Re: [jetty-users] Strange failure of SSL handshake after Jetty Upgrade.

2023-02-27 Thread Lothar Kimmeringer
Am 17.02.2023 um 15:37 schrieb Srijith Kochunni via jetty-users: We’re initializing the SSLContextFactory as follows [...]        What we’re observing is that the SSL handshake is failing when the server is accessed over FQDN. However the handshake goes through when accessed

Re: [jetty-users] TLS ALPN ACME Lets Encrypt challange

2022-12-02 Thread Lothar Kimmeringer
Am 02.12.2022 um 10:10 schrieb Info: I am curious if the code for the SSLContextFactory and Keystore is open-sourced somewhere? It's not but I don't see a problem in sharing it. But I'm not sure if it makes much sense because the reason why I've implemented one is very specific.

Re: [jetty-users] TLS ALPN ACME Lets Encrypt challange

2022-12-01 Thread Lothar Kimmeringer
Am 30.11.2022 um 19:56 schrieb Simone Bordet: Hi, On Wed, Nov 30, 2022 at 7:29 PM Lothar Kimmeringer wrote: The client in question is acme4j and the part between the ACME- server and that client up to the point where the necessary data is available for the creation of the certificate

Re: [jetty-users] TLS ALPN ACME Lets Encrypt challange

2022-11-30 Thread Lothar Kimmeringer
Hi, I'm eagerly following this thread because I'd like to do this Here[TM] as well to get around the limitations that come with the use of http-01. Am 30.11.2022 um 19:15 schrieb Simone Bordet: On Wed, Nov 30, 2022 at 9:18 AM Info wrote: And where do I manage to create a ACME session for

Re: [jetty-users] Error while running embedded jetty

2022-07-01 Thread Lothar Kimmeringer
Am 01.07.2022 um 13:01 schrieb Kuldeep Singh Budania: image.png You've mixed jars of at least two different versions of Jetty (9.4.43 and 9.4.15) which might be a problem. Caused by: java.lang.NullPointerException: null     at

Re: [jetty-users] Omit Stacktraces in error pages

2022-06-30 Thread Lothar Kimmeringer
Am 30.06.2022 um 06:18 schrieb Greg Wilkins: You can use a GlobalWebappConfigBinding in the deployer to apply an XML file to every deployed context. This should allow you to get the error page and then set the no stack field. Thanks for mentioning all the options and I've used yours to get

[jetty-users] Omit Stacktraces in error pages

2022-06-29 Thread Lothar Kimmeringer
Hi, I'm wondering how to get Jetty to omit stack traces in error pages globally (programmatically). I've tried to get the Server's ErrorHandler before start up, after startup and by setting my own in order to set showStack(false). But this has no effect #on added web applications where own

Re: [jetty-users] Webapps not loading after migration from 9.4 to 10.0

2022-04-28 Thread Lothar Kimmeringer
solved it by changing the configuration to call the method XmlConfiguration is using anyway. Thanks and best regards, Lothar Kimmeringer ___ jetty-users mailing list jetty-users@eclipse.org To unsubscribe from this list, visit https://www.eclipse.org

[jetty-users] Webapps not loading after migration from 9.4 to 10.0

2022-04-27 Thread Lothar Kimmeringer
r (checked with Class.forName). What's the best way to embed Jetty 10? Resources online I've found only cover Jetty up to version 9. The online documentation (Operation and Programming don't mention Embedding at all - at least in the TOC). Thanks and best regards, Lothar K

Re: [jetty-users] Jetty 9.4.44, Java 11 and own Keystore in SslContextFactory$Server lead to SSL_ERROR_INTERNAL_ERROR_ALERT

2022-02-28 Thread Lothar Kimmeringer
Am 28.02.2022 um 19:22 schrieb Brian Reichert: On Mon, Feb 28, 2022 at 05:01:23PM +0100, Lothar Kimmeringer wrote: I've got a HSM with a certificate and private key that I pass as a KeyStore to an SslContextFactory: I'm arm-waving here; Java 11's security engine might be constraining

[jetty-users] Jetty 9.4.44, Java 11 and own Keystore in SslContextFactory$Server lead to SSL_ERROR_INTERNAL_ERROR_ALERT

2022-02-28 Thread Lothar Kimmeringer
Hi, I've got a HSM with a certificate and private key that I pass as a KeyStore to an SslContextFactory: testks testhsmcert [...] The passed KeyStore is a PKCS11-keystore (in this particular case an OpenSC-based one

Re: [jetty-users] [jetty-dev] Jetty: Apache Log4j Tool : Zero Day in Ubiquitous Under Active Attack (CVE-2021-44228)

2021-12-20 Thread Lothar Kimmeringer
Am 18.12.2021 um 00:16 schrieb Simone Bordet: On Fri, Dec 17, 2021 at 11:29 AM Lothar Kimmeringer wrote: Am 16.12.2021 um 14:26 schrieb Joakim Erdfelt: As Simone pointed out, Jetty has never had a dependency on log4j, any version. If you are using log4j, then you added it to your own copy

Re: [jetty-users] [jetty-dev] Jetty: Apache Log4j Tool : Zero Day in Ubiquitous Under Active Attack (CVE-2021-44228)

2021-12-17 Thread Lothar Kimmeringer
Am 16.12.2021 um 14:26 schrieb Joakim Erdfelt: As Simone pointed out, Jetty has never had a dependency on log4j, any version. If you are using log4j, then you added it to your own copy of Jetty. While the statement is true it might be worth mentioning that Jetty could use log4j indirectly

Re: [jetty-users] "503 Service not available" after update from Jetty 9.4.25 to 9.4.44

2021-11-29 Thread Lothar Kimmeringer
Am 29.11.2021 um 22:03 schrieb Joakim Erdfelt: I bet the class is either not in the classpath you assume it is in, or it is excluded due to servlet classloader isolation. I can rule that out because the error-message differs in that case (I had to add jaxb-api and jaxb-runtime jars to the

[jetty-users] "503 Service not available" after update from Jetty 9.4.25 to 9.4.44

2021-11-29 Thread Lothar Kimmeringer
Hi, Before taking the task to update to Jetty 10 in my application, I've tried to update to the most recent version of Jetty 9.4. After that trying to access / I get an HTTP ERROR 503 Service Unavailable URI:/ STATUS: 503 MESSAGE:Service Unavailable SERVLET:- Powered by

Re: [jetty-users] Enabling session resumption

2019-09-23 Thread Lothar Kimmeringer
Am 23.09.2019 um 15:13 schrieb Simone Bordet: Run with -Djavax.net.debug=all, you will see what the JDK TLS implementation does, and they do print whether the session was resumed. Also, in Jetty, we do log in SslConnection whether the session was resumed or not. That should be enough to

Re: [jetty-users] Configuring option 2 of RFC 7230 paragraph 5 (HTTP header folding)

2018-10-15 Thread Lothar Kimmeringer
Hi, Am 15.10.2018 um 14:08 schrieb Joakim Erdfelt: Jetty 9.2.x is EOL (End of Life). Please us a supported and stable version of Jetty. https://www.eclipse.org/jetty/documentation/current/what-jetty-version.html 9.4.12.v20180830 was released not that long ago. I'm aware of that but my

Re: [jetty-users] Configuring option 2 of RFC 7230 paragraph 5 (HTTP header folding)

2018-10-15 Thread Lothar Kimmeringer
ty anymore. https://github.com/eclipse/jetty.project/issues/1333 is still open, so does that mean, that folded http-request-headers will now lead to 400-errors leading to interop failures without the ability to solve that problem by configuration? Thanks and best regards, Lothar K

Re: [jetty-users] keystore

2018-03-14 Thread Lothar Kimmeringer
Am 14.03.2018 um 17:53 schrieb Silvio Bierman: Those are ciphers for the SSL protocol instead of TLS. You do not want to use those... I'm not defending IBM here for their decision to follow the NIH-principle. The ciphers are for TLS, the session where this trace came from was an

Re: [jetty-users] keystore

2018-03-14 Thread Lothar Kimmeringer
Hi, Am 14.03.2018 um 17:47 schrieb Joakim Erdfelt: Conclusion: You have a cipher suite issue. I don't have any issues (I just added my 2 cents to this thread). My point is if we have a similar effect here than with JVMs on iSeries that the JVM reports ciphers "SSL_-something" and jetty is

Re: [jetty-users] keystore

2018-03-14 Thread Lothar Kimmeringer
Hi, Am 14.03.2018 um 17:24 schrieb Joakim Erdfelt: * The IBM JVM is not sane, look into its cipher suites and protocols. A quick comparison shows that it has half the cipher suites that oracle jvm or openjdk has. Not necessarily. At least the JVM for i Series has more or less the same

Re: [jetty-users] Configuring option 2 of RFC 7230 paragraph 5 (HTTP header folding)

2017-02-15 Thread Lothar Kimmeringer
tional,pkcs7-signature; signed-receipt-micalg=optional,sha1,md5 AS2-Version: 1.1 Content-Disposition: attachment;filename=filename.dat Date: Mon, 11 Jul 2005 11:40:54 +0200 From: Lothar Kimmeringer <sen...@example.com> To: recei...@example.com AS2-From: as2from AS2-To: as2to

[jetty-users] Configuring option 2 of RFC 7230 paragraph 5 (HTTP header folding)

2017-02-15 Thread Lothar Kimmeringer
running with the new version? Thanks and best regards, Lothar Kimmeringer ___ jetty-users mailing list jetty-users@eclipse.org To change your delivery options, retrieve your password, or unsubscribe from this list, visit https://dev.eclipse.org/mailman

Re: [jetty-users] Binding Jetty HttpClient to Network Interface Card

2016-09-29 Thread Lothar Kimmeringer
Hi, Am 29.09.2016 um 22:36 schrieb davidjesse...@aol.com: The setBindAddress method takes in an ipaddress or hostname and a port number, I don't understand what the port number is for. To specify where the client should listen for incoming requests. I used the binding functionality of

Re: [jetty-users] Binding Jetty HttpClient to Network Interface Card

2016-09-29 Thread Lothar Kimmeringer
Hi, Am 29.09.2016 um 22:08 schrieb davidjesse...@aol.com: I will be using Jetty HttpClient on machines with two Network Interface Cards, I want the ability to force (bind) Jetty HttpClient to one of the NICs, would this be possible with Jetty HttpClient? Doing a Google-search [1] brings up

Re: [jetty-users] Logical bug in JavaUtilLog

2016-02-05 Thread Lothar Kimmeringer
Am 05.02.2016 um 15:45 schrieb Joakim Erdfelt: > The behavior of org.eclipse.jetty.util.log.DEBUG is consistent > with all of the other logging layers Jetty supports. > Its set to enable DEBUG for the lifetime of the VM. > > Don't use that System property if you want to adjust levels at runtime.

[jetty-users] Logical bug in JavaUtilLog

2016-02-05 Thread Lothar Kimmeringer
Hi, I think that there is a bug in JavaUtilLog: public class JavaUtilLog extends AbstractLogger [...] public JavaUtilLog(String name) { _logger = java.util.logging.Logger.getLogger(name); if

Re: [jetty-users] Migrating from jetty-9.2.11.v20150529-all.jar to jetty-9.3.2.v20150730-uber.jar results in a HTTP Error 404

2015-08-26 Thread Lothar Kimmeringer
Am 25.08.2015 um 17:02 schrieb Bryan Coleman: Any thoughts on the code below and its relation to the HTTP ERROR 404 when upgrading to version 9.3.2? Can you do a System.out.println(server.dump()) after the setup of the server? If you see a ServletHandler$Default404Servlet in the dump, you might

Re: [jetty-users] Jetty 9.0.7.v20131107 not accepting any request

2015-08-25 Thread Lothar Kimmeringer
Am 24.08.2015 um 20:44 schrieb Venkata Pavan Kumar Sannisetty: I am setting up the thread pool like this. Do you want to remove the thread pool and try it. I'm not sure if you asked a question (and you addressed it to me), but if it was and you want to know if you should remove the

Re: [jetty-users] embedded jetty 9 JSP: NullPointerException in org.apache.jasper.compiler.Validator

2015-08-25 Thread Lothar Kimmeringer
Hi, Am 24.08.2015 um 06:05 schrieb Barbara Tuchman: Given that tip, since I had already downloaded a copy of the full 9.3.2.v20150730 distribution, I tried copying these additional 4 jars org.eclipse.jetty.apache-jsp-9.3.2.v20150730.jar

Re: [jetty-users] Jetty 9.0.7.v20131107 not accepting any request

2015-08-21 Thread Lothar Kimmeringer
Am 21.08.2015 um 09:05 schrieb Venkata Pavan Kumar Sannisetty: Both these servers starts successfully without any error on Solaris but invoking any request is issuing connection refused. We have checked through netstat that whether the jetty server acquired the ports given in their

Re: [jetty-users] HTTP 400 status code returned after Jetty server upgraded from 9.0 to 9.2

2015-08-14 Thread Lothar Kimmeringer
Hi, Am 13.08.2015 um 23:18 schrieb X Z: wget --version GNU Wget 1.11.4 Red Hat modified [...] HTTP request sent, awaiting response... 200 OK [...] wget --version GNU Wget 1.16.3 built on darwin14.3.0. [...] 2015-08-13 17:11:16 ERROR 400: Bad Request. Can you do a TCP-dump on the

Re: [jetty-users] HTTP 400 status code returned after Jetty server upgraded from 9.0 to 9.2

2015-08-13 Thread Lothar Kimmeringer
Hi, Am 12.08.2015 um 22:08 schrieb X Z: I have upgraded the embedded Jetty server from 9.0 to latest 9.2 version. The HTTP GET/POST requests return 400 code. Can you do a System.out.println(server.dump()) after the setup of the server? Cheers, Lotahr

Re: [jetty-users] Jetty Migration fron 6.1.19 to Jetty-all-9.1

2015-08-11 Thread Lothar Kimmeringer
Am 10.08.2015 um 18:41 schrieb Arun Kumar: During this migration I have removed all the Jetty6 jars from lib and placed Jetty-all. 9 jar. Is this correct that only Jetty6 jars replaced with Jetty9 OR Do I need to any other files ? The jetty-all.jar doesn't contain all necessary classes, only

Re: [jetty-users] Jetty Server Migration from 5.1.1 to Jetty 9

2015-08-04 Thread Lothar Kimmeringer
Am 03.08.2015 um 17:35 schrieb Arun Kumar: Thanks for the reply. But the main issue I'm facing is unable to replace the package org.mortbay.html . The existing code using classes from html package. Could you please help to find out these html classes in Jetty 9. Any alternative on this.

Re: [jetty-users] How to prevent ServletHandler$Default404Servlet from being added

2015-05-08 Thread Lothar Kimmeringer
Am 08.05.2015 um 01:23 schrieb Jan Bartel: The thing is, you haven't really provided enough information for anyone to determine exactly what is going wrong for you. sorry. I thought the question Joakim asked me was enough as clarification. Maybe this will help you. I've modified one of the

Re: [jetty-users] Validation Errors after update from 9.0 to 9.2

2015-05-07 Thread Lothar Kimmeringer
Am 07.05.2015 um 14:38 schrieb Joakim Erdfelt: Yow ... web-app_2_3.dtd That was part of J2EE 1.3, back in Sept 2001 http://en.wikipedia.org/wiki/Java_EE_version_history#J2EE_1.3_.28September_24.2C_2001.29. I know. That was the status when the first version of our app was published ;-) Ok,

Re: [jetty-users] Validation Errors after update from 9.0 to 9.2

2015-05-07 Thread Lothar Kimmeringer
Am 07.05.2015 um 15:40 schrieb Joakim Erdfelt: On Thu, May 7, 2015 at 6:15 AM, Lothar Kimmeringer j...@kimmeringer.de mailto:j...@kimmeringer.de wrote: I've seen that part in the source of WebDescriptor-class before asking the question since I haven't seen a way to add my own

Re: [jetty-users] Validation Errors after update from 9.0 to 9.2

2015-05-07 Thread Lothar Kimmeringer
Am 07.05.2015 um 16:47 schrieb Joakim Erdfelt: On Thu, May 7, 2015 at 7:35 AM, Lothar Kimmeringer j...@kimmeringer.de mailto:j...@kimmeringer.de wrote: [define local redirects globally] If you go this route, know that Jetty has one, Jasper has one, the EL has one, etc.. Unfortunately

[jetty-users] Validation Errors after update from 9.0 to 9.2

2015-05-07 Thread Lothar Kimmeringer
Hi, I did an update from Jetty 9.0 to Jetty 9.2 and now have XML-validation errors when trying to load a web-application when the system is not connected to the Internet: 2015-05-07 13:38:13 WARNING: Failed startup of context

Re: [jetty-users] Enable SSLv3 in 9.2.10.v20150310

2015-04-15 Thread Lothar Kimmeringer
Hi Mark, Am 15.04.2015 um 00:52 schrieb Mark Mielke: Java 6 on Solaris defaults to the SSLv3 Hello, Um, no. As you found out for yourself in your subsequent mail, the default is using SSLv2-Hello, which is something different than the statement that it defaults to SSLv3. Java 6 already

[jetty-users] How to prevent ServletHandler$Default404Servlet from being added

2015-03-27 Thread Lothar Kimmeringer
Hi, I updated from Jetty 9.0.x to 9.2.x and (as always) run into problems. All ServletHandlers seem to be created with a default servlet org.eclipse.jetty.servlet.ServletHandler$Default404Servlet Problem is that I've got a configuration where there are files residing on the file system with URL

Re: [jetty-users] How to prevent ServletHandler$Default404Servlet from being added

2015-03-27 Thread Lothar Kimmeringer
Am 27.03.2015 um 14:45 schrieb Joakim Erdfelt: You are using ServletContextHandler and its various .addServlet() methods, right? You really shouldn't be using ServletHandler directly (that's an internal class for ServletContextHandler) I'm calling

Re: [jetty-users] How to prevent ServletHandler$Default404Servlet from being added

2015-03-27 Thread Lothar Kimmeringer
Am 27.03.2015 um 14:51 schrieb Lothar Kimmeringer: Am 27.03.2015 um 14:45 schrieb Joakim Erdfelt: You are using ServletContextHandler and its various .addServlet() methods, right? You really shouldn't be using ServletHandler directly (that's an internal class for ServletContextHandler

[jetty-users] Setup Jetty to use specific modulo-lengths for DH-SSL-handshakes

2014-10-07 Thread Lothar Kimmeringer
Hi, I need to set up a testcase where I want to test my client-code to connect to a TLS-server that uses a DiffieHellman-key with a modulo length of 253. Is it possible to configure Jetty in such a way or do I need to install a non-Java-server to be able to emulate the real-life server behaving

Re: [jetty-users] Running jetty as windows service

2014-04-15 Thread Lothar Kimmeringer
Hi, Am 14.04.2014 22:56, schrieb Steve Sobol - Lobos Studios: I have a project that I've unfortunately had to shelve for a while that will do the same thing (and I think it'll work better tha Tanuki) - it works, but it's not ready for prime-time yet, so for now, Tanuki is what I'd recommend.

Re: [jetty-users] Running jetty as windows service

2014-04-14 Thread Lothar Kimmeringer
Am 13.04.2014 06:26, schrieb Ravi Roy: I just want to gather an opinion as to which tool people use to run jetty as windows service on Windows platform ? I plan to use jetty on Windows 7 32 bit and 64 bit using 32 bit Sun java. We embedded Jetty as HTTP-server into our product which generally

Re: [jetty-users] Does openSSL CVE-2014-0160 effect jetty users?

2014-04-09 Thread Lothar Kimmeringer
Am 09.04.2014 11:13, schrieb Peter Ondruška: On Wednesday, 9 April 2014, maarten ligtvoet maartenligtv...@gmail.com mailto:maartenligtv...@gmail.com wrote: Does the openSSL heartbleed bug effect jetty users? Jetty uses Java VM's SSL, not OpenSSL. and to continue the answer: Since the

Re: [jetty-users] Does openSSL CVE-2014-0160 effect jetty users?

2014-04-09 Thread Lothar Kimmeringer
Am 09.04.2014 15:37, schrieb Stefan Magnus Landrø: Well, if you use Tomcat with JBoss, you can actually plug in OpenSSL quite easily... Which is interesting for Jetty-users only if we're talking about the Jetty HTTP Client, right? ;-) The original question was Does the openSSL heartbleed

Re: [jetty-users] Jetty SSL port does not close even maxIdleTime is reached

2014-03-28 Thread Lothar Kimmeringer
Am 28.03.2014 06:54, schrieb Bharti Goyal: We have enabled Jetty SSL port as 7443. MaxIdleTime is set to 9 ms. 5 connections were established on this port. These connections were not closed even after 10 minutes. The same scenario is working fine with Jetty non-ssl port 7080. Please

Re: [jetty-users] Jetty SSL port does not close even maxIdleTime is reached

2014-03-28 Thread Lothar Kimmeringer
Am 28.03.2014 11:42, schrieb Bharti: We are using Jetty 8.1.14 version. We are sending SYN packets at jetty server usign hping2. What Java-Version are you using? It might be a problem with the JVM not closing a socket after only receiving a SYN with no ACKs coming along after responding with

Re: [jetty-users] Jetty SSL port does not close even maxIdleTime is reached

2014-03-28 Thread Lothar Kimmeringer
Am 28.03.2014 14:17, schrieb Joakim Erdfelt: What is hping2? https://www.google.com#q=what+is+hping2 That's a non-existant application on OSX, Linux, and Windows. About 74.300 results (0,11 Seconds) Interesting definition of non-existant ;-) Regards, Lothar

Re: [jetty-users] How to set order of cipher suites for Jetty SSL?

2014-03-13 Thread Lothar Kimmeringer
Am 12.03.2014 21:26, schrieb Justina Cheng: I saw a post about how to set order of cipher suites for Jetty on Stack Overflow (http://stackoverflow.com/questions/18981277/how-to-set-order-of-cipher-suites-for-jetty-ssl). But, no one answer the question yet. Does anyone know the answer?

Re: [jetty-users] How to programattically set maxThreads?

2014-03-12 Thread Lothar Kimmeringer
Am 12.03.2014 17:43, schrieb Daniel Hopkins: Hi folks, poking around the docs/googling, etc..I have been unable to determine how to set the maxthreads [...] Doing some snooping around, I have seen references to: server.setThreadPool(), but this does not appear to exist on this version of

Re: [jetty-users] Why are Loggers static members in classes

2013-11-27 Thread Lothar Kimmeringer
Am 26.11.2013 20:41, schrieb Joakim Erdfelt: Why are you relying on the StdErrLog fallback logging? It helped solving my specific need at that time (half a decade ago). [a lot of examples] These examples are cool, thank you for these. I think, the Jetty-project benefits from that (so this

Re: [jetty-users] Why are Loggers static members in classes

2013-11-27 Thread Lothar Kimmeringer
Am 27.11.2013 15:48, schrieb Joakim Erdfelt: Your technique of swapping out the Logger selection at runtime is a bug, not a feature. That should never have been allowed. I use Log.setLog(). If this is considered a bug, remove that method immediately or at least give it a Javadoc that explains

Re: [jetty-users] Why are Loggers static members in classes

2013-11-27 Thread Lothar Kimmeringer
Am 27.11.2013 17:20, schrieb Joakim Erdfelt: Actually, Log.setLog() still has a place, but its still a 1 shot initialization, not a repeated replacement. I don't do it repeated times, that was just an example what the effect of using static members is. Because, there is a sliver of time

Re: [jetty-users] Why are Loggers static members in classes

2013-11-26 Thread Lothar Kimmeringer
Am 25.11.2013 17:39, schrieb Joakim Erdfelt: Why are you using logging event messages? LifeCycle events (like in your example) can be monitored using a LifeCycle.Listener. Features like LifeCycle events are not the point since AbstractLifeCycle was just an example. Another one is

Re: [jetty-users] how to shut down jetty httpclient (version 9.1)

2013-11-26 Thread Lothar Kimmeringer
Hi, Am 26.11.2013 05:06, schrieb Kiwi de coder: Yea.. I try it, but look like the thread is not exit. If no answer helps, try the following: Can you start it in the console and press CTRL-Break on a Windows-system or do a kill -3 PID in another console on a unix-like system where PID is the

Re: [jetty-users] Why are Loggers static members in classes

2013-11-26 Thread Lothar Kimmeringer
Am 26.11.2013 15:24, schrieb Joakim Erdfelt: Inline... not sure what that means. First of all: I'm not trying to start a flamewar here. I just try to understand a decision that was made between Jetty 7.0 and Jetty 7.6 - Setting a logger programmatically only works if it happens before

[jetty-users] Why are Loggers static members in classes

2013-11-25 Thread Lothar Kimmeringer
Hi, is there a very good reason, why Jetty-classes are setting a private final static member for the logger being used for logging? At the moment I have failing testcases and non-deter- ministic behavior because I'm practically unable to set my own Logger in 100% percent of all cases. The

Re: [jetty-users] Why are Loggers static members in classes

2013-11-25 Thread Lothar Kimmeringer
Am 25.11.2013 16:50, schrieb Joakim Erdfelt: Create a src/test/resources/jetty-logging.properties Specify your own Logger implementation there. in my testcases I use an Inner class deriving from StdErrLog, so this way doesn't work. Static loggers are there to limit GC churn for something

Re: [jetty-users] unhide some jetty classes

2013-11-21 Thread Lothar Kimmeringer
Am 20.11.2013 21:34, schrieb Peter Ondruška: I am trying to unhide (http://www.eclipse.org/jetty/documentation/current/jetty-classloading.html#configuring-webapp-classloading) some Jetty classes (org.eclipse.jetty.util.ssl.) but I do something wrong? My xml is: Configure

Re: [jetty-users] How to enable jetty version 6.1.6 logs (Jetty jar is part of my application)

2013-10-29 Thread Lothar Kimmeringer
Am 29.10.2013 12:52, schrieb nagarjuna surabhatina: We are using the jetty 6.1.6 jar in our application for registering and un-registering listening descriptors. My application is designed based on java.util.logging.. How to enable jetty logs in my application You can call

Re: [jetty-users] Jetty is unresponsive when using multiple connectors.

2013-10-15 Thread Lothar Kimmeringer
Am 15.10.2013 19:23, schrieb Nicholas Lun: A connection to a single port (either http or ssl) works great, but trying to do both causes issues. Sending a request to any port results in the browser waiting indefinitely. No exceptions get thrown. I set a break point in HttpChannel's handle

Re: [jetty-users] Upgrading from 8.1.8 to 9.1.0

2013-10-14 Thread Lothar Kimmeringer
Am 14.10.2013 03:32, schrieb Greg Wilkins: On 8 October 2013 02:38, Lothar Kimmeringer j...@kimmeringer.de wrote: Obviously many things have changed since 8.1.8. It seems that each major release involves me in a complete rewrite of all my configuration files. Welcome

Re: [jetty-users] Upgrading from 8.1.8 to 9.1.0

2013-10-14 Thread Lothar Kimmeringer
Am 14.10.2013 14:37, schrieb John English: On 14/10/2013 14:18, Lothar Kimmeringer wrote: The creme-de-la-creme-solution would be a parser that converts a given XML-configuration to the new format (in general that should be possible by XSLT but I'm no expert in that). Anything is possible

Re: [jetty-users] IllegalArgumentException when loading a WebApp

2013-10-14 Thread Lothar Kimmeringer
Am 14.10.2013 15:46, schrieb Joakim Erdfelt: Can we see the rest of your stacktrace for that exception? First exception: 2013-10-14 14:01:06 WARNING: EXCEPTION java.lang.IllegalArgumentException: !file: jar:file:/C:/HUB/etc/admin/CACertAdmin.war!/WEB-INF/lib/CACertAdmin.jar at

Re: [jetty-users] Upgrading from 8.1.8 to 9.1.0

2013-10-07 Thread Lothar Kimmeringer
Hi, Am 07.10.2013 17:03, schrieb John English: I just downloaded 9.1.0.RC0, and did a straight replace of the JARs I use in my existing system. When I tried to start it up I got this error when I try to set up the SSL connector in my etc/jetty.xml: [...] Obviously many things have changed

Re: [jetty-users] toString() in org.eclipse.jetty.server.Response class

2013-08-27 Thread Lothar Kimmeringer
Am 27.08.2013 15:34, schrieb Yana Begun (ybegun): For debug printing we are using org.eclipse.jetty.server.Response.toString() function: [...] _connection.getResponseFields().toString(); [...] Response fields are printing in the loop with “\r\n” for each field. Server is running on

Re: [jetty-users] Why Jetty sends 302 for welcome files?

2013-08-21 Thread Lothar Kimmeringer
Am 20.08.2013 15:41, schrieb Libor Jelinek: Hello dear jetty-users group! I would like to ask why Jetty sends HTTP 302 moved temporarily instead of just 200 OK when serving welcome file (index.jsp, index.html, ...)? If you leave away the trailing slash, e.g. http://www.example.com/path

Re: [jetty-users] SSLHandshakeException: no cipher suites in common for all connections

2013-08-16 Thread Lothar Kimmeringer
Hi, Am 15.08.2013 05:07, schrieb SJ Kissane: Any SSL connection attempt results in logging as debug: javax.net.ssl.SSLHandshakeException: no cipher suites in common java version 1.7.0_17 Java(TM) SE Runtime Environment (build 1.7.0_17-b02) Java HotSpot(TM) 64-Bit Server VM (build 23.7-b01,