RE: [QUAR]SSL tomcat support

2005-03-14 Thread Sweeney, Bill
- From: Shahin Hadjikuliev [mailto:[EMAIL PROTECTED] Sent: Friday, March 11, 2005 8:45 AM To: tomcat-user@jakarta.apache.org Subject: [QUAR]SSL tomcat support Hi , list! I want to configure tomcat running on https, main purpose is that: server should know his clients (only specified clients can

SSL tomcat support

2005-03-11 Thread Shahin Hadjikuliev
Hi , list! I want to configure tomcat running on https, main purpose is that: server should know his clients (only specified clients can user server) I want to achieve it with certificates I have read some documentation on java.sun.com

Re: Mysterious (I think caching) Problem with IE 6 and Form Authentication under SSL (Tomcat 5.0.x)

2004-11-23 Thread Angel Cervera Claudio
I have same problem and i don't find any answer to resolved. :( SOS!! :( Did you resolved this problem? How? El mar, 19-10-2004 a las 12:15 +0200, Martin Grüneberg escribió: Hello, I have a real strange Problem with Tomcat and IE When I get forwarded to the login page of my application and

Mysterious (I think caching) Problem with IE 6 and Form Authentication under SSL (Tomcat 5.0.x)

2004-10-19 Thread Martin Grüneberg
Hello, I have a real strange Problem with Tomcat and IE When I get forwarded to the login page of my application and enter my account data I always get the following message: HTTP Status 408 - The time allowed for the login process has been exceeded. If you wish to continue you must either click

ssl tomcat

2004-03-04 Thread secam secam
Hi al,l I'm new in tomcat I attemp to use ssl with tomcat. Can any one explain me what are the truststore and truststorepassword properties ? Thanks, Regards, Secam - Yahoo! Mail : votre e-mail personnel et gratuit qui vous suit partout ! Créez

Re: ssl tomcat

2004-03-04 Thread Antonio Fiol Bonnín
The place to store the CA certificate(s?) with which you will validate your client certificates. Does not make sense without client certificate validation. Antonio Fiol secam secam wrote: Hi al,l I'm new in tomcat I attemp to use ssl with tomcat. Can any one explain me what are the

Re: ssl tomcat

2004-03-04 Thread Dwayne Ghant
Hope this helps. http://jakarta.apache.org/tomcat/tomcat-4.0-doc/ssl-howto.html Antonio Fiol Bonnín wrote: The place to store the CA certificate(s?) with which you will validate your client certificates. Does not make sense without client certificate validation. Antonio Fiol secam secam

SSL - Tomcat

2003-11-12 Thread J.W. Koelewijn
Hello, First of all I want to excuse if this question was raised before, but I'm new on the mailinglist. Now on to the question: I want to work with SSL on my tomcat, to protect the content sent to it and from it. By what I've read so far, I understand that SSL certificates are sent from the

Odgovori: SSL - Tomcat

2003-11-12 Thread kovi.adsl
: J.W. Koelewijn [EMAIL PROTECTED] Datum: 2003/11/12 Sre PM 08:02:44 GMT+01:00 Za: [EMAIL PROTECTED] Zadeva: SSL - Tomcat Hello, First of all I want to excuse if this question was raised before, but I'm new on the mailinglist. Now on to the question: I want to work with SSL on my tomcat

Re: SSL - Tomcat

2003-11-12 Thread Bill Barker
If you want to verify the client's cert, then Kovi's answer is correct. However, it's not up to the server to decide if it's own cert is Ok: It's up to the client to decide that she trusts you. If your client is in Java, then you need to include the CA (aka Signer) cert in your apps TrustStore.

ssl tomcat through IIS

2003-10-29 Thread Meichun Li
I am new to this email list. This question might be in the arhive, but I couldn't find it. Could someone help me or tell me where I can find the resources. I have ssl applied in IIS, but I can't make it work with Tomcat 4. Thanks a lot! Meichun --

SSL-Tomcat

2003-10-15 Thread Pirti Andrea (SPES)
Hello everyone, i have a problem , with Tomcat 4.1.18 and jvm IBMJava2-141. I opnend connector https, but during startup processing i have this exception: java.lang.reflect.InvocationTargetException at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at

Re: SSL-Tomcat

2003-10-15 Thread Twan Munster
Did you install JSSE? Twan - Original Message - From: Pirti Andrea (SPES) [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Wednesday, October 15, 2003 3:26 PM Subject: SSL-Tomcat Hello everyone, i have a problem , with Tomcat 4.1.18 and jvm IBMJava2-141. I opnend connector https

Re: SSL-Tomcat

2003-10-15 Thread Bill Barker
Pirti Andrea (SPES) [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hello everyone, i have a problem , with Tomcat 4.1.18 and jvm IBMJava2-141. I opnend connector https, but during startup processing i have this exception: java.lang.reflect.InvocationTargetException at

SSL Tomcat with proxy

2003-06-05 Thread Daniel Zhang
Hi, All - I've installed and configured Tomcat 4.1.12 with SSL(self-signed certificates) on two Linux RedHat 8.0 machines to do some SOAP stuff. It works well(those two Linux machines are INSIDE company's Intranet). However, when I installed SSL on a public domain Linux machine, I can't

RE: Always with my configuration apache ssl + tomcat on redhat 7. 2

2003-02-02 Thread Helene Figueiredo
, 2003 8:55 AM To: [EMAIL PROTECTED] Subject: RE: Always with my configuration apache ssl + tomcat on redhat 7. 2 Hello, Ok John, I've make a break, then take a step back and verify all my configuration files methodically. And I'm on a new situation : I have always my page 404 but my

RE: Always with my configuration apache ssl + tomcat on redhat 7. 2

2003-01-30 Thread Helene Figueiredo
configuration apache ssl + tomcat on redhat 7.2 Hello, I have read all the docs I could find in the web (thanks to John) and I have always a problem. When I start first tomcat, it's ok. Then I start apache ssl, it's ok. But when I go to the url : https://... It tells me that the file does

RE: Always with my configuration apache ssl + tomcat on redhat 7. 2

2003-01-30 Thread Turner, John
[mailto:[EMAIL PROTECTED]] Sent: Thursday, January 30, 2003 8:55 AM To: [EMAIL PROTECTED] Subject: RE: Always with my configuration apache ssl + tomcat on redhat 7. 2 Hello, Ok John, I've make a break, then take a step back and verify all my configuration files methodically. And I'm

Always with my configuration apache ssl + tomcat on redhat 7.2

2003-01-23 Thread Helene Figueiredo
Hello, I have read all the docs I could find in the web (thanks to John) and I have always a problem. When I start first tomcat, it's ok. Then I start apache ssl, it's ok. But when I go to the url : https://... It tells me that the file does not exit. And the message in the error log of

Re: Always with my configuration apache ssl + tomcat on redhat 7.2

2003-01-23 Thread Lajos Moczar
Helene - One thing you have to remember is that the auto-generated mod_jk.conf will not work with Apache virtual hosts. You must put all your JkMount commands manually within your 443 virtual host block in httpd.conf. I describe how to do it in detail in my http://www.galatea.com/flashguides

RE: Always with my configuration apache ssl + tomcat on redhat 7.2

2003-01-23 Thread Turner, John
To: [EMAIL PROTECTED] Subject: Always with my configuration apache ssl + tomcat on redhat 7.2 Hello, I have read all the docs I could find in the web (thanks to John) and I have always a problem. When I start first tomcat, it's ok. Then I start apache ssl, it's ok. But when I go

Apache with SSL + Tomcat, problems retrieving SSL_CLIENT_CERT

2003-01-22 Thread Félix J.García Clemente
Hi all, I am trying retrieve the client certificate from a servlet: Object ostrX509 = request.getAttribute(javax.servlet.request.X509Certificate); if (ostrX509 == null) { is null!! but I can get the cipher suite: String cipherSuite = (String)

Apache+SSL+Tomcat - servlet redirection problem

2002-10-29 Thread Bala
I configurd Apache 1.3.9 , modSSL, openSSL and TOMCAT 3.2.3. For http , it is working fine. For Https, In one of my servlet , I redirected the request to other servlet. To form the redirect URL i used HttpServletRequest.getScheme(); It always returns http instead of https. I am getting following

Re: Apache+SSL+Tomcat - servlet redirection problem

2002-10-29 Thread Anitha K Rao
Hello, Check out this site. May be this would help you. http://enterprise.netscape.com/docs/enterprise/60/servlet/serv.htm - Original Message - From: Bala [EMAIL PROTECTED] To: Tomcat Users List [EMAIL PROTECTED] Sent: Wednesday, October 30, 2002 10:38 AM Subject: Apache+SSL+Tomcat

Apache+SSL+Tomcat - servlet redirection problem

2002-10-28 Thread Bala
I configurd Apache 1.3.9 , modSSL, openSSL and TOMCAT 3.2.3. For http , it is working fine. For Https, In one of my servlet , I redirected the request to other servlet. To form the redirect URL i used HttpServletRequest.getScheme(); It always returns http instead of https. I am getting following

SSL Tomcat/IIS

2002-10-08 Thread Fawaz Ahmad
Can someone using SSL for servlets in Tomcat using IIS 5.0 as their web server please help me out. I have Microsoft Certification Authority installed and everything set up on IIS so that the jakarta web directory requires SSL. When i go to http://localhost it says that you must use https,

IIS over SSL + Tomcat authentication problem

2002-09-20 Thread ikoziak
the login form page, etc. However, when IIS is configured and accessed using SSL, the Tomcat authentication hangs, i.e. no form page is returned and browser keeps Opening page (The same happens for BASIC authentication.) Is there a way to make it running with IIS+SSL+Tomcat with FORM based

SSL Tomcat problem

2002-06-05 Thread Sanjeev Rathore
I would like to use secure connection with Tomcat. I have followed the instructions that were given on Apache website with respect to SSL and Tomcat connection. I have put in the three jar files(jcert.jar, jnet.jar, jsse.jar) in /usr/java/jdk1.3.1_01/jre/lib/ext and have edited the

RE: SSL Tomcat problem

2002-06-05 Thread Lee Chin Khiong
What is the password used for your CERT ? It seems you have to use 'changeit' to get it work. -Original Message- From: Sanjeev Rathore [mailto:[EMAIL PROTECTED]] Sent: Wednesday, June 05, 2002 12:24 PM To: [EMAIL PROTECTED] Subject: SSL Tomcat problem I would like to use secure

RE: SSL-tomcat probs

2001-08-31 Thread Alexander Jesse
: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] Sent: Thursday, August 30, 2001 4:53 PM To: [EMAIL PROTECTED] Subject: SSL-tomcat probs Hello everyone, Well i had configured my site with SSL functionality. I had set the parameters in Server.xml files perfect . one of it is : parameter

SSL-tomcat probs

2001-08-30 Thread Mehul S Dave
Hello everyone, Well i had configured my site with SSL functionality. I had set the parameters in Server.xml files perfect . one of it is : parameter = clientAuth value=true which means it expects the personal Certificate fom the client . I had tested i got a personal certi on my Browser

Jsse / SSL / Tomcat

2001-08-22 Thread zze-messager FTM balr002
Hello, I need to use HTTPS 1. I've installed jsse.jar, jnet.jar and jcert.jar both in $JDK/jre/lib/ext and in $TOMCAT/lib. 2. I need now to create a server certificate : I've tried the command line : keytool -genkey -alias tomcat -keyalg RSA - i'm asked for the password :

Re: Jsse / SSL / Tomcat

2001-08-22 Thread Jonathan Eric Miller
- Original Message - From: zze-messager FTM balr002 [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Wednesday, August 22, 2001 2:42 AM Subject: Jsse / SSL / Tomcat Hello, I need to use HTTPS 1. I've installed jsse.jar, jnet.jar and jcert.jar both in $JDK/jre/lib/ext and in $TOMCAT

RE: Jsse / SSL / Tomcat

2001-08-22 Thread zze-messager FTM balr002
i use jdk1.2.2 (ibm) -Message d'origine- De : Jonathan Eric Miller [mailto:[EMAIL PROTECTED]] Envoyé : mercredi 22 août 2001 15:29 À : [EMAIL PROTECTED] Objet : Re: Jsse / SSL / Tomcat - Original Message - From: zze-messager FTM balr002 [EMAIL PROTECTED] To: [EMAIL PROTECTED

Re: Jsse / SSL / Tomcat

2001-08-22 Thread Jonathan Eric Miller
[EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Wednesday, August 22, 2001 8:31 AM Subject: RE: Jsse / SSL / Tomcat i use jdk1.2.2 (ibm) -Message d'origine- De : Jonathan Eric Miller [mailto:[EMAIL PROTECTED]] Envoyé : mercredi 22 août 2001 15:29 À : [EMAIL PROTECTED] Objet : Re: Jsse

RE: Jsse / SSL / Tomcat

2001-08-22 Thread Curtis Dougherty
-Original Message- From: zze-messager FTM balr002 [mailto:[EMAIL PROTECTED]] Sent: Wednesday, August 22, 2001 2:43 AM To: '[EMAIL PROTECTED]' Subject: Jsse / SSL / Tomcat Hello, I need to use HTTPS 1. I've installed jsse.jar, jnet.jar and jcert.jar both in $JDK/jre/lib/ext and in $TOMCAT/lib

RE: Jsse / SSL / Tomcat

2001-08-22 Thread Curtis Dougherty
Ah HA...use jdk1.3.1 - 1.3 does NOT have the TLS algorithym -Original Message- From: zze-messager FTM balr002 [mailto:[EMAIL PROTECTED]] Sent: Wednesday, August 22, 2001 8:31 AM To: '[EMAIL PROTECTED]' Subject: RE: Jsse / SSL / Tomcat i use jdk1.2.2 (ibm) -Message d'origine

RE: IIS + SSL + tomcat configuration

2001-07-13 Thread GOMEZ Henri
Is there anything I need to do with tomcat 3.2 configuration when I turn on SSL in Win2k IIS 5? All of the supposely https://server/... are changed to http://server:443/... https://server/ should be use instead of http://server:443/ Did you install IIS connector and did you try IIS/Tomcat

RE: IIS + SSL + tomcat configuration

2001-07-13 Thread Li, William
Yes, IIS/Tomcat works well in non-ssl mode. Are there any required tomcat configurations to use SSL with IIS? -Original Message- From: GOMEZ Henri [mailto:[EMAIL PROTECTED]] Sent: Friday, July 13, 2001 2:25 AM To: [EMAIL PROTECTED] Subject: RE: IIS + SSL + tomcat configuration

IIS + SSL + tomcat configuration

2001-07-12 Thread Li, William
Is there anything I need to do with tomcat 3.2 configuration when I turn on SSL in Win2k IIS 5? All of the supposely https://server/... are changed to http://server:443/... The only thing I did with IIS was to go thru its wizard to configure and use server certificate. This works fine for

RE: SSL +tomcat

2001-06-13 Thread Rams
=true. try with this Rams +91-040-3000401 x 2162 (O) +91-040-6313447 (R) -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] Sent: Tuesday, June 12, 2001 6:59 PM To: [EMAIL PROTECTED] Subject: SSL +tomcat hello all, I am testing Tomcat standalone with client

RE: SSL +tomcat

2001-06-13 Thread Arnaud . PIERRE
-- -Message d'origine- -- De: Rams [mailto:[EMAIL PROTECTED]] -- Date: mercredi 13 juin 2001 10:14 -- À: [EMAIL PROTECTED] -- Objet: RE: SSL +tomcat -- -- -- Actually, -- when trying with any browser, u have to configure ur -- client and ca cert -- in the browser keystore

SSL + tomcat: problems

2001-06-13 Thread Arnaud . PIERRE
, June 12, 2001 6:59 PM To: [EMAIL PROTECTED] Subject: SSL +tomcat hello all, I am testing Tomcat standalone with client authentication on, and getting some odd results. It works fine if client authentication is not turned on (for both IE and Netscape browsers). If I turn on client authentication

RE: SSL +tomcat

2001-06-13 Thread Rams
what did u write here? Rams +91-040-3000401 x 2162 (O) +91-040-6313447 (R) -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] Sent: Wednesday, June 13, 2001 4:35 PM To: [EMAIL PROTECTED] Subject: RE: SSL +tomcat -- -Message d'origine- -- De: Rams [mailto

RE: SSL +tomcat

2001-06-13 Thread Arnaud . PIERRE
tests with your own certificates. Or is there an easier way to generate them. Thank you very much for your interest in my problem!! Arnaud. -- -Message d'origine- -- De: Rams [mailto:[EMAIL PROTECTED]] -- Date: mercredi 13 juin 2001 10:14 -- À: [EMAIL PROTECTED] -- Objet: RE: SSL +tomcat

SSL +tomcat

2001-06-12 Thread Arnaud . PIERRE
hello all, I am testing Tomcat standalone with client authentication on, and getting some odd results. It works fine if client authentication is not turned on (for both IE and Netscape browsers). If I turn on client authentication, Netscape claims that I do not have a personal certificate, and

SSL Tomcat

2001-03-01 Thread Brett W. McCoy
I have some questions regarding the use of mod_ssl with Apache and Tomcat. The onlie docs don't go into great detail about configuration, so hopefuly someone here has more clue than I. In the online docs, the author recommends putting the mod_jk directives under the SSL port 443 virtual host

SSL Tomcat, continued

2001-03-01 Thread Brett W. McCoy
I forgot one more question, that is more of a programming question than a configuration question. I need to be able to use a custom error page that gets served if SSL is not available. Can this be accomplished with a JSP file, by capturing the error and redirecting to the error page in a manner

Stand Alone SSL Tomcat Example Wanted - Please!

2001-01-22 Thread Pete Ehli
Hello - I have followed the instructions in the docs - tomcat-ssl-howto (SSL Direct) (Generate a SSL certificate (RSA) for tomcat) - From what I can understandfrom the docs I am configuring tomcat to use "secure socket layering" (https) via tomcat as a standalone server (no web server

Re: Stand Alone SSL Tomcat Example Wanted - Please!

2001-01-22 Thread Dion_Vansevenant
| tomcat-user | || | |+--- | || | To: [EMAIL PROTECTED] | | cc: (bcc: Dion Vansevenant/PSDI) | | Subject:

Re: Stand Alone SSL Tomcat Example Wanted - Please!

2001-01-22 Thread Pete Ehli
Yes that works! Now I just have to study the JSSE documentation to better understand the Java security model. Thanks Dion -- Pete -- Original Message - From: [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Monday, January 22, 2001 5:49 AM Subject: Re: Stand Alone SSL Tomcat Example

SOLVED : Apache / SSL / Tomcat

2001-01-16 Thread Shahed Ali
I finally got mod_jk to pass SSL info back to tomcat. I had forgot to uncoment the apache SSLOption directive :-( Thanks Shahed. - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, email: [EMAIL PROTECTED]

IIS, SSL + Tomcat

2000-12-14 Thread Winifred Sanchez
I have set up Tomcat to communicate with IIS and so far it is working fine. I now plan to install SSL on IIS. If I do this, is it possible to run secure jsp pages? What configurations need to be made to do this? Get FREE Email/Voicemail with 15MB at Lycos Communications at

ssl-tomcat installation..

2000-10-23 Thread nell
Hi all, I am using tomcat3.1. could any one help me, how to install or configure SSL in Tomcat. Thanks, nell ___ CoolEmail -- Now you're talking. Get Free Email-By-Phone Today. http://www.CoolEmail.com