Tomcat 5 and SSL Configuration

2005-04-25 Thread Bruce Perryman
Hello,

I'm using TC 5.0.19 and j2sdk1.4.2_04 on RedHat 9.

My SSL certificate expired and I received a new one
but haven't been able to get the new one to work. 

Here are the steps that I used to get the certificate
and import it into my keystore:

[1] keytool -genkey -alias tomcat
 -keyalg RSA -keystore .keystore
[2] keytool -certreq -alias tomcat
 -keystore .keystore -file tomcat.csr
[3] Submit tomcat.csr to Entrust and then
 retrieve entrust_ssl_ca.cer  (We used
 cut and paste, not file download.)
[4] shut down Tomcat
[5] keytool -delete -alias tomcat
  -keystore .keystore
[6] keytool import -trustcacerts
 -alias tomcat -file entrust_ssl_ca.cer
 -keystore .keystore
[7] restart tomcat
Instead of [6], we also tried:
[6a] keytool import -alias tomcat
  -file entrust_ssl_ca.cer -keystore .keystore

When I restart Tomcat and view my page, I get the
message that the page cannot be displayed.

In my catalina.out file, I see the following severe
error msg:

Endpoint [SSL: ServerSocket[addr= ]] ignored
exception: java.net.SocketException: SSL handshake
errorjavax.net.ssl.SSLException: No available
certificate corresponds to the SSL cipher suites which
are enabled.

Does anyone know what I'm doing wrong? I don't have
the exact steps that I performed with my previous
certificate, but the above steps are what I used for
the newly issued certificate.

Thanks, in advance, for your help.



__ 
Do you Yahoo!? 
Yahoo! Mail - 250MB free storage. Do more. Manage less. 
http://info.mail.yahoo.com/mail_250

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Tomcat 5 and SSL Configuration

2005-04-25 Thread Mark Thomas
Bruce,
You should not have done step 5. This deleted your private key. I hope 
you have a backup ;)

Mark
Bruce Perryman wrote:
Hello,
I'm using TC 5.0.19 and j2sdk1.4.2_04 on RedHat 9.
My SSL certificate expired and I received a new one
but haven't been able to get the new one to work. 

Here are the steps that I used to get the certificate
and import it into my keystore:
[1] keytool -genkey -alias tomcat
 -keyalg RSA -keystore .keystore
[2] keytool -certreq -alias tomcat
 -keystore .keystore -file tomcat.csr
[3] Submit tomcat.csr to Entrust and then
 retrieve entrust_ssl_ca.cer  (We used
 cut and paste, not file download.)
[4] shut down Tomcat
[5] keytool -delete -alias tomcat
  -keystore .keystore
[6] keytool import -trustcacerts
 -alias tomcat -file entrust_ssl_ca.cer
 -keystore .keystore
[7] restart tomcat
Instead of [6], we also tried:
[6a] keytool import -alias tomcat
  -file entrust_ssl_ca.cer -keystore .keystore
When I restart Tomcat and view my page, I get the
message that the page cannot be displayed.
In my catalina.out file, I see the following severe
error msg:
Endpoint [SSL: ServerSocket[addr= ]] ignored
exception: java.net.SocketException: SSL handshake
errorjavax.net.ssl.SSLException: No available
certificate corresponds to the SSL cipher suites which
are enabled.
Does anyone know what I'm doing wrong? I don't have
the exact steps that I performed with my previous
certificate, but the above steps are what I used for
the newly issued certificate.
Thanks, in advance, for your help.
		
__ 
Do you Yahoo!? 
Yahoo! Mail - 250MB free storage. Do more. Manage less. 
http://info.mail.yahoo.com/mail_250

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Re: Tomcat 5 and SSL Configuration

2005-04-25 Thread Bruce Perryman
Thanks for responding!

Yes, I do have a backup, but I should have mentioned
that there were several attempts to get this working.
One of the first attempts ommitted step #5, but I had
the same result.
I used step #5 in an attempt to remove the old and
then insert the new. But that didn't work either.

One other thing that I noticed is that my previous
(expired) keystore had 2 certs in it one was a root
trusted cert entry and the tomcat key entry.

This time, in one of my initial attempts, the tomcat
alias was the only entry and it was the trusted cert
entry.

Does this have anything to do with the problem?
--- Mark Thomas [EMAIL PROTECTED] wrote:
 Bruce,
 
 You should not have done step 5. This deleted your
 private key. I hope 
 you have a backup ;)
 
 Mark
 
 Bruce Perryman wrote:
  Hello,
  
  I'm using TC 5.0.19 and j2sdk1.4.2_04 on RedHat 9.
  
  My SSL certificate expired and I received a new
 one
  but haven't been able to get the new one to work. 
  
  Here are the steps that I used to get the
 certificate
  and import it into my keystore:
  
  [1] keytool -genkey -alias tomcat
   -keyalg RSA -keystore .keystore
  [2] keytool -certreq -alias tomcat
   -keystore .keystore -file tomcat.csr
  [3] Submit tomcat.csr to Entrust and then
   retrieve entrust_ssl_ca.cer  (We used
   cut and paste, not file download.)
  [4] shut down Tomcat
  [5] keytool -delete -alias tomcat
-keystore .keystore
  [6] keytool import -trustcacerts
   -alias tomcat -file entrust_ssl_ca.cer
   -keystore .keystore
  [7] restart tomcat
  Instead of [6], we also tried:
  [6a] keytool import -alias tomcat
-file entrust_ssl_ca.cer -keystore .keystore
  
  When I restart Tomcat and view my page, I get the
  message that the page cannot be displayed.
  
  In my catalina.out file, I see the following
 severe
  error msg:
  
  Endpoint [SSL: ServerSocket[addr= ]] ignored
  exception: java.net.SocketException: SSL handshake
  errorjavax.net.ssl.SSLException: No available
  certificate corresponds to the SSL cipher suites
 which
  are enabled.
  
  Does anyone know what I'm doing wrong? I don't
 have
  the exact steps that I performed with my previous
  certificate, but the above steps are what I used
 for
  the newly issued certificate.
  
  Thanks, in advance, for your help.
  
  
  
  __ 
  Do you Yahoo!? 
  Yahoo! Mail - 250MB free storage. Do more. Manage
 less. 
  http://info.mail.yahoo.com/mail_250
  
 

-
  To unsubscribe, e-mail:
 [EMAIL PROTECTED]
  For additional commands, e-mail:
 [EMAIL PROTECTED]
  
  
  
 
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Tomcat 5 and SSL Configuration

2005-04-25 Thread Mark Thomas
The following steps should work (although I have only ever done this 
using my own CA).

1. Create tomcat key in your own keystore
2. Create CSR
3. Submit CSR
4. Get response
5. Import CA's root cert to cacerts (%JAVA_HOME%\jre\lib\security\cacerts)
6. Import new cert to same keystore as 1 (use same alias  trustcacerts 
option)
7. Restart Tomcat

HTH
Mark
Bruce Perryman wrote:
Thanks for responding!
Yes, I do have a backup, but I should have mentioned
that there were several attempts to get this working.
One of the first attempts ommitted step #5, but I had
the same result.
I used step #5 in an attempt to remove the old and
then insert the new. But that didn't work either.
One other thing that I noticed is that my previous
(expired) keystore had 2 certs in it one was a root
trusted cert entry and the tomcat key entry.
This time, in one of my initial attempts, the tomcat
alias was the only entry and it was the trusted cert
entry.
Does this have anything to do with the problem?
--- Mark Thomas [EMAIL PROTECTED] wrote:
Bruce,
You should not have done step 5. This deleted your
private key. I hope 
you have a backup ;)

Mark
Bruce Perryman wrote:
Hello,
I'm using TC 5.0.19 and j2sdk1.4.2_04 on RedHat 9.
My SSL certificate expired and I received a new
one
but haven't been able to get the new one to work. 

Here are the steps that I used to get the
certificate
and import it into my keystore:
[1] keytool -genkey -alias tomcat
-keyalg RSA -keystore .keystore
[2] keytool -certreq -alias tomcat
-keystore .keystore -file tomcat.csr
[3] Submit tomcat.csr to Entrust and then
retrieve entrust_ssl_ca.cer  (We used
cut and paste, not file download.)
[4] shut down Tomcat
[5] keytool -delete -alias tomcat
 -keystore .keystore
[6] keytool import -trustcacerts
-alias tomcat -file entrust_ssl_ca.cer
-keystore .keystore
[7] restart tomcat
Instead of [6], we also tried:
[6a] keytool import -alias tomcat
 -file entrust_ssl_ca.cer -keystore .keystore
When I restart Tomcat and view my page, I get the
message that the page cannot be displayed.
In my catalina.out file, I see the following
severe
error msg:
Endpoint [SSL: ServerSocket[addr= ]] ignored
exception: java.net.SocketException: SSL handshake
errorjavax.net.ssl.SSLException: No available
certificate corresponds to the SSL cipher suites
which
are enabled.
Does anyone know what I'm doing wrong? I don't
have
the exact steps that I performed with my previous
certificate, but the above steps are what I used
for
the newly issued certificate.
Thanks, in advance, for your help.
		
__ 
Do you Yahoo!? 
Yahoo! Mail - 250MB free storage. Do more. Manage
less. 

http://info.mail.yahoo.com/mail_250


-
To unsubscribe, e-mail:
[EMAIL PROTECTED]
For additional commands, e-mail:
[EMAIL PROTECTED]


-
To unsubscribe, e-mail:
[EMAIL PROTECTED]
For additional commands, e-mail:
[EMAIL PROTECTED]


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Tips regarding security and configuration

2005-04-21 Thread mbneto
hi,

I have a fedora core 2 system with the standard tomcat/jakarta/mod_jk2
rpms installed.

I am looking for tips regarding the configuration, specially with
security and virtual hosting practices.

regards.

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: Tips regarding security and configuration

2005-04-21 Thread Fritz Schneider
Mbneto,

Security is necessary, virtual hosting is neat.

If you were a bit more specific, we could be also.

Fritz

-Original Message-
From: mbneto [mailto:[EMAIL PROTECTED] 
Sent: Thursday, April 21, 2005 7:09 AM
To: tomcat-user@jakarta.apache.org
Subject: Tips regarding security and configuration

hi,

I have a fedora core 2 system with the standard tomcat/jakarta/mod_jk2
rpms installed.

I am looking for tips regarding the configuration, specially with
security and virtual hosting practices.

regards.

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



JDBCRealm Configuration

2005-04-21 Thread Jiang, Peiyun
I got the Exception when starting tomcat. What's wrong with it?

Peiyun
---
Realm
   className=org.apache.catalina.realm.JDBCRealm
   driverName=oracle.jdbc.driver.OracleDriver
   connectionURL=jdbc:oracle:thin:@111.111.111.111:1521:x
   connectionName=X
   connectionPassword=XX
   userTable=X_USERS
   userNameCol=ID
   userCredCol=PASSWORD
   userRoleTable=X_USER_ROLES
   roleNameCol=ROLE
   debug=99 /

Exception opening database connection
java.sql.SQLException: oracle.jdbc.driver.OracleDriver
at org.apache.catalina.realm.JDBCRealm.open(JDBCRealm.java:589)
at org.apache.catalina.realm.JDBCRealm.start(JDBCRealm.java:663)
at 
org.apache.catalina.core.StandardContext.start(StandardContext.java:4248)
at 
org.apache.catalina.core.ContainerBase.addChildInternal(ContainerBase.java:823)
at 
org.apache.catalina.core.ContainerBase.addChild(ContainerBase.java:807)
at org.apache.catalina.core.StandardHost.addChild(StandardHost.java:595)
at 
org.apache.catalina.core.StandardHostDeployer.addChild(StandardHostDeployer.java:903)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at 
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at 
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:324)
at 
org.apache.commons.beanutils.MethodUtils.invokeMethod(MethodUtils.java:216)
at org.apache.commons.digester.SetNextRule.end(SetNextRule.java:256)
at org.apache.commons.digester.Rule.end(Rule.java:276)
at org.apache.commons.digester.Digester.endElement(Digester.java:1058)
at 
org.apache.catalina.util.CatalinaDigester.endElement(CatalinaDigester.java:76)
at org.apache.xerces.parsers.AbstractSAXParser.endElement(Unknown 
Source)
at 
org.apache.xerces.impl.XMLDocumentFragmentScannerImpl.scanEndElement(Unknown 
Source)
at 
org.apache.xerces.impl.XMLDocumentFragmentScannerImpl$FragmentContentDispatcher.dispatch(Unknown
 Source)
at 
org.apache.xerces.impl.XMLDocumentFragmentScannerImpl.scanDocument(Unknown 
Source)
at org.apache.xerces.parsers.XML11Configuration.parse(Unknown Source)
at org.apache.xerces.parsers.XML11Configuration.parse(Unknown Source)
at org.apache.xerces.parsers.XMLParser.parse(Unknown Source)
at org.apache.xerces.parsers.AbstractSAXParser.parse(Unknown Source)
at org.apache.commons.digester.Digester.parse(Digester.java:1567)
at 
org.apache.catalina.core.StandardHostDeployer.install(StandardHostDeployer.java:488)
at org.apache.catalina.core.StandardHost.install(StandardHost.java:863)
at 
org.apache.catalina.startup.HostConfig.deployDescriptors(HostConfig.java:483)
at 
org.apache.catalina.startup.HostConfig.deployApps(HostConfig.java:427)
at 
org.apache.catalina.startup.HostConfig.checkContextLastModified(HostConfig.java:800)
at org.apache.catalina.startup.HostConfig.check(HostConfig.java:1085)
at 
org.apache.catalina.startup.HostConfig.lifecycleEvent(HostConfig.java:327)
at 
org.apache.catalina.util.LifecycleSupport.fireLifecycleEvent(LifecycleSupport.java:119)
at 
org.apache.catalina.core.StandardHost.backgroundProcess(StandardHost.java:800)
at 
org.apache.catalina.core.ContainerBase$ContainerBackgroundProcessor.processChildren(ContainerBase.java:1619)
at 
org.apache.catalina.core.ContainerBase$ContainerBackgroundProcessor.processChildren(ContainerBase.java:1628)
at 
org.apache.catalina.core.ContainerBase$ContainerBackgroundProcessor.run(ContainerBase.java:1608)
at java.lang.Thread.run(Thread.java:534)



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: JDBCRealm Configuration

2005-04-21 Thread Raghupathy,Gurumoorthy
Put your classes.zip in tomcat\common\lib 

Regards
Guru 

-Original Message-
From: Jiang, Peiyun [mailto:[EMAIL PROTECTED] 
Sent: 21 April 2005 17:16
To: 'Tomcat Users List'
Subject: JDBCRealm Configuration


I got the Exception when starting tomcat. What's wrong with it?

Peiyun
---
Realm
   className=org.apache.catalina.realm.JDBCRealm
   driverName=oracle.jdbc.driver.OracleDriver
   connectionURL=jdbc:oracle:thin:@111.111.111.111:1521:x
   connectionName=X
   connectionPassword=XX
   userTable=X_USERS
   userNameCol=ID
   userCredCol=PASSWORD
   userRoleTable=X_USER_ROLES
   roleNameCol=ROLE
   debug=99 /

Exception opening database connection
java.sql.SQLException: oracle.jdbc.driver.OracleDriver
at org.apache.catalina.realm.JDBCRealm.open(JDBCRealm.java:589)
at org.apache.catalina.realm.JDBCRealm.start(JDBCRealm.java:663)
at
org.apache.catalina.core.StandardContext.start(StandardContext.java:4248)
at
org.apache.catalina.core.ContainerBase.addChildInternal(ContainerBase.java:8
23)
at
org.apache.catalina.core.ContainerBase.addChild(ContainerBase.java:807)
at
org.apache.catalina.core.StandardHost.addChild(StandardHost.java:595)
at
org.apache.catalina.core.StandardHostDeployer.addChild(StandardHostDeployer.
java:903)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39
)
at
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl
.java:25)
at java.lang.reflect.Method.invoke(Method.java:324)
at
org.apache.commons.beanutils.MethodUtils.invokeMethod(MethodUtils.java:216)
at org.apache.commons.digester.SetNextRule.end(SetNextRule.java:256)
at org.apache.commons.digester.Rule.end(Rule.java:276)
at
org.apache.commons.digester.Digester.endElement(Digester.java:1058)
at
org.apache.catalina.util.CatalinaDigester.endElement(CatalinaDigester.java:7
6)
at org.apache.xerces.parsers.AbstractSAXParser.endElement(Unknown
Source)
at
org.apache.xerces.impl.XMLDocumentFragmentScannerImpl.scanEndElement(Unknown
Source)
at
org.apache.xerces.impl.XMLDocumentFragmentScannerImpl$FragmentContentDispatc
her.dispatch(Unknown Source)
at
org.apache.xerces.impl.XMLDocumentFragmentScannerImpl.scanDocument(Unknown
Source)
at org.apache.xerces.parsers.XML11Configuration.parse(Unknown
Source)
at org.apache.xerces.parsers.XML11Configuration.parse(Unknown
Source)
at org.apache.xerces.parsers.XMLParser.parse(Unknown Source)
at org.apache.xerces.parsers.AbstractSAXParser.parse(Unknown Source)
at org.apache.commons.digester.Digester.parse(Digester.java:1567)
at
org.apache.catalina.core.StandardHostDeployer.install(StandardHostDeployer.j
ava:488)
at
org.apache.catalina.core.StandardHost.install(StandardHost.java:863)
at
org.apache.catalina.startup.HostConfig.deployDescriptors(HostConfig.java:483
)
at
org.apache.catalina.startup.HostConfig.deployApps(HostConfig.java:427)
at
org.apache.catalina.startup.HostConfig.checkContextLastModified(HostConfig.j
ava:800)
at
org.apache.catalina.startup.HostConfig.check(HostConfig.java:1085)
at
org.apache.catalina.startup.HostConfig.lifecycleEvent(HostConfig.java:327)
at
org.apache.catalina.util.LifecycleSupport.fireLifecycleEvent(LifecycleSuppor
t.java:119)
at
org.apache.catalina.core.StandardHost.backgroundProcess(StandardHost.java:80
0)
at
org.apache.catalina.core.ContainerBase$ContainerBackgroundProcessor.processC
hildren(ContainerBase.java:1619)
at
org.apache.catalina.core.ContainerBase$ContainerBackgroundProcessor.processC
hildren(ContainerBase.java:1628)
at
org.apache.catalina.core.ContainerBase$ContainerBackgroundProcessor.run(Cont
ainerBase.java:1608)
at java.lang.Thread.run(Thread.java:534)



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Per Application JNDI/JDBC Configuration

2005-04-20 Thread David C. Hicks
Yep.  This is basically the direction I was already headed.  Once I 
deploy my application I do get the JNDI name in the list of DataSources 
(as viewed from the Administration tool), but the data source has no 
parameters.  It almost looks as if Tomcat's loader is ignoring the 
ResourceParams tag.  My context.xml file is in the META-INF directory 
just under the document base directory.

Parsons Technical Services wrote:
For each app you have running you will need a context element in a xml
file. This should reside in the war. In this file you can setup the
resource which will be available only to that app. This will still give
you pooling. If you follow the instructions on the Tomcat site for the
JDBC How-To that will set things up. The only change is to put the
elements in with the context fragment in the xml file for your app
instead of the server.xml. 

Yeah the web site should be changed considering that the preferred way
to set up app is not to put anything in the server.xml and yet this How
to has you do just that. Eventually they will get to it.

 

 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Per Application JNDI/JDBC Configuration

2005-04-19 Thread David C. Hicks
Hi,
I'm trying to configure Tomcat5 with a JNDI resource for a JDBC 
connection that I would like to be specific to the application.  In 
other words, I don't want to have to add anything to server.xml.  I 
keep reading where this is possible, but haven't seen any clear examples 
of it.  My attempts, thus far, have not been fruitful.  Can anyone give 
me a basic overview of how I might go about doing this?  I don't need 
the details of the resource definition, just wondering where to put the 
resource definition so that when I deploy my application it can be found 
and used.

Thanks,
David
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Re: Per Application JNDI/JDBC Configuration

2005-04-19 Thread Parsons Technical Services
For each app you have running you will need a context element in a xml
file. This should reside in the war. In this file you can setup the
resource which will be available only to that app. This will still give
you pooling. If you follow the instructions on the Tomcat site for the
JDBC How-To that will set things up. The only change is to put the
elements in with the context fragment in the xml file for your app
instead of the server.xml. 

Yeah the web site should be changed considering that the preferred way
to set up app is not to put anything in the server.xml and yet this How
to has you do just that. Eventually they will get to it.




On Tue, 2005-04-19 at 17:49, David C. Hicks wrote:
 Hi,
 
 I'm trying to configure Tomcat5 with a JNDI resource for a JDBC 
 connection that I would like to be specific to the application.  In 
 other words, I don't want to have to add anything to server.xml.  I 
 keep reading where this is possible, but haven't seen any clear examples 
 of it.  My attempts, thus far, have not been fruitful.  Can anyone give 
 me a basic overview of how I might go about doing this?  I don't need 
 the details of the resource definition, just wondering where to put the 
 resource definition so that when I deploy my application it can be found 
 and used.
 
 Thanks,
 David
 
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: apache + tomcat + JK connector configuration

2005-04-18 Thread Delphine Lê

Bob,
Thank you but Apache doesn't start if I add this line.
The Apache config I have is:

LoadModule jk_module modules/mod_jk.so
JkWorkersFile conf/workers.properties
JkLogFile logs/mod_jk.log
JkLogLevel debug
JkMount /examples worker1

It seems to works fine (see the logs in my very first message).
And also, I can see that it automatically creates a mod_jk.conf file in
$TOMCAT_HOME\conf\auto
Regards

-Original Message-
From: Robert Harrison [mailto:[EMAIL PROTECTED] 
Sent: vendredi 15 avril 2005 19:52
To: Tomcat Users List
Subject: Re: apache + tomcat + JK connector configuration

Delphine,
Have you added JkSet config.file ... to your apache config file?

Bob

On 4/14/05, Delphine Lê [EMAIL PROTECTED] wrote:
 I tried this, but it didn't help unfortunately
 Thank you
 
  Are you using load balance in your app?  If not, you probably don't
need
  this line:
 
  worker.worker1.lbfactor=50
 
  Try to use this configuration in the server.xml
 
  Connector className=org.apache.ajp.tomcat4.Ajp13Connector
  port=6969 minProcessors=5 maxProcessors=75
  enableLookups=false acceptCount=10 debug=0/
 
  Hope this helps...
 
 
  -Original Message-
  From: Delphine Lê [mailto:[EMAIL PROTECTED]
  Sent: Wednesday, April 13, 2005 6:41 PM
  To: tomcat-user@jakarta.apache.org
  Subject: RE: apache + tomcat + JK connector configuration
 
 
  thank you, but it's got them:
 
  # Define 1 real worker using ajp13
  worker.list=worker1
  # Set properties for worker1 (ajp13)
  worker.worker1.type=ajp13
  worker.worker1.host=localhost
  worker.worker1.port=6969
  worker.worker1.lbfactor=50
  worker.worker1.cachesize=10
  worker.worker1.cache_timeout=600
  worker.worker1.socket_keepalive=1
  worker.worker1.reclycle_timeout=300
 
 
  Post the workers.properties file.  You probably need to include
these
  lines in that file:
 
  worker.list=worker1
  worker.worker1.port=6969
 
 
 
  -Original Message-
  From: Delphine Lê [mailto:[EMAIL PROTECTED]
  Sent: Wednesday, April 13, 2005 2:01 PM
  To: tomcat-user@jakarta.apache.org
  Subject: apache + tomcat + JK connector configuration
 
 
  Hello,
 
 
 
  Has anyone had any success in configuring Apache (2.0.53) with
Tomcat
  (4.1.29) in Windows XP, using a recent JK connector ?
 
  We have a server running with the JK2 connector and I'm trying to
  replace it with the latest JK connector (JK-1.2.10), the reason
being
  that JK2 is officially unsupported as of 15 Nov 2004 and we're
  experiencing a problem with truncated requests due to this
connector.
 
 
 
  In Apache, I configured a worker called worker1 and I send
everything
  from context /examples to this worker following
  http://jakarta.apache.org/tomcat/connectors-doc/howto/quick.html.
 
  The configuration looks fine, since I can see in the following
lines in
  mod_jk.log:
 
 
 
  [Wed Apr 13 18:49:13 2005] [debug]
  uri_worker_map_add::jk_uri_worker_map.c (269): exact rule
  /examples=worker1 was added
 
  [Wed Apr 13 18:49:13 2005] [debug] build_worker_map::jk_worker.c
(219):
  creating worker worker1
 
  [Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c
(125):
  about to create instance worker1 of ajp13
 
  [Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c
(138):
  about to validate and init worker1
 
  [Wed Apr 13 18:49:13 2005] [debug] ajp_validate::jk_ajp_common.c
(1781):
  worker worker1 contact is 'localhost:6969'
 
 
 
  However, if I send a request, it doesn't get through and I get an
error
  message in the browser.
 
  The log shows:
 
  [Wed Apr 13 18:50:16 2005] [info]
  ajp_connect_to_endpoint::jk_ajp_common.c (877): Failed connecting
to
  tomcat. Tomcat is probably not started or is listening on the wrong
  host/port (127.0.0.1:6969). Failed errno = 61
 
  [Wed Apr 13 18:50:16 2005] [info]
ajp_send_request::jk_ajp_common.c
  (1227): Error connecting to the Tomcat process.
 
 
 
  What should I change in Tomcat configuration to have it work with
JK
  instead of JK2 ?
 
  It is of course started and listening on port 6969. The
configuration in
  server.xml looks like this:
 
 
 
  Connector className=org.apache.ajp.tomcat4.Ajp13Connector
 
  port=6969 minProcessors=5 maxProcessors=75
enableLookups=true
  redirectPort=8443 acceptCount=100 debug=0
  connectionTimeout=2 useURIValidationHack=false
  disableUploadTimeout=true/
 
 
 
  Thanks.
 
 
 
 
 
-
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail:
[EMAIL PROTECTED]
 
 
 
 
 
 
-
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 
-
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED

php tomcat solaris 9 configuration

2005-04-18 Thread Edwin Hernandez
Hi all!!
 
I am lost and I need help! I have tomcat running in a Solaris 9 server 
and I need to be able to install and configure PHP and Mysql to run 
with tomcat. Is there a step by step document to do this? 
 
Thanks,
Edwin


-
Do you Yahoo!?
 Plan great trips with Yahoo! Travel: Now over 17,000 guides!

php tomcat solaris 9 configuration

2005-04-18 Thread Edwin Hernandez
Hi all!!

I am lost and I need help! I have tomcat running in a Solaris 9 server 
and I need to be able to install and configure PHP and Mysql to run 
with tomcat. Is there a step by step document to do this? 

Thanks,
Edwin

 

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

Re: apache + tomcat + JK connector configuration

2005-04-15 Thread Robert Harrison
Delphine,
Have you added JkSet config.file ... to your apache config file?

Bob

On 4/14/05, Delphine Lê [EMAIL PROTECTED] wrote:
 I tried this, but it didn't help unfortunately
 Thank you
 
  Are you using load balance in your app?  If not, you probably don't need
  this line:
 
  worker.worker1.lbfactor=50
 
  Try to use this configuration in the server.xml
 
  Connector className=org.apache.ajp.tomcat4.Ajp13Connector
  port=6969 minProcessors=5 maxProcessors=75
  enableLookups=false acceptCount=10 debug=0/
 
  Hope this helps...
 
 
  -Original Message-
  From: Delphine Lê [mailto:[EMAIL PROTECTED]
  Sent: Wednesday, April 13, 2005 6:41 PM
  To: tomcat-user@jakarta.apache.org
  Subject: RE: apache + tomcat + JK connector configuration
 
 
  thank you, but it's got them:
 
  # Define 1 real worker using ajp13
  worker.list=worker1
  # Set properties for worker1 (ajp13)
  worker.worker1.type=ajp13
  worker.worker1.host=localhost
  worker.worker1.port=6969
  worker.worker1.lbfactor=50
  worker.worker1.cachesize=10
  worker.worker1.cache_timeout=600
  worker.worker1.socket_keepalive=1
  worker.worker1.reclycle_timeout=300
 
 
  Post the workers.properties file.  You probably need to include these
  lines in that file:
 
  worker.list=worker1
  worker.worker1.port=6969
 
 
 
  -Original Message-
  From: Delphine Lê [mailto:[EMAIL PROTECTED]
  Sent: Wednesday, April 13, 2005 2:01 PM
  To: tomcat-user@jakarta.apache.org
  Subject: apache + tomcat + JK connector configuration
 
 
  Hello,
 
 
 
  Has anyone had any success in configuring Apache (2.0.53) with Tomcat
  (4.1.29) in Windows XP, using a recent JK connector ?
 
  We have a server running with the JK2 connector and I'm trying to
  replace it with the latest JK connector (JK-1.2.10), the reason being
  that JK2 is officially unsupported as of 15 Nov 2004 and we're
  experiencing a problem with truncated requests due to this connector.
 
 
 
  In Apache, I configured a worker called worker1 and I send everything
  from context /examples to this worker following
  http://jakarta.apache.org/tomcat/connectors-doc/howto/quick.html.
 
  The configuration looks fine, since I can see in the following lines in
  mod_jk.log:
 
 
 
  [Wed Apr 13 18:49:13 2005] [debug]
  uri_worker_map_add::jk_uri_worker_map.c (269): exact rule
  /examples=worker1 was added
 
  [Wed Apr 13 18:49:13 2005] [debug] build_worker_map::jk_worker.c (219):
  creating worker worker1
 
  [Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (125):
  about to create instance worker1 of ajp13
 
  [Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (138):
  about to validate and init worker1
 
  [Wed Apr 13 18:49:13 2005] [debug] ajp_validate::jk_ajp_common.c (1781):
  worker worker1 contact is 'localhost:6969'
 
 
 
  However, if I send a request, it doesn't get through and I get an error
  message in the browser.
 
  The log shows:
 
  [Wed Apr 13 18:50:16 2005] [info]
  ajp_connect_to_endpoint::jk_ajp_common.c (877): Failed connecting to
  tomcat. Tomcat is probably not started or is listening on the wrong
  host/port (127.0.0.1:6969). Failed errno = 61
 
  [Wed Apr 13 18:50:16 2005] [info]  ajp_send_request::jk_ajp_common.c
  (1227): Error connecting to the Tomcat process.
 
 
 
  What should I change in Tomcat configuration to have it work with JK
  instead of JK2 ?
 
  It is of course started and listening on port 6969. The configuration in
  server.xml looks like this:
 
 
 
  Connector className=org.apache.ajp.tomcat4.Ajp13Connector
 
  port=6969 minProcessors=5 maxProcessors=75 enableLookups=true
  redirectPort=8443 acceptCount=100 debug=0
  connectionTimeout=2 useURIValidationHack=false
  disableUploadTimeout=true/
 
 
 
  Thanks.
 
 
 
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 
 
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: apache + tomcat + JK connector configuration

2005-04-14 Thread Trung Nguyen
Are you using load balance in your app?  If not, you probably don't need this 
line:

worker.worker1.lbfactor=50

Try to use this configuration in the server.xml

Connector className=org.apache.ajp.tomcat4.Ajp13Connector
port=6969 minProcessors=5 maxProcessors=75
enableLookups=false acceptCount=10 debug=0/

Hope this helps...


-Original Message-
From: Delphine Lê [mailto:[EMAIL PROTECTED]
Sent: Wednesday, April 13, 2005 6:41 PM
To: tomcat-user@jakarta.apache.org
Subject: RE: apache + tomcat + JK connector configuration


thank you, but it's got them:

# Define 1 real worker using ajp13
worker.list=worker1
# Set properties for worker1 (ajp13)
worker.worker1.type=ajp13
worker.worker1.host=localhost
worker.worker1.port=6969
worker.worker1.lbfactor=50
worker.worker1.cachesize=10
worker.worker1.cache_timeout=600
worker.worker1.socket_keepalive=1
worker.worker1.reclycle_timeout=300


 Post the workers.properties file.  You probably need to include these
 lines in that file:

 worker.list=worker1
 worker.worker1.port=6969



 -Original Message-
 From: Delphine Lê [mailto:[EMAIL PROTECTED]
 Sent: Wednesday, April 13, 2005 2:01 PM
 To: tomcat-user@jakarta.apache.org
 Subject: apache + tomcat + JK connector configuration


 Hello,



 Has anyone had any success in configuring Apache (2.0.53) with Tomcat
 (4.1.29) in Windows XP, using a recent JK connector ?

 We have a server running with the JK2 connector and I'm trying to
 replace it with the latest JK connector (JK-1.2.10), the reason being
 that JK2 is officially unsupported as of 15 Nov 2004 and we're
 experiencing a problem with truncated requests due to this connector.



 In Apache, I configured a worker called worker1 and I send everything
 from context /examples to this worker following
 http://jakarta.apache.org/tomcat/connectors-doc/howto/quick.html.

 The configuration looks fine, since I can see in the following lines in
 mod_jk.log:



 [Wed Apr 13 18:49:13 2005] [debug]
 uri_worker_map_add::jk_uri_worker_map.c (269): exact rule
 /examples=worker1 was added

 [Wed Apr 13 18:49:13 2005] [debug] build_worker_map::jk_worker.c (219):
 creating worker worker1

 [Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (125):
 about to create instance worker1 of ajp13

 [Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (138):
 about to validate and init worker1

 [Wed Apr 13 18:49:13 2005] [debug] ajp_validate::jk_ajp_common.c (1781):
 worker worker1 contact is 'localhost:6969'



 However, if I send a request, it doesn't get through and I get an error
 message in the browser.

 The log shows:

 [Wed Apr 13 18:50:16 2005] [info]
 ajp_connect_to_endpoint::jk_ajp_common.c (877): Failed connecting to
 tomcat. Tomcat is probably not started or is listening on the wrong
 host/port (127.0.0.1:6969). Failed errno = 61

 [Wed Apr 13 18:50:16 2005] [info]  ajp_send_request::jk_ajp_common.c
 (1227): Error connecting to the Tomcat process.



 What should I change in Tomcat configuration to have it work with JK
 instead of JK2 ?

 It is of course started and listening on port 6969. The configuration in
 server.xml looks like this:



 Connector className=org.apache.ajp.tomcat4.Ajp13Connector

 port=6969 minProcessors=5 maxProcessors=75 enableLookups=true
 redirectPort=8443 acceptCount=100 debug=0
 connectionTimeout=2 useURIValidationHack=false
 disableUploadTimeout=true/



 Thanks.




 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]





-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Duplicate configuration file

2005-04-14 Thread Vy Ho
Please tell me if this is a bug in Tomcat.
I just ran into this problem.  It would help someone running into a same 
issue.

I deploy a webapp with datasource configured through ROOT.xml (inside 
conf/Catalina/localhost/ROOT.xml).  The data source was not found when I 
run the webapp.  So, I check the admin, and the database source is there 
under /.  The error was that the connection fail because of the driver 
class '' and the url string null.  After awhile, I found out that there 
is another file under conf/Catalina/localhost named .xml.  So this one 
override the another.  The problem is that admin picks up the ROOT.xml, 
while the engine picks up .xml. I am not sure what the spec says about 
this, but this seems really fishy.


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


RE: apache + tomcat + JK connector configuration

2005-04-14 Thread Delphine Lê
I tried this, but it didn't help unfortunately
Thank you

 Are you using load balance in your app?  If not, you probably don't need
 this line:

 worker.worker1.lbfactor=50

 Try to use this configuration in the server.xml

 Connector className=org.apache.ajp.tomcat4.Ajp13Connector
 port=6969 minProcessors=5 maxProcessors=75
 enableLookups=false acceptCount=10 debug=0/

 Hope this helps...


 -Original Message-
 From: Delphine Lê [mailto:[EMAIL PROTECTED]
 Sent: Wednesday, April 13, 2005 6:41 PM
 To: tomcat-user@jakarta.apache.org
 Subject: RE: apache + tomcat + JK connector configuration


 thank you, but it's got them:

 # Define 1 real worker using ajp13
 worker.list=worker1
 # Set properties for worker1 (ajp13)
 worker.worker1.type=ajp13
 worker.worker1.host=localhost
 worker.worker1.port=6969
 worker.worker1.lbfactor=50
 worker.worker1.cachesize=10
 worker.worker1.cache_timeout=600
 worker.worker1.socket_keepalive=1
 worker.worker1.reclycle_timeout=300


 Post the workers.properties file.  You probably need to include these
 lines in that file:

 worker.list=worker1
 worker.worker1.port=6969



 -Original Message-
 From: Delphine Lê [mailto:[EMAIL PROTECTED]
 Sent: Wednesday, April 13, 2005 2:01 PM
 To: tomcat-user@jakarta.apache.org
 Subject: apache + tomcat + JK connector configuration


 Hello,



 Has anyone had any success in configuring Apache (2.0.53) with Tomcat
 (4.1.29) in Windows XP, using a recent JK connector ?

 We have a server running with the JK2 connector and I'm trying to
 replace it with the latest JK connector (JK-1.2.10), the reason being
 that JK2 is officially unsupported as of 15 Nov 2004 and we're
 experiencing a problem with truncated requests due to this connector.



 In Apache, I configured a worker called worker1 and I send everything
 from context /examples to this worker following
 http://jakarta.apache.org/tomcat/connectors-doc/howto/quick.html.

 The configuration looks fine, since I can see in the following lines in
 mod_jk.log:



 [Wed Apr 13 18:49:13 2005] [debug]
 uri_worker_map_add::jk_uri_worker_map.c (269): exact rule
 /examples=worker1 was added

 [Wed Apr 13 18:49:13 2005] [debug] build_worker_map::jk_worker.c (219):
 creating worker worker1

 [Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (125):
 about to create instance worker1 of ajp13

 [Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (138):
 about to validate and init worker1

 [Wed Apr 13 18:49:13 2005] [debug] ajp_validate::jk_ajp_common.c (1781):
 worker worker1 contact is 'localhost:6969'



 However, if I send a request, it doesn't get through and I get an error
 message in the browser.

 The log shows:

 [Wed Apr 13 18:50:16 2005] [info]
 ajp_connect_to_endpoint::jk_ajp_common.c (877): Failed connecting to
 tomcat. Tomcat is probably not started or is listening on the wrong
 host/port (127.0.0.1:6969). Failed errno = 61

 [Wed Apr 13 18:50:16 2005] [info]  ajp_send_request::jk_ajp_common.c
 (1227): Error connecting to the Tomcat process.



 What should I change in Tomcat configuration to have it work with JK
 instead of JK2 ?

 It is of course started and listening on port 6969. The configuration in
 server.xml looks like this:



 Connector className=org.apache.ajp.tomcat4.Ajp13Connector

 port=6969 minProcessors=5 maxProcessors=75 enableLookups=true
 redirectPort=8443 acceptCount=100 debug=0
 connectionTimeout=2 useURIValidationHack=false
 disableUploadTimeout=true/



 Thanks.




 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]





 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]


 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]





-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



apache + tomcat + JK connector configuration

2005-04-13 Thread Delphine Lê
Hello,

 

Has anyone had any success in configuring Apache (2.0.53) with Tomcat
(4.1.29) in Windows XP, using a recent JK connector ?

We have a server running with the JK2 connector and I'm trying to
replace it with the latest JK connector (JK-1.2.10), the reason being
that JK2 is officially unsupported as of 15 Nov 2004 and we're
experiencing a problem with truncated requests due to this connector.

 

In Apache, I configured a worker called worker1 and I send everything
from context /examples to this worker following
http://jakarta.apache.org/tomcat/connectors-doc/howto/quick.html.

The configuration looks fine, since I can see in the following lines in
mod_jk.log:

 

[Wed Apr 13 18:49:13 2005] [debug]
uri_worker_map_add::jk_uri_worker_map.c (269): exact rule
/examples=worker1 was added

[Wed Apr 13 18:49:13 2005] [debug] build_worker_map::jk_worker.c (219):
creating worker worker1

[Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (125):
about to create instance worker1 of ajp13

[Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (138):
about to validate and init worker1

[Wed Apr 13 18:49:13 2005] [debug] ajp_validate::jk_ajp_common.c (1781):
worker worker1 contact is 'localhost:6969'

 

However, if I send a request, it doesn't get through and I get an error
message in the browser.

The log shows:

[Wed Apr 13 18:50:16 2005] [info]
ajp_connect_to_endpoint::jk_ajp_common.c (877): Failed connecting to
tomcat. Tomcat is probably not started or is listening on the wrong
host/port (127.0.0.1:6969). Failed errno = 61

[Wed Apr 13 18:50:16 2005] [info]  ajp_send_request::jk_ajp_common.c
(1227): Error connecting to the Tomcat process.

 

What should I change in Tomcat configuration to have it work with JK
instead of JK2 ? 

It is of course started and listening on port 6969. The configuration in
server.xml looks like this:

 

Connector className=org.apache.ajp.tomcat4.Ajp13Connector

port=6969 minProcessors=5 maxProcessors=75 enableLookups=true
redirectPort=8443 acceptCount=100 debug=0
connectionTimeout=2 useURIValidationHack=false
disableUploadTimeout=true/

 

Thanks.

 



RE: apache + tomcat + JK connector configuration

2005-04-13 Thread Trung Nguyen
Post the workers.properties file.  You probably need to include these lines in 
that file:

worker.list=worker1
worker.worker1.port=6969



-Original Message-
From: Delphine Lê [mailto:[EMAIL PROTECTED]
Sent: Wednesday, April 13, 2005 2:01 PM
To: tomcat-user@jakarta.apache.org
Subject: apache + tomcat + JK connector configuration


Hello,

 

Has anyone had any success in configuring Apache (2.0.53) with Tomcat
(4.1.29) in Windows XP, using a recent JK connector ?

We have a server running with the JK2 connector and I'm trying to
replace it with the latest JK connector (JK-1.2.10), the reason being
that JK2 is officially unsupported as of 15 Nov 2004 and we're
experiencing a problem with truncated requests due to this connector.

 

In Apache, I configured a worker called worker1 and I send everything
from context /examples to this worker following
http://jakarta.apache.org/tomcat/connectors-doc/howto/quick.html.

The configuration looks fine, since I can see in the following lines in
mod_jk.log:

 

[Wed Apr 13 18:49:13 2005] [debug]
uri_worker_map_add::jk_uri_worker_map.c (269): exact rule
/examples=worker1 was added

[Wed Apr 13 18:49:13 2005] [debug] build_worker_map::jk_worker.c (219):
creating worker worker1

[Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (125):
about to create instance worker1 of ajp13

[Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (138):
about to validate and init worker1

[Wed Apr 13 18:49:13 2005] [debug] ajp_validate::jk_ajp_common.c (1781):
worker worker1 contact is 'localhost:6969'

 

However, if I send a request, it doesn't get through and I get an error
message in the browser.

The log shows:

[Wed Apr 13 18:50:16 2005] [info]
ajp_connect_to_endpoint::jk_ajp_common.c (877): Failed connecting to
tomcat. Tomcat is probably not started or is listening on the wrong
host/port (127.0.0.1:6969). Failed errno = 61

[Wed Apr 13 18:50:16 2005] [info]  ajp_send_request::jk_ajp_common.c
(1227): Error connecting to the Tomcat process.

 

What should I change in Tomcat configuration to have it work with JK
instead of JK2 ? 

It is of course started and listening on port 6969. The configuration in
server.xml looks like this:

 

Connector className=org.apache.ajp.tomcat4.Ajp13Connector

port=6969 minProcessors=5 maxProcessors=75 enableLookups=true
redirectPort=8443 acceptCount=100 debug=0
connectionTimeout=2 useURIValidationHack=false
disableUploadTimeout=true/

 

Thanks.

 


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: apache + tomcat + JK connector configuration

2005-04-13 Thread Delphine Lê
thank you, but it's got them:

# Define 1 real worker using ajp13
worker.list=worker1
# Set properties for worker1 (ajp13)
worker.worker1.type=ajp13
worker.worker1.host=localhost
worker.worker1.port=6969
worker.worker1.lbfactor=50
worker.worker1.cachesize=10
worker.worker1.cache_timeout=600
worker.worker1.socket_keepalive=1
worker.worker1.reclycle_timeout=300


 Post the workers.properties file.  You probably need to include these
 lines in that file:

 worker.list=worker1
 worker.worker1.port=6969



 -Original Message-
 From: Delphine Lê [mailto:[EMAIL PROTECTED]
 Sent: Wednesday, April 13, 2005 2:01 PM
 To: tomcat-user@jakarta.apache.org
 Subject: apache + tomcat + JK connector configuration


 Hello,



 Has anyone had any success in configuring Apache (2.0.53) with Tomcat
 (4.1.29) in Windows XP, using a recent JK connector ?

 We have a server running with the JK2 connector and I'm trying to
 replace it with the latest JK connector (JK-1.2.10), the reason being
 that JK2 is officially unsupported as of 15 Nov 2004 and we're
 experiencing a problem with truncated requests due to this connector.



 In Apache, I configured a worker called worker1 and I send everything
 from context /examples to this worker following
 http://jakarta.apache.org/tomcat/connectors-doc/howto/quick.html.

 The configuration looks fine, since I can see in the following lines in
 mod_jk.log:



 [Wed Apr 13 18:49:13 2005] [debug]
 uri_worker_map_add::jk_uri_worker_map.c (269): exact rule
 /examples=worker1 was added

 [Wed Apr 13 18:49:13 2005] [debug] build_worker_map::jk_worker.c (219):
 creating worker worker1

 [Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (125):
 about to create instance worker1 of ajp13

 [Wed Apr 13 18:49:13 2005] [debug] wc_create_worker::jk_worker.c (138):
 about to validate and init worker1

 [Wed Apr 13 18:49:13 2005] [debug] ajp_validate::jk_ajp_common.c (1781):
 worker worker1 contact is 'localhost:6969'



 However, if I send a request, it doesn't get through and I get an error
 message in the browser.

 The log shows:

 [Wed Apr 13 18:50:16 2005] [info]
 ajp_connect_to_endpoint::jk_ajp_common.c (877): Failed connecting to
 tomcat. Tomcat is probably not started or is listening on the wrong
 host/port (127.0.0.1:6969). Failed errno = 61

 [Wed Apr 13 18:50:16 2005] [info]  ajp_send_request::jk_ajp_common.c
 (1227): Error connecting to the Tomcat process.



 What should I change in Tomcat configuration to have it work with JK
 instead of JK2 ?

 It is of course started and listening on port 6969. The configuration in
 server.xml looks like this:



 Connector className=org.apache.ajp.tomcat4.Ajp13Connector

 port=6969 minProcessors=5 maxProcessors=75 enableLookups=true
 redirectPort=8443 acceptCount=100 debug=0
 connectionTimeout=2 useURIValidationHack=false
 disableUploadTimeout=true/



 Thanks.




 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]





-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Virtual host configuration

2005-04-08 Thread Pete Stevens
On Thu, 7 Apr 2005, Darryl Wilburn wrote:

 Greetins all,
 New to Tomcat/Apache  Implemented Tomcat 4.1.29 to support an
 application that required an application server.  I'm migrating the
 application from an existing NT 4.0 system and would like to implement it
 as a virtual host on the Win2003 server running Tomcat.  (Unfortunately,
 the app does not support non-Win hosts)  Anyway, I'd like to define the
 starting point of the virtual host as a directory that is 3 levels below
 webapps.  In other words, I want the users to see the site as
 http://hostname, instead http://hostname/folder1/folder2/folder3. (folder3

 being the desired home directory)

This explains how to do it for virtual hosts one level deep. Three is a simple
extension.

http://www.ex-parrot.com/~pete/tomcat-vhost.html

Pete Stevens

--
Pete Stevens
[EMAIL PROTECTED]
http://www.ex-parrot.com/~pete/

 We agree it[the gas bill] was rather high for the time of year. It's possible
   Mr Purdey has been charged for the gas used up during the explosion that
  destroyed his house.
-- North West Gas Spokesman

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: tomcat ssl configuration

2005-04-07 Thread Mustafa BLKBA
No i created it with the user which i installed tomcat on the machine, does it 
make difference?

-Original Message-
From: James T. Studebaker [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, April 05, 2005 5:00 AM
To: Tomcat Users List
Subject: Re: tomcat ssl configuration

Did you create the keystore while logged on as the root user?


Thank you
James T. Studebaker

- Original Message - 
From: Mustafa BLKBA [EMAIL PROTECTED]
To: tomcat-user@jakarta.apache.org
Sent: Monday, April 04, 2005 8:24 AM
Subject: tomcat ssl configuration


I use tomcat 5.0.28 on linux, my j2se version is 1.4.02. I did all the steps
in the document which is on this link but it's not working. Is there anybody
who can help me with this issue?



Thanx,

Mustafa.





-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: SSL configuration question

2005-04-07 Thread Mustafa BLKBA
Hi Mark,
Have you achived to configure ssl on tomcat? If yes, can you please tell me the 
documentation that you read? I tried to configure it with the information on 
this link http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html. but i 
couldn't do it.

-Original Message-
From: Faine, Mark [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, April 05, 2005 7:34 PM
To: 'Tomcat Users List'
Subject: RE: SSL configuration question

Nevermind, It is fixed.  Unfortunately though I can't pass on my findings as
I'm not sure exactly what fixed it.

-Mark
 

-Original Message-
From: Faine, Mark 
Sent: Tuesday, April 05, 2005 9:44 AM
To: 'Tomcat Users List'
Subject: RE: SSL configuration question

I tried this same procedure that you suggested below for importing Apache
SSL key to tomcat
(http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694) on another
server and it didn't work.  I'm getting the error listed below when tomcat
starts up.  I've done it exactly like before.  Any help resolving this issue
would be greatly appreciated it.

-Mark


 SEVERE: Error starting endpoint
java.io.IOException: failed to decrypt safe contents entry:
javax.crypto.BadPaddingException: Given final block not properly padded
at
com.sun.net.ssl.internal.ssl.PKCS12KeyStore.engineLoad(PKCS12KeyStore.java:1
275)
at java.security.KeyStore.load(KeyStore.java:1150)
at
org.apache.tomcat.util.net.jsse.JSSESocketFactory.getStore(JSSESocketFactory
.java:278)
at
org.apache.tomcat.util.net.jsse.JSSESocketFactory.getKeystore(JSSESocketFact
ory.java:220)
at
org.apache.tomcat.util.net.jsse.JSSE14SocketFactory.getKeyManagers(JSSE14Soc
ketFactory.java:143)
at
org.apache.tomcat.util.net.jsse.JSSE14SocketFactory.init(JSSE14SocketFactory
.java:109)
at
org.apache.tomcat.util.net.jsse.JSSESocketFactory.createSocket(JSSESocketFac
tory.java:88)
at
org.apache.tomcat.util.net.PoolTcpEndpoint.initEndpoint(PoolTcpEndpoint.java
:259)
at
org.apache.tomcat.util.net.PoolTcpEndpoint.startEndpoint(PoolTcpEndpoint.jav
a:281)
at
org.apache.coyote.http11.Http11Protocol.start(Http11Protocol.java:171)
at
org.apache.coyote.tomcat5.CoyoteConnector.start(CoyoteConnector.java:1527)
at
org.apache.catalina.core.StandardService.start(StandardService.java:489)
at
org.apache.catalina.core.StandardServer.start(StandardServer.java:2313)
at org.apache.catalina.startup.Catalina.start(Catalina.java:556)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39
)
at
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl
.java:25)
at java.lang.reflect.Method.invoke(Method.java:585)
at org.apache.catalina.startup.Bootstrap.start(Bootstrap.java:287)
at org.apache.catalina.startup.Bootstrap.main(Bootstrap.java:425)
Caused by: javax.crypto.BadPaddingException: Given final block not properly
padded
at com.sun.crypto.provider.SunJCE_h.b(DashoA6275)
at com.sun.crypto.provider.SunJCE_h.b(DashoA6275)
at com.sun.crypto.provider.SunJCE_ab.b(DashoA6275)
at
com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40.engineDoFin
al(DashoA6275)
at javax.crypto.Cipher.doFinal(DashoA12275)
at
com.sun.net.ssl.internal.ssl.PKCS12KeyStore.engineLoad(PKCS12KeyStore.java:1
272)
... 19 more
Apr 5, 2005 9:22:36 AM org.apache.catalina.startup.Catalina start
SEVERE: Catalina.start: 
LifecycleException:  Protocol handler start failed: java.io.IOException:
failed to decrypt safe contents entry: javax.crypto.BadPaddingException:
Given final block not properly padded
at
org.apache.coyote.tomcat5.CoyoteConnector.start(CoyoteConnector.java:1529)
at
org.apache.catalina.core.StandardService.start(StandardService.java:489)
at
org.apache.catalina.core.StandardServer.start(StandardServer.java:2313)
at org.apache.catalina.startup.Catalina.start(Catalina.java:556)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39
)
at
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl
.java:25)
at java.lang.reflect.Method.invoke(Method.java:585)
at org.apache.catalina.startup.Bootstrap.start(Bootstrap.java:287)
at org.apache.catalina.startup.Bootstrap.main(Bootstrap.java:425)
Apr 5, 2005 9:22:36 AM org.apache.catalina.startup.Catalina start
INFO: Server startup in 14756 ms

-Original Message-
From: Faine, Mark
Sent: Friday, April 01, 2005 9:25 AM
To: 'Tomcat Users List'
Subject: RE: SSL configuration question

Thanks, the link you provided allowed me to get it imported correctly.  This
should go on a FAQ.

Thanks again,
-Mark
 

-Original Message-
From: Mikhail Kruk [mailto:[EMAIL PROTECTED

Virtual host configuration

2005-04-07 Thread Darryl Wilburn
Greetins all,
New to Tomcat/Apache  Implemented Tomcat 4.1.29 to support an 
application that required an application server.  I'm migrating the 
application from an existing NT 4.0 system and would like to implement it 
as a virtual host on the Win2003 server running Tomcat.  (Unfortunately, 
the app does not support non-Win hosts)  Anyway, I'd like to define the 
starting point of the virtual host as a directory that is 3 levels below 
webapps.  In other words, I want the users to see the site as 
http://hostname, instead http://hostname/folder1/folder2/folder3. (folder3 

being the desired home directory)

Thanks
DW

RE: SSL configuration question

2005-04-05 Thread Faine, Mark
I tried this same procedure that you suggested below for importing Apache
SSL key to tomcat
(http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694) on another
server and it didn't work.  I'm getting the error listed below when tomcat
starts up.  I've done it exactly like before.  Any help resolving this issue
would be greatly appreciated it.

-Mark


 SEVERE: Error starting endpoint
java.io.IOException: failed to decrypt safe contents entry:
javax.crypto.BadPaddingException: Given final block not properly padded
at
com.sun.net.ssl.internal.ssl.PKCS12KeyStore.engineLoad(PKCS12KeyStore.java:1
275)
at java.security.KeyStore.load(KeyStore.java:1150)
at
org.apache.tomcat.util.net.jsse.JSSESocketFactory.getStore(JSSESocketFactory
.java:278)
at
org.apache.tomcat.util.net.jsse.JSSESocketFactory.getKeystore(JSSESocketFact
ory.java:220)
at
org.apache.tomcat.util.net.jsse.JSSE14SocketFactory.getKeyManagers(JSSE14Soc
ketFactory.java:143)
at
org.apache.tomcat.util.net.jsse.JSSE14SocketFactory.init(JSSE14SocketFactory
.java:109)
at
org.apache.tomcat.util.net.jsse.JSSESocketFactory.createSocket(JSSESocketFac
tory.java:88)
at
org.apache.tomcat.util.net.PoolTcpEndpoint.initEndpoint(PoolTcpEndpoint.java
:259)
at
org.apache.tomcat.util.net.PoolTcpEndpoint.startEndpoint(PoolTcpEndpoint.jav
a:281)
at
org.apache.coyote.http11.Http11Protocol.start(Http11Protocol.java:171)
at
org.apache.coyote.tomcat5.CoyoteConnector.start(CoyoteConnector.java:1527)
at
org.apache.catalina.core.StandardService.start(StandardService.java:489)
at
org.apache.catalina.core.StandardServer.start(StandardServer.java:2313)
at org.apache.catalina.startup.Catalina.start(Catalina.java:556)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39
)
at
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl
.java:25)
at java.lang.reflect.Method.invoke(Method.java:585)
at org.apache.catalina.startup.Bootstrap.start(Bootstrap.java:287)
at org.apache.catalina.startup.Bootstrap.main(Bootstrap.java:425)
Caused by: javax.crypto.BadPaddingException: Given final block not properly
padded
at com.sun.crypto.provider.SunJCE_h.b(DashoA6275)
at com.sun.crypto.provider.SunJCE_h.b(DashoA6275)
at com.sun.crypto.provider.SunJCE_ab.b(DashoA6275)
at
com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40.engineDoFin
al(DashoA6275)
at javax.crypto.Cipher.doFinal(DashoA12275)
at
com.sun.net.ssl.internal.ssl.PKCS12KeyStore.engineLoad(PKCS12KeyStore.java:1
272)
... 19 more
Apr 5, 2005 9:22:36 AM org.apache.catalina.startup.Catalina start
SEVERE: Catalina.start: 
LifecycleException:  Protocol handler start failed: java.io.IOException:
failed to decrypt safe contents entry: javax.crypto.BadPaddingException:
Given final block not properly padded
at
org.apache.coyote.tomcat5.CoyoteConnector.start(CoyoteConnector.java:1529)
at
org.apache.catalina.core.StandardService.start(StandardService.java:489)
at
org.apache.catalina.core.StandardServer.start(StandardServer.java:2313)
at org.apache.catalina.startup.Catalina.start(Catalina.java:556)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39
)
at
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl
.java:25)
at java.lang.reflect.Method.invoke(Method.java:585)
at org.apache.catalina.startup.Bootstrap.start(Bootstrap.java:287)
at org.apache.catalina.startup.Bootstrap.main(Bootstrap.java:425)
Apr 5, 2005 9:22:36 AM org.apache.catalina.startup.Catalina start
INFO: Server startup in 14756 ms

-Original Message-
From: Faine, Mark 
Sent: Friday, April 01, 2005 9:25 AM
To: 'Tomcat Users List'
Subject: RE: SSL configuration question

Thanks, the link you provided allowed me to get it imported correctly.  This
should go on a FAQ.

Thanks again,
-Mark
 

-Original Message-
From: Mikhail Kruk [mailto:[EMAIL PROTECTED]
Sent: Thursday, March 31, 2005 3:42 PM
To: Tomcat Users List
Subject: RE: SSL configuration question

 The certificate I imported was not self-signed (or should not be).  It 
 is what I received back from Entrust after submitting a CSR. It was 
 already in use on Apache before I decided not to use Apache anymore.
 It worked before on Apache. I shut down apache and was intending to 
 use the cert on only Tomcat.

You can't easily import the certificate that was generated for Apache into
Tomcat -- you need to have the prvite key part in your keystore and your
private key is in your Apache.  There must be a way to get the key from
Apache and move it to Tomcat, but I'm not sure what it is.
This might help

RE: SSL configuration question

2005-04-05 Thread Faine, Mark
Nevermind, It is fixed.  Unfortunately though I can't pass on my findings as
I'm not sure exactly what fixed it.

-Mark
 

-Original Message-
From: Faine, Mark 
Sent: Tuesday, April 05, 2005 9:44 AM
To: 'Tomcat Users List'
Subject: RE: SSL configuration question

I tried this same procedure that you suggested below for importing Apache
SSL key to tomcat
(http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694) on another
server and it didn't work.  I'm getting the error listed below when tomcat
starts up.  I've done it exactly like before.  Any help resolving this issue
would be greatly appreciated it.

-Mark


 SEVERE: Error starting endpoint
java.io.IOException: failed to decrypt safe contents entry:
javax.crypto.BadPaddingException: Given final block not properly padded
at
com.sun.net.ssl.internal.ssl.PKCS12KeyStore.engineLoad(PKCS12KeyStore.java:1
275)
at java.security.KeyStore.load(KeyStore.java:1150)
at
org.apache.tomcat.util.net.jsse.JSSESocketFactory.getStore(JSSESocketFactory
.java:278)
at
org.apache.tomcat.util.net.jsse.JSSESocketFactory.getKeystore(JSSESocketFact
ory.java:220)
at
org.apache.tomcat.util.net.jsse.JSSE14SocketFactory.getKeyManagers(JSSE14Soc
ketFactory.java:143)
at
org.apache.tomcat.util.net.jsse.JSSE14SocketFactory.init(JSSE14SocketFactory
.java:109)
at
org.apache.tomcat.util.net.jsse.JSSESocketFactory.createSocket(JSSESocketFac
tory.java:88)
at
org.apache.tomcat.util.net.PoolTcpEndpoint.initEndpoint(PoolTcpEndpoint.java
:259)
at
org.apache.tomcat.util.net.PoolTcpEndpoint.startEndpoint(PoolTcpEndpoint.jav
a:281)
at
org.apache.coyote.http11.Http11Protocol.start(Http11Protocol.java:171)
at
org.apache.coyote.tomcat5.CoyoteConnector.start(CoyoteConnector.java:1527)
at
org.apache.catalina.core.StandardService.start(StandardService.java:489)
at
org.apache.catalina.core.StandardServer.start(StandardServer.java:2313)
at org.apache.catalina.startup.Catalina.start(Catalina.java:556)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39
)
at
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl
.java:25)
at java.lang.reflect.Method.invoke(Method.java:585)
at org.apache.catalina.startup.Bootstrap.start(Bootstrap.java:287)
at org.apache.catalina.startup.Bootstrap.main(Bootstrap.java:425)
Caused by: javax.crypto.BadPaddingException: Given final block not properly
padded
at com.sun.crypto.provider.SunJCE_h.b(DashoA6275)
at com.sun.crypto.provider.SunJCE_h.b(DashoA6275)
at com.sun.crypto.provider.SunJCE_ab.b(DashoA6275)
at
com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40.engineDoFin
al(DashoA6275)
at javax.crypto.Cipher.doFinal(DashoA12275)
at
com.sun.net.ssl.internal.ssl.PKCS12KeyStore.engineLoad(PKCS12KeyStore.java:1
272)
... 19 more
Apr 5, 2005 9:22:36 AM org.apache.catalina.startup.Catalina start
SEVERE: Catalina.start: 
LifecycleException:  Protocol handler start failed: java.io.IOException:
failed to decrypt safe contents entry: javax.crypto.BadPaddingException:
Given final block not properly padded
at
org.apache.coyote.tomcat5.CoyoteConnector.start(CoyoteConnector.java:1529)
at
org.apache.catalina.core.StandardService.start(StandardService.java:489)
at
org.apache.catalina.core.StandardServer.start(StandardServer.java:2313)
at org.apache.catalina.startup.Catalina.start(Catalina.java:556)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39
)
at
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl
.java:25)
at java.lang.reflect.Method.invoke(Method.java:585)
at org.apache.catalina.startup.Bootstrap.start(Bootstrap.java:287)
at org.apache.catalina.startup.Bootstrap.main(Bootstrap.java:425)
Apr 5, 2005 9:22:36 AM org.apache.catalina.startup.Catalina start
INFO: Server startup in 14756 ms

-Original Message-
From: Faine, Mark
Sent: Friday, April 01, 2005 9:25 AM
To: 'Tomcat Users List'
Subject: RE: SSL configuration question

Thanks, the link you provided allowed me to get it imported correctly.  This
should go on a FAQ.

Thanks again,
-Mark
 

-Original Message-
From: Mikhail Kruk [mailto:[EMAIL PROTECTED]
Sent: Thursday, March 31, 2005 3:42 PM
To: Tomcat Users List
Subject: RE: SSL configuration question

 The certificate I imported was not self-signed (or should not be).  It 
 is what I received back from Entrust after submitting a CSR. It was 
 already in use on Apache before I decided not to use Apache anymore.
 It worked before on Apache. I shut down apache and was intending to 
 use the cert on only Tomcat.

You can't easily import

tomcat ssl configuration

2005-04-04 Thread Mustafa BLKBA
I use tomcat 5.0.28 on linux, my j2se version is 1.4.02. I did all the steps in 
the document which is on this link but it's not working. Is there anybody who 
can help me with this issue?

 

Thanx,

Mustafa.



tomcat ssl configuration

2005-04-04 Thread Mustafa BLKBA
I use tomcat 5.0.28 on linux, my j2se version is 1.4.02. I did all the steps in 
the document which is on this link 
http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html but it's not 
working. Is there anybody who can help me with this issue?

 

Thanx,

Mustafa.

 



Re: tomcat ssl configuration

2005-04-04 Thread Anto Paul
On Apr 4, 2005 6:06 PM, Mustafa BLKBA [EMAIL PROTECTED] wrote:
 I use tomcat 5.0.28 on linux, my j2se version is 1.4.02. I did all the steps 
 in the document which is on this link 
 http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html but it's not 
 working. Is there anybody who can help me with this issue?
 
 Thanx,
 
 Mustafa.
 
 

You will get some error messages if it is not working. Post the error
messages. Then somebody can help. The log files are located in
CATALINA_HOME/logs directory.
-- 
Anto Paul
www.benchmarksoft.com

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: tomcat ssl configuration

2005-04-04 Thread James T. Studebaker
Did you create the keystore while logged on as the root user?


Thank you
James T. Studebaker

- Original Message - 
From: Mustafa BLKBA [EMAIL PROTECTED]
To: tomcat-user@jakarta.apache.org
Sent: Monday, April 04, 2005 8:24 AM
Subject: tomcat ssl configuration


I use tomcat 5.0.28 on linux, my j2se version is 1.4.02. I did all the steps
in the document which is on this link but it's not working. Is there anybody
who can help me with this issue?



Thanx,

Mustafa.





-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



ssl configuration on tomcat

2005-04-01 Thread Mustafa BLKBA
Hi, 

Is there anyone who can help me how to configure ssl on tomcat 5.0.28. my j2se 
version is 1.4.02. my keystore file type is JKS. 

I try to configure it reading the ssl configuration how-to document on this 
link. 

http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html

I did all the steps but it's not working. Also I install my certificate using 
this document http://www.globalsign.com.tr/destek/ss_tomcat_50.asp .

By the way what is the meaning of -1 in redirection port field ?

 



Re: SSL configuration question

2005-04-01 Thread Mikhail Kruk
 I thought the two are not related my key is stored in the java keystore. I
 did everything with keytool, part of java.
 
 Tomcat only needs the password and name.
 
 The SSL certificate is not generated for or by tomcat.

Getting a valid certificate is a four step process.
1) Generate private key (keytool -genkey)
this puts a private key into your keystore. It's secret, hide it.
2) Generate certificate request (keytool -certreq)
creates a file which contains information about you (common name, 
city, state etc) and the public key which corresponds to private 
key from step 1 
3) submit the request from step 2 to the authority (Thawte, Verisign...)
4) get signed certificate from the authority and import it into the 
keystore (keytool -import)

For step 4 to work correctly the keystore must contain the private key 
from step 1.  You can't generate private key in a Apache and then import 
corresponding certificate into Tomcat -- you must first move the private 
key from Apache to Tomcat.

 
 - Original Message - 
 From: Mikhail Kruk [EMAIL PROTECTED]
 To: Tomcat Users List tomcat-user@jakarta.apache.org
 Sent: Thursday, March 31, 2005 11:42 PM
 Subject: RE: SSL configuration question
 
 
   The certificate I imported was not self-signed (or should not be).  It
 is
   what I received back from Entrust after submitting a CSR. It was already
 in
   use on Apache before I decided not to use Apache anymore.  It worked
 before
   on Apache. I shut down apache and was intending to use the cert on only
   Tomcat.
 
  You can't easily import the certificate that was generated for Apache into
  Tomcat -- you need to have the prvite key part in your keystore and your
  private key is in your Apache.  There must be a way to get the key from
  Apache and move it to Tomcat, but I'm not sure what it is.
  This might help:
  http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694
 
  
  
   Thanks,
   -Mark
  
  
   -Original Message-
   From: Sasisekar S Sundaram [mailto:[EMAIL PROTECTED]
   Sent: Thursday, March 31, 2005 2:43 PM
   To: Tomcat Users List
   Subject: Re: SSL configuration question
  
   It shows both issued to and issue by because it is a self signed
   certificate. when you get you certificate authorized by some one like
   verisign, and then import that certificate into your keystore, you'll
 get
   issued by as that certifying authority's name.
   - Original Message -
   From: Faine, Mark [EMAIL PROTECTED]
   To: 'Tomcat Users List' tomcat-user@jakarta.apache.org
   Sent: Thursday, March 31, 2005 1:13 PM
   Subject: RE: SSL configuration question
  
  
Thanks, I tried that before and got a permission error, but it works
 now.
   
-Mark
   
   
-Original Message-
From: Hein Behrens [mailto:[EMAIL PROTECTED]
Sent: Thursday, March 31, 2005 12:41 PM
To: Tomcat Users List
Subject: Re: SSL configuration question
   
Answer to number 2 is edit your server.xml change 8443 to 443 in the
 ssl
section also check that the the normal port redirects to 443.
   
Where you see 8443 change to 443.
   
2 changes in your server.xml.
   
   
- Original Message -
From: Faine, Mark [EMAIL PROTECTED]
To: tomcat-user@jakarta.apache.org
Sent: Thursday, March 31, 2005 7:44 PM
Subject: SSL configuration question
   
   
 Solaris 8, Tomcat 5.0.28

 I've configured my tomcat installation with my SSL key from Entrust
 and
   it
 is working (sort of).

 1.  It is not correctly configured.  It shows my organization as
 both
 issued to and issue by when I view the certificate information.
   Could
 someone explain what I have done wrong and how to correct it.

 2.  It must be run on port 8443 because I need to run it as a user
 other
 than root.  How can I bypass this limitation and run it on the
 standard
443
 port?

 Thanks,
 -Mark

   
  -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]


   
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
   
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
   
  
  
   -
   To unsubscribe, e-mail: [EMAIL PROTECTED]
   For additional commands, e-mail: [EMAIL PROTECTED]
  
   -
   To unsubscribe, e-mail: [EMAIL PROTECTED]
   For additional commands, e-mail: [EMAIL PROTECTED]
  
  
 
  -
  To unsubscribe, e-mail: [EMAIL

RE: SSL configuration question

2005-04-01 Thread Faine, Mark
Could you elaborate a bit more on how to move the private key from Apache to
Tomcat?  You would think if I have a cert from a CA then I should be able to
import it into any server that uses SSL.  I already have the cert all the
other parts are only things that allowed me to obtain the cert.

Thanks,
-Mark 

-Original Message-
From: Mikhail Kruk [mailto:[EMAIL PROTECTED] 
Sent: Friday, April 01, 2005 7:45 AM
To: Tomcat Users List; Hein Behrens
Subject: Re: SSL configuration question

 I thought the two are not related my key is stored in the java 
 keystore. I did everything with keytool, part of java.
 
 Tomcat only needs the password and name.
 
 The SSL certificate is not generated for or by tomcat.

Getting a valid certificate is a four step process.
1) Generate private key (keytool -genkey)
this puts a private key into your keystore. It's secret, hide it.
2) Generate certificate request (keytool -certreq)
creates a file which contains information about you (common name, 
city, state etc) and the public key which corresponds to private 
key from step 1
3) submit the request from step 2 to the authority (Thawte, Verisign...)
4) get signed certificate from the authority and import it into the keystore
(keytool -import)

For step 4 to work correctly the keystore must contain the private key from
step 1.  You can't generate private key in a Apache and then import
corresponding certificate into Tomcat -- you must first move the private key
from Apache to Tomcat.

 
 - Original Message - 
 From: Mikhail Kruk [EMAIL PROTECTED]
 To: Tomcat Users List tomcat-user@jakarta.apache.org
 Sent: Thursday, March 31, 2005 11:42 PM
 Subject: RE: SSL configuration question
 
 
   The certificate I imported was not self-signed (or should not be).  It
 is
   what I received back from Entrust after submitting a CSR. It was
already
 in
   use on Apache before I decided not to use Apache anymore.  It worked
 before
   on Apache. I shut down apache and was intending to use the cert on
only
   Tomcat.
 
  You can't easily import the certificate that was generated for Apache
into
  Tomcat -- you need to have the prvite key part in your keystore and your
  private key is in your Apache.  There must be a way to get the key from
  Apache and move it to Tomcat, but I'm not sure what it is.
  This might help:
  http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694
 
  
  
   Thanks,
   -Mark
  
  
   -Original Message-
   From: Sasisekar S Sundaram [mailto:[EMAIL PROTECTED]
   Sent: Thursday, March 31, 2005 2:43 PM
   To: Tomcat Users List
   Subject: Re: SSL configuration question
  
   It shows both issued to and issue by because it is a self signed
   certificate. when you get you certificate authorized by some one like
   verisign, and then import that certificate into your keystore, you'll
 get
   issued by as that certifying authority's name.
   - Original Message -
   From: Faine, Mark [EMAIL PROTECTED]
   To: 'Tomcat Users List' tomcat-user@jakarta.apache.org
   Sent: Thursday, March 31, 2005 1:13 PM
   Subject: RE: SSL configuration question
  
  
Thanks, I tried that before and got a permission error, but it works
 now.
   
-Mark
   
   
-Original Message-
From: Hein Behrens [mailto:[EMAIL PROTECTED]
Sent: Thursday, March 31, 2005 12:41 PM
To: Tomcat Users List
Subject: Re: SSL configuration question
   
Answer to number 2 is edit your server.xml change 8443 to 443 in the
 ssl
section also check that the the normal port redirects to 443.
   
Where you see 8443 change to 443.
   
2 changes in your server.xml.
   
   
- Original Message -
From: Faine, Mark [EMAIL PROTECTED]
To: tomcat-user@jakarta.apache.org
Sent: Thursday, March 31, 2005 7:44 PM
Subject: SSL configuration question
   
   
 Solaris 8, Tomcat 5.0.28

 I've configured my tomcat installation with my SSL key from
Entrust
 and
   it
 is working (sort of).

 1.  It is not correctly configured.  It shows my organization as
 both
 issued to and issue by when I view the certificate
information.
   Could
 someone explain what I have done wrong and how to correct it.

 2.  It must be run on port 8443 because I need to run it as a user
 other
 than root.  How can I bypass this limitation and run it on the
 standard
443
 port?

 Thanks,
 -Mark

   
  -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail:
[EMAIL PROTECTED]


   
   
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
   
   
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e

RE: SSL configuration question

2005-04-01 Thread Faine, Mark
Thanks, the link you provided allowed me to get it imported correctly.  This
should go on a FAQ.

Thanks again,
-Mark
 

-Original Message-
From: Mikhail Kruk [mailto:[EMAIL PROTECTED] 
Sent: Thursday, March 31, 2005 3:42 PM
To: Tomcat Users List
Subject: RE: SSL configuration question

 The certificate I imported was not self-signed (or should not be).  It 
 is what I received back from Entrust after submitting a CSR. It was 
 already in use on Apache before I decided not to use Apache anymore.  
 It worked before on Apache. I shut down apache and was intending to 
 use the cert on only Tomcat.

You can't easily import the certificate that was generated for Apache into
Tomcat -- you need to have the prvite key part in your keystore and your
private key is in your Apache.  There must be a way to get the key from
Apache and move it to Tomcat, but I'm not sure what it is.
This might help:
http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694

 
 
 Thanks,
 -Mark
  
 
 -Original Message-
 From: Sasisekar S Sundaram [mailto:[EMAIL PROTECTED] 
 Sent: Thursday, March 31, 2005 2:43 PM
 To: Tomcat Users List
 Subject: Re: SSL configuration question
 
 It shows both issued to and issue by because it is a self signed
 certificate. when you get you certificate authorized by some one like
 verisign, and then import that certificate into your keystore, you'll get
 issued by as that certifying authority's name.
 - Original Message -
 From: Faine, Mark [EMAIL PROTECTED]
 To: 'Tomcat Users List' tomcat-user@jakarta.apache.org
 Sent: Thursday, March 31, 2005 1:13 PM
 Subject: RE: SSL configuration question
 
 
  Thanks, I tried that before and got a permission error, but it works
now.
 
  -Mark
 
 
  -Original Message-
  From: Hein Behrens [mailto:[EMAIL PROTECTED]
  Sent: Thursday, March 31, 2005 12:41 PM
  To: Tomcat Users List
  Subject: Re: SSL configuration question
 
  Answer to number 2 is edit your server.xml change 8443 to 443 in the ssl
  section also check that the the normal port redirects to 443.
 
  Where you see 8443 change to 443.
 
  2 changes in your server.xml.
 
 
  - Original Message -
  From: Faine, Mark [EMAIL PROTECTED]
  To: tomcat-user@jakarta.apache.org
  Sent: Thursday, March 31, 2005 7:44 PM
  Subject: SSL configuration question
 
 
   Solaris 8, Tomcat 5.0.28
  
   I've configured my tomcat installation with my SSL key from Entrust
and
 it
   is working (sort of).
  
   1.  It is not correctly configured.  It shows my organization as both
   issued to and issue by when I view the certificate information.
 Could
   someone explain what I have done wrong and how to correct it.
  
   2.  It must be run on port 8443 because I need to run it as a user
other
   than root.  How can I bypass this limitation and run it on the
standard
  443
   port?
  
   Thanks,
   -Mark
  
   -
   To unsubscribe, e-mail: [EMAIL PROTECTED]
   For additional commands, e-mail: [EMAIL PROTECTED]
  
  
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: SSL configuration question

2005-04-01 Thread Mikhail Kruk
 Could you elaborate a bit more on how to move the private key from Apache to
 Tomcat?  

As I said: I never did it myself, but the following link seems relevant:
http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694

 You would think if I have a cert from a CA then I should be able to
 import it into any server that uses SSL.  I already have the cert all the
 other parts are only things that allowed me to obtain the cert.

The cert from CA only contains the public key signed by the CA's private 
key.  Showing public key to someone who connects to your web server is 
cool and everything, but it's not enough to establish a secure 
communication: you need to give your web server the secret key for that.
http://www.ourshop.com/resources/ssl.html

 Thanks,
 -Mark 
 
 -Original Message-
 From: Mikhail Kruk [mailto:[EMAIL PROTECTED] 
 Sent: Friday, April 01, 2005 7:45 AM
 To: Tomcat Users List; Hein Behrens
 Subject: Re: SSL configuration question
 
  I thought the two are not related my key is stored in the java 
  keystore. I did everything with keytool, part of java.
  
  Tomcat only needs the password and name.
  
  The SSL certificate is not generated for or by tomcat.
 
 Getting a valid certificate is a four step process.
 1) Generate private key (keytool -genkey)
   this puts a private key into your keystore. It's secret, hide it.
 2) Generate certificate request (keytool -certreq)
   creates a file which contains information about you (common name, 
   city, state etc) and the public key which corresponds to private 
   key from step 1
 3) submit the request from step 2 to the authority (Thawte, Verisign...)
 4) get signed certificate from the authority and import it into the keystore
 (keytool -import)
 
 For step 4 to work correctly the keystore must contain the private key from
 step 1.  You can't generate private key in a Apache and then import
 corresponding certificate into Tomcat -- you must first move the private key
 from Apache to Tomcat.
 
  
  - Original Message - 
  From: Mikhail Kruk [EMAIL PROTECTED]
  To: Tomcat Users List tomcat-user@jakarta.apache.org
  Sent: Thursday, March 31, 2005 11:42 PM
  Subject: RE: SSL configuration question
  
  
The certificate I imported was not self-signed (or should not be).  It
  is
what I received back from Entrust after submitting a CSR. It was
 already
  in
use on Apache before I decided not to use Apache anymore.  It worked
  before
on Apache. I shut down apache and was intending to use the cert on
 only
Tomcat.
  
   You can't easily import the certificate that was generated for Apache
 into
   Tomcat -- you need to have the prvite key part in your keystore and your
   private key is in your Apache.  There must be a way to get the key from
   Apache and move it to Tomcat, but I'm not sure what it is.
   This might help:
   http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694
  
   
   
Thanks,
-Mark
   
   
-Original Message-
From: Sasisekar S Sundaram [mailto:[EMAIL PROTECTED]
Sent: Thursday, March 31, 2005 2:43 PM
To: Tomcat Users List
Subject: Re: SSL configuration question
   
It shows both issued to and issue by because it is a self signed
certificate. when you get you certificate authorized by some one like
verisign, and then import that certificate into your keystore, you'll
  get
issued by as that certifying authority's name.
- Original Message -
From: Faine, Mark [EMAIL PROTECTED]
To: 'Tomcat Users List' tomcat-user@jakarta.apache.org
Sent: Thursday, March 31, 2005 1:13 PM
Subject: RE: SSL configuration question
   
   
 Thanks, I tried that before and got a permission error, but it works
  now.

 -Mark


 -Original Message-
 From: Hein Behrens [mailto:[EMAIL PROTECTED]
 Sent: Thursday, March 31, 2005 12:41 PM
 To: Tomcat Users List
 Subject: Re: SSL configuration question

 Answer to number 2 is edit your server.xml change 8443 to 443 in the
  ssl
 section also check that the the normal port redirects to 443.

 Where you see 8443 change to 443.

 2 changes in your server.xml.


 - Original Message -
 From: Faine, Mark [EMAIL PROTECTED]
 To: tomcat-user@jakarta.apache.org
 Sent: Thursday, March 31, 2005 7:44 PM
 Subject: SSL configuration question


  Solaris 8, Tomcat 5.0.28
 
  I've configured my tomcat installation with my SSL key from
 Entrust
  and
it
  is working (sort of).
 
  1.  It is not correctly configured.  It shows my organization as
  both
  issued to and issue by when I view the certificate
 information.
Could
  someone explain what I have done wrong and how to correct it.
 
  2.  It must be run on port 8443 because I need to run it as a user
  other
  than root.  How can I bypass this limitation and run

RE: SSL configuration question

2005-04-01 Thread Mikhail Kruk
Fortunately it's not that Frequent that people end up where you did :)
You should first finalize your config and decide whether you will run 
Tomcat standalone or with Apache/IIS, test it with a self-signed cert and 
only actually go ahead and buy the real cert before going live.

 Thanks, the link you provided allowed me to get it imported correctly.  This
 should go on a FAQ.
 
 Thanks again,
 -Mark
  
 
 -Original Message-
 From: Mikhail Kruk [mailto:[EMAIL PROTECTED] 
 Sent: Thursday, March 31, 2005 3:42 PM
 To: Tomcat Users List
 Subject: RE: SSL configuration question
 
  The certificate I imported was not self-signed (or should not be).  It 
  is what I received back from Entrust after submitting a CSR. It was 
  already in use on Apache before I decided not to use Apache anymore.  
  It worked before on Apache. I shut down apache and was intending to 
  use the cert on only Tomcat.
 
 You can't easily import the certificate that was generated for Apache into
 Tomcat -- you need to have the prvite key part in your keystore and your
 private key is in your Apache.  There must be a way to get the key from
 Apache and move it to Tomcat, but I'm not sure what it is.
 This might help:
 http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694
 
  
  
  Thanks,
  -Mark
   
  
  -Original Message-
  From: Sasisekar S Sundaram [mailto:[EMAIL PROTECTED] 
  Sent: Thursday, March 31, 2005 2:43 PM
  To: Tomcat Users List
  Subject: Re: SSL configuration question
  
  It shows both issued to and issue by because it is a self signed
  certificate. when you get you certificate authorized by some one like
  verisign, and then import that certificate into your keystore, you'll get
  issued by as that certifying authority's name.
  - Original Message -
  From: Faine, Mark [EMAIL PROTECTED]
  To: 'Tomcat Users List' tomcat-user@jakarta.apache.org
  Sent: Thursday, March 31, 2005 1:13 PM
  Subject: RE: SSL configuration question
  
  
   Thanks, I tried that before and got a permission error, but it works
 now.
  
   -Mark
  
  
   -Original Message-
   From: Hein Behrens [mailto:[EMAIL PROTECTED]
   Sent: Thursday, March 31, 2005 12:41 PM
   To: Tomcat Users List
   Subject: Re: SSL configuration question
  
   Answer to number 2 is edit your server.xml change 8443 to 443 in the ssl
   section also check that the the normal port redirects to 443.
  
   Where you see 8443 change to 443.
  
   2 changes in your server.xml.
  
  
   - Original Message -
   From: Faine, Mark [EMAIL PROTECTED]
   To: tomcat-user@jakarta.apache.org
   Sent: Thursday, March 31, 2005 7:44 PM
   Subject: SSL configuration question
  
  
Solaris 8, Tomcat 5.0.28
   
I've configured my tomcat installation with my SSL key from Entrust
 and
  it
is working (sort of).
   
1.  It is not correctly configured.  It shows my organization as both
issued to and issue by when I view the certificate information.
  Could
someone explain what I have done wrong and how to correct it.
   
2.  It must be run on port 8443 because I need to run it as a user
 other
than root.  How can I bypass this limitation and run it on the
 standard
   443
port?
   
Thanks,
-Mark
   
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
   
   
  
   -
   To unsubscribe, e-mail: [EMAIL PROTECTED]
   For additional commands, e-mail: [EMAIL PROTECTED]
  
   -
   To unsubscribe, e-mail: [EMAIL PROTECTED]
   For additional commands, e-mail: [EMAIL PROTECTED]
  
  
  
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
  
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
  
  
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: SSL configuration question

2005-04-01 Thread Faine, Mark
We've been running with Tomcat 4 and Apache 2 for a very long time.
Recently another department was put in charge of all of our static pages.
This means we will have nothing on our servers but dynamic pages (java web
apps) and this is good.  The other department specializes in static HTML
pages.  We are now playing more to our strengths.  I've removing
Apache/mod_jk from the mix and we are now running exclusively on Tomcat 5,
on our development server.  Previously we couldn't get our apps to run on
Tomcat 5 but I've figured it out recently and was hoping that perhaps we
might see a little bit of a performance increase.

If the testing works out and our apps benchmark well under Tomcat we will
move our production servers to Tomcat 5 exclusively.  This is why I needed
to be sure I could move the SSL certs between the two servers.

Thanks,
-Mark


-Original Message-
From: Mikhail Kruk [mailto:[EMAIL PROTECTED] 
Sent: Friday, April 01, 2005 9:31 AM
To: Tomcat Users List
Subject: RE: SSL configuration question

Fortunately it's not that Frequent that people end up where you did :) You
should first finalize your config and decide whether you will run Tomcat
standalone or with Apache/IIS, test it with a self-signed cert and only
actually go ahead and buy the real cert before going live.

 Thanks, the link you provided allowed me to get it imported correctly.  
 This should go on a FAQ.
 
 Thanks again,
 -Mark
  
 
 -Original Message-
 From: Mikhail Kruk [mailto:[EMAIL PROTECTED]
 Sent: Thursday, March 31, 2005 3:42 PM
 To: Tomcat Users List
 Subject: RE: SSL configuration question
 
  The certificate I imported was not self-signed (or should not be).  
  It is what I received back from Entrust after submitting a CSR. It 
  was already in use on Apache before I decided not to use Apache anymore.
  It worked before on Apache. I shut down apache and was intending to 
  use the cert on only Tomcat.
 
 You can't easily import the certificate that was generated for Apache 
 into Tomcat -- you need to have the prvite key part in your keystore 
 and your private key is in your Apache.  There must be a way to get 
 the key from Apache and move it to Tomcat, but I'm not sure what it is.
 This might help:
 http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694
 
  
  
  Thanks,
  -Mark
   
  
  -Original Message-
  From: Sasisekar S Sundaram [mailto:[EMAIL PROTECTED]
  Sent: Thursday, March 31, 2005 2:43 PM
  To: Tomcat Users List
  Subject: Re: SSL configuration question
  
  It shows both issued to and issue by because it is a self signed 
  certificate. when you get you certificate authorized by some one 
  like verisign, and then import that certificate into your keystore, 
  you'll get issued by as that certifying authority's name.
  - Original Message -
  From: Faine, Mark [EMAIL PROTECTED]
  To: 'Tomcat Users List' tomcat-user@jakarta.apache.org
  Sent: Thursday, March 31, 2005 1:13 PM
  Subject: RE: SSL configuration question
  
  
   Thanks, I tried that before and got a permission error, but it 
   works
 now.
  
   -Mark
  
  
   -Original Message-
   From: Hein Behrens [mailto:[EMAIL PROTECTED]
   Sent: Thursday, March 31, 2005 12:41 PM
   To: Tomcat Users List
   Subject: Re: SSL configuration question
  
   Answer to number 2 is edit your server.xml change 8443 to 443 in 
   the ssl section also check that the the normal port redirects to 443.
  
   Where you see 8443 change to 443.
  
   2 changes in your server.xml.
  
  
   - Original Message -
   From: Faine, Mark [EMAIL PROTECTED]
   To: tomcat-user@jakarta.apache.org
   Sent: Thursday, March 31, 2005 7:44 PM
   Subject: SSL configuration question
  
  
Solaris 8, Tomcat 5.0.28
   
I've configured my tomcat installation with my SSL key from 
Entrust
 and
  it
is working (sort of).
   
1.  It is not correctly configured.  It shows my organization as 
both issued to and issue by when I view the certificate
information.
  Could
someone explain what I have done wrong and how to correct it.
   
2.  It must be run on port 8443 because I need to run it as a 
user
 other
than root.  How can I bypass this limitation and run it on the
 standard
   443
port?
   
Thanks,
-Mark
   

- To unsubscribe, e-mail: 
[EMAIL PROTECTED]
For additional commands, e-mail: 
[EMAIL PROTECTED]
   
   
  
   --
   --- To unsubscribe, e-mail: 
   [EMAIL PROTECTED]
   For additional commands, e-mail: 
   [EMAIL PROTECTED]
  
   --
   --- To unsubscribe, e-mail: 
   [EMAIL PROTECTED]
   For additional commands, e-mail: 
   [EMAIL PROTECTED]
  
  
  
  
  - To unsubscribe, e-mail: [EMAIL PROTECTED

SSL configuration question

2005-03-31 Thread Faine, Mark
Solaris 8, Tomcat 5.0.28

I've configured my tomcat installation with my SSL key from Entrust and it
is working (sort of).  

1.  It is not correctly configured.  It shows my organization as both
issued to and issue by when I view the certificate information.  Could
someone explain what I have done wrong and how to correct it.

2.  It must be run on port 8443 because I need to run it as a user other
than root.  How can I bypass this limitation and run it on the standard 443
port?

Thanks,
-Mark

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: SSL configuration question

2005-03-31 Thread Hein Behrens
Answer to number 2 is edit your server.xml change 8443 to 443 in the ssl
section also check that the the normal port redirects to 443.

Where you see 8443 change to 443.

2 changes in your server.xml.


- Original Message - 
From: Faine, Mark [EMAIL PROTECTED]
To: tomcat-user@jakarta.apache.org
Sent: Thursday, March 31, 2005 7:44 PM
Subject: SSL configuration question


 Solaris 8, Tomcat 5.0.28

 I've configured my tomcat installation with my SSL key from Entrust and it
 is working (sort of).

 1.  It is not correctly configured.  It shows my organization as both
 issued to and issue by when I view the certificate information.  Could
 someone explain what I have done wrong and how to correct it.

 2.  It must be run on port 8443 because I need to run it as a user other
 than root.  How can I bypass this limitation and run it on the standard
443
 port?

 Thanks,
 -Mark

 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: SSL configuration question

2005-03-31 Thread Faine, Mark
Thanks, I tried that before and got a permission error, but it works now.  

-Mark
 

-Original Message-
From: Hein Behrens [mailto:[EMAIL PROTECTED] 
Sent: Thursday, March 31, 2005 12:41 PM
To: Tomcat Users List
Subject: Re: SSL configuration question

Answer to number 2 is edit your server.xml change 8443 to 443 in the ssl
section also check that the the normal port redirects to 443.

Where you see 8443 change to 443.

2 changes in your server.xml.


- Original Message -
From: Faine, Mark [EMAIL PROTECTED]
To: tomcat-user@jakarta.apache.org
Sent: Thursday, March 31, 2005 7:44 PM
Subject: SSL configuration question


 Solaris 8, Tomcat 5.0.28

 I've configured my tomcat installation with my SSL key from Entrust and it
 is working (sort of).

 1.  It is not correctly configured.  It shows my organization as both
 issued to and issue by when I view the certificate information.  Could
 someone explain what I have done wrong and how to correct it.

 2.  It must be run on port 8443 because I need to run it as a user other
 than root.  How can I bypass this limitation and run it on the standard
443
 port?

 Thanks,
 -Mark

 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: SSL configuration question

2005-03-31 Thread Sasisekar S Sundaram
It shows both issued to and issue by because it is a self signed
certificate. when you get you certificate authorized by some one like
verisign, and then import that certificate into your keystore, you'll get
issued by as that certifying authority's name.
- Original Message - 
From: Faine, Mark [EMAIL PROTECTED]
To: 'Tomcat Users List' tomcat-user@jakarta.apache.org
Sent: Thursday, March 31, 2005 1:13 PM
Subject: RE: SSL configuration question


 Thanks, I tried that before and got a permission error, but it works now.

 -Mark


 -Original Message-
 From: Hein Behrens [mailto:[EMAIL PROTECTED]
 Sent: Thursday, March 31, 2005 12:41 PM
 To: Tomcat Users List
 Subject: Re: SSL configuration question

 Answer to number 2 is edit your server.xml change 8443 to 443 in the ssl
 section also check that the the normal port redirects to 443.

 Where you see 8443 change to 443.

 2 changes in your server.xml.


 - Original Message -
 From: Faine, Mark [EMAIL PROTECTED]
 To: tomcat-user@jakarta.apache.org
 Sent: Thursday, March 31, 2005 7:44 PM
 Subject: SSL configuration question


  Solaris 8, Tomcat 5.0.28
 
  I've configured my tomcat installation with my SSL key from Entrust and
it
  is working (sort of).
 
  1.  It is not correctly configured.  It shows my organization as both
  issued to and issue by when I view the certificate information.
Could
  someone explain what I have done wrong and how to correct it.
 
  2.  It must be run on port 8443 because I need to run it as a user other
  than root.  How can I bypass this limitation and run it on the standard
 443
  port?
 
  Thanks,
  -Mark
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 

 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: SSL configuration question

2005-03-31 Thread Nestor Florez
I have never done this and I was wondering, now that we are talking about this.
When you create the .csr and the .key files what do you sendto the CA
to get a certificate.  And the certificate where to do you put it on your 
server?

Thanks,

Nestor :-)

Néstor Alberto Flórez Torres


 [EMAIL PROTECTED] 3/31/2005 12:43:10 PM 
It shows both issued to and issue by because it is a self signed
certificate. when you get you certificate authorized by some one like
verisign, and then import that certificate into your keystore, you'll get
issued by as that certifying authority's name.
- Original Message - 
From: Faine, Mark [EMAIL PROTECTED]
To: 'Tomcat Users List' tomcat-user@jakarta.apache.org
Sent: Thursday, March 31, 2005 1:13 PM
Subject: RE: SSL configuration question


 Thanks, I tried that before and got a permission error, but it works now.

 -Mark


 -Original Message-
 From: Hein Behrens [mailto:[EMAIL PROTECTED] 
 Sent: Thursday, March 31, 2005 12:41 PM
 To: Tomcat Users List
 Subject: Re: SSL configuration question

 Answer to number 2 is edit your server.xml change 8443 to 443 in the ssl
 section also check that the the normal port redirects to 443.

 Where you see 8443 change to 443.

 2 changes in your server.xml.


 - Original Message -
 From: Faine, Mark [EMAIL PROTECTED]
 To: tomcat-user@jakarta.apache.org
 Sent: Thursday, March 31, 2005 7:44 PM
 Subject: SSL configuration question


  Solaris 8, Tomcat 5.0.28
 
  I've configured my tomcat installation with my SSL key from Entrust and
it
  is working (sort of).
 
  1.  It is not correctly configured.  It shows my organization as both
  issued to and issue by when I view the certificate information.
Could
  someone explain what I have done wrong and how to correct it.
 
  2.  It must be run on port 8443 because I need to run it as a user other
  than root.  How can I bypass this limitation and run it on the standard
 443
  port?
 
  Thanks,
  -Mark
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED] 
  For additional commands, e-mail: [EMAIL PROTECTED] 
 
 

 -
 To unsubscribe, e-mail: [EMAIL PROTECTED] 
 For additional commands, e-mail: [EMAIL PROTECTED] 

 -
 To unsubscribe, e-mail: [EMAIL PROTECTED] 
 For additional commands, e-mail: [EMAIL PROTECTED] 



-
To unsubscribe, e-mail: [EMAIL PROTECTED] 
For additional commands, e-mail: [EMAIL PROTECTED] 



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: SSL configuration question

2005-03-31 Thread Faine, Mark
The certificate I imported was not self-signed (or should not be).  It is
what I received back from Entrust after submitting a CSR. It was already in
use on Apache before I decided not to use Apache anymore.  It worked before
on Apache. I shut down apache and was intending to use the cert on only
Tomcat.


Thanks,
-Mark
 

-Original Message-
From: Sasisekar S Sundaram [mailto:[EMAIL PROTECTED] 
Sent: Thursday, March 31, 2005 2:43 PM
To: Tomcat Users List
Subject: Re: SSL configuration question

It shows both issued to and issue by because it is a self signed
certificate. when you get you certificate authorized by some one like
verisign, and then import that certificate into your keystore, you'll get
issued by as that certifying authority's name.
- Original Message -
From: Faine, Mark [EMAIL PROTECTED]
To: 'Tomcat Users List' tomcat-user@jakarta.apache.org
Sent: Thursday, March 31, 2005 1:13 PM
Subject: RE: SSL configuration question


 Thanks, I tried that before and got a permission error, but it works now.

 -Mark


 -Original Message-
 From: Hein Behrens [mailto:[EMAIL PROTECTED]
 Sent: Thursday, March 31, 2005 12:41 PM
 To: Tomcat Users List
 Subject: Re: SSL configuration question

 Answer to number 2 is edit your server.xml change 8443 to 443 in the ssl
 section also check that the the normal port redirects to 443.

 Where you see 8443 change to 443.

 2 changes in your server.xml.


 - Original Message -
 From: Faine, Mark [EMAIL PROTECTED]
 To: tomcat-user@jakarta.apache.org
 Sent: Thursday, March 31, 2005 7:44 PM
 Subject: SSL configuration question


  Solaris 8, Tomcat 5.0.28
 
  I've configured my tomcat installation with my SSL key from Entrust and
it
  is working (sort of).
 
  1.  It is not correctly configured.  It shows my organization as both
  issued to and issue by when I view the certificate information.
Could
  someone explain what I have done wrong and how to correct it.
 
  2.  It must be run on port 8443 because I need to run it as a user other
  than root.  How can I bypass this limitation and run it on the standard
 443
  port?
 
  Thanks,
  -Mark
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 

 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]

 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: SSL configuration question

2005-03-31 Thread Mikhail Kruk
 The certificate I imported was not self-signed (or should not be).  It is
 what I received back from Entrust after submitting a CSR. It was already in
 use on Apache before I decided not to use Apache anymore.  It worked before
 on Apache. I shut down apache and was intending to use the cert on only
 Tomcat.

You can't easily import the certificate that was generated for Apache into 
Tomcat -- you need to have the prvite key part in your keystore and your 
private key is in your Apache.  There must be a way to get the key from 
Apache and move it to Tomcat, but I'm not sure what it is.
This might help:
http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694

 
 
 Thanks,
 -Mark
  
 
 -Original Message-
 From: Sasisekar S Sundaram [mailto:[EMAIL PROTECTED] 
 Sent: Thursday, March 31, 2005 2:43 PM
 To: Tomcat Users List
 Subject: Re: SSL configuration question
 
 It shows both issued to and issue by because it is a self signed
 certificate. when you get you certificate authorized by some one like
 verisign, and then import that certificate into your keystore, you'll get
 issued by as that certifying authority's name.
 - Original Message -
 From: Faine, Mark [EMAIL PROTECTED]
 To: 'Tomcat Users List' tomcat-user@jakarta.apache.org
 Sent: Thursday, March 31, 2005 1:13 PM
 Subject: RE: SSL configuration question
 
 
  Thanks, I tried that before and got a permission error, but it works now.
 
  -Mark
 
 
  -Original Message-
  From: Hein Behrens [mailto:[EMAIL PROTECTED]
  Sent: Thursday, March 31, 2005 12:41 PM
  To: Tomcat Users List
  Subject: Re: SSL configuration question
 
  Answer to number 2 is edit your server.xml change 8443 to 443 in the ssl
  section also check that the the normal port redirects to 443.
 
  Where you see 8443 change to 443.
 
  2 changes in your server.xml.
 
 
  - Original Message -
  From: Faine, Mark [EMAIL PROTECTED]
  To: tomcat-user@jakarta.apache.org
  Sent: Thursday, March 31, 2005 7:44 PM
  Subject: SSL configuration question
 
 
   Solaris 8, Tomcat 5.0.28
  
   I've configured my tomcat installation with my SSL key from Entrust and
 it
   is working (sort of).
  
   1.  It is not correctly configured.  It shows my organization as both
   issued to and issue by when I view the certificate information.
 Could
   someone explain what I have done wrong and how to correct it.
  
   2.  It must be run on port 8443 because I need to run it as a user other
   than root.  How can I bypass this limitation and run it on the standard
  443
   port?
  
   Thanks,
   -Mark
  
   -
   To unsubscribe, e-mail: [EMAIL PROTECTED]
   For additional commands, e-mail: [EMAIL PROTECTED]
  
  
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: SSL configuration question

2005-03-31 Thread Hein Behrens
I thought the two are not related my key is stored in the java keystore. I
did everything with keytool, part of java.

Tomcat only needs the password and name.

The SSL certificate is not generated for or by tomcat.

Hein




- Original Message - 
From: Mikhail Kruk [EMAIL PROTECTED]
To: Tomcat Users List tomcat-user@jakarta.apache.org
Sent: Thursday, March 31, 2005 11:42 PM
Subject: RE: SSL configuration question


  The certificate I imported was not self-signed (or should not be).  It
is
  what I received back from Entrust after submitting a CSR. It was already
in
  use on Apache before I decided not to use Apache anymore.  It worked
before
  on Apache. I shut down apache and was intending to use the cert on only
  Tomcat.

 You can't easily import the certificate that was generated for Apache into
 Tomcat -- you need to have the prvite key part in your keystore and your
 private key is in your Apache.  There must be a way to get the key from
 Apache and move it to Tomcat, but I'm not sure what it is.
 This might help:
 http://kb.thawte.com/thawte/thawte/esupport.asp?id=vs24694

 
 
  Thanks,
  -Mark
 
 
  -Original Message-
  From: Sasisekar S Sundaram [mailto:[EMAIL PROTECTED]
  Sent: Thursday, March 31, 2005 2:43 PM
  To: Tomcat Users List
  Subject: Re: SSL configuration question
 
  It shows both issued to and issue by because it is a self signed
  certificate. when you get you certificate authorized by some one like
  verisign, and then import that certificate into your keystore, you'll
get
  issued by as that certifying authority's name.
  - Original Message -
  From: Faine, Mark [EMAIL PROTECTED]
  To: 'Tomcat Users List' tomcat-user@jakarta.apache.org
  Sent: Thursday, March 31, 2005 1:13 PM
  Subject: RE: SSL configuration question
 
 
   Thanks, I tried that before and got a permission error, but it works
now.
  
   -Mark
  
  
   -Original Message-
   From: Hein Behrens [mailto:[EMAIL PROTECTED]
   Sent: Thursday, March 31, 2005 12:41 PM
   To: Tomcat Users List
   Subject: Re: SSL configuration question
  
   Answer to number 2 is edit your server.xml change 8443 to 443 in the
ssl
   section also check that the the normal port redirects to 443.
  
   Where you see 8443 change to 443.
  
   2 changes in your server.xml.
  
  
   - Original Message -
   From: Faine, Mark [EMAIL PROTECTED]
   To: tomcat-user@jakarta.apache.org
   Sent: Thursday, March 31, 2005 7:44 PM
   Subject: SSL configuration question
  
  
Solaris 8, Tomcat 5.0.28
   
I've configured my tomcat installation with my SSL key from Entrust
and
  it
is working (sort of).
   
1.  It is not correctly configured.  It shows my organization as
both
issued to and issue by when I view the certificate information.
  Could
someone explain what I have done wrong and how to correct it.
   
2.  It must be run on port 8443 because I need to run it as a user
other
than root.  How can I bypass this limitation and run it on the
standard
   443
port?
   
Thanks,
-Mark
   
  
 -
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
   
   
  
   -
   To unsubscribe, e-mail: [EMAIL PROTECTED]
   For additional commands, e-mail: [EMAIL PROTECTED]
  
   -
   To unsubscribe, e-mail: [EMAIL PROTECTED]
   For additional commands, e-mail: [EMAIL PROTECTED]
  
 
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 

 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Configuration of https in tomcat failure

2005-03-16 Thread James T. Studebaker





I have tried over and over again to configure https for tomcat using the 
instructions found on the apache tomcat web site. I am unable to get https 
to work. I am running tomcat on a linux core 2 server, version 5.0.28 
tomcat and version 1.4.2_05 jdk. I am lost. Help.
Thank youJames T. Studebaker



Re: Configuration of https in tomcat failure

2005-03-16 Thread joelsherriff
LeavesTry these instructions - they are specificly for SOAP, but the 
instructions apply to just plain ole tomcat  SSL..  When you get to Step 3,
ignore the instructions and just go to your server.xml file and uncomment the 
connector for port 8443.

http://ws.apache.org/soap/docs/install/FAQ_Tomcat_SOAP_SSL.html

Now, if someone could help me get client authentication to work...
  - Original Message - 
  From: James T. Studebaker 
  To: tomcat-user@jakarta.apache.org 
  Sent: Wednesday, March 16, 2005 8:37 PM
  Subject: Configuration of https in tomcat failure




  I have tried over and over again to configure https for tomcat using the 
instructions found on the apache tomcat web site.  I am unable to get https to 
work.  I am running tomcat on a linux core 2 server, version 5.0.28 tomcat and 
version 1.4.2_05 jdk.  I am lost.  Help.

  Thank you
  James T. Studebaker



RE: Configuration of https in tomcat failure

2005-03-16 Thread Caldarale, Charles R
 From: James T. Studebaker [mailto:[EMAIL PROTECTED]
 Subject: Configuration of https in tomcat failure
 
 I have tried over and over again to configure https for 
 tomcat using the instructions found on the apache tomcat web 
 site.  I am unable to get https to work.

You need to be more specific about the problem.  Do you get error messages on 
the browser?  Do you get any entries in any of the logs?  What do you see going 
on with a packet trace (try Ethereal)?  Is there a firewall blocking your 
ports?  What does your server.xml look like now?  Can you view your certificate 
with keytool?

I've followed the Tomcat SSL how-to instructions to the letter and they've 
worked perfectly on both Windows XP (Tomcat 5.0.19 and 5.5.7, JDK 1.4.2 and 
1.5.0) and even our sort-of-POSIX-like mainframe environment (Tomcat 5.0.28 and 
5.5.7, JDK 1.4.2), accessed with both IE6 and Firefox 1.0.1 browsers.

 - Chuck


THIS COMMUNICATION MAY CONTAIN CONFIDENTIAL AND/OR OTHERWISE PROPRIETARY 
MATERIAL and is thus for use only by the intended recipient. If you received 
this in error, please contact the sender and delete the e-mail and its 
attachments from all computers.

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Configuration of https in tomcat failure

2005-03-16 Thread James T. Studebaker
IE displays:
The page cannot be displayed

No errors in the log files.  I do not have a tool to trace packets.  The
firewall does not block port 8443.
Here is connectors in server.xml:
Connector
port=8089
redirectPort=8443

/Connector
Connector port=8009 protocol=AJP/1.3
protocolHandlerClassName=org.apache.jk.server.JkCoyoteHandler
redirectPort=8443
/Connector
Connector
port=8443
scheme=https
secure=true
sslProtocol=TLS
keystoreFile=/root/.keystore

/Connector

How do I view the certificate with keytool?

Thank you
James T. Studebaker

- Original Message - 
From: Caldarale, Charles R [EMAIL PROTECTED]
To: Tomcat Users List tomcat-user@jakarta.apache.org
Sent: Thursday, March 17, 2005 12:00 AM
Subject: RE: Configuration of https in tomcat failure


 From: James T. Studebaker [mailto:[EMAIL PROTECTED]
 Subject: Configuration of https in tomcat failure

 I have tried over and over again to configure https for
 tomcat using the instructions found on the apache tomcat web
 site.  I am unable to get https to work.

You need to be more specific about the problem.  Do you get error messages
on the browser?  Do you get any entries in any of the logs?  What do you see
going on with a packet trace (try Ethereal)?  Is there a firewall blocking
your ports?  What does your server.xml look like now?  Can you view your
certificate with keytool?

I've followed the Tomcat SSL how-to instructions to the letter and they've
worked perfectly on both Windows XP (Tomcat 5.0.19 and 5.5.7, JDK 1.4.2 and
1.5.0) and even our sort-of-POSIX-like mainframe environment (Tomcat 5.0.28
and 5.5.7, JDK 1.4.2), accessed with both IE6 and Firefox 1.0.1 browsers.

 - Chuck


THIS COMMUNICATION MAY CONTAIN CONFIDENTIAL AND/OR OTHERWISE PROPRIETARY
MATERIAL and is thus for use only by the intended recipient. If you received
this in error, please contact the sender and delete the e-mail and its
attachments from all computers.

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]






-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Configuration Problem in Tomcat for HTTPS

2005-03-15 Thread suryadevara dushyanth
Sanjeev,
How can i set the path for the keystore in server.xml?


--- Sanjeev Srivastava
[EMAIL PROTECTED] wrote:

 Hi Dushyanth,
 
 Have you created server.keystore, also are you
 specifing the right path in server.xml for the
 server.keystore. Check this, your problem will be
 solved.
 
 
 In case of any problem, do let me know...
 
 Cheers!,
 Sanjeev
 
 
  --- suryadevara dushyanth [EMAIL PROTECTED]
 wrote: 
  No I am not getting any errors in logs.
  
  
  --- Antony Paul [EMAIL PROTECTED] wrote:
   If you followed instruction in the tomcat docs
 the
   key will be stored
   in the users home directory. In windows it will
 be
   in c:\documents and
   settings\username\.keystore . By default
 Tomcat
   looks at this
   location for the key.
   Are you getting any error in logs ?.
   
   
   
   On Mon, 14 Mar 2005 05:09:27 -0800 (PST),
   suryadevara dushyanth
   [EMAIL PROTECTED] wrote:
I have modified the server.xml and removed the
comments for ssl connector on port 8443. I
   generated a
self signed certificate in the path of
  java_home.
   This
is the procedure given in
   
  
 

http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.

After modifying the server.xml for testing I
  typed
   in
https:/Localhost:8443 which should give me the
   same
tomcat home page but it says page cannot be
   displayed.

Thanks
Dushyanth

--- Bill Barker [EMAIL PROTECTED] wrote:
 Urm, not really enough info here to help
 you. 
   Of
 course I'm assuming that
 you've already read

   
  
 

http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.
  Beyond
 that, you can try setting your logging
  category
 (log4j/java.util.logging
 config) for 'org.apache.tomcat.net.jsse' to
   DEBUG to
 increase the number of
 messages.

 suryadevara dushyanth
 [EMAIL PROTECTED]
   wrote
 in message

   
  
 

news:[EMAIL PROTECTED]
  Hi,
  I am trying to configure my Tomcat with
  https
 support.
  I tried in two versions of tomcat.
 
  Tomcat 5
  I followed the process as given by the
 documentation
  but https is not working as i typed in the
  url
  https://localhost:8443; I am getting page
  not
  available.
 
  Tomcat 4.1.29
 
  I followed the process and modified the
   server.xml
  file by uncommenting the 8443 port. When i
   start
 my
  tomcat server it is shutting down and it
  does
   not
  start. I tried it through Tomcat Admin
 page
   but it
  says resource requested not available.
 
  Please help me out as I have to host my
 application in
  Tomcat using HTTPS port. And I am under a
   tight
  deadline for hosting this application.
 
  Thanks  Regards
  Dushyanth
 
 
 
  
 __
  Do You Yahoo!?
  Tired of spam?  Yahoo! Mail has the best
  spam
 protection around
  http://mail.yahoo.com





   
  
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]



   
  __
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam
   protection around
http://mail.yahoo.com

   
  
 

-
To unsubscribe, e-mail:
   [EMAIL PROTECTED]
For additional commands, e-mail:
   [EMAIL PROTECTED]


   
   
   -- 
   rgds
   Antony Paul
   http://www.geocities.com/antonypaul24/
   
  
 

-
   To unsubscribe, e-mail:
   [EMAIL PROTECTED]
   For additional commands, e-mail:
   [EMAIL PROTECTED]
   
   
  
  __
  Do You Yahoo!?
  Tired of spam?  Yahoo! Mail has the best spam
  protection around 
  http://mail.yahoo.com 
  
 

-
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
  
   
 
=== message truncated ===




__ 
Do you Yahoo!? 
Yahoo! Mail - Find what you need with new enhanced search. 
http://info.mail.yahoo.com/mail_250

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Configuration Problem in Tomcat for HTTPS

2005-03-15 Thread Sanjeev Srivastava
Dushyanth!

 Have you created server.keystore using
keytool..? In server.xml check the code below and
provide the path to KeystoreFile and put the password.

keystoreFile=/cm/de/cfg/server.keystore
keystorePass=changeit 

Make sure the 443 or 8443 should be same in port 80
and port 8443


Connector
className=org.apache.catalina.connector.http.HttpConnector
   port=443 minProcessors=5
maxProcessors=75
   enableLookups=true
   acceptCount=10 debug=0 scheme=https
secure=true
  Factory
className=org.apache.catalina.net.SSLServerSocketFactory
  keystoreFile=/cm/de/cfg/server.keystore
keystorePass=changeit 



   clientAuth=false protocol=TLS/
/Connector




Cheers!
Sanjeev
 --- suryadevara dushyanth [EMAIL PROTECTED]
wrote: 
 Sanjeev,
 How can i set the path for the keystore in
 server.xml?
 
 
 --- Sanjeev Srivastava
 [EMAIL PROTECTED] wrote:
 
  Hi Dushyanth,
  
  Have you created server.keystore, also are you
  specifing the right path in server.xml for the
  server.keystore. Check this, your problem will be
  solved.
  
  
  In case of any problem, do let me know...
  
  Cheers!,
  Sanjeev
  
  
   --- suryadevara dushyanth [EMAIL PROTECTED]
  wrote: 
   No I am not getting any errors in logs.
   
   
   --- Antony Paul [EMAIL PROTECTED] wrote:
If you followed instruction in the tomcat docs
  the
key will be stored
in the users home directory. In windows it
 will
  be
in c:\documents and
settings\username\.keystore . By default
  Tomcat
looks at this
location for the key.
Are you getting any error in logs ?.



On Mon, 14 Mar 2005 05:09:27 -0800 (PST),
suryadevara dushyanth
[EMAIL PROTECTED] wrote:
 I have modified the server.xml and removed
 the
 comments for ssl connector on port 8443. I
generated a
 self signed certificate in the path of
   java_home.
This
 is the procedure given in

   
  
 

http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.
 
 After modifying the server.xml for testing I
   typed
in
 https:/Localhost:8443 which should give me
 the
same
 tomcat home page but it says page cannot be
displayed.
 
 Thanks
 Dushyanth
 
 --- Bill Barker [EMAIL PROTECTED]
 wrote:
  Urm, not really enough info here to help
  you. 
Of
  course I'm assuming that
  you've already read
 

   
  
 

http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.
   Beyond
  that, you can try setting your logging
   category
  (log4j/java.util.logging
  config) for 'org.apache.tomcat.net.jsse'
 to
DEBUG to
  increase the number of
  messages.
 
  suryadevara dushyanth
  [EMAIL PROTECTED]
wrote
  in message
 

   
  
 

news:[EMAIL PROTECTED]
   Hi,
   I am trying to configure my Tomcat with
   https
  support.
   I tried in two versions of tomcat.
  
   Tomcat 5
   I followed the process as given by the
  documentation
   but https is not working as i typed in
 the
   url
   https://localhost:8443; I am getting
 page
   not
   available.
  
   Tomcat 4.1.29
  
   I followed the process and modified the
server.xml
   file by uncommenting the 8443 port. When
 i
start
  my
   tomcat server it is shutting down and it
   does
not
   start. I tried it through Tomcat Admin
  page
but it
   says resource requested not available.
  
   Please help me out as I have to host my
  application in
   Tomcat using HTTPS port. And I am under
 a
tight
   deadline for hosting this application.
  
   Thanks  Regards
   Dushyanth
  
  
  
   
  __
   Do You Yahoo!?
   Tired of spam?  Yahoo! Mail has the best
   spam
  protection around
   http://mail.yahoo.com
 
 
 
 
 

   
  
 

-
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
 
 
 

  
 __
 Do You Yahoo!?
 Tired of spam?  Yahoo! Mail has the best
 spam
protection around
 http://mail.yahoo.com
 

   
  
 

-
 To unsubscribe, e-mail:
[EMAIL PROTECTED]
 For additional commands, e-mail:
[EMAIL PROTECTED]
 
 


-- 
rgds
Antony Paul
http://www.geocities.com/antonypaul24/

 
=== message truncated === 

Send instant messages to your online friends http://uk.messenger.yahoo.com 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL 

Re: Configuration Problem in Tomcat for HTTPS

2005-03-14 Thread suryadevara dushyanth
I have modified the server.xml and removed the
comments for ssl connector on port 8443. I generated a
self signed certificate in the path of java_home. This
is the procedure given in
http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.

After modifying the server.xml for testing I typed in
https:/Localhost:8443 which should give me the same
tomcat home page but it says page cannot be displayed.

Thanks
Dushyanth


--- Bill Barker [EMAIL PROTECTED] wrote:
 Urm, not really enough info here to help you.  Of
 course I'm assuming that 
 you've already read 

http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.
  Beyond 
 that, you can try setting your logging category
 (log4j/java.util.logging 
 config) for 'org.apache.tomcat.net.jsse' to DEBUG to
 increase the number of 
 messages.
 
 suryadevara dushyanth [EMAIL PROTECTED] wrote
 in message 

news:[EMAIL PROTECTED]
  Hi,
  I am trying to configure my Tomcat with https
 support.
  I tried in two versions of tomcat.
 
  Tomcat 5
  I followed the process as given by the
 documentation
  but https is not working as i typed in the url
  https://localhost:8443; I am getting page not
  available.
 
  Tomcat 4.1.29
 
  I followed the process and modified the server.xml
  file by uncommenting the 8443 port. When i start
 my
  tomcat server it is shutting down and it does not
  start. I tried it through Tomcat Admin page but it
  says resource requested not available.
 
  Please help me out as I have to host my
 application in
  Tomcat using HTTPS port. And I am under a tight
  deadline for hosting this application.
 
  Thanks  Regards
  Dushyanth
 
 
  __
  Do You Yahoo!?
  Tired of spam?  Yahoo! Mail has the best spam
 protection around
  http://mail.yahoo.com 
 
 
 
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Configuration Problem in Tomcat for HTTPS

2005-03-14 Thread Antony Paul
If you followed instruction in the tomcat docs the key will be stored
in the users home directory. In windows it will be in c:\documents and
settings\username\.keystore . By default Tomcat looks at this
location for the key.
Are you getting any error in logs ?.



On Mon, 14 Mar 2005 05:09:27 -0800 (PST), suryadevara dushyanth
[EMAIL PROTECTED] wrote:
 I have modified the server.xml and removed the
 comments for ssl connector on port 8443. I generated a
 self signed certificate in the path of java_home. This
 is the procedure given in
 http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.
 
 After modifying the server.xml for testing I typed in
 https:/Localhost:8443 which should give me the same
 tomcat home page but it says page cannot be displayed.
 
 Thanks
 Dushyanth
 
 --- Bill Barker [EMAIL PROTECTED] wrote:
  Urm, not really enough info here to help you.  Of
  course I'm assuming that
  you've already read
 
 http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.
   Beyond
  that, you can try setting your logging category
  (log4j/java.util.logging
  config) for 'org.apache.tomcat.net.jsse' to DEBUG to
  increase the number of
  messages.
 
  suryadevara dushyanth [EMAIL PROTECTED] wrote
  in message
 
 news:[EMAIL PROTECTED]
   Hi,
   I am trying to configure my Tomcat with https
  support.
   I tried in two versions of tomcat.
  
   Tomcat 5
   I followed the process as given by the
  documentation
   but https is not working as i typed in the url
   https://localhost:8443; I am getting page not
   available.
  
   Tomcat 4.1.29
  
   I followed the process and modified the server.xml
   file by uncommenting the 8443 port. When i start
  my
   tomcat server it is shutting down and it does not
   start. I tried it through Tomcat Admin page but it
   says resource requested not available.
  
   Please help me out as I have to host my
  application in
   Tomcat using HTTPS port. And I am under a tight
   deadline for hosting this application.
  
   Thanks  Regards
   Dushyanth
  
  
   __
   Do You Yahoo!?
   Tired of spam?  Yahoo! Mail has the best spam
  protection around
   http://mail.yahoo.com
 
 
 
 
 
 -
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
 
 
 
 __
 Do You Yahoo!?
 Tired of spam?  Yahoo! Mail has the best spam protection around
 http://mail.yahoo.com
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 


-- 
rgds
Antony Paul
http://www.geocities.com/antonypaul24/

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Configuration Problem in Tomcat for HTTPS

2005-03-14 Thread suryadevara dushyanth
No I am not getting any errors in logs.


--- Antony Paul [EMAIL PROTECTED] wrote:
 If you followed instruction in the tomcat docs the
 key will be stored
 in the users home directory. In windows it will be
 in c:\documents and
 settings\username\.keystore . By default Tomcat
 looks at this
 location for the key.
 Are you getting any error in logs ?.
 
 
 
 On Mon, 14 Mar 2005 05:09:27 -0800 (PST),
 suryadevara dushyanth
 [EMAIL PROTECTED] wrote:
  I have modified the server.xml and removed the
  comments for ssl connector on port 8443. I
 generated a
  self signed certificate in the path of java_home.
 This
  is the procedure given in
 

http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.
  
  After modifying the server.xml for testing I typed
 in
  https:/Localhost:8443 which should give me the
 same
  tomcat home page but it says page cannot be
 displayed.
  
  Thanks
  Dushyanth
  
  --- Bill Barker [EMAIL PROTECTED] wrote:
   Urm, not really enough info here to help you. 
 Of
   course I'm assuming that
   you've already read
  
 

http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.
Beyond
   that, you can try setting your logging category
   (log4j/java.util.logging
   config) for 'org.apache.tomcat.net.jsse' to
 DEBUG to
   increase the number of
   messages.
  
   suryadevara dushyanth [EMAIL PROTECTED]
 wrote
   in message
  
 

news:[EMAIL PROTECTED]
Hi,
I am trying to configure my Tomcat with https
   support.
I tried in two versions of tomcat.
   
Tomcat 5
I followed the process as given by the
   documentation
but https is not working as i typed in the url
https://localhost:8443; I am getting page not
available.
   
Tomcat 4.1.29
   
I followed the process and modified the
 server.xml
file by uncommenting the 8443 port. When i
 start
   my
tomcat server it is shutting down and it does
 not
start. I tried it through Tomcat Admin page
 but it
says resource requested not available.
   
Please help me out as I have to host my
   application in
Tomcat using HTTPS port. And I am under a
 tight
deadline for hosting this application.
   
Thanks  Regards
Dushyanth
   
   
   
 __
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam
   protection around
http://mail.yahoo.com
  
  
  
  
  
 

-
   To unsubscribe, e-mail:
   [EMAIL PROTECTED]
   For additional commands, e-mail:
   [EMAIL PROTECTED]
  
  
  
  __
  Do You Yahoo!?
  Tired of spam?  Yahoo! Mail has the best spam
 protection around
  http://mail.yahoo.com
  
 

-
  To unsubscribe, e-mail:
 [EMAIL PROTECTED]
  For additional commands, e-mail:
 [EMAIL PROTECTED]
  
  
 
 
 -- 
 rgds
 Antony Paul
 http://www.geocities.com/antonypaul24/
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Configuration Problem in Tomcat for HTTPS

2005-03-14 Thread Jason Bainbridge
On Mon, 14 Mar 2005 12:04:55 -0800 (PST), suryadevara dushyanth
[EMAIL PROTECTED] wrote:
 No I am not getting any errors in logs.

Where exactly is your .keystore? You are best putting it somewhere
simple and then referencing it with the parameter keystoreFile in the
connector for the SSL.

As a previous poster stated the default place for the .keystore to be
created and looked for by tomcat is in a user's home directory so say
for example if you were running it as a service under LocalSystem
(something you shouldn't do for security reasons) then LocalSystem
wouldn't find the .keystore.

Following those tutorials has always worked first go for me so
carefully step through what is written there and see if you forgot
something.

Regards,
-- 
Jason Bainbridge
http://kde.org - [EMAIL PROTECTED]
Personal Site - http://jasonbainbridge.com

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Configuration Problem in Tomcat for HTTPS

2005-03-14 Thread Sanjeev Srivastava
Hi Dushyanth,

Have you created server.keystore, also are you
specifing the right path in server.xml for the
server.keystore. Check this, your problem will be
solved.


In case of any problem, do let me know...

Cheers!,
Sanjeev


 --- suryadevara dushyanth [EMAIL PROTECTED]
wrote: 
 No I am not getting any errors in logs.
 
 
 --- Antony Paul [EMAIL PROTECTED] wrote:
  If you followed instruction in the tomcat docs the
  key will be stored
  in the users home directory. In windows it will be
  in c:\documents and
  settings\username\.keystore . By default Tomcat
  looks at this
  location for the key.
  Are you getting any error in logs ?.
  
  
  
  On Mon, 14 Mar 2005 05:09:27 -0800 (PST),
  suryadevara dushyanth
  [EMAIL PROTECTED] wrote:
   I have modified the server.xml and removed the
   comments for ssl connector on port 8443. I
  generated a
   self signed certificate in the path of
 java_home.
  This
   is the procedure given in
  
 

http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.
   
   After modifying the server.xml for testing I
 typed
  in
   https:/Localhost:8443 which should give me the
  same
   tomcat home page but it says page cannot be
  displayed.
   
   Thanks
   Dushyanth
   
   --- Bill Barker [EMAIL PROTECTED] wrote:
Urm, not really enough info here to help you. 
  Of
course I'm assuming that
you've already read
   
  
 

http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.
 Beyond
that, you can try setting your logging
 category
(log4j/java.util.logging
config) for 'org.apache.tomcat.net.jsse' to
  DEBUG to
increase the number of
messages.
   
suryadevara dushyanth [EMAIL PROTECTED]
  wrote
in message
   
  
 

news:[EMAIL PROTECTED]
 Hi,
 I am trying to configure my Tomcat with
 https
support.
 I tried in two versions of tomcat.

 Tomcat 5
 I followed the process as given by the
documentation
 but https is not working as i typed in the
 url
 https://localhost:8443; I am getting page
 not
 available.

 Tomcat 4.1.29

 I followed the process and modified the
  server.xml
 file by uncommenting the 8443 port. When i
  start
my
 tomcat server it is shutting down and it
 does
  not
 start. I tried it through Tomcat Admin page
  but it
 says resource requested not available.

 Please help me out as I have to host my
application in
 Tomcat using HTTPS port. And I am under a
  tight
 deadline for hosting this application.

 Thanks  Regards
 Dushyanth



  __
 Do You Yahoo!?
 Tired of spam?  Yahoo! Mail has the best
 spam
protection around
 http://mail.yahoo.com
   
   
   
   
   
  
 

-
To unsubscribe, e-mail:
[EMAIL PROTECTED]
For additional commands, e-mail:
[EMAIL PROTECTED]
   
   
   
  
 __
   Do You Yahoo!?
   Tired of spam?  Yahoo! Mail has the best spam
  protection around
   http://mail.yahoo.com
   
  
 

-
   To unsubscribe, e-mail:
  [EMAIL PROTECTED]
   For additional commands, e-mail:
  [EMAIL PROTECTED]
   
   
  
  
  -- 
  rgds
  Antony Paul
  http://www.geocities.com/antonypaul24/
  
 

-
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
  
  
 
 __
 Do You Yahoo!?
 Tired of spam?  Yahoo! Mail has the best spam
 protection around 
 http://mail.yahoo.com 
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
  

Send instant messages to your online friends http://uk.messenger.yahoo.com 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



JK2 URI configuration

2005-03-14 Thread Ian Franco
I can't figure out, or find any documentation on how to map a uri in
workers2.properties to something other than its webapp directory name.
 For instance, I want to make the directory
$CATALINA_BASE/webapps/mywebappv2.0.23 respond as though it were
$CATALINA_BASE/webapps/mywebapp.  I'm certain that this is not
difficult, but I cannot find documentation on this.  Any help would be
much appreciated.

Thanks

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Configuration Problem in Tomcat for HTTPS

2005-03-13 Thread suryadevara dushyanth
Hi,
I am trying to configure my Tomcat with https support.
I tried in two versions of tomcat.

Tomcat 5
I followed the process as given by the documentation
but https is not working as i typed in the url
https://localhost:8443; I am getting page not
available.

Tomcat 4.1.29

I followed the process and modified the server.xml
file by uncommenting the 8443 port. When i start my
tomcat server it is shutting down and it does not
start. I tried it through Tomcat Admin page but it
says resource requested not available. 

Please help me out as I have to host my application in
Tomcat using HTTPS port. And I am under a tight
deadline for hosting this application.

Thanks  Regards
Dushyanth


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Configuration Problem in Tomcat for HTTPS

2005-03-13 Thread Bill Barker
Urm, not really enough info here to help you.  Of course I'm assuming that 
you've already read 
http://jakarta.apache.org/tomcat/tomcat-5.5-doc/ssl-howto.html.  Beyond 
that, you can try setting your logging category (log4j/java.util.logging 
config) for 'org.apache.tomcat.net.jsse' to DEBUG to increase the number of 
messages.

suryadevara dushyanth [EMAIL PROTECTED] wrote in message 
news:[EMAIL PROTECTED]
 Hi,
 I am trying to configure my Tomcat with https support.
 I tried in two versions of tomcat.

 Tomcat 5
 I followed the process as given by the documentation
 but https is not working as i typed in the url
 https://localhost:8443; I am getting page not
 available.

 Tomcat 4.1.29

 I followed the process and modified the server.xml
 file by uncommenting the 8443 port. When i start my
 tomcat server it is shutting down and it does not
 start. I tried it through Tomcat Admin page but it
 says resource requested not available.

 Please help me out as I have to host my application in
 Tomcat using HTTPS port. And I am under a tight
 deadline for hosting this application.

 Thanks  Regards
 Dushyanth


 __
 Do You Yahoo!?
 Tired of spam?  Yahoo! Mail has the best spam protection around
 http://mail.yahoo.com 




-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



How to change the default log4j configuration for Tomcat 5.0x?

2005-03-07 Thread SEAN CHEN
hi,

does anybody know how to change the default log4j configuration for tomcat 5.0x?
the default logging level is info, I want to change to debug?  


Thanks in advance.


Sean

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Equivalent of Resin run-at servlet configuration

2005-03-04 Thread Lionel Farbos
I'm not a Tomcat developer, I'm an outside observer too,
but I agree with Tim.

If you want such a feature, I think you have to implement such a package, which 
could be an optional additional package for Tomcat (like the apache commons 
packages, ... or other), and, why not, available in a tomcat add-ons site (just 
a thought too)...

Your solution or the Jonathan Wilson's solution could be an issue ... if you 
run your webapp on a single tomcat.
But if you run it on a cluster, perhaps you don't want your servlet running (at 
xx:yy) on each node; only on one node...
For this need, a daemon will be better if you need to run your servlet run-at 
only once per webapp...

For this reason, even if a lot of developpers need such a feature,
I think Tomcat has nothing to implement for this : it is a servlet container, 
not a full J2EE container.



On Thu, 3 Mar 2005 22:28:41 -0500
Parsons Technical Services [EMAIL PROTECTED] wrote:

 And so the best way is to have a set of classes to add to your project that 
 add this feature. It then moves with the app and can be applied per app or 
 even as a jar in common lib for use by all apps.
 
 Tim, am I thinking right on this?
 
 Remember that Tomcat follows the spec which is developed and created by 
 others. So impossible is not an accurate statement. Anything is possible. 
 But this is not the forum to lobby. Tomcat nor Apache are the creators of 
 the spec. They only follow it. Now if you want to lobby these folks, fell 
 free to. You never know, it may be something that is being considered and 
 another voice may help.
 
 As for Tomcat if you start adding things that are not spec driven you open 
 yourself up for controversy and problems down the road. Just trying to 
 follow the spec can be a pain in itself, for each creator of a container 
 will interpret some areas differently. Knowing that you app will run on any 
 container because the container you run on follows the spec can be a big 
 load off a developers mind. Although I am not one of the developers working 
 on Tomcat, I think this is why you are seeing some of the changes that have 
 occurred in the last year. Tomcat is moving away from non spec features and 
 trying to tow a tighter line. NOTE: This is my opinion as an outside 
 observer.
 
 I know the developers sound a little rude or abrupt, but remember that is 
 many way their hands are tied. They are committed to building a reliable 
 product that is widely accepted and compatible/comparable to other 
 containers. To accomplish this they must do their best to follow the spec 
 for failure to do so would result in just that, failure. I am sure there are 
 tons of features and ideas that they would love to add, but can't because of 
 the spec.
 
 I have spoke up, many times, in defense of the wonderful folks who spend so 
 much of their time on Tomcat. I do this because it is one way that I can 
 contribute back. I do this not to belittle you or anyone else, but to inform 
 you and help you and others understand.
 
 These guys do a great job and I for one am very thankful.
 
 So if someone will write these classes, and someone will host them maybe we 
 can get a link off the Tomcat in the FAQ section??? Just a thought.
 
 
 Doug
 
 - Original Message - 
 From: Tim Funk [EMAIL PROTECTED]
 To: Tomcat Users List tomcat-user@jakarta.apache.org
 Sent: Thursday, March 03, 2005 8:51 PM
 Subject: Re: Equivalent of Resin run-at servlet configuration
 
 
  run-at is an extension to web.xml that is not portable across containers. 
  That's why it will not be implemented.
 
  -Tim
 
  Aris Javier wrote:
 
  No, meaning impossible?
 
  cause if it would be very beneficial to many then why
  not change the specs to accommodate such service?
 
  Pardon me, maybe because I really don't understand the specs.
  I was just thinking in a layman's way.
 
  Thanks
  Aris
   -Original Message-
  From: Tim Funk [mailto:[EMAIL PROTECTED] Sent: Friday, March 04, 2005 
  9:42 AM
  To: Tomcat Users List
  Subject: Re: Equivalent of Resin run-at servlet configuration
 
  no. (unless the spec says so)
 
  -Tim
 
  Aris Javier wrote:
 
 If this is not supported in Tomcat, is there a way or a plan to have this 
 kind of service? This would really be a big help to many developers.
 
 Just a thought
 
 Aris
 
 -Original Message-
 From: David Smith [mailto:[EMAIL PROTECTED]
 Sent: Thursday, March 03, 2005 9:34 PM
 To: Tomcat Users List
 Subject: Re: Equivalent of Resin run-at servlet configuration
 
 I think the Cocoon project has such a facility.  I'm not sure how 
 complicated it would be to pull out that functionality, but their work
 
 
 might be worth looking at for this.
 
 --David
 
 Parsons Technical Services wrote:
 
 
 
 With all the questions and suggestions flying around, a question to the 
 other programmers: If one was to write a class for the purpose of 
 running classes at set times, what pitfalls would one need to watch
 
 for?
 
 
 I have

Re: Equivalent of Resin run-at servlet configuration

2005-03-04 Thread Tim Funk
yup
-Tim
Parsons Technical Services wrote:
And so the best way is to have a set of classes to add to your project 
that add this feature. It then moves with the app and can be applied per 
app or even as a jar in common lib for use by all apps.

Tim, am I thinking right on this?

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Equivalent of Resin run-at servlet configuration

2005-03-03 Thread Subramanya Sastry
Hello,

I am developing a Java web application, and one of the requirements is to run 
a particular servlet periodically, or even at specified times.  Resin provides 
this ability via its run-at configuration element for servlets in web.xml

Example Resin configuration:
   servlet
  servlet-namedownload/servlet-name
  servlet-classDownloadNewsServlet/servlet-class
  run-at period='360m'/
   /servlet

However, I haven't found an equivalent configuration for Tomcat.  I searched
the web and was unsuccessful.  So, any pointers as to how I could achieve this
for Tomcat would be appreciated.

Thanks,
Subbu.

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread Antony Paul
AFAIK  Tomcat dont provide a replacement for this. It is not in
Servlet spec. Search in archives as it was asked a few weeks before.

rgds
Antony Paul


On Thu, 3 Mar 2005 16:45:24 +0530 (IST), Subramanya Sastry
[EMAIL PROTECTED] wrote:
 Hello,
 
 I am developing a Java web application, and one of the requirements is to run
 a particular servlet periodically, or even at specified times.  Resin provides
 this ability via its run-at configuration element for servlets in web.xml
 
 Example Resin configuration:
servlet
   servlet-namedownload/servlet-name
   servlet-classDownloadNewsServlet/servlet-class
   run-at period='360m'/
/servlet
 
 However, I haven't found an equivalent configuration for Tomcat.  I searched
 the web and was unsuccessful.  So, any pointers as to how I could achieve this
 for Tomcat would be appreciated.
 
 Thanks,
 Subbu.
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread QM
: I am developing a Java web application, and one of the requirements is to run 
: a particular servlet periodically, or even at specified times.  Resin 
provides 
: this ability via its run-at configuration element for servlets in web.xml

Tomcat doesn't have this.

Are you trying to run that particular servlet, or just the business
logic called by that servlet?

Look into a scheduler (such as Quartz) to call that business logic for
you at given times.

You could also use Java's builtin TimerTask class, but (IIRC) that takes
a Runnable or a Thread, so it's up to you to make sure those threads are
properly terminated at container shutdown.  Tomcat won't do that for
you.

-QM

-- 

software  -- http://www.brandxdev.net
tech news -- http://www.RoarNetworX.com


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread Nikola Milutinovic
Subramanya Sastry wrote:
Hello,
I am developing a Java web application, and one of the requirements is to run 
a particular servlet periodically, or even at specified times.  Resin provides 
this ability via its run-at configuration element for servlets in web.xml

Example Resin configuration:
  servlet
 servlet-namedownload/servlet-name
 servlet-classDownloadNewsServlet/servlet-class
 run-at period='360m'/
  /servlet
However, I haven't found an equivalent configuration for Tomcat.  I searched
the web and was unsuccessful.  So, any pointers as to how I could achieve this
for Tomcat would be appreciated.
 

There is none and shouldn't be any. I understand the need to run 
periodical tasks, but J2EE specification, prior to 1.4 has no such 
provisions. Further, Servlet/JSP specification has no such provision, 
even in J2EE 1.4. You'd be best advised to setup a cron-job to perform 
this periodic activity. There are several good HTTP client packages out 
there, Jakarta-Commons HTTPclient, to name one, that will help you in 
building the client side of your cron-job.

Nix.
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Re: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread Parsons Technical Services
With all the questions and suggestions flying around, a question to the 
other programmers: If one was to write a class for the purpose of running 
classes at set times, what pitfalls would one need to watch for?

I have a class that loads on startup and runs a continuous loop that is 
timed (sleeps, wakes up, does something, sleeps again). It runs fine, but I 
know that it could be better.

Any guidance or suggestions would be appreciated. And maybe we could create 
an add-on and post it for use in apps that need such a device.

Thanks
Doug
- Original Message - 
From: Nikola Milutinovic [EMAIL PROTECTED]
To: Tomcat Users List tomcat-user@jakarta.apache.org
Sent: Thursday, March 03, 2005 6:55 AM
Subject: Re: Equivalent of Resin run-at servlet configuration


Subramanya Sastry wrote:
Hello,
I am developing a Java web application, and one of the requirements is to 
run a particular servlet periodically, or even at specified times.  Resin 
provides this ability via its run-at configuration element for servlets 
in web.xml

Example Resin configuration:
  servlet
 servlet-namedownload/servlet-name
 servlet-classDownloadNewsServlet/servlet-class
 run-at period='360m'/
  /servlet
However, I haven't found an equivalent configuration for Tomcat.  I 
searched
the web and was unsuccessful.  So, any pointers as to how I could achieve 
this
for Tomcat would be appreciated.

There is none and shouldn't be any. I understand the need to run 
periodical tasks, but J2EE specification, prior to 1.4 has no such 
provisions. Further, Servlet/JSP specification has no such provision, even 
in J2EE 1.4. You'd be best advised to setup a cron-job to perform this 
periodic activity. There are several good HTTP client packages out there, 
Jakarta-Commons HTTPclient, to name one, that will help you in building 
the client side of your cron-job.

Nix.
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Re: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread David Smith
I think the Cocoon project has such a facility.  I'm not sure how 
complicated it would be to pull out that functionality, but their work 
might be worth looking at for this.

--David
Parsons Technical Services wrote:
With all the questions and suggestions flying around, a question to 
the other programmers: If one was to write a class for the purpose of 
running classes at set times, what pitfalls would one need to watch for?

I have a class that loads on startup and runs a continuous loop that 
is timed (sleeps, wakes up, does something, sleeps again). It runs 
fine, but I know that it could be better.

Any guidance or suggestions would be appreciated. And maybe we could 
create an add-on and post it for use in apps that need such a device.

Thanks
Doug
- Original Message - From: Nikola Milutinovic 
[EMAIL PROTECTED]
To: Tomcat Users List tomcat-user@jakarta.apache.org
Sent: Thursday, March 03, 2005 6:55 AM
Subject: Re: Equivalent of Resin run-at servlet configuration


Subramanya Sastry wrote:
Hello,
I am developing a Java web application, and one of the requirements 
is to run a particular servlet periodically, or even at specified 
times.  Resin provides this ability via its run-at configuration 
element for servlets in web.xml

Example Resin configuration:
  servlet
 servlet-namedownload/servlet-name
 servlet-classDownloadNewsServlet/servlet-class
 run-at period='360m'/
  /servlet
However, I haven't found an equivalent configuration for Tomcat.  I 
searched
the web and was unsuccessful.  So, any pointers as to how I could 
achieve this
for Tomcat would be appreciated.

There is none and shouldn't be any. I understand the need to run 
periodical tasks, but J2EE specification, prior to 1.4 has no such 
provisions. Further, Servlet/JSP specification has no such provision, 
even in J2EE 1.4. You'd be best advised to setup a cron-job to 
perform this periodic activity. There are several good HTTP client 
packages out there, Jakarta-Commons HTTPclient, to name one, that 
will help you in building the client side of your cron-job.

Nix.
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Re: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread Lionel Farbos
I think that what you want, with this feature, is a daemon (but not a servlet 
that respond to requests).
So, 
Tomcat don't have to implement anything for this (it's not in its sphere of 
activities).

I think that crons (eventually with httpclients), TimerTasks, ... are more 
usefull for this need...

On Thu, 3 Mar 2005 08:27:46 -0500
Parsons Technical Services [EMAIL PROTECTED] wrote:

 With all the questions and suggestions flying around, a question to the 
 other programmers: If one was to write a class for the purpose of running 
 classes at set times, what pitfalls would one need to watch for?
 
 I have a class that loads on startup and runs a continuous loop that is 
 timed (sleeps, wakes up, does something, sleeps again). It runs fine, but I 
 know that it could be better.
 
 Any guidance or suggestions would be appreciated. And maybe we could create 
 an add-on and post it for use in apps that need such a device.
 
 Thanks
 
 Doug
 
 
 - Original Message - 
 From: Nikola Milutinovic [EMAIL PROTECTED]
 To: Tomcat Users List tomcat-user@jakarta.apache.org
 Sent: Thursday, March 03, 2005 6:55 AM
 Subject: Re: Equivalent of Resin run-at servlet configuration
 
 
  Subramanya Sastry wrote:
 
 Hello,
 
 I am developing a Java web application, and one of the requirements is to 
 run a particular servlet periodically, or even at specified times.  Resin 
 provides this ability via its run-at configuration element for servlets 
 in web.xml
 
 Example Resin configuration:
servlet
   servlet-namedownload/servlet-name
   servlet-classDownloadNewsServlet/servlet-class
   run-at period='360m'/
/servlet
 
 However, I haven't found an equivalent configuration for Tomcat.  I 
 searched
 the web and was unsuccessful.  So, any pointers as to how I could achieve 
 this
 for Tomcat would be appreciated.
 
 
  There is none and shouldn't be any. I understand the need to run 
  periodical tasks, but J2EE specification, prior to 1.4 has no such 
  provisions. Further, Servlet/JSP specification has no such provision, even 
  in J2EE 1.4. You'd be best advised to setup a cron-job to perform this 
  periodic activity. There are several good HTTP client packages out there, 
  Jakarta-Commons HTTPclient, to name one, that will help you in building 
  the client side of your cron-job.
 
  Nix.
 
  -
  To unsubscribe, e-mail: [EMAIL PROTECTED]
  For additional commands, e-mail: [EMAIL PROTECTED]
 
 
  
 
 
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread Jonathan Wilson
Well, I use a servlet that is kicked off at container start(On TC 3.x 
used load-on-startup attribute, TC 5.x+ there is something else which 
is now part of the J2EE spec). Most other containers have a 
load-on-startup type attribute available to them. When that servlet is 
init()ed at container start I kick off a class which loads more class 
names out of the web.xml that are Runnable. This parent class then kicks 
off a thread for each Runnable, and handles making sure they are all 
reaped when the destroy() method of the servlet is called(usually at 
container shutdown). There are better ways of doing this now with the 
newer TC's. If you don't shutdown your child threads, there may be a 
possibility that they will remain running after TC stops.

Good luck.
-JW
Lionel Farbos wrote:
I think that what you want, with this feature, is a daemon (but not a servlet that respond to requests).
So, 
Tomcat don't have to implement anything for this (it's not in its sphere of activities).

I think that crons (eventually with httpclients), TimerTasks, ... are more 
usefull for this need...
On Thu, 3 Mar 2005 08:27:46 -0500
Parsons Technical Services [EMAIL PROTECTED] wrote:
 

With all the questions and suggestions flying around, a question to the 
other programmers: If one was to write a class for the purpose of running 
classes at set times, what pitfalls would one need to watch for?

I have a class that loads on startup and runs a continuous loop that is 
timed (sleeps, wakes up, does something, sleeps again). It runs fine, but I 
know that it could be better.

Any guidance or suggestions would be appreciated. And maybe we could create 
an add-on and post it for use in apps that need such a device.

Thanks
Doug
- Original Message - 
From: Nikola Milutinovic [EMAIL PROTECTED]
To: Tomcat Users List tomcat-user@jakarta.apache.org
Sent: Thursday, March 03, 2005 6:55 AM
Subject: Re: Equivalent of Resin run-at servlet configuration

   

Subramanya Sastry wrote:
 

Hello,
I am developing a Java web application, and one of the requirements is to 
run a particular servlet periodically, or even at specified times.  Resin 
provides this ability via its run-at configuration element for servlets 
in web.xml

Example Resin configuration:
 servlet
servlet-namedownload/servlet-name
servlet-classDownloadNewsServlet/servlet-class
run-at period='360m'/
 /servlet
However, I haven't found an equivalent configuration for Tomcat.  I 
searched
the web and was unsuccessful.  So, any pointers as to how I could achieve 
this
for Tomcat would be appreciated.

   

There is none and shouldn't be any. I understand the need to run 
periodical tasks, but J2EE specification, prior to 1.4 has no such 
provisions. Further, Servlet/JSP specification has no such provision, even 
in J2EE 1.4. You'd be best advised to setup a cron-job to perform this 
periodic activity. There are several good HTTP client packages out there, 
Jakarta-Commons HTTPclient, to name one, that will help you in building 
the client side of your cron-job.

Nix.
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
   

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
 



RE: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread Aris Javier
If this is not supported in Tomcat, is there a way or a plan to have
this kind 
of service? This would really be a big help to many developers. 

Just a thought

Aris 

-Original Message-
From: David Smith [mailto:[EMAIL PROTECTED] 
Sent: Thursday, March 03, 2005 9:34 PM
To: Tomcat Users List
Subject: Re: Equivalent of Resin run-at servlet configuration

I think the Cocoon project has such a facility.  I'm not sure how
complicated it would be to pull out that functionality, but their work
might be worth looking at for this.

--David

Parsons Technical Services wrote:

 With all the questions and suggestions flying around, a question to 
 the other programmers: If one was to write a class for the purpose of 
 running classes at set times, what pitfalls would one need to watch
for?

 I have a class that loads on startup and runs a continuous loop that 
 is timed (sleeps, wakes up, does something, sleeps again). It runs 
 fine, but I know that it could be better.

 Any guidance or suggestions would be appreciated. And maybe we could 
 create an add-on and post it for use in apps that need such a device.

 Thanks

 Doug


 - Original Message - From: Nikola Milutinovic 
 [EMAIL PROTECTED]
 To: Tomcat Users List tomcat-user@jakarta.apache.org
 Sent: Thursday, March 03, 2005 6:55 AM
 Subject: Re: Equivalent of Resin run-at servlet configuration


 Subramanya Sastry wrote:

 Hello,

 I am developing a Java web application, and one of the requirements 
 is to run a particular servlet periodically, or even at specified 
 times.  Resin provides this ability via its run-at configuration 
 element for servlets in web.xml

 Example Resin configuration:
   servlet
  servlet-namedownload/servlet-name
  servlet-classDownloadNewsServlet/servlet-class
  run-at period='360m'/
   /servlet

 However, I haven't found an equivalent configuration for Tomcat.  I 
 searched the web and was unsuccessful.  So, any pointers as to how I

 could achieve this for Tomcat would be appreciated.


 There is none and shouldn't be any. I understand the need to run 
 periodical tasks, but J2EE specification, prior to 1.4 has no such 
 provisions. Further, Servlet/JSP specification has no such provision,

 even in J2EE 1.4. You'd be best advised to setup a cron-job to 
 perform this periodic activity. There are several good HTTP client 
 packages out there, Jakarta-Commons HTTPclient, to name one, that 
 will help you in building the client side of your cron-job.

 Nix.

 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]






 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread Tim Funk
no. (unless the spec says so)
-Tim
Aris Javier wrote:
If this is not supported in Tomcat, is there a way or a plan to have
this kind 
of service? This would really be a big help to many developers. 

Just a thought
Aris 

-Original Message-
From: David Smith [mailto:[EMAIL PROTECTED] 
Sent: Thursday, March 03, 2005 9:34 PM
To: Tomcat Users List
Subject: Re: Equivalent of Resin run-at servlet configuration

I think the Cocoon project has such a facility.  I'm not sure how
complicated it would be to pull out that functionality, but their work
might be worth looking at for this.
--David
Parsons Technical Services wrote:

With all the questions and suggestions flying around, a question to 
the other programmers: If one was to write a class for the purpose of 
running classes at set times, what pitfalls would one need to watch
for?
I have a class that loads on startup and runs a continuous loop that 
is timed (sleeps, wakes up, does something, sleeps again). It runs 
fine, but I know that it could be better.

Any guidance or suggestions would be appreciated. And maybe we could 
create an add-on and post it for use in apps that need such a device.

Thanks
Doug
- Original Message - From: Nikola Milutinovic 
[EMAIL PROTECTED]
To: Tomcat Users List tomcat-user@jakarta.apache.org
Sent: Thursday, March 03, 2005 6:55 AM
Subject: Re: Equivalent of Resin run-at servlet configuration


Subramanya Sastry wrote:

Hello,
I am developing a Java web application, and one of the requirements 
is to run a particular servlet periodically, or even at specified 
times.  Resin provides this ability via its run-at configuration 
element for servlets in web.xml

Example Resin configuration:
 servlet
servlet-namedownload/servlet-name
servlet-classDownloadNewsServlet/servlet-class
run-at period='360m'/
 /servlet
However, I haven't found an equivalent configuration for Tomcat.  I 
searched the web and was unsuccessful.  So, any pointers as to how I

could achieve this for Tomcat would be appreciated.
There is none and shouldn't be any. I understand the need to run 
periodical tasks, but J2EE specification, prior to 1.4 has no such 
provisions. Further, Servlet/JSP specification has no such provision,

even in J2EE 1.4. You'd be best advised to setup a cron-job to 
perform this periodic activity. There are several good HTTP client 
packages out there, Jakarta-Commons HTTPclient, to name one, that 
will help you in building the client side of your cron-job.

Nix.
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


RE: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread Aris Javier
No, meaning impossible?

cause if it would be very beneficial to many then why
not change the specs to accommodate such service?

Pardon me, maybe because I really don't understand the specs.
I was just thinking in a layman's way.

Thanks
Aris
 

-Original Message-
From: Tim Funk [mailto:[EMAIL PROTECTED] 
Sent: Friday, March 04, 2005 9:42 AM
To: Tomcat Users List
Subject: Re: Equivalent of Resin run-at servlet configuration

no. (unless the spec says so)

-Tim

Aris Javier wrote:
 If this is not supported in Tomcat, is there a way or a plan to have 
 this kind of service? This would really be a big help to many 
 developers.
 
 Just a thought
 
 Aris
 
 -Original Message-
 From: David Smith [mailto:[EMAIL PROTECTED]
 Sent: Thursday, March 03, 2005 9:34 PM
 To: Tomcat Users List
 Subject: Re: Equivalent of Resin run-at servlet configuration
 
 I think the Cocoon project has such a facility.  I'm not sure how 
 complicated it would be to pull out that functionality, but their work

 might be worth looking at for this.
 
 --David
 
 Parsons Technical Services wrote:
 
 
With all the questions and suggestions flying around, a question to 
the other programmers: If one was to write a class for the purpose of 
running classes at set times, what pitfalls would one need to watch
 
 for?
 
I have a class that loads on startup and runs a continuous loop that 
is timed (sleeps, wakes up, does something, sleeps again). It runs 
fine, but I know that it could be better.

Any guidance or suggestions would be appreciated. And maybe we could 
create an add-on and post it for use in apps that need such a device.

Thanks

Doug


- Original Message - From: Nikola Milutinovic 
[EMAIL PROTECTED]
To: Tomcat Users List tomcat-user@jakarta.apache.org
Sent: Thursday, March 03, 2005 6:55 AM
Subject: Re: Equivalent of Resin run-at servlet configuration



Subramanya Sastry wrote:


Hello,

I am developing a Java web application, and one of the requirements 
is to run a particular servlet periodically, or even at specified 
times.  Resin provides this ability via its run-at configuration 
element for servlets in web.xml

Example Resin configuration:
  servlet
 servlet-namedownload/servlet-name
 servlet-classDownloadNewsServlet/servlet-class
 run-at period='360m'/
  /servlet

However, I haven't found an equivalent configuration for Tomcat.  I 
searched the web and was unsuccessful.  So, any pointers as to how I
 
 
could achieve this for Tomcat would be appreciated.


There is none and shouldn't be any. I understand the need to run 
periodical tasks, but J2EE specification, prior to 1.4 has no such 
provisions. Further, Servlet/JSP specification has no such provision,
 
 
even in J2EE 1.4. You'd be best advised to setup a cron-job to 
perform this periodic activity. There are several good HTTP client 
packages out there, Jakarta-Commons HTTPclient, to name one, that 
will help you in building the client side of your cron-job.

Nix.

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]






-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

 
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread Tim Funk
run-at is an extension to web.xml that is not portable across containers. 
That's why it will not be implemented.

-Tim
Aris Javier wrote:
No, meaning impossible?
cause if it would be very beneficial to many then why
not change the specs to accommodate such service?
Pardon me, maybe because I really don't understand the specs.
I was just thinking in a layman's way.
Thanks
Aris
 

-Original Message-
From: Tim Funk [mailto:[EMAIL PROTECTED] 
Sent: Friday, March 04, 2005 9:42 AM
To: Tomcat Users List
Subject: Re: Equivalent of Resin run-at servlet configuration

no. (unless the spec says so)
-Tim
Aris Javier wrote:
If this is not supported in Tomcat, is there a way or a plan to have 
this kind of service? This would really be a big help to many 
developers.

Just a thought
Aris
-Original Message-
From: David Smith [mailto:[EMAIL PROTECTED]
Sent: Thursday, March 03, 2005 9:34 PM
To: Tomcat Users List
Subject: Re: Equivalent of Resin run-at servlet configuration
I think the Cocoon project has such a facility.  I'm not sure how 
complicated it would be to pull out that functionality, but their work

might be worth looking at for this.
--David
Parsons Technical Services wrote:

With all the questions and suggestions flying around, a question to 
the other programmers: If one was to write a class for the purpose of 
running classes at set times, what pitfalls would one need to watch
for?

I have a class that loads on startup and runs a continuous loop that 
is timed (sleeps, wakes up, does something, sleeps again). It runs 
fine, but I know that it could be better.

Any guidance or suggestions would be appreciated. And maybe we could 
create an add-on and post it for use in apps that need such a device.

Thanks
Doug
- Original Message - From: Nikola Milutinovic 
[EMAIL PROTECTED]
To: Tomcat Users List tomcat-user@jakarta.apache.org
Sent: Thursday, March 03, 2005 6:55 AM
Subject: Re: Equivalent of Resin run-at servlet configuration



Subramanya Sastry wrote:

Hello,
I am developing a Java web application, and one of the requirements 
is to run a particular servlet periodically, or even at specified 
times.  Resin provides this ability via its run-at configuration 
element for servlets in web.xml

Example Resin configuration:
servlet
   servlet-namedownload/servlet-name
   servlet-classDownloadNewsServlet/servlet-class
   run-at period='360m'/
/servlet
However, I haven't found an equivalent configuration for Tomcat.  I 
searched the web and was unsuccessful.  So, any pointers as to how I

could achieve this for Tomcat would be appreciated.
There is none and shouldn't be any. I understand the need to run 
periodical tasks, but J2EE specification, prior to 1.4 has no such 
provisions. Further, Servlet/JSP specification has no such provision,

even in J2EE 1.4. You'd be best advised to setup a cron-job to 
perform this periodic activity. There are several good HTTP client 
packages out there, Jakarta-Commons HTTPclient, to name one, that 
will help you in building the client side of your cron-job.

Nix.
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Re: Equivalent of Resin run-at servlet configuration

2005-03-03 Thread Parsons Technical Services
And so the best way is to have a set of classes to add to your project that 
add this feature. It then moves with the app and can be applied per app or 
even as a jar in common lib for use by all apps.

Tim, am I thinking right on this?
Remember that Tomcat follows the spec which is developed and created by 
others. So impossible is not an accurate statement. Anything is possible. 
But this is not the forum to lobby. Tomcat nor Apache are the creators of 
the spec. They only follow it. Now if you want to lobby these folks, fell 
free to. You never know, it may be something that is being considered and 
another voice may help.

As for Tomcat if you start adding things that are not spec driven you open 
yourself up for controversy and problems down the road. Just trying to 
follow the spec can be a pain in itself, for each creator of a container 
will interpret some areas differently. Knowing that you app will run on any 
container because the container you run on follows the spec can be a big 
load off a developers mind. Although I am not one of the developers working 
on Tomcat, I think this is why you are seeing some of the changes that have 
occurred in the last year. Tomcat is moving away from non spec features and 
trying to tow a tighter line. NOTE: This is my opinion as an outside 
observer.

I know the developers sound a little rude or abrupt, but remember that is 
many way their hands are tied. They are committed to building a reliable 
product that is widely accepted and compatible/comparable to other 
containers. To accomplish this they must do their best to follow the spec 
for failure to do so would result in just that, failure. I am sure there are 
tons of features and ideas that they would love to add, but can't because of 
the spec.

I have spoke up, many times, in defense of the wonderful folks who spend so 
much of their time on Tomcat. I do this because it is one way that I can 
contribute back. I do this not to belittle you or anyone else, but to inform 
you and help you and others understand.

These guys do a great job and I for one am very thankful.
So if someone will write these classes, and someone will host them maybe we 
can get a link off the Tomcat in the FAQ section??? Just a thought.

Doug
- Original Message - 
From: Tim Funk [EMAIL PROTECTED]
To: Tomcat Users List tomcat-user@jakarta.apache.org
Sent: Thursday, March 03, 2005 8:51 PM
Subject: Re: Equivalent of Resin run-at servlet configuration


run-at is an extension to web.xml that is not portable across containers. 
That's why it will not be implemented.

-Tim
Aris Javier wrote:
No, meaning impossible?
cause if it would be very beneficial to many then why
not change the specs to accommodate such service?
Pardon me, maybe because I really don't understand the specs.
I was just thinking in a layman's way.
Thanks
Aris
 -Original Message-
From: Tim Funk [mailto:[EMAIL PROTECTED] Sent: Friday, March 04, 2005 
9:42 AM
To: Tomcat Users List
Subject: Re: Equivalent of Resin run-at servlet configuration

no. (unless the spec says so)
-Tim
Aris Javier wrote:
If this is not supported in Tomcat, is there a way or a plan to have this 
kind of service? This would really be a big help to many developers.

Just a thought
Aris
-Original Message-
From: David Smith [mailto:[EMAIL PROTECTED]
Sent: Thursday, March 03, 2005 9:34 PM
To: Tomcat Users List
Subject: Re: Equivalent of Resin run-at servlet configuration
I think the Cocoon project has such a facility.  I'm not sure how 
complicated it would be to pull out that functionality, but their work

might be worth looking at for this.
--David
Parsons Technical Services wrote:

With all the questions and suggestions flying around, a question to the 
other programmers: If one was to write a class for the purpose of 
running classes at set times, what pitfalls would one need to watch
for?

I have a class that loads on startup and runs a continuous loop that is 
timed (sleeps, wakes up, does something, sleeps again). It runs fine, 
but I know that it could be better.

Any guidance or suggestions would be appreciated. And maybe we could 
create an add-on and post it for use in apps that need such a device.

Thanks
Doug
- Original Message - From: Nikola Milutinovic 
[EMAIL PROTECTED]
To: Tomcat Users List tomcat-user@jakarta.apache.org
Sent: Thursday, March 03, 2005 6:55 AM
Subject: Re: Equivalent of Resin run-at servlet configuration



Subramanya Sastry wrote:

Hello,
I am developing a Java web application, and one of the requirements is 
to run a particular servlet periodically, or even at specified times. 
Resin provides this ability via its run-at configuration element for 
servlets in web.xml

Example Resin configuration:
servlet
   servlet-namedownload/servlet-name
   servlet-classDownloadNewsServlet/servlet-class
   run-at period='360m'/
/servlet
However, I haven't found an equivalent configuration for Tomcat.  I 
searched the web and was unsuccessful.  So

realm configuration

2005-03-02 Thread Nathan Coast
Hi,
I have the following db structure for my user / role tables:
  User  User-Role Role
-- ---  --
   id -- user_id
 usernamerold_id --- id
 passwordrolename
Is there a realm implementation that support this structure?
AFAICT, the JDBC and DataSourceRealm classes require the following 
structure:

  User   User-Role
--  ---
 username -- username
 passwordrole_name
cheers
Nathan
--
Nathan Coast
Managing Director
Codeczar Ltd
mob : (852) 9049 5581
tel : (852) 2834 8733
fax : (852) 2834 8755
web : http://www.codeczar.com
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Re: realm configuration

2005-03-02 Thread Tim Funk
Use a view
-Tim
Nathan Coast wrote:
Hi,
I have the following db structure for my user / role tables:
  User  User-Role Role
-- ---  --
   id -- user_id
 usernamerold_id --- id
 passwordrolename
Is there a realm implementation that support this structure?
AFAICT, the JDBC and DataSourceRealm classes require the following 
structure:

  User   User-Role
--  ---
 username -- username
 passwordrole_name
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


RE: realm configuration

2005-03-02 Thread Mark Benussi
Just done this this morning:

CREATE VIEW fw_user_roles AS SELECT USERS.USER_NAME AS USER_NAME, ROLES.NAME
AS ROLE_NAME
FROM fw_users AS USERS, fw_user_role_rltns AS RLTNS , fw_roles AS ROLES
WHERE USERS.DATA_KEY = RLTNS.PRIMARY_KEY
AND ROLES.DATA_KEY = RLTNS.SECONDARY_KEY
ORDER BY USER_NAME, ROLE_NAME

Unfortunately looks like I may have to update my version of mysql to 5.???

-Original Message-
From: Tim Funk [mailto:[EMAIL PROTECTED] 
Sent: 02 March 2005 11:24
To: Tomcat Users List
Subject: Re: realm configuration

Use a view

-Tim

Nathan Coast wrote:
 Hi,
 
 I have the following db structure for my user / role tables:
 
   User  User-Role Role
 -- ---  --
id -- user_id
  usernamerold_id --- id
  passwordrolename
 
 
 Is there a realm implementation that support this structure?
 
 AFAICT, the JDBC and DataSourceRealm classes require the following 
 structure:
 
   User   User-Role
 --  ---
  username -- username
  passwordrole_name
 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: realm configuration

2005-03-02 Thread Tim Funk
I guess (I don't use mysql)
-Tim
Mark Benussi wrote:
Just done this this morning:
CREATE VIEW fw_user_roles AS SELECT USERS.USER_NAME AS USER_NAME, ROLES.NAME
AS ROLE_NAME
FROM fw_users AS USERS, fw_user_role_rltns AS RLTNS , fw_roles AS ROLES
WHERE USERS.DATA_KEY = RLTNS.PRIMARY_KEY
AND ROLES.DATA_KEY = RLTNS.SECONDARY_KEY
ORDER BY USER_NAME, ROLE_NAME
Unfortunately looks like I may have to update my version of mysql to 5.???
-Original Message-
From: Tim Funk [mailto:[EMAIL PROTECTED] 
Sent: 02 March 2005 11:24
To: Tomcat Users List
Subject: Re: realm configuration

Use a view
-Tim
Nathan Coast wrote:
Hi,
I have the following db structure for my user / role tables:
 User  User-Role Role
-- ---  --
  id -- user_id
usernamerold_id --- id
passwordrolename
Is there a realm implementation that support this structure?
AFAICT, the JDBC and DataSourceRealm classes require the following 
structure:

 User   User-Role
--  ---
username -- username
passwordrole_name
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


RE: realm configuration

2005-03-02 Thread Mark Benussi
That sql isn't mysql specific. Should work for you fine.

-Original Message-
From: Tim Funk [mailto:[EMAIL PROTECTED] 
Sent: 02 March 2005 12:33
To: Tomcat Users List
Subject: Re: realm configuration

I guess (I don't use mysql)

-Tim

Mark Benussi wrote:

 Just done this this morning:
 
 CREATE VIEW fw_user_roles AS SELECT USERS.USER_NAME AS USER_NAME,
ROLES.NAME
 AS ROLE_NAME
 FROM fw_users AS USERS, fw_user_role_rltns AS RLTNS , fw_roles AS ROLES
 WHERE USERS.DATA_KEY = RLTNS.PRIMARY_KEY
 AND ROLES.DATA_KEY = RLTNS.SECONDARY_KEY
 ORDER BY USER_NAME, ROLE_NAME
 
 Unfortunately looks like I may have to update my version of mysql to 5.???
 
 -Original Message-
 From: Tim Funk [mailto:[EMAIL PROTECTED] 
 Sent: 02 March 2005 11:24
 To: Tomcat Users List
 Subject: Re: realm configuration
 
 Use a view
 
 -Tim
 
 Nathan Coast wrote:
 
Hi,

I have the following db structure for my user / role tables:

  User  User-Role Role
-- ---  --
   id -- user_id
 usernamerold_id --- id
 passwordrolename


Is there a realm implementation that support this structure?

AFAICT, the JDBC and DataSourceRealm classes require the following 
structure:

  User   User-Role
--  ---
 username -- username
 passwordrole_name
 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Tomcat runtime configuration changes

2005-03-02 Thread Christian Heldwein
Hi *,

We have read some docs, but so far we haven't found any solution for our
problem. If it's mentioned in the doc, and we missed it, sorry. Just say
us where we can find it :-)

1.
Is it possible to switch off connectors or services while tomcat is
running?
If not, is there anything to remove a service from the config, and force
tomcat to reread the configuration - not with the admin application, but
by e.g. a command line interface or by writing our own application and
using some API? (which one?) Btw, are there any docs available for the
admin application?

2.
Can we stop and start web apps manually - again, not by using any web app,
but with a command line or by using an API?

3.
Is it possible to deploy several web apps into tomcat, and configuring
that tomcat only starts up one specific web app? The other web apps should
not be available, until we start it up manually - even if requests are
coming in.

Any help is greatly appreciated,
Thanks in advance,

Ciao
Christian


smime.p7s
Description: S/MIME cryptographic signature


Re: realm configuration

2005-03-02 Thread Nathan Coast
thanks for your suggestions,
I started to dig around in the code, and also looked at a jaas login 
module from jboss.

the jboss solution is to have a login module that takes two parameters 
(queries)

1) to return credentials for a username
2) to return the rolenames for a username
this is exactly what JDBCRealm and DataSourceRealm do except they 
construct the query Strings from parameters

   StringBuffer sb = new StringBuffer(SELECT );
sb.append(userCredCol);
sb.append( FROM );
sb.append(userTable);
sb.append( WHERE );
sb.append(userNameCol);
sb.append( = ?);
preparedCredentials = 
dbConnection.prepareStatement(sb.toString());

  StringBuffer sb = new StringBuffer(SELECT );
sb.append(roleNameCol);
sb.append( FROM );
sb.append(userRoleTable);
sb.append( WHERE );
sb.append(userNameCol);
sb.append( = ?);
preparedRoles =
dbConnection.prepareStatement(sb.toString());
Unfortunately the methods that construct these strings are private so I 
can't simply override them.  I have hacked around with the code and 
produced my own security realm class that works.

My solution takes the following config parameters:
credentialsQuery=SELECT password FROM User WHERE emailAddress =?
rolesQuery=SELECT name FROM Role r, User u, user_roles ur WHERE u.id = 
ur.user_id AND r.id = ur.role_id AND u.emailAddress = ?

I think with a bit of refactoring the existing DB realm classes would 
support this enabling any db structure (without the need for a view).

cheers
Nathan
Nathan Coast wrote:
Hi,
I have the following db structure for my user / role tables:
  User  User-Role Role
-- ---  --
   id -- user_id
 usernamerold_id --- id
 passwordrolename
Is there a realm implementation that support this structure?
AFAICT, the JDBC and DataSourceRealm classes require the following 
structure:

  User   User-Role
--  ---
 username -- username
 passwordrole_name
cheers
Nathan

--
Nathan Coast
Managing Director
Codeczar Ltd
mob : (852) 9049 5581
tel : (852) 2834 8733
fax : (852) 2834 8755
web : http://www.codeczar.com
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Configuration

2005-02-28 Thread Hernan Pezzano
Hi, 
I can´t instance a servlet from a jsp. I have the servlet under web-inf folder, 
and de jsp as same as web-inf level. I call to servlet with 
ACTION=ServletInfo after I press the SUBMIT button inside de jsp. it´s ok 
isn´t it?
The result of the browser when I press SUBMIT is the page cannot be found
 
I´m using Tomcat 5.0
 
Thanks very much
 
Hernán.


-
 250MB gratis, Antivirus y Antispam
 Correo Yahoo!, el mejor correo web del mundo
 Abrí tu cuenta aquí

Re: Configuration

2005-02-28 Thread sven morales
Hi,
  Yeah servlet classes do get put under
yourwebapp/WEB-INF/classes or yourwebapp/WEB-INF/lib
if it has been archived (jar).  If you need to
reference jsp hidden under yourwebapp/WEB-INF/ you
need to make references to its path to get to it,
modify your mapping in struts-config.xml.
  I always use the admin webapp as a reference to see
how things work since it is a struts based
application.

aka_sergio

--- Hernan Pezzano [EMAIL PROTECTED] wrote:

 Hi, 
 I can´t instance a servlet from a jsp. I have the
 servlet under web-inf folder, and de jsp as same as
 web-inf level. I call to servlet with
 ACTION=ServletInfo after I press the SUBMIT button
 inside de jsp. it´s ok isn´t it?
 The result of the browser when I press SUBMIT is
 the page cannot be found
  
 I´m using Tomcat 5.0
  
 Thanks very much
  
 Hernán.
 
   
 -
  250MB gratis, Antivirus y Antispam
  Correo Yahoo!, el mejor correo web del mundo
  Abrí tu cuenta aquí





__ 
Do you Yahoo!? 
Yahoo! Mail - You care about security. So do we. 
http://promotions.yahoo.com/new_mail

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: Facing problems in tomcat configuration - on XP Professional

2005-02-22 Thread Tony
The virus known as Norton Anti.
(Sorry, couldn't resit;)

-Original Message-
From: raghavendra datt [mailto:[EMAIL PROTECTED]
Sent: Tuesday, February 22, 2005 12:04 AM
To: Tomcat Users List
Subject: RE: Facing problems in tomcat configuration - on XP
Professional


Sorry guys..
  I got the problem.. Actually firewall was disabled
but, norton antivirus was blocking the port.. now, its
working... Thanks for all your sugestions
I learnt a lot today
--- [EMAIL PROTECTED] wrote:

 By verified, do you mean
 that you found Windows firewall and it was disabled?
 or
 that you didn't find Windows firewall?
 
 Control panel, Security Center might give you
 another way in.
 
 Also, spaces WITHIN names can create almost as much
 havok as spaces AFTER
 names.
 
 -Original Message-
 From: raghavendra datt
 [mailto:[EMAIL PROTECTED]
 Sent: Monday, February 21, 2005 9:22 PM
 To: Tomcat Users List
 Subject: RE: Facing problems in tomcat configuration
 - on XP
 Professional
 
 
 I verified. No fire wall is enabled in my machine.
 also I tried changing port to something else (8789)
 and still am getting the page can not be diplayed
 error. I dont understand what is preventing from
 accessing port.
 i tried giving telnet localhost 8789 and its not
 connecting to it.. what else can be the reason for
 not
 hitting the port?
 How to know whether the server is running properly
 or
 not? because, when i start tomcat it looks fine and
 open in another window.. but, can not access it.
 
 --- [EMAIL PROTECTED] wrote:
 
  Start, Control Panel, Windows Firewall
  (That's assuming that you've got it set up to show
  you the viruses
  (file extensions, system files, system and
  hidden files, etc)
  and to not show stuff as web-enabled whatever.
  SP2 will almost certainly have set up and enabled
 a
  firewall.
  There may be something like Switch to classic
 view
  that shows everything
  not just a selected few.
  Good Luck!
 
 
  -Original Message-
  From: raghavendra datt
  [mailto:[EMAIL PROTECTED]
  Sent: Monday, February 21, 2005 1:44 PM
  To: Tomcat Users List
  Subject: RE: Facing problems in tomcat
 configuration
  - on XP
  Professional
 
 
  Yeah.. both machines are on service pack 2..
  and I dont see any firewall in XP Pro machine.
  Can you please tell me how to figure out whether
  firewall is running or not?
  Do you think changing port would solve the
 problem..
 
  Thanks for the instant reply,
  Raghavendra
  --- Peter Crowther [EMAIL PROTECTED]
  wrote:
 
From: raghavendra datt
   [mailto:[EMAIL PROTECTED]
  I am new to this mailing list. for the
  past
   one
week i was trying to run tomcat on my XP
   Professional
OS but in vein. I downloaded the latest JDK
 and
downloaded tomcat 4.1 version and has set the
CATALINA_HOME and JAVA_HOME respectively. when
 I
   start
the server its getting started properly but,
  when
   i
try to access 8080 port I am getting page can
  not
   be
displayed. I did the same installation on XP
  Home
   and
its working fine. Is there some problem ? Has
  any
   one
has configured tomcat on XP Professional.. If
  so,
kindly reply back to this stating the
 solution.
   That
will be very helpful.
  
   Are both machines on XP Service Pack 2?  Does
 the
   Pro machine have the
   XP firewall enabled, but the home one not?  The
 XP
   firewall could easily
   prevent access on port 8080 and not tell you.
  
 - Peter
  
  
 

-
   To unsubscribe, e-mail:
   [EMAIL PROTECTED]
   For additional commands, e-mail:
   [EMAIL PROTECTED]
  
  
 
 
 
 
  __
  Do you Yahoo!?
  Meet the all-new My Yahoo! - Try it today!
  http://my.yahoo.com
 
 
 
 

-
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
 
 

-
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
 
 
 
 
 
 
 __
 Do you Yahoo!?
 Meet the all-new My Yahoo! - Try it today!
 http://my.yahoo.com
 
 
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 




__ 
Do you Yahoo!? 
The all-new My Yahoo! - What will yours do?
http://my.yahoo.com 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED

Configuration for best performance in a high latency environment

2005-02-22 Thread Jason Bainbridge
All,

I am wondering if anyone out there has any experience with tuning
Tomcat  to improve performance in high latency (~700ms) environments?
I've basically just been experimenting and learning what I can from
the available resources on the web but there doesn't seem to be much
out there that mentions performance over high latency links.

The situation we have is that we have a server in London running
Tomcat 5.5.4 (the version released when we commenced testing, can
upgrade this if need be) using the in-built Coyote HTTP connector with
SSL enabled, which works great for most users but when some of our
remote sites over a satellite link the performance is borderline
unacceptable.

The reason I haven't setup Apache in front of Tomcat is mainly as I
needed a simplified solution to help me push Tomcat as an alternative
as previously we were using Macromedia Jrun 4 and having no end of
trouble with the complete lack of persistence. However if there are
good, quantified reasons to put Apache on the server then that isn't
out of the question.

One thing our network guys have said after looking at traces is that
the packets Tomcat sends seem to never be larger than 590 bytes but I
can't find anything within Tomcat's configuration that would be
governing that as they suggest if the packets were larger then the
performance over high latency would increase, does anyone have any
ideas on that? The only time the packets are greater than 590 bytes is
when the browser sends it's request to the server.

Another observation is that we've dropped from over 110 connections
with Jrun down to 8 connections in our tests since the change to
Tomcat, and we are getting 2 of those connections in parallel for our
11 step test script. Is there anything within Tomcat's configuration
that would reduce the number of connections even more or is that just
related to the nature of HTTP?

Our current Connector properties are:

Connector port=8443 
   maxThreads=150 minSpareThreads=25 maxSpareThreads=75
   enableLookups=false disableUploadTimeout=true
   compression=on 
   compressionMinSize=2048 
   noCompressionUserAgents=gozilla, traviata 
   compressableMimeType=text/html,text/xml
   acceptCount=100 scheme=https secure=true 
   clientAuth=false sslProtocol=TLS
keystorePass=XXX
keystoreFile=E:\jakarta-tomcat-5.5.4\.keystore /

The application isn't one under particularly high load and at the
moment our main focus is the performance from our remote sites but the
above setup more than adequately performs under our required load
testing, Jrun plugged into IIS would handle (only just) about 150
concurrent users running our script and Tomcat flies along with 300
concurrent users so load handling wise I have mangement sold and just
need to work on the performance over high latency links.

Any insight anyone can provide would be much appreciated.

Regards,
-- 
Jason Bainbridge
http://kde.org - [EMAIL PROTECTED]
Personal Site - http://jasonbainbridge.com

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Facing problems in tomcat configuration - on XP Professional

2005-02-21 Thread raghavendra datt
Hi all,
  I am new to this mailing list. for the past one
week i was trying to run tomcat on my XP Professional
OS but in vein. I downloaded the latest JDK and
downloaded tomcat 4.1 version and has set the
CATALINA_HOME and JAVA_HOME respectively. when I start
the server its getting started properly but, when i
try to access 8080 port I am getting page can not be
displayed. I did the same installation on XP Home and
its working fine. Is there some problem ? Has any one
has configured tomcat on XP Professional.. If so,
kindly reply back to this stating the solution. That
will be very helpful.

Thanks in advance,
Raghavendra Datt



__ 
Do you Yahoo!? 
The all-new My Yahoo! - Get yours free! 
http://my.yahoo.com 
 


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: Facing problems in tomcat configuration - on XP Professional

2005-02-21 Thread Peter Crowther
 From: raghavendra datt [mailto:[EMAIL PROTECTED] 
   I am new to this mailing list. for the past one
 week i was trying to run tomcat on my XP Professional
 OS but in vein. I downloaded the latest JDK and
 downloaded tomcat 4.1 version and has set the
 CATALINA_HOME and JAVA_HOME respectively. when I start
 the server its getting started properly but, when i
 try to access 8080 port I am getting page can not be
 displayed. I did the same installation on XP Home and
 its working fine. Is there some problem ? Has any one
 has configured tomcat on XP Professional.. If so,
 kindly reply back to this stating the solution. That
 will be very helpful.

Are both machines on XP Service Pack 2?  Does the Pro machine have the
XP firewall enabled, but the home one not?  The XP firewall could easily
prevent access on port 8080 and not tell you.

- Peter

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: Facing problems in tomcat configuration - on XP Professional

2005-02-21 Thread raghavendra datt
Yeah.. both machines are on service pack 2..
and I dont see any firewall in XP Pro machine.
Can you please tell me how to figure out whether
firewall is running or not?
Do you think changing port would solve the problem..

Thanks for the instant reply,
Raghavendra
--- Peter Crowther [EMAIL PROTECTED]
wrote:

  From: raghavendra datt
 [mailto:[EMAIL PROTECTED] 
I am new to this mailing list. for the past
 one
  week i was trying to run tomcat on my XP
 Professional
  OS but in vein. I downloaded the latest JDK and
  downloaded tomcat 4.1 version and has set the
  CATALINA_HOME and JAVA_HOME respectively. when I
 start
  the server its getting started properly but, when
 i
  try to access 8080 port I am getting page can not
 be
  displayed. I did the same installation on XP Home
 and
  its working fine. Is there some problem ? Has any
 one
  has configured tomcat on XP Professional.. If so,
  kindly reply back to this stating the solution.
 That
  will be very helpful.
 
 Are both machines on XP Service Pack 2?  Does the
 Pro machine have the
 XP firewall enabled, but the home one not?  The XP
 firewall could easily
 prevent access on port 8080 and not tell you.
 
   - Peter
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 




__ 
Do you Yahoo!? 
Meet the all-new My Yahoo! - Try it today! 
http://my.yahoo.com 
 


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: Facing problems in tomcat configuration - on XP Professional

2005-02-21 Thread Tony
There is a Windows Firewall (Control Panel, Windows Firewall)
which is probably preventing hackers from attacking strange ports like 8080.

-Original Message-
From: raghavendra datt [mailto:[EMAIL PROTECTED]
Sent: Monday, February 21, 2005 1:30 PM
To: Tomcat Users List; Oleg
Subject: Facing problems in tomcat configuration - on XP Professional


Hi all,
  I am new to this mailing list. for the past one
week i was trying to run tomcat on my XP Professional
OS but in vein. I downloaded the latest JDK and
downloaded tomcat 4.1 version and has set the
CATALINA_HOME and JAVA_HOME respectively. when I start
the server its getting started properly but, when i
try to access 8080 port I am getting page can not be
displayed. I did the same installation on XP Home and
its working fine. Is there some problem ? Has any one
has configured tomcat on XP Professional.. If so,
kindly reply back to this stating the solution. That
will be very helpful.

Thanks in advance,
Raghavendra Datt



__
Do you Yahoo!?
The all-new My Yahoo! - Get yours free!
http://my.yahoo.com



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Facing problems in tomcat configuration - on XP Professional

2005-02-21 Thread Hassan Schroeder
raghavendra datt wrote:
Can you please tell me how to figure out whether
firewall is running or not?
To check whether that port is being blocked:
C:\telnet localhost 8080
You'll see either tomcat responding or something (firewall, or ...)
preventing access  :-)
HTH!
--
Hassan Schroeder - [EMAIL PROTECTED]
Webtuitive Design ===  (+1) 408-938-0567   === http://webtuitive.com
  dream.  code.

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


RE: Facing problems in tomcat configuration - on XP Professional

2005-02-21 Thread Tony
Start, Control Panel, Windows Firewall
(That's assuming that you've got it set up to show you the viruses 
(file extensions, system files, system and hidden files, etc)
and to not show stuff as web-enabled whatever.
SP2 will almost certainly have set up and enabled a firewall.
There may be something like Switch to classic view that shows everything
not just a selected few.
Good Luck!


-Original Message-
From: raghavendra datt [mailto:[EMAIL PROTECTED]
Sent: Monday, February 21, 2005 1:44 PM
To: Tomcat Users List
Subject: RE: Facing problems in tomcat configuration - on XP
Professional


Yeah.. both machines are on service pack 2..
and I dont see any firewall in XP Pro machine.
Can you please tell me how to figure out whether
firewall is running or not?
Do you think changing port would solve the problem..

Thanks for the instant reply,
Raghavendra
--- Peter Crowther [EMAIL PROTECTED]
wrote:

  From: raghavendra datt
 [mailto:[EMAIL PROTECTED] 
I am new to this mailing list. for the past
 one
  week i was trying to run tomcat on my XP
 Professional
  OS but in vein. I downloaded the latest JDK and
  downloaded tomcat 4.1 version and has set the
  CATALINA_HOME and JAVA_HOME respectively. when I
 start
  the server its getting started properly but, when
 i
  try to access 8080 port I am getting page can not
 be
  displayed. I did the same installation on XP Home
 and
  its working fine. Is there some problem ? Has any
 one
  has configured tomcat on XP Professional.. If so,
  kindly reply back to this stating the solution.
 That
  will be very helpful.
 
 Are both machines on XP Service Pack 2?  Does the
 Pro machine have the
 XP firewall enabled, but the home one not?  The XP
 firewall could easily
 prevent access on port 8080 and not tell you.
 
   - Peter
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 




__ 
Do you Yahoo!? 
Meet the all-new My Yahoo! - Try it today! 
http://my.yahoo.com 
 


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: Facing problems in tomcat configuration - on XP Professional

2005-02-21 Thread raghavendra datt
I verified. No fire wall is enabled in my machine.
also I tried changing port to something else (8789)
and still am getting the page can not be diplayed
error. I dont understand what is preventing from
accessing port.
i tried giving telnet localhost 8789 and its not
connecting to it.. what else can be the reason for not
hitting the port?
How to know whether the server is running properly or
not? because, when i start tomcat it looks fine and
open in another window.. but, can not access it. :( 
--- [EMAIL PROTECTED] wrote:

 Start, Control Panel, Windows Firewall
 (That's assuming that you've got it set up to show
 you the viruses 
   (file extensions, system files, system and
 hidden files, etc)
 and to not show stuff as web-enabled whatever.
 SP2 will almost certainly have set up and enabled a
 firewall.
 There may be something like Switch to classic view
 that shows everything
   not just a selected few.
 Good Luck!
 
 
 -Original Message-
 From: raghavendra datt
 [mailto:[EMAIL PROTECTED]
 Sent: Monday, February 21, 2005 1:44 PM
 To: Tomcat Users List
 Subject: RE: Facing problems in tomcat configuration
 - on XP
 Professional
 
 
 Yeah.. both machines are on service pack 2..
 and I dont see any firewall in XP Pro machine.
 Can you please tell me how to figure out whether
 firewall is running or not?
 Do you think changing port would solve the problem..
 
 Thanks for the instant reply,
 Raghavendra
 --- Peter Crowther [EMAIL PROTECTED]
 wrote:
 
   From: raghavendra datt
  [mailto:[EMAIL PROTECTED] 
 I am new to this mailing list. for the
 past
  one
   week i was trying to run tomcat on my XP
  Professional
   OS but in vein. I downloaded the latest JDK and
   downloaded tomcat 4.1 version and has set the
   CATALINA_HOME and JAVA_HOME respectively. when I
  start
   the server its getting started properly but,
 when
  i
   try to access 8080 port I am getting page can
 not
  be
   displayed. I did the same installation on XP
 Home
  and
   its working fine. Is there some problem ? Has
 any
  one
   has configured tomcat on XP Professional.. If
 so,
   kindly reply back to this stating the solution.
  That
   will be very helpful.
  
  Are both machines on XP Service Pack 2?  Does the
  Pro machine have the
  XP firewall enabled, but the home one not?  The XP
  firewall could easily
  prevent access on port 8080 and not tell you.
  
  - Peter
  
 

-
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
  
  
 
 
 
   
 __ 
 Do you Yahoo!? 
 Meet the all-new My Yahoo! - Try it today! 
 http://my.yahoo.com 
  
 
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 




__ 
Do you Yahoo!? 
Meet the all-new My Yahoo! - Try it today! 
http://my.yahoo.com 
 


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Facing problems in tomcat configuration - on XP Professional

2005-02-21 Thread Jason Bainbridge
On Mon, 21 Feb 2005 19:21:54 -0800 (PST), raghavendra datt
[EMAIL PROTECTED] wrote:
 I verified. No fire wall is enabled in my machine.
 also I tried changing port to something else (8789)
 and still am getting the page can not be diplayed
 error. I dont understand what is preventing from
 accessing port.
 i tried giving telnet localhost 8789 and its not
 connecting to it.. what else can be the reason for not
 hitting the port?
 How to know whether the server is running properly or
 not? because, when i start tomcat it looks fine and
 open in another window.. but, can not access it. :(

Have you tried running the startup.bat file manually to see if it
generates any errors?

A common cause of errors on Windows is due to spaces in directory
paths, could it be due to something like that?

Also try turning off Show friendly HTTP errors in IE, that option
has to be the single most annoying option I have seen, nothing annoys
me more when I get a screenshot of that friendly error page that tells
you absolutely nothing about the real problem.

Regards,
-- 
Jason Bainbridge
http://kde.org - [EMAIL PROTECTED]
Personal Site - http://jasonbainbridge.com

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: Facing problems in tomcat configuration - on XP Professional

2005-02-21 Thread Tony
By verified, do you mean
that you found Windows firewall and it was disabled?
or
that you didn't find Windows firewall?

Control panel, Security Center might give you another way in.

Also, spaces WITHIN names can create almost as much havok as spaces AFTER
names.

-Original Message-
From: raghavendra datt [mailto:[EMAIL PROTECTED]
Sent: Monday, February 21, 2005 9:22 PM
To: Tomcat Users List
Subject: RE: Facing problems in tomcat configuration - on XP
Professional


I verified. No fire wall is enabled in my machine.
also I tried changing port to something else (8789)
and still am getting the page can not be diplayed
error. I dont understand what is preventing from
accessing port.
i tried giving telnet localhost 8789 and its not
connecting to it.. what else can be the reason for not
hitting the port?
How to know whether the server is running properly or
not? because, when i start tomcat it looks fine and
open in another window.. but, can not access it.

--- [EMAIL PROTECTED] wrote:

 Start, Control Panel, Windows Firewall
 (That's assuming that you've got it set up to show
 you the viruses
   (file extensions, system files, system and
 hidden files, etc)
 and to not show stuff as web-enabled whatever.
 SP2 will almost certainly have set up and enabled a
 firewall.
 There may be something like Switch to classic view
 that shows everything
   not just a selected few.
 Good Luck!


 -Original Message-
 From: raghavendra datt
 [mailto:[EMAIL PROTECTED]
 Sent: Monday, February 21, 2005 1:44 PM
 To: Tomcat Users List
 Subject: RE: Facing problems in tomcat configuration
 - on XP
 Professional


 Yeah.. both machines are on service pack 2..
 and I dont see any firewall in XP Pro machine.
 Can you please tell me how to figure out whether
 firewall is running or not?
 Do you think changing port would solve the problem..

 Thanks for the instant reply,
 Raghavendra
 --- Peter Crowther [EMAIL PROTECTED]
 wrote:

   From: raghavendra datt
  [mailto:[EMAIL PROTECTED]
 I am new to this mailing list. for the
 past
  one
   week i was trying to run tomcat on my XP
  Professional
   OS but in vein. I downloaded the latest JDK and
   downloaded tomcat 4.1 version and has set the
   CATALINA_HOME and JAVA_HOME respectively. when I
  start
   the server its getting started properly but,
 when
  i
   try to access 8080 port I am getting page can
 not
  be
   displayed. I did the same installation on XP
 Home
  and
   its working fine. Is there some problem ? Has
 any
  one
   has configured tomcat on XP Professional.. If
 so,
   kindly reply back to this stating the solution.
  That
   will be very helpful.
 
  Are both machines on XP Service Pack 2?  Does the
  Pro machine have the
  XP firewall enabled, but the home one not?  The XP
  firewall could easily
  prevent access on port 8080 and not tell you.
 
  - Peter
 
 

-
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
 
 




 __
 Do you Yahoo!?
 Meet the all-new My Yahoo! - Try it today!
 http://my.yahoo.com




-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]


-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]






__
Do you Yahoo!?
Meet the all-new My Yahoo! - Try it today!
http://my.yahoo.com



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: Facing problems in tomcat configuration - on XP Professional

2005-02-21 Thread raghavendra datt
Sorry guys..
  I got the problem.. Actually firewall was disabled
but, norton antivirus was blocking the port.. now, its
working... Thanks for all your sugestions
I learnt a lot today
--- [EMAIL PROTECTED] wrote:

 By verified, do you mean
 that you found Windows firewall and it was disabled?
 or
 that you didn't find Windows firewall?
 
 Control panel, Security Center might give you
 another way in.
 
 Also, spaces WITHIN names can create almost as much
 havok as spaces AFTER
 names.
 
 -Original Message-
 From: raghavendra datt
 [mailto:[EMAIL PROTECTED]
 Sent: Monday, February 21, 2005 9:22 PM
 To: Tomcat Users List
 Subject: RE: Facing problems in tomcat configuration
 - on XP
 Professional
 
 
 I verified. No fire wall is enabled in my machine.
 also I tried changing port to something else (8789)
 and still am getting the page can not be diplayed
 error. I dont understand what is preventing from
 accessing port.
 i tried giving telnet localhost 8789 and its not
 connecting to it.. what else can be the reason for
 not
 hitting the port?
 How to know whether the server is running properly
 or
 not? because, when i start tomcat it looks fine and
 open in another window.. but, can not access it.
 
 --- [EMAIL PROTECTED] wrote:
 
  Start, Control Panel, Windows Firewall
  (That's assuming that you've got it set up to show
  you the viruses
  (file extensions, system files, system and
  hidden files, etc)
  and to not show stuff as web-enabled whatever.
  SP2 will almost certainly have set up and enabled
 a
  firewall.
  There may be something like Switch to classic
 view
  that shows everything
  not just a selected few.
  Good Luck!
 
 
  -Original Message-
  From: raghavendra datt
  [mailto:[EMAIL PROTECTED]
  Sent: Monday, February 21, 2005 1:44 PM
  To: Tomcat Users List
  Subject: RE: Facing problems in tomcat
 configuration
  - on XP
  Professional
 
 
  Yeah.. both machines are on service pack 2..
  and I dont see any firewall in XP Pro machine.
  Can you please tell me how to figure out whether
  firewall is running or not?
  Do you think changing port would solve the
 problem..
 
  Thanks for the instant reply,
  Raghavendra
  --- Peter Crowther [EMAIL PROTECTED]
  wrote:
 
From: raghavendra datt
   [mailto:[EMAIL PROTECTED]
  I am new to this mailing list. for the
  past
   one
week i was trying to run tomcat on my XP
   Professional
OS but in vein. I downloaded the latest JDK
 and
downloaded tomcat 4.1 version and has set the
CATALINA_HOME and JAVA_HOME respectively. when
 I
   start
the server its getting started properly but,
  when
   i
try to access 8080 port I am getting page can
  not
   be
displayed. I did the same installation on XP
  Home
   and
its working fine. Is there some problem ? Has
  any
   one
has configured tomcat on XP Professional.. If
  so,
kindly reply back to this stating the
 solution.
   That
will be very helpful.
  
   Are both machines on XP Service Pack 2?  Does
 the
   Pro machine have the
   XP firewall enabled, but the home one not?  The
 XP
   firewall could easily
   prevent access on port 8080 and not tell you.
  
 - Peter
  
  
 

-
   To unsubscribe, e-mail:
   [EMAIL PROTECTED]
   For additional commands, e-mail:
   [EMAIL PROTECTED]
  
  
 
 
 
 
  __
  Do you Yahoo!?
  Meet the all-new My Yahoo! - Try it today!
  http://my.yahoo.com
 
 
 
 

-
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
 
 

-
  To unsubscribe, e-mail:
  [EMAIL PROTECTED]
  For additional commands, e-mail:
  [EMAIL PROTECTED]
 
 
 
 
 
 
 __
 Do you Yahoo!?
 Meet the all-new My Yahoo! - Try it today!
 http://my.yahoo.com
 
 
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 

-
 To unsubscribe, e-mail:
 [EMAIL PROTECTED]
 For additional commands, e-mail:
 [EMAIL PROTECTED]
 
 




__ 
Do you Yahoo!? 
The all-new My Yahoo! - What will yours do?
http://my.yahoo.com 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Oracle 9i JDBC configuration with Tomcat 5.5.7 - who is right?

2005-02-17 Thread Edmon Begoli
Tomcat authors and users,
Need somebody's definitive word on this:
I am trying to configure JNDI resource in tomcat 5.5.7 for Oracle 9i 
(either ojdbc14 or classes12).

I have book Professional Tomcat 5 that instructs me to put Resource and 
ResourceProperties inside the Global context or the host.

Tomcat 5.5.7 says to use Resources only and to put inside the context.
Which way is right? Does it matter?
Does anybody has a working example for 9i and Tomcat 5.5.7 to share with me?
Thank you,
Edmon
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


Re: Oracle 9i JDBC configuration with Tomcat 5.5.7 - who is right?

2005-02-17 Thread Parsons Technical Services
Just a user, but from the threads on the list and the docs, what is correct 
is.

Both!
The book is in reference to the 5.0.x path and the 5.5.x path is different.
So, since you are running 5.5.7 follow the how to on the web for the element 
configuration. Otherwise the data is the same.

Now for where to put it goes like this. For either 5.5.x or 5.0.x you can 
put the resource declaration in either the context.xml which makes that 
resource available only to that application OR put it in the Global context 
in the server.xml to have it as a resource for all apps. The choice is 
yours. Whatever fits your needs. If you choose global don't forget the 
resource link.

Doug
- Original Message - 
From: Edmon Begoli [EMAIL PROTECTED]
To: Tomcat Users List tomcat-user@jakarta.apache.org
Sent: Thursday, February 17, 2005 9:30 PM
Subject: Oracle 9i JDBC configuration with Tomcat 5.5.7 - who is right?


Tomcat authors and users,
Need somebody's definitive word on this:
I am trying to configure JNDI resource in tomcat 5.5.7 for Oracle 9i 
(either ojdbc14 or classes12).

I have book Professional Tomcat 5 that instructs me to put Resource and 
ResourceProperties inside the Global context or the host.

Tomcat 5.5.7 says to use Resources only and to put inside the context.
Which way is right? Does it matter?
Does anybody has a working example for 9i and Tomcat 5.5.7 to share with 
me?

Thank you,
Edmon
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]


RE : RE : RE : RE : RE : RE : Tomcat configuration

2005-02-16 Thread LERBSCHER Jean-Pierre
Hi,
I'm not sure but you could try to rename the ldsecure.xml file in
context.xml.

-Message d'origine-
De : Curtis Nelson [mailto:[EMAIL PROTECTED] 
Envoyé : mardi 15 février 2005 18:51
À : tomcat-user@jakarta.apache.org
Objet : Re: RE : RE : RE : RE : RE : Tomcat configuration

I know the database connection works, because if I include the realm as part
of the engine or host, then I can login correctly.  As far as reading the
realm how-to, I've done that several times.  The second .xml file I sent you
is named ldsecure.xml (part of the ldsecure webapp), and I placed it in
$CATALINA_HOME/conf/[enginename]/[hostname]/ldsecure.xml.  I'm not creating
a WAR file, just a directory structure.

Any additional ideas?


 [EMAIL PROTECTED] 02/15/05 10:43AM 
Check your configuration with
http://jakarta.apache.org/tomcat/tomcat-5.0-doc/realm-howto.html#JDBCRealm 
(database configuration, driver, url access, user et password access, and
log files).
Try to setup Memory realm.
Try to validate database url connection with simple java class.

import java.sql.*; 
import your driver; 

class JDBCVersion 
{ 
public static void main (String args []) 
throws SQLException 
{ 
// Load the JDBC driver 
DriverManager.registerDriver(new
com.microsoft.jdbc.sqlserver.SQLServerDriver()); 

// Something like this (probably)
Connection conn =
DriverManager.getConnection(jdbc:microsoft:sqlserver://LDSERVER:1433;databa
sename=ldbugtracker, abc,abc); 

// Create Oracle DatabaseMetaData object 
DatabaseMetaData meta = conn.getMetaData (); 

// get driver info: 
System.out.println(JDBC driver version is  +
meta.getDriverVersion()); 
} 
}


I assume that you have deployed your context configuration in :
- META-INF/context.xml directory of your WAR file
- $CATALINA_HOME/conf/[enginename]/[hostname]/ directory


-Message d'origine-
De : Curtis Nelson [mailto:[EMAIL PROTECTED] 
Envoyé : mardi 15 février 2005 18:14
À : tomcat-user@jakarta.apache.org 
Objet : Re: RE : RE : RE : RE : Tomcat configuration

According to the tomcat docs, the preferred method of describing a context
realm is to place it in it's own xml file.
Here's what I have:

!-- Context docBase=${catalina.home}/server/webapps/manager
 privileged=true antiResourceLocking=false
antiJARLocking=false --

Context reloadable=true path=/ldsecure
docbase=${catalina.home}/server/webapps/ldsecure
Realm  className=org.apache.catalina.realm.JDBCRealm

driverName=com.microsoft.jdbc.sqlserver.SQLServerDriver

connectionURL=jdbc:microsoft:sqlserver://LDSERVER:1433;databasename=ldbugtr
acker;selectmethod=cursor
connectionName=abc connectionPassword=abc
userTable=LDUsers
userNameCol=username userCredCol=password
userRoleTable=LDUserRoles roleNameCol=role
debug=99/
/Context


If I place this context statement in the server.xml file, under the
described host, I get the same problem.

Curtis



 [EMAIL PROTECTED] 02/15/05 10:09AM 
There is no realm describe into it!
Have you declared your realm in your META-INF/context.xml directory of your
WAR file?
Could you send us your context.xml file?

-Message d'origine-
De : Curtis Nelson [mailto:[EMAIL PROTECTED] 
Envoyé : mardi 15 février 2005 18:03
À : tomcat-user@jakarta.apache.org 
Objet : Re: RE : RE : RE : Tomcat configuration

With pleasure.  

Server port=8005 shutdown=SHUTDOWN
  Listener className=org.apache.catalina.mbeans.ServerLifecycleListener
/
  Listener
className=org.apache.catalina.mbeans.GlobalResourcesLifecycleListener /

  GlobalNamingResources
Environment name=simpleValue type=java.lang.Integer value=30/

Resource name=UserDatabase auth=Container
  type=org.apache.catalina.UserDatabase
   description=User database that can be updated and saved
   factory=org.apache.catalina.users.MemoryUserDatabaseFactory
  pathname=conf/tomcat-users.xml /

  /GlobalNamingResources


  Service name=Catalina
Connector port=8080 maxThreads=150 minSpareThreads=25
maxSpareThreads=75
   enableLookups=false redirectPort=8443 acceptCount=100
   connectionTimeout=2 disableUploadTimeout=true /
Connector port=8009 enableLookups=false redirectPort=8443
protocol=AJP/1.3 /
 
!-- Define the top level container in our container hierarchy --
Engine name=Catalina defaultHost=localhost

  Host name=localhost appBase=webapps unpackWARs=true 
autoDeploy=true
xmlValidation=false xmlNamespaceAware=false
 /Host

/Engine

  /Service

/Server



Thanks for you help.


 [EMAIL PROTECTED] 02/15/05 09:51AM 
JAASRealm is not a default!
Could you send us your server.xml?

-Message d'origine-
De

<    1   2   3   4   5   6   7   8   9   10   >