RE: New to Tomcat -- SSL

2009-12-12 Thread Caldarale, Charles R
From: Adria Stembridge [mailto:adrya.stembri...@gmail.com] Subject: Re: New to Tomcat -- SSL I compiled jsvc per tomcat 5.5 documentation. [Linux] service tomcat5 stop [Linux] ./bin/jsvc -Djava.endorsed.dirs=./common/endorsed -cp ./bin/bootstrap.jar -outfile ./logs/catalina.out -errfile

Re: New to Tomcat -- SSL

2009-12-12 Thread Adria Stembridge
: From: Adria Stembridge [mailto:adrya.stembri...@gmail.com] Subject: Re: New to Tomcat -- SSL Tomcat works under 8080 and 8443 currently. Isn't there a way to forward 8443 to 443 with iptables? Yes, that's frequently done. From the Tomcat FAQ: - Another way is to use Iptables to redirect

Re: New to Tomcat -- SSL

2009-12-11 Thread Mark Thomas
Adria Stembridge wrote: I'm setting up a standalone instance of Tomcat with SSL. Tomcat5 is installed on the RHEL5 box and the sample pages load fine. I created a csr using keytool and requested a certificate from Verisign. After this is imported (I'm waiting on delivery from verisign),

Re: New to Tomcat -- SSL

2009-12-11 Thread Pid
On 11/12/2009 11:47, Adria Stembridge wrote: I'm setting up a standalone instance of Tomcat with SSL. Tomcat5 is installed on the RHEL5 box and the sample pages load fine. I created a csr using keytool and requested a certificate from Verisign. After this is imported (I'm waiting on

Re: New to Tomcat -- SSL

2009-12-11 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adria, On 12/11/2009 6:47 AM, Adria Stembridge wrote: I'm setting up a standalone instance of Tomcat with SSL. Tomcat5 is installed on the RHEL5 box and the sample pages load fine. I created a csr using keytool and requested a certificate from

Re: New to Tomcat -- SSL

2009-12-11 Thread Adria Stembridge
Should the port redirects for Connector 8080 and 8009 also be changed to 443? a On Fri, Dec 11, 2009 at 6:59 AM, Pid p...@pidster.com wrote: On 11/12/2009 11:47, Adria Stembridge wrote: I'm setting up a standalone instance of Tomcat with SSL. Tomcat5 is installed on the RHEL5 box and the

Re: New to Tomcat -- SSL

2009-12-11 Thread Adria Stembridge
I've updated the connector as follows: Connector port=8080 redirectPort=8443 minSpareThreads=25 connectionTimeout=2 maxSpareThreads=75 maxThreads=150 /Connector Connector port=443 scheme=https secure=true

Re: New to Tomcat -- SSL

2009-12-11 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adria, On 12/11/2009 2:48 PM, Adria Stembridge wrote: I've updated the connector as follows: Connector port=8080 redirectPort=8443 minSpareThreads=25 connectionTimeout=2 maxSpareThreads=75

Re: New to Tomcat -- SSL

2009-12-11 Thread Adria Stembridge
Any reason you are using Apache httpd, here, at all? None - I'd prefer not using it at all if possible. If Apache httpd is not needed, shut it down and disable it. In fact, uninstall it if you don't need it. Perfect. Ports 80, 8080, 443 and 8443 are allowed through the firewall. You

Re: New to Tomcat -- SSL

2009-12-11 Thread Adria Stembridge
Well, I appear to have something wrong. Pages are not served over 80 or 443 after updating server.xml and iptables. [linux]# netstat -an | grep LISTEN tcp0 0 0.0.0.0:897 0.0.0.0:* LISTEN tcp0 0 0.0.0.0:111 0.0.0.0:* LISTEN tcp0

Re: New to Tomcat -- SSL

2009-12-11 Thread André Warnier
Adria Stembridge wrote: Well, I appear to have something wrong. Pages are not served over 80 or 443 after updating server.xml and iptables. [linux]# netstat -an | grep LISTEN try netstat -pan, which will also give you the PID of the process owning the listening socket. ... tcp0

RE: Tomcat SSL

2009-03-24 Thread Ramamoorthy, Saku
I had APR installed. Thanks for the insight. Saku -Original Message- From: Caldarale, Charles R [mailto:chuck.caldar...@unisys.com] Sent: Monday, March 23, 2009 3:14 PM To: Tomcat Users List Subject: RE: Tomcat SSL From: Ramamoorthy, Saku [mailto:saku.ramamoor...@oliverwyman.com

Tomcat SSL

2009-03-23 Thread Ramamoorthy, Saku
Hello, I am trying to enable SSL in the test server. I have followed the SSL - Howto documentation and created the keystore file and modified server.xml (please see below) connector for SSL. When I try to access using https, the application times out after a while. There are no errors in the

RE: Tomcat SSL

2009-03-23 Thread Caldarale, Charles R
From: Ramamoorthy, Saku [mailto:saku.ramamoor...@oliverwyman.com] Subject: Tomcat SSL Any ideas why SSL is not working? Do you have APR installed? (Check for tcnative-1.dll in Tomcat's bin directory.) If so, the SSL config is completely different: http://tomcat.apache.org/tomcat-6.0-doc

Re: tomcat + SSL

2009-03-04 Thread Rick Chisholm
On March 4, 2009 09:34:29 am Caldarale, Charles R wrote: You'll need to contact your OS supplier for support for a repackaged one. thx Chuck - will seek support elsewhere. -- -=-=-=-=-=-=-+-=-=-=-=-=-=- Rick Chisholm Manager Information Technology Southland Insurance t. 519-326-4455 x.

Apache HTTP + Tomcat + SSL

2008-11-21 Thread Alexander Diedler
Hello, What ist he best-practice to use SSL with a Frontend Apache Webserver and a mod_jk connected Tomcat? Define the SSL in Tomcat or in Apache Frontend? Has the SSL functions to be enabled on Tomcat? Greetings AlexD.

RE: Apache HTTP + Tomcat + SSL

2008-11-21 Thread Peter Crowther
From: Alexander Diedler [mailto:[EMAIL PROTECTED] What ist he best-practice to use SSL with a Frontend Apache Webserver and a mod_jk connected Tomcat? Define the SSL in Tomcat or in Apache Frontend? In Apache httpd. Has the SSL functions to be enabled on Tomcat? No. In a pure mod_jk

tomcat ssl problems with funambol 7.0.4 bundle

2008-08-28 Thread Harondel J. Sibble
Okay, working to get the Funambol linux server bundle to work with ssl for syncing email with my pda/cellphone https://www.forge.funambol.org/download/ It uses tomcat and I've followed the instructions here https://wiki.objectweb.org/sync4j/Wiki.jsp?page=HowtouseHttps

Re: Tomcat + SSL+ page cannot be displayed

2008-07-23 Thread hiteshrup
Bellamine, Khalil wrote: Hi all, I've configured my tomcat server to use SSL with the explanation in tomcat site (ssl-howto.html). After this configuration when I try https://localhost:8443 in Internet Explorer the page try to open for a long time and then I get The page cannot be

Tomcat + SSL+ page cannot be displayed

2008-07-21 Thread Bellamine, Khalil
Hi all, I've configured my tomcat server to use SSL with the explanation in tomcat site (ssl-howto.html). After this configuration when I try https://localhost:8443 in Internet Explorer the page try to open for a long time and then I get The page cannot be displayed error. I even tried

Re: httpd SSL - Tomcat VS. Tomcat SSL standalone?

2008-05-01 Thread Yuval Perlov
I believe (intuition, haven't checked) it is the latency the TCP adds to the setup which messes up with the threads scheduler (i'll ellaborate...) When you are in Tomcat only, between the http header coming in (IO) and you sending a response (again IO) you can usually get away with a

Re: httpd SSL - Tomcat VS. Tomcat SSL standalone?

2008-04-30 Thread Larry Prikockis
Yuval Perlov wrote: Out tomcat servers are handling around 30K SSL hits every 5 minutes with very little effort (10% cpu average on a dual core machine, good response time). We tried to put in httpd in front thinking we can squeeze out better performance and memory consumption. The system just

httpd SSL - Tomcat VS. Tomcat SSL standalone?

2008-04-28 Thread Larry Prikockis
community thinks... Specifically, we have a webapp on a Windows 2003 server that utilizes Apache 2.2 SSL as a frontend and mod_proxy_ajp to send requests to Tomcat 5.5.17 (on the same server). By eliminating the Apache frontend and just using a Tomcat SSL connector directly, we saw performance

Re: httpd SSL - Tomcat VS. Tomcat SSL standalone?

2008-04-28 Thread Mark H. Wood
using a Tomcat SSL connector directly, we saw performance increases that absolutely dwarfed (400+%) everything else we were achieving by tuning various connection parameters of Apache httpd and Tomcat. That's certainly worth thinking about. What exactly do you mean by performance? o round-trip

Re: httpd SSL - Tomcat VS. Tomcat SSL standalone?

2008-04-28 Thread Christopher Schultz
) Are there any security downsides to using Tomcat SSL directly as | opposed to fronting it with Apache httpd? No. In fact, I would argue that fewer moving parts lowers the chances of problems. You're simply not going to run across any buffer overflows exploits in Tomcat, for instance. I trust Apache httpd

Re: httpd SSL - Tomcat VS. Tomcat SSL standalone?

2008-04-28 Thread Yuval Perlov
as a frontend and mod_proxy_ajp to send requests to Tomcat 5.5.17 (on the same server). By eliminating the Apache frontend and just using a Tomcat SSL connector directly, we saw performance increases that absolutely dwarfed (400+%) everything else we were achieving by tuning various connection

Re: httpd SSL - Tomcat VS. Tomcat SSL standalone?

2008-04-28 Thread Larry Prikockis
and just using a Tomcat SSL connector directly, we saw performance increases that absolutely dwarfed (400+%) everything else we were achieving by tuning various connection parameters of Apache httpd and Tomcat. That's certainly worth thinking about. What exactly do you mean by performance

Re: httpd SSL - Tomcat VS. Tomcat SSL standalone?

2008-04-28 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Larry, Larry Prikockis wrote: | Mark H. Wood wrote: | That's certainly worth thinking about. What exactly do you mean by | performance? | | good point... shoulda been more specific-- we were mainly looking at raw | connections per second and

Re: httpd SSL - Tomcat VS. Tomcat SSL standalone?

2008-04-28 Thread Larry Prikockis
-based SSL? Since Tomcat is running on Windows and APR is the default config, that's what we used. | 2) Are there any security downsides to using Tomcat SSL directly as | opposed to fronting it with Apache httpd? No. In fact, I would argue that fewer moving parts lowers the chances of problems

Tomcat SSL

2008-04-09 Thread Max Sevenfold
Hello, Is it possible to configure Tomcat with Coyote connector to work in IE 7 and Opera ? (I have configured IE 7 or Opera but not both) Thanks, Max - To start a new topic, e-mail: users@tomcat.apache.org To unsubscribe,

Re: Tomcat SSL

2008-04-09 Thread Max Sevenfold
according to directions available here http://tomcat.apache.org/tomcat-6.0-doc/config/printer/http.html HTH Martin- - Original Message - From: Max Sevenfold To: Tomcat Users List users@tomcat.apache.org Sent: Wednesday, April 09, 2008 12:24 PM Subject: Tomcat SSL Hello, Is it possible

Re: TOMCAT SSL SLES 10

2008-03-28 Thread Angel Camacho Villan
i use tomcat5 and i have troubles with the certificate 2008/3/27, Mark Thomas [EMAIL PROTECTED]: Angel Camacho Villan wrote: hi, i need install ssl, how i can do this? It helps if you say which version of Tomcat you are using. For all versions, you just need to read the

Re: TOMCAT SSL SLES 10

2008-03-28 Thread Mark Thomas
Angel Camacho Villan wrote: i use tomcat5 and i have troubles with the certificate Please read the articles linked from http://wiki.apache.org/tomcat/FAQ/Tomcat_User Mark - To start a new topic, e-mail:

TOMCAT SSL SLES 10

2008-03-27 Thread Angel Camacho Villan
hi, i need install ssl, how i can do this?

Re: TOMCAT SSL SLES 10

2008-03-27 Thread Mark Thomas
Angel Camacho Villan wrote: hi, i need install ssl, how i can do this? It helps if you say which version of Tomcat you are using. For all versions, you just need to read the documentation. If you are using Tomcat 6.0.x then the page you want is

Re: Tomcat SSL, Windows 2003 and Windows-My Provider

2008-02-12 Thread Luis Villa
Villa [EMAIL PROTECTED] To: users@tomcat.apache.org Sent: Friday, February 08, 2008 12:46 PM Subject: Tomcat SSL, Windows 2003 and Windows-My Provider Hello all, I'm trying to configure a Tomcat 6 server with SSL using the Windows-My provider from java 6. I've been able to do

Re: Tomcat SSL, Windows 2003 and Windows-My Provider

2008-02-12 Thread Mark Thomas
Luis Villa wrote: Hello all, I've been looking what the problem could be in the sources, and I've found that the only keystore other than a file that tomcat supports is PKCS11. So, I've modified org.apache.tomcat.util.net.jsse.JSSESocketFactory and it works! It is a simple modification. Now,

Re: Tomcat SSL, Windows 2003 and Windows-My Provider

2008-02-10 Thread Luis Villa
come true. --- - Original Message - From: Luis Villa [EMAIL PROTECTED] To: users@tomcat.apache.org Sent: Friday, February 08, 2008 12:46 PM Subject: Tomcat SSL, Windows 2003 and Windows-My Provider Hello all

Tomcat SSL, Windows 2003 and Windows-My Provider

2008-02-08 Thread Luis Villa
Hello all, I'm trying to configure a Tomcat 6 server with SSL using the Windows-My provider from java 6. I've been able to do it in Windows XP and it works perfectly, but when executing in Windows 2003, tomcat is not able to open the keystore (it says it cannot find .keystore file, althought the

Re: Tomcat SSL, Windows 2003 and Windows-My Provider

2008-02-08 Thread Johnny Kewl
. --- - Original Message - From: Luis Villa [EMAIL PROTECTED] To: users@tomcat.apache.org Sent: Friday, February 08, 2008 12:46 PM Subject: Tomcat SSL, Windows 2003 and Windows-My Provider Hello all, I'm trying to configure a Tomcat 6 server with SSL using the Windows

Tomcat SSL for multiple domains

2008-02-07 Thread Dave
Hi I am running JBoss w/tomcat on a Linux machine. the machine has one IP address. But there are two top-level domains (not subdomains) mapping to the ip address. www.domain1.com www.domain2.com I need to setup SSL. As far as I know, SSL certificate is set up for one domain only.

RE: Tomcat SSL for multiple domains

2008-02-07 Thread Peter Crowther
From: Dave [mailto:[EMAIL PROTECTED] the machine has one IP address. But there are two top-level domains (not subdomains) mapping to the ip address. www.domain1.com www.domain2.com I need to setup SSL. As far as I know, SSL certificate is set up for one domain only. Using the

Re: Tomcat SSL for multiple domains

2008-02-07 Thread Hassan Schroeder
On Feb 7, 2008 7:25 AM, Dave [EMAIL PROTECTED] wrote: Hi I am running JBoss w/tomcat on a Linux machine. the machine has one IP address. But there are two top-level domains (not subdomains) mapping to the ip address. I need to setup SSL. As far as I know, SSL certificate is set up for one

tomcat ssl handshaking

2007-12-07 Thread Md. Jahid Shohel
Hi, Can anyone tell me, how can I take control of SSL handshaking of https from tomcat, so that I can maintain the protocol by myself? This is really important for me. Regards, Jahid - To start a new topic, e-mail:

Re: tomcat ssl handshaking

2007-12-07 Thread Md. Jahid Shohel
, December 07, 2007 9:46 AM Subject: tomcat ssl handshaking Hi, Can anyone tell me, how can I take control of SSL handshaking of https from tomcat, so that I can maintain the protocol by myself? This is really important for me. Regards, Jahid

Re: tomcat ssl handshaking

2007-12-07 Thread Martin Gainty
are you using virtual-hosts? if so are your virtual-hosts domain-based or address-based? M- - Original Message - From: Md. Jahid Shohel [EMAIL PROTECTED] To: users@tomcat.apache.org Sent: Friday, December 07, 2007 9:46 AM Subject: tomcat ssl handshaking Hi, Can anyone tell me, how

tomcat ssl client authentication

2007-09-12 Thread Shuwen
Hi, I would like to find out how to configure client authentication when enabling tomcat to run on https. From http://tomcat.apache.org/tomcat-5.0-doc/ssl-howto.html, it says that *** For using clientAuth on a per-user or per-session basis, check out the tips in

Re: tomcat ssl client authentication

2007-09-12 Thread Bill Barker
Shuwen [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi, I would like to find out how to configure client authentication when enabling tomcat to run on https. From http://tomcat.apache.org/tomcat-5.0-doc/ssl-howto.html, it says that *** For using

Re: Apache -- Tomcat SSL via mod_jk

2007-08-29 Thread Rainer Jung
Christopher Schultz wrote: Omar Nafees wrote: 1) request.getRemoteUser() only works on the entry-point servlet (e.g. index.jsp) - it doesn't work if you forward immediately to another page. It seems strange that Tomcat doesn't keep remote user around for later use and forces me to keep it

Re: Tomcat + SSL + Cluster

2007-08-29 Thread Dwayne
I think the best way to cluster anything is with terracotta. Open source and easy to drop in existing code. terracotta clusters the JVM and is like 10x - 100x faster than native Tomcat clustering. Weird to think about without seeing it. Check out thier flash demo. terracotta.org Eclipse and

Re: Apache -- Tomcat SSL via mod_jk

2007-08-28 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Omar, Omar Nafees wrote: 1) request.getRemoteUser() only works on the entry-point servlet (e.g. index.jsp) - it doesn't work if you forward immediately to another page. It seems strange that Tomcat doesn't keep remote user around for later use

Tomcat SSL/HTTPS Performance vs Apache

2007-08-20 Thread Berglas, Anthony
Has anyone done any performance analysis of Tomcat's SSL performance, especially compared to Apache. It is rumored that Tomcat is unusable without Apache in front for SSL, but I wonder if that is true. Our application will have lots of clients making short connections, so it is the RSA

Re: Tomcat SSL/HTTPS Performance vs Apache

2007-08-20 Thread Stephen Caine
Anthony, Has anyone done any performance analysis of Tomcat's SSL performance, especially compared to Apache. It is rumored that Tomcat is unusable without Apache in front for SSL, but I wonder if that is true. We use Tomcat SSL without Apache and it has been very stable. The only

SSL port number (was: Re: Tomcat SSL/HTTPS Performance vs Apache)

2007-08-20 Thread Markus Schönhaber
Stephen Caine wrote: We use Tomcat SSL without Apache and it has been very stable. The only issue has been the using port 8443 as some firewalls block access. Why don't you tell Tomcat to use the port you want it to use - for example 443? Regards mks

Re: SSL port number (was: Re: Tomcat SSL/HTTPS Performance vs Apache)

2007-08-20 Thread Stephen Caine
Markus, I previously posted a question about port redirection which was answered. I was referring to that previous post. Stephen We use Tomcat SSL without Apache and it has been very stable. The only issue has been the using port 8443 as some firewalls block access. Why don't you

Re: Tomcat SSL/HTTPS Performance vs Apache

2007-08-20 Thread Markus Schönhaber
Berglas, Anthony schrieb: Has anyone done any performance analysis of Tomcat's SSL performance, especially compared to Apache. It is rumored that Tomcat is unusable without Apache in front for SSL, but I wonder if that is true. And whoever made this claim did surely provide a verifiable

RE: enabling tomcat SSL on linux

2007-08-08 Thread Peter Crowther
- From: Waseem Azhar [mailto:[EMAIL PROTECTED] Sent: 08 August 2007 15:21 To: users@tomcat.apache.org Subject: enabling tomcat SSL on linux Hi All, I am stuck, any idea how to enable tomcat SSL on linux ? I have configured tomcat on windows machine and its working perfectly. However

Re: enabling tomcat SSL on linux

2007-08-08 Thread Juan Ignacio Garzón
Is there an error message given by Tomcat? Maybe its an access problem to the keystore file by tomcat process. Are you sure that you have no other process using that port? 2007/8/8, Waseem Azhar [EMAIL PROTECTED]: Hi All, I am stuck, any idea how to enable tomcat SSL on linux ? I have

Re: enabling tomcat SSL on linux

2007-08-08 Thread Waseem Azhar
Message- From: Waseem Azhar [mailto:[EMAIL PROTECTED] Sent: 08 August 2007 15:21 To: users@tomcat.apache.org Subject: enabling tomcat SSL on linux Hi All, I am stuck, any idea how to enable tomcat SSL on linux ? I have configured tomcat on windows machine and its working

Re: enabling tomcat SSL on linux

2007-08-08 Thread Hassan Schroeder
On 8/8/07, Waseem Azhar [EMAIL PROTECTED] wrote: Connecting to 127.0.0.1:8443... failed: Connection refused is the message i get. I get the same message 'Connection refused' when try to connect from the browser remotely. I have tried using netstat -an | grep 8443 command but nothing show up.

RE: enabling tomcat SSL on linux

2007-08-08 Thread Peter Crowther
From: Waseem Azhar [mailto:[EMAIL PROTECTED] Connecting to 127.0.0.1:8443... failed: Connection refused is the message i get. I get the same message 'Connection refused' when try to connect from the browser remotely. I have tried using netstat -an | grep 8443 command but nothing show

Re: enabling tomcat SSL on linux

2007-08-08 Thread Waseem Azhar
Yes, I got it working. Tomcat wasn't able to locate certificate file. netstat -an | grep 8443 was a really good tip. Thanks a lot Peter. On 8/8/07, Peter Crowther [EMAIL PROTECTED] wrote: From: Waseem Azhar [mailto:[EMAIL PROTECTED] Connecting to 127.0.0.1:8443... failed: Connection

Tomcat SSL Multiple Instances

2007-03-16 Thread Cartman
Hi everybody, I wanna set one application with ssl support, but there are others applitations on the same apache server; what do I do for configure only this application with ssl support, I should install other tomcat instance? or how do I do for configure only one application with ssl support

RE: Tomcat SSL Multiple Instances

2007-03-16 Thread Caldarale, Charles R
From: Cartman [mailto:[EMAIL PROTECTED] Subject: Tomcat SSL Multiple Instances or how do I do for configure only one application with ssl support and the other ones not. Read the servlet spec: http://jcp.org/aboutJava/communityprocess/final/jsr154/index.html Section 12.8 discusses how

RE: Problem seting up Tomcat SSL

2007-02-20 Thread PATTUS, Jean-Philippe
You should launch tomcat with this java option -Djavax.net.debug=ssl, you will have probably more details about the problem -Message d'origine- De : Anthony Liu [mailto:[EMAIL PROTECTED] Envoyé : mardi 20 février 2007 02:01 À : users@tomcat.apache.org Objet : Problem seting up Tomcat SSL

RE: Problem seting up Tomcat SSL

2007-02-20 Thread Zhan, Jimmy
Subject: Problem seting up Tomcat SSL Hi, people, It's been 3 years since I used Tomcat the last time. When I return to it these days, I am having a hard time getting the SSL to work. I've created a keystore using keytool and put the .keystore file under C:\Tomcat_6\conf\ I am using JRE 6. After I

Problem seting up Tomcat SSL

2007-02-19 Thread Anthony Liu
Hi, people, It's been 3 years since I used Tomcat the last time. When I return to it these days, I am having a hard time getting the SSL to work. I've created a keystore using keytool and put the .keystore file under C:\Tomcat_6\conf\ I am using JRE 6. After I read the on-line doc, I put

Re: Tomcat ssl/https: error 302 when accessing servlet with https

2007-02-17 Thread Greg Brownell
with Occam). Again, thanks to all who replied to my support request. Greg. Caldarale, Charles R wrote: From: Greg Brownell [mailto:[EMAIL PROTECTED] Subject: Re: Tomcat ssl/https: error 302 when accessing servlet with https As for auth-constraint, users never had to authenticate before accessing

Tomcat ssl/https: error 302 when accessing servlet with https

2007-02-16 Thread Greg Brownell
Hello, I have several servlets that are accessed via https. I am using tomcat 5.5.20 server.xml has the following entries: !-- Define a non-SSL HTTP/1.1 Connector on port (8080 changed to 9123 -- Connector port=80 maxHttpHeaderSize=8192 maxThreads=150 minSpareThreads=25

RE: Tomcat ssl/https: error 302 when accessing servlet with https

2007-02-16 Thread Caldarale, Charles R
From: Greg Brownell [mailto:[EMAIL PROTECTED] Subject: Tomcat ssl/https: error 302 when accessing servlet with https web.xml has the following entries: !-- Security roles referenced by this web application -- security-role role-namerole1/role-name /security-role

Re: Tomcat ssl/https: error 302 when accessing servlet with https

2007-02-16 Thread Greg Brownell
=myuser roles=myuser, then set the auth-constraint role-name to myuser? Again, much thanks. Greg. Caldarale, Charles R wrote: From: Greg Brownell [mailto:[EMAIL PROTECTED] Subject: Tomcat ssl/https: error 302 when accessing servlet with https web.xml has the following entries: !-- Security

RE: Tomcat ssl/https: error 302 when accessing servlet with https

2007-02-16 Thread Caldarale, Charles R
From: Greg Brownell [mailto:[EMAIL PROTECTED] Subject: Re: Tomcat ssl/https: error 302 when accessing servlet with https As for auth-constraint, users never had to authenticate before accessing the servlet(s). Yes, you're right - I just verified that lack of any auth-constraint

Re: Tomcat ssl/https: error 302 when accessing servlet with https

2007-02-16 Thread Greg Brownell
else to try? I commented out the AJP connector since I'm not fronting this with apache, just using tomcat as a server. Thanks again. Greg. Caldarale, Charles R wrote: From: Greg Brownell [mailto:[EMAIL PROTECTED] Subject: Re: Tomcat ssl/https: error 302 when accessing servlet with https

Tomcat SSL configure for only one application.

2007-02-09 Thread Cartman
Hi, I want to configure my tomcat server for use ssl but I have some applicatións working on this server and I don't want that all application work with ssl, just only one will work with ssl support. How do I do that? Thanks. -- Gracias. Atentamente, Carlos Arturo Trujillo Silva Ingeniero de

Re: Tomcat SSL configure for only one application.

2007-02-09 Thread Hassan Schroeder
On 2/9/07, Cartman [EMAIL PROTECTED] wrote: Hi, I want to configure my tomcat server for use ssl but I have some applicatións working on this server and I don't want that all application work with ssl, just only one will work with ssl support. How do I do that? Are you talking about

Re: Tomcat SSL configure for only one application.

2007-02-09 Thread Cartman
Yes, different webapps within the same host. On 2/9/07, Hassan Schroeder [EMAIL PROTECTED] wrote: On 2/9/07, Cartman [EMAIL PROTECTED] wrote: Hi, I want to configure my tomcat server for use ssl but I have some applicatións working on this server and I don't want that all application work

RE: Tomcat SSL configure for only one application.

2007-02-09 Thread Caldarale, Charles R
From: Cartman [mailto:[EMAIL PROTECTED] Subject: Re: Tomcat SSL configure for only one application. Hi, I want to configure my tomcat server for use ssl but I have some applicatións working on this server and I don't want that all application work with ssl, just only one will work

Re: Tomcat SSL SVG

2007-01-20 Thread vascoace
- From: [EMAIL PROTECTED] To: users@tomcat.apache.org Sent: Fri, 19 Jan 2007 10:26 PM Subject: Tomcat SSL SVG Tomcat users, My web application was working fine the last 12 months but all of the sudden I can't display SVG inside the JSP pages by using the embed tag. The Tomcat server can

Tomcat SSL SVG

2007-01-19 Thread VascoAce
Tomcat users, My web application was working fine the last 12 months but all of the sudden I can't display SVG inside the JSP pages by using the embed tag. The Tomcat server can display the SVG when I'm not using SSL but fails when I switch to SSL. I'm using the correct mime-types for SVG in

Re: Tomcat SSL SVG

2007-01-19 Thread Mark Thomas
[EMAIL PROTECTED] wrote: Any help will be appreciated. I have seen similar issues reported and it appears to be a browser/plug-in issue although I never got as far as finding the root cause. Have you tried with other browsers? Mark

Re: Tomcat SSL SVG

2007-01-19 Thread Bill Barker
[EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Tomcat users, My web application was working fine the last 12 months but all of the sudden I can't display SVG inside the JSP pages by using the embed tag. The Tomcat server can display the SVG when I'm not using SSL but fails

tomcat ssl not work

2006-10-31 Thread Eric Yin
Hi, I just installed Fedora 5 and Tomcat 5.5 which is included in the Fedora 5 DVD. Tomcat works well for the port 8080. you can visit http://joconda.ciise.concordia.ca:8080 to see. But for SSL (8443) it doesn't work. I configure accoding to

RE: tomcat ssl not work

2006-10-31 Thread Caldarale, Charles R
From: Eric Yin [mailto:[EMAIL PROTECTED] Subject: tomcat ssl not work Since I can not find keytool from Fedora 5 jdk1.4.2 and I download J2SE(TM) Development Kit 5.0 Update 9: jdk-1_5_0_09-linux-i586.bin and install it and use the keytool from this kit. It's risky to use a JDK tool from

RE: Tomcat + SSL

2006-09-18 Thread Caldarale, Charles R
From: taylan kuecuek [mailto:[EMAIL PROTECTED] Subject: Tomcat + SSL 1) i need ssl but i don't know how i should configure ssl. Should i install Apache web server and konfigure apache to provide ssl? Unless you have some other pressing need for Apache httpd (e.g., load balancing across

Re: Tomcat SSL question

2006-08-04 Thread Filip Hanik - Dev Lists
set redirectPort on your AJP(port 8009) connector to 443 http://tomcat.apache.org/tomcat-5.5-doc/config/ajp.html using mod_jk, you will not use port 8080 and 8443, only 8009. Filip David Miller wrote: I can't do that because the web server uses those ports. Perhaps someone can just verify

Re: Tomcat SSL question

2006-08-04 Thread David Miller
Thanks Filip, It's now working as I thought it should. I did what you said as well as manually configuring a worker and adding said worker to a virtual host for port 443. Oh and special thanks to Li. David On 8/4/06, Filip Hanik - Dev Lists [EMAIL PROTECTED] wrote: set redirectPort on your

Tomcat SSL question

2006-08-03 Thread David Miller
When I run my app using Tomcat only (without apache httpd) I specify the ports for secure and non-secure pages; http://localhost:8080/my-app or https://localhost:8443/my-app for example. I've installed mod_jk hoping that Apache httpd would handle the connection allowing me to omit the port

Re: Tomcat SSL question

2006-08-03 Thread Mark Thomas
David Miller wrote: When I run my app using Tomcat only (without apache httpd) I specify the ports for secure and non-secure pages; http://localhost:8080/my-app or https://localhost:8443/my-app for example. I've installed mod_jk hoping that Apache httpd would handle the connection allowing

Re: Tomcat SSL question

2006-08-03 Thread David Miller
I can't do that because the web server uses those ports. Perhaps someone can just verify the following; will tomcat with mod_jk allow me to access encrypted pages without seeing the port in the URL? Example: we want to see this https://localhost/my-secured-webapp and NOT this

Re: How to configure tomcat SSL with pem file

2006-07-06 Thread Jack
You could turn the key into a certificate and then it would (most likely) work. Have a look at these instructions: http://jack.godau.googlepages.com/jbosscertificatesandopenssl Cheers Jack... On 30/06/06, Sujit Choudhury [EMAIL PROTECTED] wrote: I am running tomcat server and would like to

How to configure tomcat SSL with pem file

2006-06-30 Thread Sujit Choudhury
I am running tomcat server and would like to have SSL support. I have a key signed by verisign which looks as follows: ./ssl-cert-check -i -c finalfile.pem HostIssuerStatus Expires Days Left --- -

Re: Tomcat SSL, after clientAuth=false worked, how to set up to true?

2006-06-19 Thread Gaël Lams
The problem is that Microsoft Internet Explore and Netscape now are serious about the Root Trust Authorities. ... I'm not sure what you mean by serious about the Root Trust Authorities but I tested the ssl client authentication on several computers, both inside and outside our LAN with both

Re: Tomcat SSL, after clientAuth=false worked, how to set up to true?

2006-06-16 Thread frankpeng
Message- From: Gaël Lams [EMAIL PROTECTED] To: Tomcat Users List users@tomcat.apache.org Sent: Fri, 16 Jun 2006 13:48:03 +0200 Subject: Re: Tomcat SSL, after clientAuth=false worked, how to set up to true? Now, in this procedure, there are 3 aliases, itcilo_ca, map-test and santiago, which

Tomcat SSL, how to set up clientAuthenticaton

2006-06-15 Thread frankpeng
Hi, I am setting up a client authentication for Tomcat. I followed the following procedure but failed browsers. It says the issuer not found. Also I found another complete instruction which says 2 files are needed to import into browser's machine. I am trying to name the CN and the OU to match

Re: Tomcat SSL, how to set up clientAuthenticaton

2006-06-15 Thread Mark Thomas
When starting a new thread (ie sending a message to the list about a new topic) please do not reply to an existing message and change the subject line. To many of the list archiving services and mail clients used by list subscribers this makes your new message appear as part of the old thread.

Tomcat SSL, how to set up with clientAuth=true.

2006-06-15 Thread frankpeng
Hi, List! I have set up a SSL connection for my Tomcat 5.5.17 to a database connection using SSL. In my CATALINA_OPTS, there are some parameters to define where the store files are. It is like this: -Djavax.net.ssl.keyStore=the keystore file -Djavax.net.ssl.keyStorePassword=the password The

Re: Tomcat SSL, how to set up with clientAuth=true.

2006-06-15 Thread frankpeng
Peng. -Original Message- From: [EMAIL PROTECTED] To: users@tomcat.apache.org Sent: Thu, 15 Jun 2006 22:24:36 -0400 Subject: Tomcat SSL, how to set up with clientAuth=true. Hi, List! I have set up a SSL connection for my Tomcat 5.5.17 to a database connection using SSL. In my

RE: tomcat ssl not working

2006-06-02 Thread Alvarez, Mike
keystorePass=dorkdork clientAuth=false protocol=TLS / /Connector -Original Message- From: AJ Jonen [mailto:[EMAIL PROTECTED] Sent: Thursday, June 01, 2006 3:12 PM To: Tomcat Users List Subject: tomcat ssl not working My tomcat server is not responding when I type in https

Re: tomcat ssl not working

2006-06-01 Thread Jack
You can have a look here and see if you find any useful tips - this explains how I got SSL to work on Tomcat: http://jack.godau.googlepages.com/jbosscertificatesandopenssl Cheers Jack... On 01/06/06, Mike Sabroff [EMAIL PROTECTED] wrote: I am running 5.5.9 and have no problems with it (except

Tomcat SSL on Solaris 8

2006-04-30 Thread Michael Gesundheit
Can somebody provide any reference for Tomcat SSL on Solaris 8? Thanks, -Michael

<    1   2   3   4   >