I ran the program that Chris shown above following is the output:
Provider: SUN version 1.42
===============================
provider properties:
Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1=DSA
Alg.Alias.AlgorithmParameters.1.3.14.3.2.12=DSA
Alg.Alias.CertificateFactory.X509=X.509
Alg.Alias.KeyFactory.1.2.840.10040.4.1=DSA
Alg.Alias.KeyFactory.1.3.14.3.2.12=DSA
Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1=DSA
Alg.Alias.KeyPairGenerator.1.3.14.3.2.12=DSA
Alg.Alias.KeyPairGenerator.OID.1.2.840.10040.4.1=DSA
Alg.Alias.MessageDigest.SHA-1=SHA
Alg.Alias.MessageDigest.SHA1=SHA
Alg.Alias.Signature.1.2.840.10040.4.3=SHA1withDSA
Alg.Alias.Signature.1.3.14.3.2.13=SHA1withDSA
Alg.Alias.Signature.1.3.14.3.2.27=SHA1withDSA
Alg.Alias.Signature.DSA=SHA1withDSA
Alg.Alias.Signature.DSAWithSHA1=SHA1withDSA
Alg.Alias.Signature.DSS=SHA1withDSA
Alg.Alias.Signature.OID.1.2.840.10040.4.3=SHA1withDSA
Alg.Alias.Signature.SHA-1/DSA=SHA1withDSA
Alg.Alias.Signature.SHA/DSA=SHA1withDSA
Alg.Alias.Signature.SHA1/DSA=SHA1withDSA
Alg.Alias.Signature.SHAwithDSA=SHA1withDSA
AlgorithmParameterGenerator.DSA=sun.security.provider.DSAParameterGenerator
AlgorithmParameterGenerator.DSA ImplementedIn=Software
AlgorithmParameterGenerator.DSA KeySize=1024
AlgorithmParameters.DSA=sun.security.provider.DSAParameters
AlgorithmParameters.DSA ImplementedIn=Software
CertPathBuilder.PKIX=sun.security.provider.certpath.SunCertPathBuilder
CertPathBuilder.PKIX ImplementedIn=Software
CertPathBuilder.PKIX ValidationAlgorithm=RFC3280
CertPathValidator.PKIX=sun.security.provider.certpath.PKIXCertPathValidator
CertPathValidator.PKIX ImplementedIn=Software
CertPathValidator.PKIX ValidationAlgorithm=RFC3280
CertStore.Collection=sun.security.provider.certpath.CollectionCertStore
CertStore.Collection ImplementedIn=Software
CertStore.LDAP=sun.security.provider.certpath.LDAPCertStore
CertStore.LDAP ImplementedIn=Software
CertStore.LDAP LDAPSchema=RFC2587
CertStore.com.sun.security.IndexedCollection=sun.security.provider.certpath.IndexedCollectionCertStore
CertStore.com.sun.security.IndexedCollection ImplementedIn=Software
CertificateFactory.X.509=sun.security.provider.X509Factory
CertificateFactory.X.509 ImplementedIn=Software
KeyFactory.DSA=sun.security.provider.DSAKeyFactory
KeyFactory.DSA ImplementedIn=Software
KeyPairGenerator.DSA=sun.security.provider.DSAKeyPairGenerator
KeyPairGenerator.DSA ImplementedIn=Software
KeyPairGenerator.DSA KeySize=1024
KeyStore.CaseExactJKS=sun.security.provider.JavaKeyStore$CaseExactJKS
KeyStore.JKS=sun.security.provider.JavaKeyStore$JKS
KeyStore.JKS ImplementedIn=Software
MessageDigest.MD5=sun.security.provider.MD5
MessageDigest.MD5 ImplementedIn=Software
MessageDigest.SHA=sun.security.provider.SHA
MessageDigest.SHA ImplementedIn=Software
MessageDigest.SHA-256=sun.security.provider.SHA2
MessageDigest.SHA-384=sun.security.provider.SHA3
MessageDigest.SHA-512=sun.security.provider.SHA5
SecureRandom.SHA1PRNG=sun.security.provider.SecureRandom
SecureRandom.SHA1PRNG ImplementedIn=Software
Signature.SHA1withDSA=sun.security.provider.DSA
Signature.SHA1withDSA ImplementedIn=Software
Signature.SHA1withDSA KeySize=1024
-------------------------------
Provider: SunJSSE version 1.42
===============================
provider properties:
Alg.Alias.KeyFactory.1.2.840.113549.1.1=RSA
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1=RSA
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1=RSA
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1=RSA
Alg.Alias.Signature.1.2.840.113549.1.1.2=MD2withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.4=MD5withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.5=SHA1withRSA
Alg.Alias.Signature.1.3.14.3.2.29=SHA1withRSA
Alg.Alias.Signature.OID.1.2.840.113549.1.1.2=MD2withRSA
Alg.Alias.Signature.OID.1.2.840.113549.1.1.4=MD5withRSA
Alg.Alias.Signature.OID.1.2.840.113549.1.1.5=SHA1withRSA
Alg.Alias.Signature.OID.1.3.14.3.2.29=SHA1withRSA
KeyFactory.RSA=com.sun.net.ssl.internal.ssl.JSA_RSAKeyFactory
KeyManagerFactory.SunX509=com.sun.net.ssl.internal.ssl.KeyManagerFactoryImpl
KeyPairGenerator.RSA=com.sun.net.ssl.internal.ssl.JSA_RSAKeyPairGenerator
KeyStore.PKCS12=com.sun.net.ssl.internal.ssl.PKCS12KeyStore
SSLContext.SSL=com.sun.net.ssl.internal.ssl.SSLContextImpl
SSLContext.SSLv3=com.sun.net.ssl.internal.ssl.SSLContextImpl
SSLContext.TLS=com.sun.net.ssl.internal.ssl.SSLContextImpl
SSLContext.TLSv1=com.sun.net.ssl.internal.ssl.SSLContextImpl
Signature.MD2withRSA=com.sun.net.ssl.internal.ssl.JSA_MD2RSASignature
Signature.MD5withRSA=com.sun.net.ssl.internal.ssl.JSA_MD5RSASignature
Signature.SHA1withRSA=com.sun.net.ssl.internal.ssl.JSA_SHA1RSASignature
TrustManagerFactory.SunPKIX=com.sun.net.ssl.internal.ssl.TrustManagerFactoryImpl$PKIXFactory
TrustManagerFactory.SunX509=com.sun.net.ssl.internal.ssl.TrustManagerFactoryImpl$SimpleFactory
-------------------------------
Provider: SunRsaSign version 1.42
===============================
provider properties:
Alg.Alias.KeyFactory.1.2.840.113549.1.1=RSA
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1=RSA
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1=RSA
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1=RSA
Alg.Alias.Signature.1.2.840.113549.1.1.2=MD2withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.4=MD5withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.5=SHA1withRSA
Alg.Alias.Signature.1.3.14.3.2.29=SHA1withRSA
Alg.Alias.Signature.OID.1.2.840.113549.1.1.2=MD2withRSA
Alg.Alias.Signature.OID.1.2.840.113549.1.1.4=MD5withRSA
Alg.Alias.Signature.OID.1.2.840.113549.1.1.5=SHA1withRSA
Alg.Alias.Signature.OID.1.3.14.3.2.29=SHA1withRSA
KeyFactory.RSA=com.sun.rsajca.JSA_RSAKeyFactory
KeyPairGenerator.RSA=com.sun.rsajca.JSA_RSAKeyPairGenerator
Signature.MD2withRSA=com.sun.rsajca.JSA_MD2RSASignature
Signature.MD5withRSA=com.sun.rsajca.JSA_MD5RSASignature
Signature.SHA1withRSA=com.sun.rsajca.JSA_SHA1RSASignature
-------------------------------
Provider: SunJCE version 1.42
===============================
provider properties:
Alg.Alias.AlgorithmParameterGenerator.DH=DiffieHellman
Alg.Alias.AlgorithmParameters.DH=DiffieHellman
Alg.Alias.AlgorithmParameters.PBEWithMD5AndDES=PBE
Alg.Alias.AlgorithmParameters.PBEWithMD5AndTripleDES=PBE
Alg.Alias.AlgorithmParameters.Rijndael=AES
Alg.Alias.AlgorithmParameters.TripleDES=DESede
Alg.Alias.Cipher.Rijndael=AES
Alg.Alias.Cipher.TripleDES=DESede
Alg.Alias.KeyAgreement.DH=DiffieHellman
Alg.Alias.KeyFactory.DH=DiffieHellman
Alg.Alias.KeyGenerator.Rijndael=AES
Alg.Alias.KeyGenerator.TripleDES=DESede
Alg.Alias.KeyPairGenerator.DH=DiffieHellman
Alg.Alias.SecretKeyFactory.PBEWithMD5AndTripleDES=PBEWithMD5AndDES
Alg.Alias.SecretKeyFactory.TripleDES=DESede
AlgorithmParameterGenerator.DiffieHellman=com.sun.crypto.provider.DHParameterGenerator
AlgorithmParameters.AES=com.sun.crypto.provider.AESParameters
AlgorithmParameters.Blowfish=com.sun.crypto.provider.BlowfishParameters
AlgorithmParameters.DES=com.sun.crypto.provider.DESParameters
AlgorithmParameters.DESede=com.sun.crypto.provider.DESedeParameters
AlgorithmParameters.DiffieHellman=com.sun.crypto.provider.DHParameters
AlgorithmParameters.PBE=com.sun.crypto.provider.PBEParameters
Cipher.AES=com.sun.crypto.provider.AESCipher
Cipher.Blowfish=com.sun.crypto.provider.BlowfishCipher
Cipher.DES=com.sun.crypto.provider.DESCipher
Cipher.DESede=com.sun.crypto.provider.DESedeCipher
Cipher.PBEWithMD5AndDES=com.sun.crypto.provider.PBEWithMD5AndDESCipher
Cipher.PBEWithMD5AndTripleDES=com.sun.crypto.provider.PBEWithMD5AndTripleDESCipher
KeyAgreement.DiffieHellman=com.sun.crypto.provider.DHKeyAgreement
KeyFactory.DiffieHellman=com.sun.crypto.provider.DHKeyFactory
KeyGenerator.AES=com.sun.crypto.provider.AESKeyGenerator
KeyGenerator.Blowfish=com.sun.crypto.provider.BlowfishKeyGenerator
KeyGenerator.DES=com.sun.crypto.provider.DESKeyGenerator
KeyGenerator.DESede=com.sun.crypto.provider.DESedeKeyGenerator
KeyGenerator.HmacMD5=com.sun.crypto.provider.HmacMD5KeyGenerator
KeyGenerator.HmacSHA1=com.sun.crypto.provider.HmacSHA1KeyGenerator
KeyPairGenerator.DiffieHellman=com.sun.crypto.provider.DHKeyPairGenerator
KeyStore.JCEKS=com.sun.crypto.provider.JceKeyStore
Mac.HmacMD5=com.sun.crypto.provider.HmacMD5
Mac.HmacSHA1=com.sun.crypto.provider.HmacSHA1
SecretKeyFactory.DES=com.sun.crypto.provider.DESKeyFactory
SecretKeyFactory.DESede=com.sun.crypto.provider.DESedeKeyFactory
SecretKeyFactory.PBEWithMD5AndDES=com.sun.crypto.provider.PBEKeyFactory
-------------------------------
Provider: SunJGSS version 1.0
===============================
provider properties:
GssApiMechanism.1.2.840.113554.1.2.2=sun.security.jgss.krb5.Krb5MechFactory
-------------------------------



markt-2 wrote:
> 
> nitingautam wrote:
>> I am using JAVA  1.4.2_17-b06
>> I face this issue sometimes only. Now days coming regularly :(
>> how to fix then
> 
> How about
> a) reading what Chris wrote when you asked this question
> b) doing what he suggests
> c) posting the results you get
> 
> Mark
> 
>> Christopher Schultz-2 wrote:
>> To whom it may concern,
>> 
>> (Marked as OT since this is a JVM issue, not a Tomcat issue).
>> 
>> On 7/9/2009 11:01 AM, nitingautam wrote:
>>>>> In my web application i am using ldap authentication. I am using
>>>>> tomcat
>>>>> 5.5
>>>>> with jdk 1.4. From some days when I try to login it throw the
>>>>> following
>>>>> error and rest of the time it works fine. What can be the issue...
>> [snip]
>> 
>>>>> Caused by: java.security.NoSuchAlgorithmException: No implementation
>>>>> for
>>>>> AES/CBC/NoPadding found
>>>>>   at com.sun.net.ssl.internal.ssl.SunJSSE_i.d(Unknown Source)
>>>>>   at com.sun.net.ssl.internal.ssl.SunJSSE_i.a(Unknown Source)
>> Looks like your JVM doesn't have this cipher, which is weird if it only
>> happens some times. What is your exact JVM version? You might want to
>> upgrade, as things like this tend to get fixed. 1.4 is nearly dead.
>> 
>> Try running this code:
>> 
>>         String providerName = null;
>>         Provider providers[];
>>         if(null != args && 0 < args.length)
>>         {
>>             providers = new Provider[args.length];
>>             for(int i = 0; i < args.length; i++)
>>                 providers[i] = Security.getProvider(args[i]);
>> 
>>         } else
>>         {
>>             providers = Security.getProviders();
>>         }
>>         for(int i = 0; i < providers.length; i++)
>>         {
>>             Provider p = providers[i];
>>             System.out.println("Provider: " + p);
>>             System.out.println("===============================");
>>             System.out.println("provider properties:");
>>             ArrayList keys = new ArrayList(p.keySet());
>>             Collections.sort(keys);
>>             String key;
>>             for(Iterator j = keys.iterator(); j.hasNext();
>> System.out.println(key + "=" + p.get(key)))
>>                 key = (String)j.next();
>> 
>>             System.out.println("-------------------------------");
>>         }
>> 
>> This will tell you all the crypto providers, ciphers, etc. that are
>> supported by your JVM. I ran this against my own JVM:
>> 
>> $ java -version
>> java version "1.6.0_13"
>> Java(TM) SE Runtime Environment (build 1.6.0_13-b03)
>> Java HotSpot(TM) Client VM (build 11.3-b02, mixed mode, sharing)
>> $ java GetProviderInfo | grep AES
>> Alg.Alias.AlgorithmParameters.Rijndael=AES
>> Alg.Alias.Cipher.Rijndael=AES
>> Alg.Alias.KeyGenerator.Rijndael=AES
>> AlgorithmParameters.AES=com.sun.crypto.provider.AESParameters
>> Cipher.AES=com.sun.crypto.provider.AESCipher
>> Cipher.AES SupportedKeyFormats=RAW
>> Cipher.AES
>> SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64|CFB72|CFB80|CFB88|CFB96|CFB104|CFB112|CFB120|CFB128|OFB72|OFB80|OFB88|OFB96|OFB104|OFB112|OFB120|OFB128
>> Cipher.AES SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING
>> Cipher.AESWrap=com.sun.crypto.provider.AESWrapCipher
>> Cipher.AESWrap SupportedKeyFormats=RAW
>> Cipher.AESWrap SupportedModes=ECB
>> Cipher.AESWrap SupportedPaddings=NOPADDING
>> KeyGenerator.AES=com.sun.crypto.provider.AESKeyGenerator
>> Provider.id info=SunJCE Provider (implements RSA, DES, Triple DES, AES,
>> Blowfish, ARCFOUR, RC2, PBE, Diffie-Hellman, HMAC)
>> 
>> You can see in there that AES supports the CBC mode as well as the
>> NOPADDING padding (though I didn't actually try to create an
>> AES/CBC/NOPADDING cipher just to make sure).
>> 
>> I wonder if your JVM is broken?
>> 
>> -chris
>>>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscr...@tomcat.apache.org
> For additional commands, e-mail: users-h...@tomcat.apache.org
>>>
>>>
>>>
> 
> 
> 
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscr...@tomcat.apache.org
> For additional commands, e-mail: users-h...@tomcat.apache.org
> 
> 
> 

-- 
View this message in context: 
http://www.nabble.com/java.security.NoSuchAlgorithmException%3A-No-implementation-for-AES-CBC-NoPad-tp24410804p24474777.html
Sent from the Tomcat - User mailing list archive at Nabble.com.


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscr...@tomcat.apache.org
For additional commands, e-mail: users-h...@tomcat.apache.org

Reply via email to