Prob in config tomcat to use SSL

Hello,
I have configured tomcat to use SSL exactly defined in how-to doc of apache tomcat.
but when i give URL https://localhost:8443 its simple says page cannot b displayed....and when clientAuth is set to true...
In case if i set clientAuth as false then it says There is problem with website security certificate...
Below is the connector tag tht i have..
<Connector className="org.apache.coyote.tomcat4.CoyoteConnector"
port="8443" minProcessors="5" maxProcessors="75"
enableLookups="true"
     acceptCount="100" debug="0" scheme="https" secure="true"
useURIValidationHack="false" disableUploadTimeout="true">
<Factory className="org.apache.coyote.tomcat4.CoyoteServerSocketFactory"
     clientAuth="true" protocol="TLS" />
</Connector>
Can any1 plzzzz help me????
Thanks in Advance.

Where is your keystore specification?
What is the output of logs/catalina.out and .err?
In this doc :
http://tomcat.apache.org/tomcat-5.5-doc/ssl-howto.html
There is the very important sentence :
"There are addional option used to configure the SSL protocol. You may need to add or change the following attribute values, depending on how you configured your keystore earlier:"

Similar Messages

  • Tomcat 5.5 + SSL

    hi to all,
    just need a little help getting my nice tomcat to use SSL.
    it is the tomcat 5.5.7 internal to netbeans 4.1
    TOMCAT_HOME = c:\Program Files\netbeans-4.1\enterprise1\jakarta-tomcat-5.5.7\
    i have in server.xml: TOMCAT_HOME\conf\server.xml
    <Connector URIEncoding="utf-8"
                   acceptCount="100"
                   connectionTimeout="20000"
                   disableUploadTimeout="true"
                   enableLookups="false"
                   maxSpareThreads="75"
                   maxThreads="150"
                   minSpareThreads="25"
                   port="8084"
                   redirectPort="8443"/>
    <Connector className=" http.HttpConnector"
                   port="8443" minProcessors="5"
                   maxProcessors="75" enableLookups="true"
                   acceptCount="10" debug="0"
                   scheme="https" secure="true" />    this is my startup when i start server from inside netbeans
    Using CATALINA_BASE:   C:\Documents and Settings\Administrator\.netbeans\4.1\jakarta-tomcat-5.5.7_base
    Using CATALINA_HOME:   C:\Program Files\netbeans-4.1\enterprise1\jakarta-tomcat-5.5.7
    Using CATALINA_TMPDIR: C:\Documents and Settings\Administrator\.netbeans\4.1\jakarta-tomcat-5.5.7_base\temp
    Using JAVA_HOME:       C:\Program Files\Java\jdk1.5.0_03
    May 24, 2005 12:25:41 AM org.apache.coyote.http11.Http11Protocol init
    INFO: Initializing Coyote HTTP/1.1 on http-8084
    May 24, 2005 12:25:41 AM org.apache.coyote.http11.Http11Protocol init
    INFO: Initializing Coyote HTTP/1.1 on http-8443
    May 24, 2005 12:25:41 AM org.apache.catalina.startup.Catalina load
    INFO: Initialization processed in 1157 ms
    May 24, 2005 12:25:42 AM org.apache.catalina.core.StandardService start
    INFO: Starting service Catalina
    May 24, 2005 12:25:42 AM org.apache.catalina.core.StandardEngine start
    INFO: Starting Servlet Engine: Apache Tomcat/5.5.7
    May 24, 2005 12:25:42 AM org.apache.catalina.core.StandardHost start
    INFO: XML validation disabled
    May 24, 2005 12:25:43 AM org.apache.coyote.http11.Http11Protocol start
    INFO: Starting Coyote HTTP/1.1 on http-8084
    May 24, 2005 12:25:43 AM org.apache.coyote.http11.Http11Protocol start
    INFO: Starting Coyote HTTP/1.1 on http-8443
    May 24, 2005 12:25:44 AM org.apache.jk.common.ChannelSocket init
    INFO: JK2: ajp13 listening on /0.0.0.0:8009
    May 24, 2005 12:25:44 AM org.apache.jk.server.JkMain start
    INFO: Jk running ID=0 time=0/94  config=null
    May 24, 2005 12:25:44 AM org.apache.catalina.storeconfig.StoreLoader load
    INFO: Find registry server-registry.xml at classpath resource
    May 24, 2005 12:25:44 AM org.apache.catalina.startup.Catalina start
    INFO: Server startup in 2593 msand the .keystone file is in my user home c:\documents and settings\user\.keystone
    i have also copied it to TOMCAT_HOME listed above
    but when i browse to https://localhost:8084/ or https://locahost:8443 i get nothing except page cannot be displayed
    where have i gone wrong, this is a development server so i remote in and run tomcat through netbeans as convenience until deployment on production server, would be nice to have ssl on development server though
    kind regards,
    g00fy

    Could not open connection to the host, on port 8443: Connect failedDid it really say 'connect failed'?
    the Tomcat is running on an Apache web serverNo it's not. It might be running in the same host as an Apache Web server.
    but the Apache already uses HTTPS... on port 443 in a separate process. Nothing to do with Tomcat's SSL on port 8443. If your Tomcat SSL configuration is as shown above you should be able to connect an SSL socket or an HTTPS URL to it.

  • Is there any way to config iws6.0 to connect to LDAP directory using SSL client and server authentication.  Only SSL server authentication worked when I tried.

    As my previous question, I followed the following instructions to setup up connection between iws and an LDAP server.
    "Using SSL to Communicate with LDAP
    You should require your Administration Server to communicate with LDAP using SSL. To enable SSL on your Administration Server, perform the following steps:
    1.Access the Administration Server and choose the Global Settings tab.
    2.Click the Configure Directory Service link.
    3.Select Yes to use Secure Sockets Layer (SSL) for connections.
    4.Click Save Changes.
    5.Click OK to change your port to the standard port for LDAP over SSL. "
    Q1. Any other steps needed to setup client authentication (or mutual authentication)?
    Q2. Do I need to enable security for connection groups in order to have this setup to work?

    Check out:
    http://docs.iplanet.com/docs/manuals/enterprise/60sp1/ag/esecurty.htm#1008113
    You will need to turn on Client Auth as described above. Hope it helps.

  • How to use  SSL Technology in JSP.

    Can anybody Tell me that How to use SSL Technology in JSP ?
    I am using Apache Tomcat 5.0.28 Server.
    How to configure the Tomcat server so that it will access any web application supported by Tomcat via SSL ?
    Thank you very much in advance.

    The JSP does not need to know that the request is coming over SSL. If the application must be over SSL, but the server also allows non-SSL communication, then, like I said, you need to build in a Filter that will check if the incoming request is an https or http request and redirect to the https url if the request was http. And you can do that using the method listed in the previous post. As far as setting up the SSL certificate for Tomcat to use, refer to the Tomcat Documentation that comes with the server. Other than those two things, you don't need to know anything else about SSL inorder to run an SSL application through a Tomcat server (or any other enterprise server either, for that matter), but do an internet search for SSL and maybe one or two other keywords that apply to your situation and you should find plenty that will help.

  • Installing Log4J in Tomcat and using JDBC to log errors

    Has anyone figured out how to install Log4J in Tomcat and use the Log4J JDBC functionality?
    I have log4j.jar in CATALINA_HOME/common/lib.
    I also have log4j.properties is in CATALINA_HOME/common/classes
    Then when I start Tomcat I get the following error:
    [main] DEBUG org.apache.commons.digester.Digester - addRuleSet() with no namespace URI
    is it something to do w/ the log4j.properties file? do i have to use a xml format or is it ok to use .properties format?
    -Karthik

    I would say you have something wrong in your log4j properties file.
    properties format is fine, but I suspect something in there is not quite right.
    Try starting with a simple example one, see if it works, and then try adding your own config based on that one.
    Good luck,
    evnafets

  • Jax-ws: Encrypt at message level, not using SSL

    Hello everyone,
    I have a non functional requisite that is very hard to accomplish. I have an architecture like the following: a Tomcat (web) that calls webservices that runs in a Weblogic or JBoss. The easiest solution for encrypting the communication I think is using SSL with an integration user (login/password).
    Well, the client wants the following: encrypt and sign the message at message level, not at transport level. I am using jax-ws as webservice technology.
    I am trying with Metro, but it is difficult to make it work in weblogic (and I suppose worse in JBoss).
    Any ideas?
    Thanks in advance.

    Hi David,
    Many thanks! I appear to have completely missed that artical while seaching for a solution.  I have run through the steps, and the replica appears to be using SSL OK, in as much I can connect to it using SSL.
    I have looked at the communication between the master & replica, and it appears that they are still using port 389 for comms, which surgests that replication traffic between the two servers is still unencrypted, which seems a little odd, again have I missed something?
    Regards
    Matt

  • Popup Issue with Application using SSL

    Hi
    I am having an issue with one of our apex applications using SSL.
    I have a few popups in my application and for that I am using the Popup2 function that is built into APEX.
    When I run the app without a secure layer (directly from the server) I am able to get the popups and everything works fine.
    but when I run the app using the regular url https: the popup(s) does not work. When I checked the source code on the web page the error I got is as shown below. I found that the following apex_legacy_4_0.js file was truncated in the source code. It was not retrieved fully.
    Message: Expected '}'
    Line: 1
    Char: 3769
    Code: 0
    URI: https://xxx/i/javascript/apex_legacy_4_0.js
    Can somebody please let me know how I can fix this issue.
    Please Note: This was an application that was working without any issues for more than 2years. All of a sudden (since last month) we are getting this error. According to Our Network and DBA's we have not made any changes/patches to our servers.
    Thanks
    knut
    Edited by: knut on Dec 16, 2011 11:18 AM

    Ok. I figured it out. The url rewrite was missing in the config. Put it there and its working now.

  • Squirrelmail: Unknown username or password incorrect, using SSL

    I'm trying to use SSL for email on Mac OSX Server. It works fine from clients using Mozilla Thunderbird but Squirrelmail won't connect. Using the webmail interface I get "Unknown username or password incorrect" every time I try to login.
    I went through the squirrelmail conf.pl script and made sure it had cyrix and that the authentication method matches the one checked in Server Admin. The configtest.php returns info followed by this error:
    ERROR: You need the openssl PHP extension to use SMTP/IMAP TLS!
    The thing is I've tryed this without SSL and still get the "Unknown username" error. In other words, I'm willing to go without SSL IMAP if it will just get this to work but it seems likely there is some other problem than the missing PHP library.
    On php.net it has the following:
    To use PHP's OpenSSL support you must also compile PHP --with-openssl[=DIR].
    I would rather not diverge from Apple's standard config but why isn't SSL for IMAP assumed in the php config that ships on Mac OSX Server? What is the best way to enable the openssl module of php without breaking anything else? Anyway, where are the php files on Mac OSX server?
    Mac mini; iMac G5; PowerMac G3 B&W, Rev1, 400Mhz   Mac OS X (10.4.3)  

    It's just not supported and not needed.
    The traffic is local, never hits a network so no need to encrypt the traffic.
    I would recommend that you have the IMAP SSL option in ServerAdmin set to "Use" not "Require" so that is allows both port 143 and 993.
    Have your imap clients connect to port 993 (ssl). Also have this port open through the firewall if needed.
    Your Squirrelmail web site should be set to use HTTPS so it's authentication (actually all content) is encrypted over the public internet.
    SquirrelMail config can be configured for regular imap on port 143. And block this port at the firewall.
    With this setup, anything traversing the public internet is secured.
    Jeff

  • Confused about the 11g R2 Forms Server and using SSL

    All,
    I just installed the 11g R2 Forms Server software without configuring it.
    I then ran the config.sh script to configure it which creates a weblogic server domain.
    I'm a bit confused now. If I run opmnctl status command I get the following:
    Processes in Instance: frmrep_inst_1
    --------------------------------------------------------------+---------
    ias-component | process-type | pid | status
    --------------------------------------------------------------+---------
    emagent_frmrep_inst_1 | EMAGENT | 28279 | Alive
    RptSvr_eiaorapptest_frmrep_ins | ReportsServerComp~ | 28124 | Alive
    ohs1 | OHS | 27831 | Alive
    This looks to me like there is an Oracle Http Server installed.
    Is the Oracle Http Server answering web calls when I run forms or is the Weg Logic Server answering the call?
    Also, the Oracle Forms Installation Documentation talks about securing your environment with Oracle Identity Manager but we are not using Oracle Identity Manager. I want to use SSL but I'm not sure how to secure the environment with SSL. Do I need to configure the WebLogic server to use SSL or the OHS?
    Any help would be greatly appreciated.
    Cheers

    Fusion Middleware 11.1.x does include HTTP Server (OHS) and also requires WLS. Both HTTP Server and WLS are http listeners, amongst other things. So whether WLS handles a request or HTTP Server does it will be entirely up to you and/or the end-user.
    OHS has a listener which by default (in FMw) listens for requests on port 8888. On the other hand WLS_FORMS is preconfigured to listen on port 9001.
    This means that if your URL looks like the following, WLS_FORMS will directly answer the client:
    <blockquote>http://server:9001/forms/frmservlet?form=abc</blockquote>
    If the URL looks like the following, the HTTP Server will reply:
    <blockquote>http://server:8888/forms/frmservlet?form=abc</blockquote>
    The request path when using OHS as the listener to call Oracle Forms would look like this:
    <blockquote>CLIENT --- OHS --- WLS_FORMS --- FORMS SERVLET --- FORMS RUNTIME (frmweb.exe) --- DATABASE</blockquote>
    The request path when using WLS_FORMS as the listener to call Oracle Forms would look like this:
    <blockquote>CLIENT --- WLS_FORMS --- FORMS SERVLET --- FORMS RUNTIME (frmweb.exe) --- DATABASE</blockquote>
    Although removing OHS from the path would seem to be better because it is one less server to administer and less system resources consumed, generally it would be argued that the advantages of having it will outweigh the disadvantages.
    There are numerous advantages to use OHS in front of WLS, but the most obvious should be that OHS can be set up so that you have one and only one entry point into your FMw environment. In other words, even though for example Forms WLS listens on 9001 and Reports on 9002 and some other app on 9999, all requests can be routed through a single OHS port (e.g. 8888). This gives added security since only one port would need to be open assuming a firewall was in place. This configuration is also helpful when calling one application from another. For example when calling Reports from Forms. If you use OHS, references to other WLS managed servers can be called with a relative reference rather than a fully qualified one.
    Regarding whether or not SSL needs to be enabled at any particular point in the path is entirely up to you. You can enable SSL from the client all the way back to the db or any where in between. It is fairly common to see SSL between the client and OHS then no SSL to WLS. But if security is a great concern then you may want to consider SSL from front to back. However, keep in mind that SSL comes at a price. Performance will degrade slightly when SSL is enabled.
    Also, OAM (Oracle Access Manager) has nothing to do with SSL. SSL refers to traffic encryption. OAM is for authentication - single sign on.
    Consider reviewing the Forms Deployment Guide as well as the other Fusion Middleware documents referenced within it.
    <blockquote>http://docs.oracle.com/cd/E24269_01/index.htm</blockquote>
    Finally, and most important, this topic really has nothing to do with Oracle Forms. This is more about how a web server or its environment works.

  • Has any one configured Tomcat 4. with SSL?

    Has any one configured Tomcat 4. with SSL?
    Please I am getting a problem with this.
    When I say $tomcat_home/bin>startup,it starts up fine.
    When I change to the server.xml to point out to the server
    ceritificate I have created using the keytool,and again say
    startup,it disappears.
    Here is the extract of my server.xml
    Can some one please help as to what i am missing?
    <!-- Define a SSL Coyote HTTP/1.1 Connector on port 8443 -->
    <Connector className="org.apache.coyote.tomcat4.CoyoteConnector"
    port="8443" minProcessors="5" maxProcessors="75"
    enableLookups="true"
         acceptCount="100" debug="0" scheme="https" secure="true"
    useURIValidationHack="false" disableUploadTimeout="true">
    <Factory className="org.apache.coyote.tomcat4.CoyoteServerSocketFactory"
    keystoreFile="C:/AHTTPS_UrlConnect/.keystore"
    keystorePass="changeit"
    clientAuth="false" protocol="TLS" />
    </Connector>

    this works for me
    <!-- unedited part below for ssl 21/7 -->
    <Connector className="org.apache.catalina.connector.http.HttpConnector"
    port="8443" minProcessors="5" maxProcessors="200"
    enableLookups="false"
    acceptCount="10" connectionTimeout="60000" debug="0"
    scheme="https" secure="true">
    <Factory className="org.apache.catalina.net.SSLServerSocketFactory"
    clientAuth="false" keystoreFile="c:\jwsdp-1_0-ea2\tomcat_keystore\tomcatks" keystorePass="tomcat" protocol="TLS"/>
    </Connector>
    <!-- unedited part above 21/7 -->

  • How to get SAP to use SSL for Content repository?

    I have defined a content repository in OAC0.  I would like SAP and the end user to use SSL when talking to the repository.  I have obtained a certificate for the repository, so that I can manually trference the repository via https... but in OAC0 when I press the Test Connection button I get "Connection Error:No SSLsupport available".  Do I have to import the content repository certificate into STRUST or something?

    Hi Ken,
    please have a look at the SAP note [712330|https://service.sap.com/sap/support/notes/712330].
    Best regards,
    Klaus

  • Attempting to use SSL over RMI from a web application to a RMI server

    Hi,
    I am attempting to use SSL over RMI to a server. The client is the web
    application that is hosted on WebLogic and that attempts to connect to the
    server. There is no client or server verification at either the client or
    the server end. The code works outside of WebLogic 7/8 but has the following
    issues when running the web application inside weblogic:
    java.rmi.ConnectException: Connection refused to host: gkhanna1; nested
    exception is:
    java.net.ConnectException: Connection refused: connect
    java.net.ConnectException: Connection refused: connect
    at java.net.PlainSocketImpl.socketConnect(Native Method)
    at java.net.PlainSocketImpl.doConnect(PlainSocketImpl.java:350)
    at java.net.PlainSocketImpl.connectToAddress(PlainSocketImpl.java:137)
    at java.net.PlainSocketImpl.connect(PlainSocketImpl.java:124)
    at java.net.Socket.<init>(Socket.java:268)
    at java.net.Socket.<init>(Socket.java:95)
    at
    sun.rmi.transport.proxy.RMIDirectSocketFactory.createSocket(RMIDirectSocketF
    actory.java:20)
    at
    sun.rmi.transport.proxy.RMIMasterSocketFactory.createSocket(RMIMasterSocketF
    actory.java:115)
    at sun.rmi.transport.tcp.TCPEndpoint.newSocket(TCPEndpoint.java:494)
    at sun.rmi.transport.tcp.TCPChannel.createConnection(TCPChannel.java:185)
    at sun.rmi.transport.tcp.TCPChannel.newConnection(TCPChannel.java:169)
    at sun.rmi.server.UnicastRef.newCall(UnicastRef.java:313)
    at sun.rmi.registry.RegistryImpl_Stub.lookup(Unknown Source)
    at java.rmi.Naming.lookup(Naming.java:79)
    at
    com.hyperion.css.spi.impl.ntlm.NTLMConnectionClient.initConnection(NTLMConne
    ctionClient.java:59)
    at
    com.hyperion.css.spi.impl.ntlm.NTLMConnectionClient.getUsers(NTLMConnectionC
    lient.java:197)
    at com.hyperion.css.CSSAPIImpl.getUsers(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.initialize(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.initialize(Unknown Source)
    at jsp_servlet._jsp._app1.__app1signin._jspService(__app1signin.java:133)
    at weblogic.servlet.jsp.JspBase.service(JspBase.java:27)
    at
    weblogic.servlet.internal.ServletStubImpl$ServletInvocationAction.run(Servle
    tStubImpl.java:1058)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :401)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :445)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :306)
    at
    weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(W
    ebAppServletContext.java:5445)
    at
    weblogic.security.service.SecurityServiceManager.runAs(SecurityServiceManage
    r.java:780)
    at
    weblogic.servlet.internal.WebAppServletContext.invokeServlet(WebAppServletCo
    ntext.java:3105)
    at
    weblogic.servlet.internal.ServletRequestImpl.execute(ServletRequestImpl.java
    :2588)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:213)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:189)
    The code at the client that initiates the connection:
    socketFactory = (SSLSocketFactory) SSLSocketFactory.getDefault();
    SSLSocket socket = (SSLSocket) socketFactory.createSocket(host, port);
    socket.setEnabledCipherSuites(CIPHERS);
    socket.setEnableSessionCreation(true);
    Any ideas?
    Thanks

    I don't see anything that indicates SSL was directly a factor in the
    failure.
    From the exception stack it looks like a more basic connectivity issue,
    maybe the URL for the
    RMI server is incorrect for some reason or the server was down.
    It looks like you are doing something like this:
    SSL client -> WLS server with servletA, servletA RMI client
    (com.hyperion.css) -> RMI server
    The connection failure appears to be the connection from servletA RMI client
    to the RMI server.
    Is that a correct picture?
    Tony
    "Gaurav Khanna" <[email protected]> wrote in message
    news:[email protected]...
    Hi,
    I am attempting to use SSL over RMI to a server. The client is the web
    application that is hosted on WebLogic and that attempts to connect to the
    server. There is no client or server verification at either the client or
    the server end. The code works outside of WebLogic 7/8 but has thefollowing
    issues when running the web application inside weblogic:
    java.rmi.ConnectException: Connection refused to host: gkhanna1; nested
    exception is:
    java.net.ConnectException: Connection refused: connect
    java.net.ConnectException: Connection refused: connect
    at java.net.PlainSocketImpl.socketConnect(Native Method)
    at java.net.PlainSocketImpl.doConnect(PlainSocketImpl.java:350)
    at java.net.PlainSocketImpl.connectToAddress(PlainSocketImpl.java:137)
    at java.net.PlainSocketImpl.connect(PlainSocketImpl.java:124)
    at java.net.Socket.<init>(Socket.java:268)
    at java.net.Socket.<init>(Socket.java:95)
    at
    sun.rmi.transport.proxy.RMIDirectSocketFactory.createSocket(RMIDirectSocketF
    actory.java:20)
    at
    sun.rmi.transport.proxy.RMIMasterSocketFactory.createSocket(RMIMasterSocketF
    actory.java:115)
    at sun.rmi.transport.tcp.TCPEndpoint.newSocket(TCPEndpoint.java:494)
    at sun.rmi.transport.tcp.TCPChannel.createConnection(TCPChannel.java:185)
    at sun.rmi.transport.tcp.TCPChannel.newConnection(TCPChannel.java:169)
    at sun.rmi.server.UnicastRef.newCall(UnicastRef.java:313)
    at sun.rmi.registry.RegistryImpl_Stub.lookup(Unknown Source)
    at java.rmi.Naming.lookup(Naming.java:79)
    at
    com.hyperion.css.spi.impl.ntlm.NTLMConnectionClient.initConnection(NTLMConne
    ctionClient.java:59)
    at
    com.hyperion.css.spi.impl.ntlm.NTLMConnectionClient.getUsers(NTLMConnectionC
    lient.java:197)
    at com.hyperion.css.CSSAPIImpl.getUsers(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.initialize(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.initialize(Unknown Source)
    at jsp_servlet._jsp._app1.__app1signin._jspService(__app1signin.java:133)
    at weblogic.servlet.jsp.JspBase.service(JspBase.java:27)
    at
    weblogic.servlet.internal.ServletStubImpl$ServletInvocationAction.run(Servle
    tStubImpl.java:1058)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :401)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :445)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :306)
    at
    weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(W
    ebAppServletContext.java:5445)
    at
    weblogic.security.service.SecurityServiceManager.runAs(SecurityServiceManage
    r.java:780)
    at
    weblogic.servlet.internal.WebAppServletContext.invokeServlet(WebAppServletCo
    ntext.java:3105)
    at
    weblogic.servlet.internal.ServletRequestImpl.execute(ServletRequestImpl.java
    :2588)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:213)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:189)
    The code at the client that initiates the connection:
    socketFactory = (SSLSocketFactory) SSLSocketFactory.getDefault();
    SSLSocket socket = (SSLSocket) socketFactory.createSocket(host, port);
    socket.setEnabledCipherSuites(CIPHERS);
    socket.setEnableSessionCreation(true);
    Any ideas?
    Thanks

  • Problem in crystal report viewer control's toolbar "export"button using SSL

    Hi,
    I would like to ask. My project is using BO XI Release 2 and VS-Studio 2005. Initially my project doesn't use SSL... At that time when i view the report with crystal report viewer control and can export (using built-in toolbar "export button"). Now project is using SSL and canu2019t export the error is
    u201CInternet Explorer cannot download file from server.
    Internet Explorer was not able to open this Internet site. The requested site is either unavailable or cannot be found. Please try again later.u201D
    Actually this error can solve "Cache-control" change to "no-cache". But I donu2019t know in crystal reportu2026
    Anyone can help ???
    Thanks

    In Internet Explorer, go to Tools -> Internet Options -> Advanced and ensure "Do not save encrypted pages to disk" is unchecked.
    Default is to have that option checked. 
    It was considered a IE security issue that IE saves all content to temp disk location unencrypted, even those pages served by HTTPS (for example, let's say you use HTTPS to download your bank info, and it's stored to temp disk for someone else to retrieve later).  So more recent versions of IE implemented that option setting.
    How that option setting works is strange - it downloads the file, saves to disk, then deletes the copy from the disk immediately, before passing it to the application responsible for the MIME type.  So the application tries to open a directory path to a non-existing file.
    Issue is specific to IE, and it's not something you can control via the SDK.
    Sincerely,
    Ted Ueda

  • How to configure Oracle 10g Advanced Security to use SSL concurrently with

    How to configure Oracle 10g Advanced Security to use SSL concurrently with database User names and passwords
    In Oracle Advanced Security Documentation it is mentioned that i can use SSL concurrently with DB user names and passwords. But when i configure the client certificate on the client my DB connection is getting authenticated using the certificate, which out passing user id or password.
    We want to connect to Oracle DB over SSL channel so that the data packets are not in clear text. Also we want the user to make a connection using user id and password.
    Basically we want SSL with out authentication.
    Need your expert advice

    Read the documentation (I have given following links assuming you are running a 32 bit architecture)
    Server installations:
    http://www.oracle.com/pls/db102/to_toc?pathname=install.102%2Fb14316%2Ftoc.htm&remark=portal+%28Books%29
    Client installations:
    http://www.oracle.com/pls/db102/to_toc?pathname=install.102%2Fb14312%2Ftoc.htm&remark=portal+%28Books%29
    You can find the required books (if not using 32 bit architecture) from
    http://www.oracle.com/pls/db102/portal.portal_db?selected=3

  • Error while trying to provision OIM user to Active Directory using SSL

    Hi All,
    I am able to see the users through LDAP browser using SSL but am getting the following error while trying to provision OIM users to AD using SSL.
    I am using Microsoft Active Directory connector type 9.11.
    Response: Connection Error encountered
    Response Description: Error encountered while connecting to target system
    I did some testing using "Diagnostic Dashboard" and the following are the results.
    Test Name: Target System SSL Trust Verification: Passed
    Test Name: Test Basic Connectivity: Failed
    Exceptions:
    ITResource information values are not correct. Enter the correct values.
    java.lang.reflect.InvocationTargetException
    javax.naming.CommunicationException: simple bind failed:
    unable to find valid certification path to requested target.Test Name: Test Provisioning:Failed
    Note: Without SLL all the above tests got Passed.
    Can anybody help me out from this issue.
    Thanks in advance.
    Pradeep Kumar.

    I am able to connect to AD using 636 port number from LDAP browser and as the following test got Passed i think that my certificatee should be correct.
    Test Name: Target System SSL Trust Verification.
    Input Parameters
    Target System: idm.orademo.com
    Port: 636 Certificate Store
    Location: /usr/java/jdk1.6.0_14/jre/lib/security/cacerts
    Result : Passed
    ITResource Values:
    ADAM LockoutThreshold Value     
    ADGroup LookUp Definition     Lookup.ADReconciliation.GroupLookup
    Admin FQDN     cn=Administrator,cn=Users,dc=orademo,dc=com
    Admin Password     *******
    Allow Password Provisioning     yes
    AtMap ADGroup     AtMap.ADGroup
    AtMap ADUser     AtMap.AD
    Invert Display Name     no
    Port Number     636
    Remote Manager Prov Lookup     AtMap.AD.RemoteScriptlookUp
    Remote Manager Prov Script Path     
    Root Context     dc=orademo,dc=com
    Server Address     idm.orademo.com
    Target Locale: TimeZone     GMT
    UPN Domain     orademo.com
    Use SSL     yes
    isADAM     no
    isLookupDN     no
    isUserDeleteLeafNode     no
    Thansk & Regards,
    Pradeep Kumar.

Maybe you are looking for

  • HP Envy 700 desktop computer issues

    My HP Envy 700 desktop computer crashes within only ten minutes of use on only one account and it's very frustrating. It will not run long enough for me to run virus scans and it keeps giving me the blue screen. 

  • When trying to download I only get a save file instead of run or save.

    I am only able to save downloads. I should have the choice of whether to run or save each file.

  • Query based on permission

    Does anyone know if there's a way to query for group (or any other object) based on the current user's permission?  For instance, if I wanted to retrieve all of the groups to which the current user has read access? If not, is there a way to retrieve

  • BI4 Schedule Error

    Dear Experts, I scheduled a WebI repor and it was running fine until today, today suddenly it start to throw error. Below is the error message: BI4 SP2 Patch 4 Installed on Windows Server R2 Enterprise with Tomcat Error Message: class com.crystaldeci

  • Reduce The Gap Between Reports

    Hi, I designed a dashboard which consists of several reports and i tried to fit all these reports in to single dashboard page without any need of scrolling down to see the reports but i am still some way short of this requirement plzz help me how we