Re: application security-constraint working only partially with mod_jk2

2003-08-30 Thread Bill Barker
Basically: no. The AJP13 protocol (used by mod_jk(2)) currently does not have an 'authorize' state. The request currently must be handled entirely either by Apache or Tomcat. ToFu [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi All, I've got an app that is configured and working

Re: General session question

2003-08-29 Thread Bill Barker
The short answer is: yes. However (unless you've enabled the uploadTimeout), this is the least of your worries with an upload that will take several minutes. Philipp Leusmann [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi, will a session timeout when one servlet takes longer to

Re: Using

2003-08-29 Thread Bill Barker
John Turner [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Raj Dasgupta wrote: I am a novice with Tomcat and am trying to connect Tomcat to our Iplanet Web Server 4.11 on Solaris using the JK2 connector. Here are my questions: 1. How do I download the JK2 connector?

Re: Using

2003-08-29 Thread Bill Barker
The iPlanet/SunONE connector hasn't had an active maintainer in a very long time: e.g. it was called Netscape back then. (although I'm told that it still works, and it gets generic updates that apply to all connectors). I'm pretty certain that there isn't an official Jakarta binary for this one

Re: Setting the Server header in HTTP traffic

2003-08-28 Thread Bill Barker
The only way currently is to modify the Tomcat code and recompile. It would be a pretty easy enhancement to do however. Donie Kelly [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi all Is there any easy way to set the Server name for Tomcat so that all traffic

Re: How to get reference of MBeanServer in Tomcat

2003-08-28 Thread Bill Barker
You need to have the JkCoyote connector running (even if you are using Tomcat stand-alone), and in your $CATALINA_HOME/conf/jk2.properties file add: mx.port=9000 Of course, change '9000' to whatever port you want the JMX consol to listen to. Note: There is a bug in Tomcat that is doesn't

Re: [ANN] Apache Tomcat 5.0.9 Beta released

2003-08-27 Thread Bill Barker
This part of Tomcat didn't really change all that much from 4.1.x. There are no changes on the Apache side (i.e. you can use the same binaries for mod_jk(2) that you use for 4.1.x). Warp (aka mod_webapp) is not supported. On the Tomcat side, only the CoyoteConnector is supported. Other than

Re: How to get reference of MBeanServer in Tomcat

2003-08-27 Thread Bill Barker
For (now somewhat outdated) security reasons, Tomcat ships the jmx jar in server/lib so that it is only accessable to Tomcat internals (and trusted webapps like 'admin'). It should be enough to move the jar to common/lib to get access to the JMX server. You may also have to move the

Re: Request dispatcher fails on encoded url when used in post (Bug?)

2003-08-27 Thread Bill Barker
See http://nagoya.apache.org/bugzilla/show_bug.cgi?id=22734. You can also search bugzilla, since this one has come up several times (this is just the latest incarnation :). Neil Aggarwal [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hello: I am getting a failure in my code when

Re: Debug tomcat session serialization

2003-08-27 Thread Bill Barker
It looks like you have to explictly configure the Manager to get this info: Context path=/myapp docBase=myapp Manager debug=1 / /Context Note: I haven't tested this, and only spent about a minute looking at the code, so this may not work. Sasha Borodin [EMAIL PROTECTED] wrote in message

Re: tomcat - request thread pool question

2003-08-27 Thread Bill Barker
Pretty much what Yoav said ;). If the servlet throws an exception out of the service method, Tomcat can't be sure that the input stream was fully read, so it doesn't know what the next data it's going to read is. In the case of an Exception, it is (usually) a clean shutdown (Tomcat sends a

Re: request.getRemoteUser() only non-null on protected pages

2003-08-27 Thread Bill Barker
Yup. That pretty much sums it up. Tomcat provides authentication information if it needs to, and otherwise doesn't. [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Any comments, PLEASE... Could this be relavant ? http://marc.theaimsgroup.com/?l=jboss-userm=103680567313168w=2

Re: Opposite of Persistent manager

2003-08-27 Thread Bill Barker
It's a pretty simple application of meta-refresh. I've seen sites (mostly subscription, so I can't give you a working URL) that do this. [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi all. Currently I am using session timeout on web.xml Ideally if a user walks away from the

Re: First mod_jk problem - can't start apache with Include statement

2003-08-27 Thread Bill Barker
I'm afraid that you are clueless ;-). Apache+mod_jk only needs read, which it's got. You could try posting your conf files, to see if anyone can spot the error.. - Original Message - From: Denise Mangano [EMAIL PROTECTED] Newsgroups: gmane.comp.jakarta.tomcat.user Sent: Tuesday,

Re: Vedr.: RE: request.getRemoteUser() only non-null on protected pages

2003-08-27 Thread Bill Barker
[EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Yes, it an answer to someone that had the same problem as me. But the answer suggest only dump solutions - either making all pages protected, or storing the principal yourself in session. I was thinking if any of you had more

Re: Re-authentication forced after context reload

2003-08-22 Thread Bill Barker
Sasha Borodin [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Howdy, trying to solve an issue before heading out for the weekend, any insight would be greatly appreciated :-) From my understanding of the CMA docs for Tomcat, a user's credentials are cached after login, and a user

Re: tomcat - request thread pool question

2003-08-22 Thread Bill Barker
It really depends on if you are talking about the HTTP Connector, or the AJP Connector. For the HTTP Connector, threads usually have short lives (i.e. they exit after the last Keep-Alive has been handled). Exceptions thrown out of the servlet, and certain HTTP status codes will also end the

Re: Can I get the shared classes reloaded when . . .

2003-08-22 Thread Bill Barker
The short answer is: no. The shared CL is meant for relatively stable code (e.g. JSTL). Also, there is no sensible way for Tomcat to track changes in shared without reloading all contexts (which is pretty much a shutdown/startup). I'm guessing (from the use of '%' and '\') that you are using a

Re: Server.xml

2003-08-21 Thread Bill Barker
Of course, one way is to comment out the http connector. The other way is to include a security-constraint in your web.xml something like: security-constraint web-resource-collection web-resource-nameSSL area/web-resource-name url-pattern/protected/*/url-pattern

Re: classpath issues and system properties

2003-08-21 Thread Bill Barker
srinivas reddy [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi, I am using tomcat 4.1.24. I have a couple of questions. 1. Online documentation about class loader says, System class loader operates on CLASSPATH. I have included j2ee.jar in my CLASSPATH, but tomcat is not

Re: How to apply for the hotfix of 4.1.27?

2003-08-21 Thread Bill Barker
All you have to do is to unzip the file into $CATALINA_HOME (with the use pathnames option if that isn't the default), and it will end up in the correct place. The correct place is: $CATALINA_HOME/server/classes/org/apache/catalina/core/StandardContext.class . This works since Tomcat's

Re: Problems running in a chroot jail.

2003-08-21 Thread Bill Barker
It looks like you haven't setup /dev/zero correctly in your jail. Ever since 2.7, I've found it to be a lot of work to setup a chroot jail on Solaris. I usually just use a SecurityManager instead (which is almost as good). Steven W. Orr [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED]

Re: Tomcat SSL client authentication problem with Internet Explore

2003-08-21 Thread Bill Barker
I'm guessing that you didn't install your CA's cert in MSIE's root certificates. Since Tomcat will ask for certs signed by your CA, if MSIE can't find any (that it can verify the chain with), you get an empty box. Ratón Lacarcel, Antonio [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED]

Re: Starting Tomcat w/ commons-daemon

2003-08-20 Thread Bill Barker
The Tomcat.sh file is meant to be a template for the file that you install in '/etc/init.d'. In particular, it sets the JAVA_HOME variable to where a 1.3.1 JVM would live on a Solaris box (which is most likely the cause of your errors). Most of the other variable will likely need to be modified

Re: Error when I start Jakarta-tomcat(Cont)

2003-08-20 Thread Bill Barker
Correct. You need to do 'ls -lL /bin/sh' to be sure. However, if the link is there, I'd guess that what it links to is probably there. More likely, Tomcat's 'startup.sh' script isn't executable (e.g. you used the .zip download, or copied from a Windows machine). victor pereira [EMAIL

Re: About heap size, gc and newsize

2003-08-20 Thread Bill Barker
At least in Tomcat, the HttpRequests aren't short-lived ;-). If you are using Sun's JVM, then I'd try -Xincgc first (otherwise, consult your vendor's docs for the correct option). In many cases it hurts performance, but in some it improves it dramatically. Your mileage may vary ;-). [EMAIL

Re: Tomcat cannot find subclass

2003-08-20 Thread Bill Barker
Unlike Tomcat 4, Tomcat 3 uses a delegating ClassLoader. This means that jars in lib/apps can't see classes in WEB-INF/classes. Also, as long as the jar is in lib/apps, Tomcat 3 will load classes from there in preference to the same jar in WEB-INF/lib. James C. McMaster (Jim) [EMAIL PROTECTED]

Re: Exception get SSL attributes - SSLPeerUnverifiedException: peer not authenticated.

2003-08-20 Thread Bill Barker
I just ported the patch from the j-t-c HEAD. Yes, the error is harmless (except for the disk space it takes up :). TC 4.1.28 should be quieter. If you need it sooner, then you can grab it from the CVS and re-compile. Chris Massam [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi

Re: port 8009 security (ajp13)

2003-08-18 Thread Bill Barker
Well, you have, like two options (that you would already know about if you had bothered to RTFM ;-). 1) In server.xml set the 'address=localhost' parameter on the Connector. 2) In jk2.properties set 'channelSocket.address=localhost' yo [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED]

Re: Vedr.: RE: Fetching protected URL in Tomcat

2003-08-15 Thread Bill Barker
Of course I could make a patch for this (it's really easy to do :). However I won't, since I consider getting a patch submission to indicate that the feature is actually important enough to someone that they would take the time to figure out how to do it. If it's not that important to them, then

Re: two way trust

2003-08-15 Thread Bill Barker
There have been very many client-cert changes since 4.1.12. For using Sun's JVM (which you seem to be using), you probably need to upgrade to at least 4.1.24. For other vendors, you need to upgrade to 4.1.27. In particular, 4.1.12 uses JSSE 1.0.x, so you need to upgrade to take advantage of

Re: url-pattern and realms security

2003-08-15 Thread Bill Barker
Madere, Colin [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] That is a concrete path and you must be joking if you are suggesting to explicitly define each and every URL as a web-resource. The idea of hierarchical authorization of resources is a very sound idea and other auth

Re: can't find jk_nt_service.exe

2003-08-14 Thread Bill Barker
It's in the 3.3 distribution only: http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/bin/win32/i386/ Bostick, Tom [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] I've searched the site over... Neither the Jakarta or Tomcat-4 folders has a win32/ix86 folder. Where

Re: tomcat-4.1.24 compile error issue with commons-fileupload????

2003-08-14 Thread Bill Barker
Either: 1) get the HTMLManagerServlet.java file from 4.1.27 2) look in the CVS, and apply the patch to your copy 3) get commons-fileupload-B1 David Kramer [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Im trying to compile tomcat 4.1.24 from source and Im receiving the below error:

Re: Client SSL certificates signed by Windows Certificate Server

2003-08-14 Thread Bill Barker
Martin Jericho [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] I am trying to use Windows Certificate Server to sign my client certificates. First I tried to use a certificate that was generated in IE, but that didn't seem to work (has anyone gotten this to work before?), so now I

Re: Inclusion of Mail/Activation and JAAS in TC5?

2003-08-14 Thread Bill Barker
I would imagine so, since redistributing the jar files violates their License. I'm surprised that they still ship with TC4.1. Halstead, Chris [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] The JAR files for the Mail/Activation and JAAS APIs are included with the TC4.1 binary

Re: Tuning KeepAlive Connections?

2003-08-14 Thread Bill Barker
You can (effectively) disable KeepAlive connections by setting the 'maxKeepAliveRequests=1' attribute on the Connector. Tomcat 5 has a more intuitive option, but it works the same way. If you have the maxKeepAliveRequests 1, then the 'connectionTimeout' attribute on the Connector determines how

Re: Tuning KeepAlive Connections?

2003-08-14 Thread Bill Barker
Of Bill Barker Sent: Friday, August 08, 2003 12:00 AM To: [EMAIL PROTECTED] Subject: Re: Tuning KeepAlive Connections? You can (effectively) disable KeepAlive connections by setting the 'maxKeepAliveRequests=1' attribute on the Connector. Tomcat 5 has a more intuitive option, but it works

Re: connectionTimeout

2003-08-14 Thread Bill Barker
It depends on which Connector you are using. The value of 0 is simply that both the Http-Coyote and the Jk-Coyote would both behave as the docs describe for -1. For the Jk-Coyote Connector, you usually want the connectionTimeout disabled, or at least set to a large value (e.g. 5min). The mod_jk

Re: Client SSL certificates signed by Windows Certificate Server

2003-08-14 Thread Bill Barker
Martin Jericho [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] - Original Message - From: Bill Barker [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Monday, August 11, 2003 2:03 PM Subject: Re: Client SSL certificates signed by Windows Certificate Server Martin

Re: off-topic, need help in scrolling

2003-08-14 Thread Bill Barker
The only limitation of using JSP 1.1 is that you have to use a BodyTag instead of an IterationTag. Otherwise, the logic is similar. An example would be a bit too big to post here, but the idea is that you save the ending index in the Session (and, if you can afford to save the list, save it in

Re: Tomcat 4.1.18 and SQUID

2003-08-14 Thread Bill Barker
Brian Peterson [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Let me try again. I've done a lot of testing, and reading. Tomcat doesn't honor a HTTP/1.0 Connection: keep-alive when it comes from SQUID. I've upgraded Tomcat to 4.1.27 (latest stable), and I am still seeing these

Re: problem importing thawte certificate into keystore

2003-08-14 Thread Bill Barker
Easiest is probably to use openssl to create a pkcs12 file, and use that as your keystore. I don't feel like answering this question twice in one week, so search the archives for the Installing IIS Certificates in Tomcat? thread. Your issues are the same as his. bob tod [EMAIL PROTECTED] wrote

Re: Where to find jakarte-tomcat-jasper src tarball???

2003-08-14 Thread Bill Barker
It is packaged with the 4.1.x tarball (ditto for 5.0.x). You'll find it in the 'jasper' directory where you unpacked the tarball. David Kramer [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] I have searched all over the web looking for this tarball. I found the CVS repository that

Re: Japanese Characters in JSP's

2003-08-14 Thread Bill Barker
I don't know why cp1251 et. al. work (probably they are single-byte encodings, and shift_jis is multi-byte). However, try adding: [EMAIL PROTECTED] contentType=text/html; charset=shift_jis % to your page. This will tell Tomcat that the Writer should use shift_jis as it's encoding. Since you can

Re: mod_jk-problem with rewritten urls

2003-08-14 Thread Bill Barker
This is supposed to be fixed in the upcoming mod_jk 1.2.5. It's still being evaluated, but you can get the early-access from http://cvs.apache.org/~glenn/jakarta-tomcat-connectors-jk-1.2.5-src.tar.gz. Karsten Dello [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] dear list, i have

Re: Question about ssl and tomcat

2003-08-14 Thread Bill Barker
You need to set the redirectPort attribute on the Connector to point to Apache's SSL port. However, since this defaults to 443, I'm guessing that the real problem is that you don't have your JkMount statements defined in your SSL VirtualHost. [EMAIL PROTECTED] wrote in message news:[EMAIL

Re: url-pattern and realms security

2003-08-14 Thread Bill Barker
It's a Tomcat implementation detail, but I believe that 4.1.x does a first-match (so moving /* to the end of the list should work). The Servlet 2.4 spec is much more specific about what to do in your case, so Tomcat 5 and WebLogic should do the same thing when they come out. Madere, Colin [EMAIL

Re: can a taglib include a .jsp file ?

2003-08-14 Thread Bill Barker
Assuming that your Tag extends TagSupport try: pageContext.include(mySomething.jsp); Mufaddal Khumri [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] I know what the problem is and I know what I am trying to do wont get translated... thats why i have asked for a better solution ! I

Re: From which apache virtual host did a request come from?

2003-08-14 Thread Bill Barker
Have you tried request.getHeader(host); ? Mike Curwen [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Our Tomcat has one host. There is also only one webapp to which any request to the foo.com domain should go. Apache vhost blah.foo.com - TC default host, default webapp Apache

Re: Tomcat 4.1 https problem

2003-08-14 Thread Bill Barker
full path to mykeystore is a very unusual name for a file. ;-). Hou, Rowena [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi, I've been running Tomcat as a standalone Web server for a while. My project run fine at http with sign applet. I want to switch from HTTP to HTTPS. I

Re: Apache_SSL+Tomcat_nonSSL+mod_proxy

2003-08-14 Thread Bill Barker
I assume that you mean the client-cert. Firstly, I don't think that you can get this passed from mod_proxy to Tomcat (but I could be wrong, I've never tried :). It looks like the client doesn't have any valid certs to send (the blank dialog). You could try setting 'SSLVerifyClient optional' to

Re: Tomcat 4.1.24 with JDK 1.4.1_03 compiled version wont start

2003-08-14 Thread Bill Barker
Did you do an 'ant clean' between builds? Otherwise, you might be using the j-t-c classes that were compiled w/o JMX. As a test, I commented out the references to 'jmx' and 'modeler' in by build.properties, and did a clean build. Once I commented out the two JMX listeners, Tomcat worked

Re: From which apache virtual host did a request come from?

2003-08-14 Thread Bill Barker
It seems that I had a momentary lapse here. A better suggestion is to use request.getServerName();. The 'host' header will also include the port number (if it's a non-standard port). Bill Barker [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Have you tried request.getHeader(host

Re: Does anyone know the cause of this exception ?

2003-08-12 Thread Bill Barker
The usual reason is simply that the user hit the stop button in the browser. Mufaddal Khumri [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] The root cause below told me that the Cataglog_jsp.java threw an error at Line 75. Line 75 in that file is:

Re: Installing IIS Certificates in Tomcat?

2003-08-11 Thread Bill Barker
Robert J. Sanford, Jr. [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] That's great advice but it doesn't answer my basic question of whether or not I can import a certificate that was issued based on a request generated by IIS. Since I don't use IIS, I don't know the answer.

Re: ServletContext.getInitParameter() for a Bean?

2003-08-11 Thread Bill Barker
I'm sure that other people will offer their favorites, but I'm going to offer: jsp:useBean id=foo class=com.ait-web.MyBean jsp:setProperty name=foo property=bar value=%= application.getAttribute(foobar) % / /jsp:useBean Rick Roberts [EMAIL PROTECTED] wrote in message news:[EMAIL

Re: Digest

2003-08-10 Thread Bill Barker
I agree with Nikola. Firstly, even if you could access Catalina internals, you are calling the wrong method. You would need to call getDigest(String userName, String Pass). From the RealmBase code, you probably want something like: % MessageDigest md = MessageDigest.getInstance(MD5); String

Re: aliases under tomcat

2003-08-10 Thread Bill Barker
Eventually, you'll need to have your DNS server recognize the names. But to get started, you can just edit your system's host file and make fr.localhost etc. aliases for localhost. Julien Martin [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hello, In order to internationalize a web

Re: Servlet mapping for root directory in a webapp?

2003-08-10 Thread Bill Barker
Alternatively, having a zero-length index.html file in your directory, together with a servlet-mapping should also work. Shapira, Yoav [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Howdy, Today I changed it to: servlet-mapping

Re: jsps xhtml and Internet Explorer

2003-08-09 Thread Bill Barker
MSIE has a bad habit of ignoring Content-Type, so I don't know that this will work. However, what you want is: jsp:directive.page contentType=text/html; charset=iso-8859-1 / (of course, change the charset if you aren't using iso-latin-1). [EMAIL PROTECTED] wrote in message news:[EMAIL

Re: Automatic switch from http to https doesn't work for IE, does for Netscape

2003-08-09 Thread Bill Barker
This is a known problem with MSIE. See http://nagoya.apache.org/bugzilla/show_bug.cgi?id=13861 for more details. Murray [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Tomcat 4.0.6 Windows 2000 IE 5, SP3 Netscape 7.02 I have a website which is part public, part secure. There

Re: Front Controller Servlet

2003-08-08 Thread Bill Barker
I agree that the design isn't the greatest (but I've seen much worse ;-). To do what you want, in FCServlet try something like: if(request.getServletPath().endsWith(.jsp)) { RequestDispatcher rd = getServletContext().getNamedDispatcher(jsp); rd.forward(request, response);

Re: Servlet BufferedOutputStream Question?

2003-08-07 Thread Bill Barker
Urm, no. The browser will request each image on it's own separate Request. There is no way that the Server can anticipate what the browser will ask for next. Dylan Swales [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Someone PLEASE Help! I have been having hassles when using a

Re: connectionTimeout

2003-08-07 Thread Bill Barker
Geralyn M Hollerman [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Bill Barker wrote: It depends on which Connector you are using. The value of 0 is simply that both the Http-Coyote and the Jk-Coyote would both behave as the docs describe for -1. Yes, Coyote was what I

Re: JSP Parser

2003-08-01 Thread Bill Barker
Jasper doesn't depend on Tomcat internals. It can be used on it's own, or even as the JSP Parser for another Servlet-Container. Tim Lee [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hello, I'm interested in finding just a jsp parser and not an entire applicaiton server. Is there

Re: Production server tuning

2003-07-31 Thread Bill Barker
David Rees [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Bill Barker wrote: Antonio Fiol Bonnín [EMAIL PROTECTED] wrote: However, I am worried about what you say about Apache 2.0.x and the 'worker' MPM. Could you please tell me about the real-world inconveniences of having 3

Re: Way to cleanup *before* session terminates ?

2003-07-31 Thread Bill Barker
Sorry Charlie (ok, I couldn't resist :), but there isn't a way to do this in Tomcat 4.x and lower. However, the (current draft of the) 2.4 Servlet-Spec has changed the behavior, and so in Tomcat 5.x you can define a HttpSessionListener that will get called before the session is invalidated.

Re: Tomcat and Acces Control Lists

2003-07-31 Thread Bill Barker
You'll need to modify your web.xml file to add security-constraints. I'd suggest picking up a Servlet and/or Tomcat book (the wrox one seems to be popular on the list, but I've never read it). Sandy Voellinger [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] I am fairly new to Tomcat

Re: Threading Question

2003-07-31 Thread Bill Barker
Roggeveen, Brian P [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hello, I was wondering if it is safe to assume that when using the multithreaded model, a single unique thread will handle each incoming request? In other words, does the servlet container implement a thread per

Re: Production server tuning

2003-07-30 Thread Bill Barker
Antonio Fiol Bonnín [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Bill Barker wrote: In theory, I'd go with Kwok's recommendation: one Apache with it's own load-balancer, and 3 Tomcats instead of 3 Apaches. However, in the real-world, this would require you to upgrade

Re: Production server tuning

2003-07-29 Thread Bill Barker
In theory, I'd go with Kwok's recommendation: one Apache with it's own load-balancer, and 3 Tomcats instead of 3 Apaches. However, in the real-world, this would require you to upgrade to Apache 2.0.x with the 'worker' MPM. Yes, for your current config, you need to have your maxProcessors

Re: Filter and servlet mapping problem

2003-07-29 Thread Bill Barker
By the time it has gotten to your Filter, Tomcat has already decided on which Servlet will serve the request (and it is too late to change it's mind :). You need to do something like: String oldURI = unWritePath(request.getServletPath()+request.getPathInfo()); RequestDispatcher rd =

Re: Leaving the streams open in Servlets

2003-07-29 Thread Bill Barker
Kunnumpurath, Meeraj [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi, Is there anyway I can leave the output stream to the browser open and use it to strean data even after the request thread has returned from the service method of the Servlet. I am trying to achieve a solution

Re: Apache2/Tomcat 4.1.24 hang with ..%5c.. pattern !!!

2003-07-29 Thread Bill Barker
Apache2/Tomcat 4.1.24 hang with ..%5c.. pattern !!!Yes, it does look like that is a bug in Tomcat :-(. It's patched now in the CVS. Kwan, Kenneth Y [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Just found if ..%5c.. is contained in request url, apache2/tomcat will hang for

Re: HTTPS session strangeness with Tomcat 4.0.6

2003-07-29 Thread Bill Barker
? -Original Message- From: news [mailto:[EMAIL PROTECTED] Behalf Of Bill Barker Sent: Tuesday, 29 July 2003 13:14 To: [EMAIL PROTECTED] Subject: Re: HTTPS session strangeness with Tomcat 4.0.6 Filip is correct. In more detail, what is happening is that you establish a session with your

Re: Post-authentication tasks

2003-07-28 Thread Bill Barker
Sasha Borodin [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Where in the AUTH process does the session get created? Does Tomcat create a session, even if the AUTH failed? This would invalidate this whole idea. The creation of a session object would no longer imply that the

Re: HTTPS session strangeness with Tomcat 4.0.6

2003-07-28 Thread Bill Barker
Filip is correct. In more detail, what is happening is that you establish a session with your HTTPS login page. When you drop out of HTTPS, you establish a new session under HTTP. Now when you re-login, your login page uses the HTTP-established session, so it is still available to your HTTP

Re: TC on port 80: run as root?

2003-07-28 Thread Bill Barker
Apache starts running as root, and binds to port 80 during initialization. Then to server requests (at least on *nix systems, and the details my very for Apache 2.0 depending on the MPM), it forks itself. The child process then changes it's identity to the non-privileged user. However, since the

Re: Re[2]: Tomcat: SSL client authentication

2003-07-27 Thread Bill Barker
From your 1., your client cert is self-signed, not signed by your CA cert. Since this amounts to telling the server I am Dmitry, because I said so, it's a security-risk to accept self-signed client certs, so most HTTPS servers won't accept them. (Of course, it is also the same security-risk to

Re: Tomcat: SSL client authentication

2003-07-26 Thread Bill Barker
You can't generally use a self-signed client cert with JSSE (you can configure PureTLS to accept it, but another bug means that you'd have to wait for 4.1.26). The work-around is way too much trouble for the sysadmin, and I don't feel like being an enabler for a true hideous design. So, you'll

Re: where is sign.sh from mod_ssl ???

2003-07-25 Thread Bill Barker
It seems that it is only distributed with the Apache-1.3.x version of mod_ssl. In my experience, it is usually worth the trouble in the long run to do a full setup for a CA (i.e. what 'openssl ca ...' expects) if you need to issue your own certs. [EMAIL PROTECTED] wrote in message news:[EMAIL

Re: Mod_jk on Solaris - has anyone actually ever built it?

2003-07-25 Thread Bill Barker
I've built it many times on 2.7 ;-). On 2.6, I've only ever built version 1.1 (the one that ships with TC 3.3). The PITA part of the process is to install the GNU tools that it requires. This means 'libtool', 'autoconf', 'automake', and 'GNU make'. Also, at least while you are building, 'GNU

Re: SingleSignOn on within an aliased Host

2003-07-25 Thread Bill Barker
This should really be in the FAQ (if it isn't already). For security reasons, if you establish a session under https on TC 4.x and higher, the session is not accessible if you later fall back to http. TC 3.3.1 doesn't have this restriction, but TC 3.3.2 release will (with an option to turn it

Re: tomcat 4.1.24 ssl with ibm jdk 1.4

2003-07-24 Thread Bill Barker
With 4.1.26 you should be able to use IBM's 1.4 JVM with the jsse jar in server/lib. It will work without the jsee jar anywhere on the machine in 4.1.27. If you need it before then, you can grab the source files from the CVS and compile the fixed version yourself. Francois Lascelles [EMAIL

Re: HttpRequest and HttpResponse from pageContext?

2003-07-24 Thread Bill Barker
HttpServletRequest req = (HttpServletRequest)pageContext.getRequest(); HttpServletResponse res = (HttpServletResponse)pageContext.getResponse(); Gil Hauer [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hello, Given a PageContext object, is there any way to get back to the

Re: How to get client certificate at apache2.x + ssl + tomcat4.1.x

2003-07-24 Thread Bill Barker
It's a well-known bug in TC 4.1.18-4.1.24 (and has come up on this list at least three times this week alone, so check the archives :). See http://nagoya.apache.org/bugzilla/show_bug.cgi?id=15790 for more details. The 4.1.26 release should be coming out later this month with a fix for this.

Re: Using Tomcat and j2ee.jar

2003-07-24 Thread Bill Barker
Since Sun has traditionally used Tomcat in it's J2EE RI, it is generally a-bad-idea to mix the j2ee.jar and Tomcat, since they are likely to be using different builds. The best way to do what you want is to just use the JavaMail and Activation jars (linked to from

Re: HELP! Client Authentication in Tomcat 4.1.24

2003-07-23 Thread Bill Barker
Bug #15790 is only if you are fronting Tomcat with Apache/IIS/SunONE. If you are using the stand-alone connector, it doesn't apply. I'm guessing that this isn't your problem, since you'd get a different error. To use this setup, you need to be using MemoryRealm. The default DataSourceRealm

Re: Tomcat reveals its name and version

2003-07-22 Thread Bill Barker
You simply need to add an engineHeader attribute to the Context element: Context path=/myapp docBase=webapps/myapp engineHeader=Microsoft IIS/5.0 /Context Elkin Koren [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi, Is it possible to configure Tomcat

Re: Tomcat IBM SSL Provider

2003-07-22 Thread Bill Barker
was the lastest 4.1.24. I did not see an option for download 4.1.26 on the jakarta web page. Tim -Original Message- From: Bill Barker [mailto:[EMAIL PROTECTED] Sent: Monday, July 21, 2003 11:09 PM To: [EMAIL PROTECTED] Subject: Re: Tomcat IBM SSL Provider It mostly works in 4.1.26 (you still need

Re: achieving a clients (browsers) certificate in a webapp

2003-07-22 Thread Bill Barker
Karli Christoph (CSE) [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] we have the ssl-configuration in the file ssl.conf which gets included by httpd.conf. it tells me that the Jk* - entries aren't supposed to be at this place.. ? and if i enter the line SSLVerifyClient require

Re: JDK Installation Problems

2003-07-22 Thread Bill Barker
Urm, err, you are trying to run an i586 rpm on a power PC? Hari Om [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] I have problems on installing JDK on Red Hat Linux 7.1 power PC. I downloaded j2sdk-1_4_1_03-linux-i586-rpm.bin - Linux RPM in self extracting file and followed the

Re: TOMCAT AND TLS CLIENT AUTHN

2003-07-22 Thread Bill Barker
) at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(DashoA6275)ut Thanks in advance, Evaristo On Tue, 2003-07-22 at 05:41, Bill Barker wrote: Evaristo Camarero [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi all: I'm running Tomcat 4.1.24 and I'm trying to configure TLS client authn

Re: Can an lb-worker be an ajp13 worker as well ?

2003-07-22 Thread Bill Barker
[EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi all. Can an lb worker be an ajp13 worker as well ? I mean, you don't really need to allocate a whole box just for load balancing, or do you ? Wouldn't it be nice to have 3 Tomcats all ajp13 as well as lb workers ? Switch off the

Re: Tomcat IBM SSL Provider

2003-07-21 Thread Bill Barker
It mostly works in 4.1.26 (you still need the JSSE jar, but Tomcat won't use it). It should work completely in 4.1.27. If you are impatient, you can always grap the CVS code from jakarta-tomcat-connectors/util/java/org/apache/tomcat/util/net/jsse and compile it. To work with the IBM JVM, you

Re: TOMCAT AND TLS CLIENT AUTHN

2003-07-21 Thread Bill Barker
Evaristo Camarero [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi all: I'm running Tomcat 4.1.24 and I'm trying to configure TLS client authn. I have created a SSL connector (in server.xml) !-- Define a SSL Coyote HTTP/1.1 Connector on port 15445 -- Connector

Re: Custom Homepage

2003-07-21 Thread Bill Barker
Yoav is correct, but I believe that the following sordid hack will work in TC 4.x: 1) In your web.xml file create a servlet-mapping something like: servlet-mapping servlet-nameMyWelcomeServlet/servlet-name url-pattern/index.html/url-pattern /servlet-mapping 2) Stick a zero

Re: crazy iPlanet/Tomcat question.

2003-07-21 Thread Bill Barker
I haven't used iPlanet since it was called Netscape ;-). I believe that you have to 'index.jsp' an index file to iPlanet. You could also try enabling the auto-config and compare that to what you have. Follow the instructions at

Re: Problems compiling tomcat

2003-07-21 Thread Bill Barker
You don't have the path set correctly for jakarta-commons/fileupload, so it's not finding the jar. Larry Griffith [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] - To unsubscribe, e-mail: [EMAIL PROTECTED] For

<    2   3   4   5   6   7   8   9   10   11   >