Re: Tomcat SSL

2001-04-24 Thread Jeff Kilbride
- From: Joel Parramore [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Tuesday, April 24, 2001 3:47 PM Subject: Re: Tomcat SSL When I've had to kill Tomcat on my setup, Apache locks up and requires a restart, even after restarting Tomcat. Also, according to the mod_jk FAQ: http

RE: Tomcat SSL

2001-04-24 Thread Boris Niyazov
:[EMAIL PROTECTED] Delivered-To: mailing list [EMAIL PROTECTED] Date: Tue, 24 Apr 2001 16:32:03 -0500 (CDT) From: Milt Epstein [EMAIL PROTECTED] X-X-Sender: [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: RE: Tomcat SSL MIME-Version: 1.0 X-Spam-Rating: h31.sny.collab.net 1.6.2 0/1000/N On Tue, 24

Tomcat SSL

2001-04-23 Thread Joy Su
Hi! I was wondering if anyone could tell me what the story with Tomcat SSL is. From what I've gathered on the jakarta site, it seems like: -- Tomcat 3.2 is the first release of Tomcat to claim SSL support, but client-auth is not supported (only server authentication encryption of data

RE: Tomcat SSL

2001-04-23 Thread Jared Clinton
Joy, -- SSL is only supported for Apache, and you need Apache-SSL or apache-mod_ssl, running with mod_jk Is the above true? And also, if my web server is IPlanet/Netscape or IIS, do those redirectors provide SSL support? As far as I know , in principle this should be the same as

Re: Tomcat SSL

2001-04-23 Thread Jan Labanowski
Let say, I am not a guru... So do not ask me more... Maybe the real guys in black skin coats cowboy boots can tell us more... Jan On Mon, 23 Apr 2001, Joy Su wrote: -- Tomcat 3.2 is the first release of Tomcat to claim SSL support, but client-auth is not supported (only server

Apache SSL or Tomcat SSL

2001-04-03 Thread patrick
Hey All, Newbie here. Been working with this stuff for about a week and a half now. Boss told me to get Tomcat and SOAP and add them to the apache server and demonstrate they work. Well, it took some time but that's done. Now he says: Add SSL My question is I've been reading every

RE: Apache SSL or Tomcat SSL

2001-04-03 Thread Oliver H. Ohly
SSL is needed between HTTP-Server and Browser, so you need Apache SSL; the interaction between Tomcat and Apache is likely on the same system, the Tomcat SSL-Settings in Server.xml are not valid for ajp12, ajp13... Gru?e, Olly Beschwerlich die

Tomcat SSL Equifax

2001-04-02 Thread Hugh Eland
Hi, Has anyone had success installing an Equifax certificate on Tomcat (3.2.1) ? These come as a certificate chain. I can load the certificate for the machine and the equifax certificate into the keystore, and these appear correct (or atleast I can list and see the details of them using the

Re: Tomcat SSL Equifax

2001-04-02 Thread Mike Spreitzer
It's working for me. I'm not sure from your note whether you did the same thing, but what I did is to load the "certificate" (really a chain of two certs) for equifax into cacerts and then load the certificate for my site into the keystore used by tomcat. This left the keystore holding a

Apache-SSL or Tomcat-SSL

2001-04-02 Thread patrick
Hey All, Newbie here. Been working with this stuff for about a week and a half now. Boss told me to get Tomcat and SOAP and add them to the apache server and demonstrate they work. Well, it took some time but that's done. Now he says: Add SSL My question is I've been reading every

Re: Tomcat SSL Equifax

2001-04-02 Thread Hugh Eland
certificate? Many thanks Hugh -Original Message- From: Mike Spreitzer [EMAIL PROTECTED] To: [EMAIL PROTECTED] [EMAIL PROTECTED] Date: 02 April 2001 16:09 Subject: Re: Tomcat SSL Equifax It's working for me. I'm not sure from your note whether you did the same thing, but what I did

Re: Tomcat SSL Equifax

2001-04-02 Thread Mike Spreitzer
I won't call it "stupid", but you are still doing something wrong. In a little greater detail, here are instructions I wrote for the procedure I use (with Tomcat 3.2.1 and IBM JDK 1.3 currently): In response to a Certificate Signing Request, EquifaxSecure sends a mail message containing two

Tomcat SSL direct.

2001-03-26 Thread Eric Wong
I am trying to use Tomcat direct (standalone). I can get Tomcat SSL working if I generate the .keystore the following way: keytool -genkey -alias tomcat -keyalg RSA But when I generate the certificate with openSSL: 1. generate a request and key; openssl req

Re: Problem with Tomcat SSL Direct.

2001-03-25 Thread Darrel Drake
I've gotten that error message millions of times. It's not helpful; almost any setup problem can cause it. Possibly untrusted server certificate on the client side, but you would see that at the command prompt, right? I'm not [yet] an OpenSSL user, but my guess is that the docs (tomcat-ssl

Problem with Tomcat SSL Direct.

2001-03-24 Thread Eric Wong
I get the following exceptions form tomcat: 2001-03-22 03:47:18 - Ctx( ): 400 R( /) null 2001-03-22 03:47:18 - Ctx( ): IOException in: R( /) Socket closed And the browser displays the following message: The page cannot be displayed I can get Tomcat SSL

Tomcat SSL Direct problem.

2001-03-22 Thread Eric Wong
I get the following exceptions form tomcat: 2001-03-22 03:47:18 - Ctx( ): 400 R( /) null 2001-03-22 03:47:18 - Ctx( ): IOException in: R( /) Socket closed And the browser displays the following message: The page cannot be displayed I can get Tomcat SSL

Re: Tomcat SSL context or directory

2001-03-19 Thread Mark W . Webb
here are a few notes on where I am. 1. I have noticed that in the conf/jni_server.xml file, I have an entry that points to a file c:/jakarta-tomcat/bin/win32/i386/jni_connect.dll. I am running in linux, do this obviously is no good. I cannot find a linux equivalent to this file. The contect

Re: Tomcat SSL context or directory

2001-03-19 Thread Tu-Thach
I am not sure what you are trying to do with Tomcat Context and JNI. You don't need JNI to get Tomcat's Context working. All you need to do is add lines like these in Tomcat's server.xml file: Context path="your context" docBase="directory of your context" debug="0" reloadable="true" /Context

Re: Tomcat SSL context or directory

2001-03-18 Thread Mark W . Webb
I am not sure how you can set up SSL for only certain context sections. If you use virtual hosts in apache you should be able to set up different directories with different security levels. This is what I am trying to do, but the virtual host in apache cannot server jsp or servlets right

re: Client authentication with Tomcat + SSL

2001-03-17 Thread R.W. Shore
Version: Tomcat 4.0b1 OS: Win2000 SP1 This is a follow-up to a message posted by Jeff Lansing on 13-Feb-2001. His problem, like mine, is the following. If Tomcat is configured to require client authentication ono an SSL socket, Microsoft's IE (5.5 SP1 running with 128-bit encryption) presents

Tomcat SSL context or directory

2001-03-17 Thread Tu-Thach
I got Tomcat and SSL working great. However, I am wondering if it is possible to use SSL in a specific directory only. As it is right now, the whole site can be SSL, but what if I only want certain directory or context? Without using Apache as well. Any thoughts? Thanks, Tu-Thach

tomcat ssl config and apache

2001-03-07 Thread mikhail malamud
Do I need to configure anything on Tomcat for SSL if I already have SSL working on Apache and Apache works together with Tomcat. Why? Thanks, MIkhail - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands,

Re: tomcat ssl config and apache

2001-03-07 Thread Milt Epstein
On Wed, 7 Mar 2001, mikhail malamud wrote: Do I need to configure anything on Tomcat for SSL if I already have SSL working on Apache and Apache works together with Tomcat. Why? I don't believe so -- that's how I have it set up (i.e. Apache with SSL), and I didn't have to set anything extra up

Re: tomcat ssl config and apachey

2001-03-07 Thread Jan Labanowski
On Wed, 7 Mar 2001, mikhail malamud wrote: Do I need to configure anything on Tomcat for SSL if I already have SSL working on Apache and Apache works together with Tomcat. Why? Thanks, MIkhail You do not only need, but you actually cannot configure SSL in Tomcat if your requests

Re: tomcat ssl config and apache

2001-03-07 Thread Brett W . McCoy
variables that Apache uses. See http://jakarta.apache.org/tomcat/jakarta-tomcat/src/doc/tomcat-ssl-howto.html#s3 for the full details. It's actually quite simple, just a couple of directives in the mod_jk.conf file. Note that you *must* use Ajp13 and mod_jk to be able to do this. -- Brett http

urgent tomcat -ssl i followed the details explained in the how to ssl but still not able to connect

2001-02-14 Thread Gopi Kesavan
I have tomcat version 3.2 and i am trying to use ssl. Firstly i am testing this in a network environment. I don't have my own separate pc and net connection since it is routed through a network. i.e. when i apply for the certificate in cn do i have to specify unique dsn so as to be

RE: urgent tomcat -ssl i followed the details explained in the how to ssl but still not able to connect

2001-02-14 Thread Gary Lawson
this does not match your certificate. 2000 (and I believe Me) will give you a warning but allow you to continue. HTH Gary -Original Message-From: Gopi Kesavan [mailto:[EMAIL PROTECTED]]Sent: 14 February 2001 10:14To: [EMAIL PROTECTED]Subject: urgent tomcat -ssl i followed the details

Re: urgent tomcat -ssl i followed the details explained in the how to ssl but still not able to connect

2001-02-14 Thread gopinath
ue.HTHGary -Original Message- From: Gopi Kesavan [mailto:[EMAIL PROTECTED]] Sent: 14 February 2001 10:14 To: [EMAIL PROTECTED] Subject: urgent tomcat -ssl i followed the details explained in the how to ssl but still not able to connect I have tomcat version 3.2 and i am trying to use ssl. Fi

Client authentication with Tomcat + SSL

2001-02-13 Thread Jeff Lansing
Hi, I am trying to set up client authentication for IE5 https client to Tomcat. I followed the steps in the documentation and arrived at the situation where IE5 shows an empty list of certs in its Client Authentication dialog. Since then I have set up OpenSSL and have tried their test for this:

client authentication with tomcat ssl direct, how to?

2001-02-12 Thread Jeff Lansing
Hi, The tomcat-ssl-howto document is clear on how to set up a server certificate sufficient for server authentication, and evidently a number of people on this list have been able to get far enough with client authentication to see Internet Explorer show the empty Client Authentication dialog

Re: client authentication with tomcat ssl direct, how to?

2001-02-12 Thread Jeff Lansing
Hi, http://jakarta.apache.org/tomcat/jakarta-tomcat/src/doc/tomcat-ssl-howto.html Jeff Lifeng Xu wrote: Where do you find this tomcat-ssl-howto document? Thanks Lifeng -Original Message- From: Jeff Lansing [mailto:[EMAIL PROTECTED]] Sent: Monday, February 12, 2001 11:39 AM

Tomcat+SSL

2001-02-07 Thread Julie Ruiz
I am trying to configure SSL in Tomcat over Windows NT and Linux but it fails in the two Operating Systems. I followed the instructions in the tomcat-ssl-howto but something fails. To use the HTTP with SSL connector in tomcat, I activated in server.xml I installed the 3 jars of the JSSE

Apache + Tomcat + SSL

2001-02-06 Thread Phillip Kuzma
Ok i'm going to try and use ApacheSSL + Mod_JK + Tomcat. I need to the ability to run https://localhost/servlet/Hello and https://localhost/hello.jsp Is this possible.. whats the best method.. I'd like to use apache-ssl + mod_jk considering all the work i've done trying to get apache + mod_jk I

RE: Apache + Tomcat + SSL

2001-02-06 Thread Ritwick Dhar
It should work without any changes. By the time Tomcat gets it, the request is already decoded. -Original Message- From: Phillip Kuzma [mailto:[EMAIL PROTECTED]] Sent: Tuesday, February 06, 2001 5:53 PM To: Tomcat List Subject: Apache + Tomcat + SSL Ok i'm going to try and use

Which Java keystore alias is used with Tomcat + SSL?

2001-01-11 Thread Mike Spreitzer
I had three key entries in my $HOME/.keystore, one with the alias "tomcat" and two with other aliases. I found Tomcat 3.2.1, with IBM JSSE 1.0.2, was not using the "tomcat" key entry but rather one of the others. I solved this problem by simply removing the others. I couldn't find any

Apache + Tomcat + ssl

2000-11-07 Thread Richard Wooding
Hi, We have successfuly configured Apache to work with Tomcat and Virtual Hosts. However we would like to encrypt some of our JSP pages using ssl. What is the best way to modify your Apache/Tomcat configuration so that you can serve pages using the HTTPS protocol. Regards Richard Wooding

<    1   2   3   4