Apache + tomcat +ssl

2004-01-13 Thread Omkar Joshi
Yes, I successfully reach static pages (not redirected to tomcat, served directly by apache) from https://myserver.com/, no problem with that also http://myserver.com/index.jspworks fine, problem with https://myserver.com/index.jsp error : Object not found! The requested URL was not found

apache + tomcat + ssl + mod_rewrite

2003-11-10 Thread Andrew Davis
I have a test server setup with Apache 1.3.27, Tomcat 4.1.27, and mod_jk2. Its all running on RH Linux ES 2.1. Apache is setup on ports 80 443. The port 80 config has only the basics defined, then has a mod_rewrite rule to send *ALL* traffic to the same URL but via https. It also has mod_jk2

Re: apache + tomcat + ssl + mod_rewrite

2003-11-10 Thread Erik Wright
If you really believe your mod_rewrite rule is properly configured to send *ALL* traffic to the same URL but via https then: I would double/triple check the access.log files to see if the request is actually getting served from the port 80 server. If I visit www.foo.com and then change the

Re: apache + tomcat + ssl + mod_rewrite

2003-11-10 Thread Andrew Davis
Thank you. Ironically, I realized I had forgotten a test. After going to a URL the normal way (https://qa-wap1/submitProfile.jsp), then changing the URL in the web browser to http://qa-wap1:80/submitProfile.jsp and reloading, the URL worked. I've mentioned this already. What I hadn't tried was

Tomcat SSL ... more

2003-11-06 Thread Hart, Justin
Is there a way to use SSL in tomcat without having to type the password to your keystore in plaintext in the server.conf file? Justin - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL

Re: Tomcat SSL ... more

2003-11-06 Thread Mark W. Webb
Hart, Justin wrote: Is there a way to use SSL in tomcat without having to type the password to your keystore in plaintext in the server.conf file? Justin - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands,

Re: Tomcat SSL ... more

2003-11-06 Thread Bill Barker
TC 3.3 has the PasswordPrompter add-in for this purpose. I had thought that once upon a time that someone had written something similar for TC 4, but I've lost track of it. Hart, Justin [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Is there a way to use SSL in tomcat without having

Re: [URGENT] Tomcat SSL crash on start-up

2003-10-23 Thread Bruno Morin
Thank you Bill. Everything is allright now. - Original Message - From: Bill Barker [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Thursday, October 23, 2003 4:32 AM Subject: Re: [URGENT] Tomcat SSL crash on start-up You are missing 'keystoreFile=/path/to/servercerts.ks' in the Factory

[URGENT] Tomcat SSL crash on start-up

2003-10-22 Thread Bruno Morin
Hi, I tried to configure Tomcat 4.1.27 with SSL I use JDK 1.3.1 with jcert.jar, jnet.jar and jsse.jar in JAVA_HOME/jre/lib/ext/ I had security.provider.3=com.sun.net.ssl.internal.ssl.Provider in JAVA_HOME/jre/lib/ext/java.security Then I generate a certificate whith those instructions :

Re: [URGENT] Tomcat SSL crash on start-up

2003-10-22 Thread Bill Barker
You are missing 'keystoreFile=/path/to/servercerts.ks' in the Factory element. Bruno Morin [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi, I tried to configure Tomcat 4.1.27 with SSL I use JDK 1.3.1 with jcert.jar, jnet.jar and jsse.jar in JAVA_HOME/jre/lib/ext/ I had

Problems with Apache-Tomcat SSL

2003-10-21 Thread Low, Claudia
Hi, I have a problem working on apache-tomcat SSL. My set up is using apache server to talk to tomcat using mod_jk. When I access my site using non SSL, it works and can load up the page. However, when i use SSL, it gives an 401 exception. The SSL works if I try https://localhost:443

Re: Problems with Apache-Tomcat SSL

2003-10-21 Thread Bill Barker
news:[EMAIL PROTECTED] Hi, I have a problem working on apache-tomcat SSL. My set up is using apache server to talk to tomcat using mod_jk. When I access my site using non SSL, it works and can load up the page. However, when i use SSL, it gives an 401 exception. The SSL works if I try

Problem with Tomcat SSL Port

2003-10-14 Thread Manty, George
I am having a problem with embedded Tomcat 4.1.18. The problem is that after some unspecified period of time Tomcat is continually opening http processor threads that are then stuck in the CLOSE_WAIT state. I am seeing this intermittently in Windows, HP-UX and Linux. I am using the

RE: Problem with Tomcat SSL Port

2003-10-14 Thread Manty, George
I found the source code for v4.1.27 and the same problem exists in the threadpool code. Thanks, George -Original Message- From: Manty, George [mailto:[EMAIL PROTECTED] Sent: Tuesday, October 14, 2003 9:03 AM To: [EMAIL PROTECTED] Subject: Problem with Tomcat SSL Port I am having

Tomcat + SSL

2003-10-03 Thread Honza Spurn
Hi there, I'm using TomCat 4.1 and I want to configure SSL conection. I've used how-to manual from site http://jakarta.apache.org/tomcat/tomcat-3.3-doc/tomcat-ssl-howto.html - i've generated keystroke and saved it into c:\.keystroke - i've modified server.xml file using this: Connector

Re: Tomcat + SSL

2003-10-03 Thread Christopher Williams
Change keystrokeFile to keystoreFile and keystrokePass to keystorePass. Chris. - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]

Re: Tomcat + SSL

2003-10-03 Thread Honza Spurn
Ought! Thanks, this was really stupid mistake. Thanks for that. Honza S. Christopher Williams wrote: Change keystrokeFile to keystoreFile and keystrokePass to keystorePass. Chris. - To unsubscribe, e-mail: [EMAIL

Tomcat+SSL 404 error

2003-09-25 Thread Duncan Smith
I've just updgraded from tomcat 4.0 to 4.1. In my web.xml I have the following: security-constraint web-resource-collection web-resource-namePennymail Secure/web-resource-name url-pattern/secure/*/url-pattern http-methodGET/http-method http-methodPOST/http-method

Re: Tomcat SSL issues and looking for an expert

2003-09-15 Thread Randy Carpenter
Users List [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: Re: Tomcat SSL issues and looking for an expert Without more details, I'm guess the problem with the SSL standalone configuration is the same as http://nagoya.apache.org/bugzilla/show_bug.cgi?id=21763. Fronting Tomcat with Apache

RE: Tomcat SSL issues and looking for an expert

2003-09-15 Thread Mike Curwen
PROTECTED] Sent: Monday, September 15, 2003 1:47 PM To: Tomcat Users List Subject: Re: Tomcat SSL issues and looking for an expert Any ideas as to when 4.1.28 will be out? Also, on my second question... still looking for an 'expert.' My customer wants someone with experience

Tomcat SSL

2003-09-11 Thread Luc Foisy
How do I enforce SSL on any given page? Luc - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]

Re: Tomcat SSL

2003-09-11 Thread Tim Funk
FAQ http://jakarta.apache.org/tomcat/faq/security.html#https -Tim Luc Foisy wrote: How do I enforce SSL on any given page? - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]

RE: Tomcat SSL

2003-09-11 Thread Luc Foisy
this? -Original Message- From: Tim Funk [mailto:[EMAIL PROTECTED] Sent: Thursday, September 11, 2003 11:23 AM To: Tomcat Users List Subject: Re: Tomcat SSL FAQ http://jakarta.apache.org/tomcat/faq/security.html#https -Tim Luc Foisy wrote: How do I enforce SSL on any given page

Re: Tomcat SSL

2003-09-11 Thread Tim Funk
to the jsp file itself to do this? -Original Message- From: Tim Funk [mailto:[EMAIL PROTECTED] Sent: Thursday, September 11, 2003 11:23 AM To: Tomcat Users List Subject: Re: Tomcat SSL FAQ http://jakarta.apache.org/tomcat/faq/security.html#https -Tim Luc Foisy wrote: How do I enforce

Tomcat SSL issues and looking for an expert

2003-09-11 Thread Randy Carpenter
I have a customer who is running Tomcat 4.1.27. We have been having a problem when using SSL (running the site on port 443). Periodically the server will stop responding on 443, but not on port 80. Restarting the Tomcat server is required to restore functionality. We are also looking at the

Re: Tomcat SSL issues and looking for an expert

2003-09-11 Thread Bill Barker
Without more details, I'm guess the problem with the SSL standalone configuration is the same as http://nagoya.apache.org/bugzilla/show_bug.cgi?id=21763. Fronting Tomcat with Apache avoids the bug above, but as anyone who has been on this list at least a day knows, it comes with its own worm-can

RE: Tomcat SSL client authentication problem with Internet Explore

2003-08-22 Thread Ratón Lacarcel, Antonio
] Asunto: Re: Tomcat SSL client authentication problem with Internet Explore I'm guessing that you didn't install your CA's cert in MSIE's root certificates. Since Tomcat will ask for certs signed by your CA, if MSIE can't find any (that it can verify the chain with), you get an empty box. Ratón

RV: Tomcat SSL client authentication problem with Internet Explore

2003-08-21 Thread Ratón Lacarcel, Antonio
Hi! I have a problem with Tomcat 4.0.6 and SSL client authentication. When I use the Internet Explorer browser (v6.0) and I try to access the secure URL (for example https://whatever:8043), an empty list of certificates is presented. However, if I use Mozilla 1.4 or Netscape 4.76, the client

Re: Tomcat SSL client authentication problem with Internet Explore

2003-08-21 Thread Bill Barker
I'm guessing that you didn't install your CA's cert in MSIE's root certificates. Since Tomcat will ask for certs signed by your CA, if MSIE can't find any (that it can verify the chain with), you get an empty box. Ratón Lacarcel, Antonio [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED]

Re[4]: Tomcat: SSL client authentication

2003-07-28 Thread Dmitry S.Rogulin
Hi Bill, Thanks for answering. I did solve the problem. My client certificate is not self-signed (as I pointed out in 2.-4.). So I have a certificate signed by my CA. The problem was solved by setting CATALINA_OPTS system variable before starting Tomcat: set

Re[2]: Tomcat: SSL client authentication

2003-07-27 Thread Dmitry S.Rogulin
But (as I pointed out in 3.,4. and 6) I have client cert and CA cert. The latter I imported to the cacert. I tried to do the same without Tomact but with very simple HTTP(s) server and got the same result. So I suggest that I did something wrong with creating/importing certs. But what's wrong?

Re: Re[2]: Tomcat: SSL client authentication

2003-07-27 Thread Bill Barker
From your 1., your client cert is self-signed, not signed by your CA cert. Since this amounts to telling the server I am Dmitry, because I said so, it's a security-risk to accept self-signed client certs, so most HTTPS servers won't accept them. (Of course, it is also the same security-risk to

Re: Tomcat: SSL client authentication

2003-07-26 Thread Bill Barker
You can't generally use a self-signed client cert with JSSE (you can configure PureTLS to accept it, but another bug means that you'd have to wait for 4.1.26). The work-around is way too much trouble for the sysadmin, and I don't feel like being an enabler for a true hideous design. So, you'll

Tomcat: SSL client authentication

2003-07-25 Thread Dmitry S.Rogulin
Hello all, I'm Best regards, Dmitry. - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]

Tomcat: SSL client authentication

2003-07-25 Thread Dmitry S.Rogulin
Hello all, Sorry for the previous e-mail. %) This theme was discussed about month ago. I tried to use what I've found but I'm still having a problem... I'm trying to do SSL client authentication with Tomcat 4.1.18 (clientAuth=true). 1. I've generated a client certificate using keytool:

TOMCAT SSL ACTIVE DIRECTORY

2003-05-30 Thread Naga Srinivas
Guys!! Here is a challenge to be resolved. I need to create users from a servlet running on Tomcat in AD. After a big fight and having help from sun forum I could able to write a class which could do the desired task with SSL. When I am using that class and methods from a servlet it started

tomcat ssl

2003-04-03 Thread Jeff Ong
Hi, I have installed verisign SSL with tomcat. Everything worked fine but until I test the SSL using browser and view the certificate. Supposingly the Issued By field is Verisign since I obtain my CA cert from verisign. But the Issued By field now is the host name/ address of my server, which

Tomcat SSL hang on startup via ssh on linux box

2003-04-02 Thread Daniel Hallmark
I'm running Tomcat 4.1.24 with j2sdk1.4.1_02 under SuSE Linux 8.1. We have created a java keystore, had our certificate signed by Thawte, and configured Tomcat to run the SSL connector on port 443. Running startup.sh from the physical console works flawlessly at all times. Running startup.sh

Re: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-26 Thread joe
hi, it's true that there is no 'step-by-step' howto for tomcat, but there are many other ssl (and client auth) howtos which you can use for tomcat. the only thing is just a little bit of searching and reading about ssl, CA, X509 certificates, certification chains ... i have succesfully

Re: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-26 Thread joe
first of all: use jdk1.4.x !!! i found a bug in the old implementatin. if someone is interrested i can search in my archive to describe the bug. here is how to patch the tomcat 4.1.x to handle to make client authentication 'optional': in the java class:

RE: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-26 Thread dave . prout
:49 To: Tomcat Users List Subject: Re: Tomcat SSL mutual authentication: Nobody's got a clue? first of all: use jdk1.4.x !!! i found a bug in the old implementatin. if someone is interrested i can search in my archive to describe the bug. here is how to patch the tomcat 4.1.x to handle to make

Re: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-26 Thread joe
. I assume you import the client certificate into the server trustore. How does the server know where to look for this truststore ? Thanks Dave -Original Message- From: joe [mailto:[EMAIL PROTECTED] Sent: 26 March 2003 08:49 To: Tomcat Users List Subject: Re: Tomcat SSL mutual

Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-25 Thread Mark Liu
For over 1 week, I've been exploring about this. So far, I got no reply. Is this so professional, so tough that nobody's got a clue? __ Do you Yahoo!? Yahoo! Platinum - Watch CBS' NCAA March Madness, live on your desktop! http://platinum.yahoo.com

Re: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-25 Thread Norris Shelton
That about sums it up. We are looking at client certs also. The Tomcat docs say how to turn on client authentication, but there is not much out there on hooking up to a CA and verifying against a CRL. All of that is beyond the scope of this list and dives deep into the realm of JCE. We are

Re: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-25 Thread Mark Liu
Hi, No, the Tomcat docs only says how to turn on the *server* authentication, i.e., how to run Tomcat in SSL mode. It does not mention how to have the client also pass over its certificate to the Web server. You have an idea about how to turn on client cert? --- Norris Shelton [EMAIL

Does Tomcat SSL support dual authentication?

2003-03-24 Thread Mark Liu
I am running tomcat 4.1.18 in SSL mode on a Win2K system. And my Web server wants to parse the client's certificate. How can I configure Tomcat SSL to request the clientto send its certificate? Thanks. __ Do you Yahoo!? Yahoo! Platinum - Watch

Re: Why can't I use my CA-generated certificate for Tomcat SSL?

2003-03-13 Thread Mufaddal Khumri
Have you edited your server.xml ? !-- Define a SSL Coyote HTTP/1.1 Connector on port 8443 -- Connector className=org.apache.coyote.tomcat4.CoyoteConnector port=8443 minProcessors=5 maxProcessors=75 enableLookups=true acceptCount=100 debug=0

Re: Why can't I use my CA-generated certificate for Tomcat SSL?

2003-03-13 Thread Mufaddal Khumri
The certificate that you generate ... is your certificate generation application associating the host name and the certificate ? Lets say the host tomcat is running on is my.webserver.com then is your certificate generating app associating this with the certificate its generating ?

Why can't I use my CA-generated certificate for Tomcat SSL?

2003-03-13 Thread Mark Liu
I know how to use keytool to generate a self-signed certificate and run Tomcat with SSL. I want to use a certificate that is generated by my little Java program which is part of my Certification Authority. So I have my little Java program generate a X509 Certificate called cert4ca.cer. Then I

Re: Why can't I use my CA-generated certificate for Tomcat SSL?

2003-03-13 Thread Mark Liu
Hello, thank you very much for your reply. I think server.xml is irrelevant to my problem, since I am able to run Tomcat SSL using the certificate that is generated by keytool. --- Mufaddal Khumri [EMAIL PROTECTED] wrote: Have you edited your server.xml ? !-- Define a SSL Coyote HTTP

Re: Why can't I use my CA-generated certificate for Tomcat SSL?

2003-03-13 Thread Mufaddal Khumri
this with the certificate its generating ? Thanks. On Friday, March 14, 2003, at 03:19 AM, Mark Liu wrote: Hello, thank you very much for your reply. I think server.xml is irrelevant to my problem, since I am able to run Tomcat SSL using the certificate that is generated by keytool. --- Mufaddal Khumri [EMAIL

Re: Why can't I use my CA-generated certificate for Tomcat SSL?

2003-03-13 Thread Mark Liu
OK, are you suggesting that the certificate generated by keytool associates the host name and the certificate? --- Mufaddal Khumri [EMAIL PROTECTED] wrote: The certificate that you generate ... is your certificate generation application associating the host name and the certificate ? Lets

Re: Why can't I use my CA-generated certificate for Tomcat SSL?

2003-03-13 Thread Mark Liu
I just gave it a test. I have a working keystore on host A, and I copied that keystore to host B. And it works for both. In other words, I am able to launch Tomcat SSL with the same keytool-generated certificate on 2 different hosts. Any idea about how to run Tomcat SSL with my own CA

Why can't I use my CA-generated certificate for tomcat SSL?

2003-03-12 Thread Mark Liu
I know how to use keytool to generate a self-signed certificate and run Tomcat with SSL. I want to use a certificate that is generated by my little Java program which is part of my Certification Authority. So I have my little Java program generate a X509 Certificate called cert4ca.cer. Then I

Why can't I use my CA-generated certificate for Tomcat SSL?

2003-03-12 Thread Mark Liu
I know how to use keytool to generate a self-signed certificate and run Tomcat with SSL. I want to use a certificate that is generated by my little Java program which is part of my Certification Authority. So I have my little Java program generate a X509 Certificate called cert4ca.cer. Then I

Tomcat SSL question (Emergency)

2003-03-11 Thread Kevin Hu
Hi, I am currently implementing Verisign Server Certificate (128 bit) on Tomcat 4.0.3 at Windows 2000 Server platform with JDK 1.4.0 and do the following steps: 1. Create a local Certificate Signing Request (CSR) 2. Submit the CSR to Verisign and receive the certificate back 3. Import the

RE: Tomcat SSL question (Emergency)

2003-03-11 Thread dave . prout
protocol=TLS keystoreFile=C:/Documents and Settings/Administrator/.keystore keypass=secret / Dave -Original Message- From: Kevin Hu [mailto:[EMAIL PROTECTED] Sent: 11 March 2003 08:13 To: [EMAIL PROTECTED] Subject:Tomcat SSL question (Emergency) Hi, I am currently

RE: Tomcat SSL question (Emergency)

2003-03-11 Thread Kevin Hu
:[EMAIL PROTECTED] Sent: Tuesday, March 11, 2003 2:57 AM To: [EMAIL PROTECTED] Subject: RE: Tomcat SSL question (Emergency) Kevin, You might like to help Tomcat out by telling it the password. Try modifying the factory bit in server.xml to add the path to the keystore, and the password

RE: Default Page Apache/Tomcat/SSL

2003-03-04 Thread apachep2
What I can think of is 1. call your index.jsp in index.html; or 2. put index.jsp in webapps/yourapp -Original Message- From: Maya Gadde [mailto:[EMAIL PROTECTED] Sent: March 3, 2003 6:47 PM To: [EMAIL PROTECTED] Subject: Default Page Apache/Tomcat/SSL Hi, We have Tomcat 4.1.12

Default Page Apache/Tomcat/SSL

2003-03-03 Thread Maya Gadde
Hi, We have Tomcat 4.1.12 configured with Apache 2.x + SSL. My webapps are installed in the webapp directory for tomcat. I want the default page loaded on one of my apps to be index.jsp instead of index.html. I have tried everything so far and have failed. My httpd.conf has the following

About Direct SSL with Tomcat as Stand Alone web Server for tomcat SSL experts

2003-02-28 Thread stev sutherland
Hello Tomcat SSL Experts I read the official documentation on using Tomcat with SSL Support I decided to use your Direct SSL solution since we are running Tomcat 3.2.3 as a stand alone product. I was wondering if you know about a related bug in which sometimes (a 1

Re: Tomcat - SSL Question .. Certificate problem

2003-02-07 Thread Martin Jacobson
Mufaddal wrote: Hi, I have followed the instructions at: http://jakarta.apache.org/tomcat/tomcat-4.0-doc/ssl-howto.html to enable SSL. Problem: when i try to access the jsp page using : https://locahost:8443/login.jsp ... a dialogue pops up saying: Unable to establish a secure connection

Re: Tomcat - SSL Question .. Certificate problem

2003-02-07 Thread Mufaddal
Yes, After posting my question i did find out that Microsoft is bad at doing what it says its doing. Even thought the dialogue pops up saying that an SSL connection could not be established it still does send the data encrypted and does connect thru SSL. Also Safari you can enable the debug

Tomcat - SSL Question .. Certificate problem

2003-02-06 Thread Mufaddal
Hi, I have followed the instructions at: http://jakarta.apache.org/tomcat/tomcat-4.0-doc/ssl-howto.html to enable SSL. Problem: when i try to access the jsp page using : https://locahost:8443/login.jsp ... a dialogue pops up saying: Unable to establish a secure connection to 'localhost'.

Tomcat-SSL: no cipher suites in common Exception

2003-01-05 Thread Dor Perl
Hi All, Our site is running on Tomcat 3.3/Windows2k stand alone and we want to create a secured page on the Tomcat server (can be a different machine). We bought an SSL certificate from Comodo (after sending them our CSR that was created using keytool) afterwards we imported the received

Re: Tomcat-SSL: no cipher suites in common Exception

2003-01-05 Thread ningr
Dor Perl wrote: Hi All, Our site is running on Tomcat 3.3/Windows2k stand alone and we want to create a secured page on the Tomcat server (can be a different machine). We bought an SSL certificate from Comodo (after sending them our CSR that was created using keytool) afterwards we imported

tomcat ssl problems( no cihpher suites in common)

2002-12-24 Thread ningr
Hello all, (BI use jakarta-tomcat-4.0.6, jdk 1.4.0 on windows xp home edition, (BI want to use the tomcat with ssl, (BI modified the server.xml according to the how-to on the jakarta site, (BI start the tomcat and get no error, but when I use IE to connect the (Bhttps://localhost:8443/,

Tomcat SSL URGENT!!!!!!

2002-12-19 Thread Galbayar Dorjgotov
hello everybody? I'm configured Tomcat 4.0.3 with ssl on jdk1.3 and worked fine. In server.xml defined many context's. i need only some web applications supports ssl others not. how to do it? -- To unsubscribe, e-mail: mailto:[EMAIL PROTECTED] For additional commands, e-mail: mailto:[EMAIL

Tomcat SSL Setup

2002-12-18 Thread Justin L. Spies
Hello all, I've been working on getting SSL configured for Tomcat and seem to be having a small problem. I must be mistyping something because the only thing I get back from Netscape 7.0 is: Netscape 7.0 and www.mydomain.com cannot communicate securely because they have no common

RE: Tomcat SSL Setup

2002-12-18 Thread Justin L. Spies
PROTECTED]] Sent: Wednesday, December 18, 2002 2:43 PM To: [EMAIL PROTECTED] Subject: Tomcat SSL Setup Hello all, I've been working on getting SSL configured for Tomcat and seem to be having a small problem. I must be mistyping something because the only thing I get back from Netscape 7.0

Re: Tomcat SSL Setup

2002-12-18 Thread Ken Anderson
Have you considered the advantages of using one of the apache connectors instead of tomcat standalone for SSL support? I fought with Tomcat ssl support a couple years ago, and was unable to get it to work. I'm sure the support is there now, but ssl support is transparent if you use mod_jk

RE: Tomcat SSL Setup

2002-12-18 Thread Justin L. Spies
-Original Message- From: Ken Anderson [mailto:[EMAIL PROTECTED]] Sent: Wednesday, December 18, 2002 4:51 PM To: Tomcat Users List Subject: Re: Tomcat SSL Setup Have you considered the advantages of using one of the apache connectors instead of tomcat standalone for SSL support? I fought

RE: Tomcat SSL Setup

2002-12-18 Thread Joseph Stephen
To: Tomcat Users List Subject: Re: Tomcat SSL Setup Have you considered the advantages of using one of the apache connectors instead of tomcat standalone for SSL support? I fought with Tomcat ssl support a couple years ago, and was unable to get it to work. I'm sure the support is there now

Re: Tomcat SSL Setup

2002-12-18 Thread Ken Anderson
Incorporated Justin L. Spies URI: http://www.pantek.com Ph 440.519.1802 Fax 440.248.5274 Cell 440.336.3317 -Original Message- From: Ken Anderson [mailto:[EMAIL PROTECTED]] Sent: Wednesday, December 18, 2002 4:51 PM To: Tomcat Users List Subject: Re: Tomcat SSL Setup Have you considered

embedding tomcat SSL in java application

2002-12-11 Thread Abhijat Thakur
Hi, I am trying to embed a Tomcat inside our java application. I am able to start up tomcat on port 8080. However when i am trying to start up Tomcat with SSL on port 8443 i am unable to do so. I dont get any error on standard output being generated by tomcat.However when i go to the browser

RE: Tomcat SSL w/ Apache

2002-10-31 Thread Turner, John
;secristfamily.com] Sent: Wednesday, October 30, 2002 5:24 PM To: Tomcat Users List Subject: Re: Tomcat SSL w/ Apache I played around with the config for a few hours today - didn't get any results. Having read that about name based hosting before, I switched to IP based vhosting

RE: Tomcat SSL w/ Apache

2002-10-31 Thread Milt Epstein
, 2002 5:24 PM To: Tomcat Users List Subject: Re: Tomcat SSL w/ Apache I played around with the config for a few hours today - didn't get any results. Having read that about name based hosting before, I switched to IP based vhosting... - after poping in a few network cards... What

RE: Tomcat SSL w/ Apache

2002-10-31 Thread Turner, John
Cool! I didn't have time this morning to do a test, so I was winging it. Thanks for the verification. John -Original Message- From: Milt Epstein [mailto:mepstein;uiuc.edu] Sent: Thursday, October 31, 2002 12:22 PM To: Tomcat Users List Subject: RE: Tomcat SSL w/ Apache

Re: Tomcat SSL w/ Apache

2002-10-30 Thread Randy Secrist
\ %t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \%r\ %b RewriteEngine On RewriteOptions inherit /VirtualHost /IfModule - Original Message - From: Robert L Sowders [EMAIL PROTECTED] To: Tomcat Users List [EMAIL PROTECTED] Sent: Wednesday, October 30, 2002 12:51 AM Subject: Re: Tomcat SSL w/ Apache

Tomcat SSL w/ Apache

2002-10-29 Thread Randy Secrist
I have an interesting problem that I don't know much about. I am integrating Apache with Tomcat using mod_jk - and I have it mostly working. The only real problem I have left - is getting SSL - which appears to be working with Apache - to work with Tomcat. I have both HTTP connector's

Re: Tomcat SSL w/ Apache

2002-10-29 Thread Robert L Sowders
] 10/29/2002 07:58 PM Please respond to Tomcat Users List To: Tomcat Users List [EMAIL PROTECTED] cc: Subject:Tomcat SSL w/ Apache I have an interesting problem that I don't know much about. I am integrating Apache with Tomcat using mod_jk - and I have

Tomcat SSL IBM JSSE

2002-10-15 Thread Panos Skondras
Hi all I am trying to run tomcat 4.0.4 on aix 4.3.3 on ssl mode I don't have the ibmjsse files because i can't find them anywhere is this a problem (Anyone one knows where is it ?) I am using sunn jsse i have put them in java_home/jre/lib/ext dir and also point the JSSE_HOME of tomcat to

Re: Tomcat SSL IBM JSSE

2002-10-15 Thread Panos Skondras
Hi again I manage to find ibmjsse.jar (I had to download the wsdk 100MB nice???) and put it int the java_home/jre/lib/ext directory i also left there the suns jsse jcert.jar,jnet,jar ,jsse.jar i change the java.security file and put the provider snip security.provider.1=sun.security.provider.Sun

Tomcat + SSL Certificate

2002-10-11 Thread QUERTEMONT Christophe
Hi, I'am having trouble installing a certificate from certificate authority. I have imported my chain certificate into the keystore (keytool -import -alias root -trustcacerts -file cacert.pem) and then my new certificate (keytool -import -alias tomcat -trustcacerts -file newcert.pem). I can

Tomcat SSL - Changing URL https to http

2002-10-10 Thread Frédéric LE MAISTRE
I've secure my website with Apache, using the SSL connector. But I have a problem : Imagine I have a page with confidential data to send. This page has the following URL : https://localhost:8443/importantData.html We only have to change manually the URL with

AW: Tomcat SSL - Changing URL https to http

2002-10-10 Thread Ralph Einfeldt
-constraint -Ursprüngliche Nachricht- Von: Frédéric LE MAISTRE [mailto:[EMAIL PROTECTED]] Gesendet: Donnerstag, 10. Oktober 2002 10:04 An: [EMAIL PROTECTED] Betreff: Tomcat SSL - Changing URL https to http This page has the following URL : https://localhost:8443/importantData.html

AW: Tomcat SSL - Changing URL https to http

2002-10-10 Thread Ralph Einfeldt
Forgot to mention that this belongs in web.xml. -Ursprüngliche Nachricht- Von: Ralph Einfeldt Gesendet: Donnerstag, 10. Oktober 2002 10:29 An: Tomcat Users List Betreff: AW: Tomcat SSL - Changing URL https to http security-constraint web-resource-collection web-resource

Re: Tomcat SSL - Changing URL https to http

2002-10-10 Thread Frédéric LE MAISTRE
thanks very much. does CONFIDENTIAL a keyword? - Original Message - From: Ralph Einfeldt [EMAIL PROTECTED] To: Tomcat Users List [EMAIL PROTECTED] Sent: Thursday, October 10, 2002 10:34 AM Subject: AW: Tomcat SSL - Changing URL https to http Forgot to mention that this belongs

AW: Tomcat SSL - Changing URL https to http

2002-10-10 Thread Ralph Einfeldt
/servlet/download.html#specs -Ursprüngliche Nachricht- Von: Frédéric LE MAISTRE [mailto:[EMAIL PROTECTED]] Gesendet: Donnerstag, 10. Oktober 2002 10:50 An: Tomcat Users List Betreff: Re: Tomcat SSL - Changing URL https to http thanks very much. does CONFIDENTIAL a keyword

RE: Tomcat SSL - Changing URL https to http

2002-10-10 Thread Turner, John
-Original Message- From: Frédéric LE MAISTRE [mailto:[EMAIL PROTECTED]] Sent: Thursday, October 10, 2002 4:04 AM To: [EMAIL PROTECTED] Subject: Tomcat SSL - Changing URL https to http I've secure my website with Apache, using the SSL connector. But I have a problem : Imagine I have a page

Re: Tomcat SSL - Changing URL https to http

2002-10-10 Thread Frédéric LE MAISTRE
thanks a lot - Original Message - From: Turner, John [EMAIL PROTECTED] To: 'Tomcat Users List' [EMAIL PROTECTED] Sent: Thursday, October 10, 2002 2:57 PM Subject: RE: Tomcat SSL - Changing URL https to http Disable the connector on 8080 in server.xml if you don't want requests going

Tomcat SSL

2002-10-03 Thread Panos Skondras
Hi all I am trying to start Tomcat using https with client auth but so far nothing. I have downloades JSSE put the jar in the right place(https works if i put clientauth=false in server.xml). I have created a key with keytool and also export a key to put it in the IE trusted root dir. But when i

Re: Tomcat SSL

2002-10-03 Thread Mehmet Birgi
The server certificate must be where you set it up in your server.xml (for details, see the tomcat-ssl-howto). This will enable Tomcat to identify itself to the client. The client certificate's CA's public key (or just the whole certificate) must be imported into %JAVA_HOME%/jre/lib/security

Tomcat SSL

2002-10-03 Thread Panos Skondras
Hi all again I am trying to work with tomcat and ssl with clientauth=true. I am trying to access the Tomcat on localhost and supply the client certificate through IE In tomcat i have a servlet which will print the certificate eventually. Here are the steps i take 1.snip server.xml Connector

Re: Tomcat SSL

2002-10-03 Thread Mehmet Birgi
hi panos, Tomcat uses the standart java truststore to authenticate the client cert, not it's keystore. See below for corrections: - Original Message - From: Panos Skondras [EMAIL PROTECTED] To: Tomcat Users [EMAIL PROTECTED] Sent: Thursday, October 03, 2002 12:06 Subject: Tomcat SSL

apache + tomcat + ssl

2002-09-23 Thread Fabio Marsilio
Hi all, I have a problem with apache + tomcat + ssl My configuration: - Webserver Machine (Linux): apache 1.3.26 + mod_ssl 2.8.10-1.3.26 + mod_webapps 1.0.1 (this Machine is in the firewall's Dmz) - Jsp Engine Machine (Solaris): tomcat 4.0.1 (this machine is in the trusted network

Tomcat SSL - Still not working.

2002-09-23 Thread neal
Has anyone been able to get SSL to work correctly on Tomcat Standalone? My Sys Admin and I have followed the instructions explicitly and its still not working! We have setup a URL for SSL (http://secure.hotel.us) and it works find via HTTP. BUT, when attempting to navigate to it via https, I

Apache Tomcat SSL

2002-09-05 Thread Bernhard Blasen
Hello, I succeeded connecting tomcat 4.0.4 with apache 2.0.40 with mod-jk. If i call an application with https://luna.draft.de/hvb-immoplus I get a 404 error The same call with http://... works fine. Other https://-connections, that do not need tomcat work fine either. My log-files and

RE: Apache Tomcat SSL

2002-09-05 Thread Turner, John
: Thursday, September 05, 2002 5:46 AM To: [EMAIL PROTECTED] Subject: Apache Tomcat SSL Hello, I succeeded connecting tomcat 4.0.4 with apache 2.0.40 with mod-jk. If i call an application with https://luna.draft.de/hvb-immoplus I get a 404 error The same call with http://... works

Re: Apache Tomcat SSL

2002-09-05 Thread Milt Epstein
On Thu, 5 Sep 2002, Bernhard Blasen wrote: Hello, I succeeded connecting tomcat 4.0.4 with apache 2.0.40 with mod-jk. If i call an application with https://luna.draft.de/hvb-immoplus I get a 404 error The same call with http://... works fine. Other https://-connections, that do not

<    1   2   3   4   >