Re: [OT] Tomcat app within docker container

2020-01-09 Thread logo
Martynas, > Am 09.01.2020 um 23:12 schrieb Martynas Jusevičius : > > Forget Kubernetes for now :) > > My recipe is using a multi-stage build. Very crudely: > > FROM maven as maven > # build your webapp into a .war > mvn clean install > > FROM tomcat > COPY --from=maven /webapp/target/ROOT

Re: [OT] Tomcat app within docker container

2020-01-09 Thread Martynas Jusevičius
Forget Kubernetes for now :) My recipe is using a multi-stage build. Very crudely: FROM maven as maven # build your webapp into a .war mvn clean install FROM tomcat COPY --from=maven /webapp/target/ROOT webapps/ROOT/ It copies the whole folder from the build directory rather than the .war

Re: ECDSA Private Keys

2020-01-09 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 All, On 1/9/20 3:45 PM, Christopher Schultz wrote: > Mark and Peter, > > On 1/9/20 3:36 PM, Mark Thomas wrote: >> On 09/01/2020 20:22, logo wrote: >>> Mark, >>> Am 09.01.2020 um 20:36 schrieb Mark Thomas : On 02/01/2020

Re: ECDSA Private Keys

2020-01-09 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Mark and Peter, On 1/9/20 3:36 PM, Mark Thomas wrote: > On 09/01/2020 20:22, logo wrote: >> Mark, >> >>> Am 09.01.2020 um 20:36 schrieb Mark Thomas : >>> >>> On 02/01/2020 09:24, logo wrote: >>> >>> >>> The connector comes up correctly,

Re: ECDSA Private Keys

2020-01-09 Thread Mark Thomas
On 09/01/2020 20:22, logo wrote: > Mark, > >> Am 09.01.2020 um 20:36 schrieb Mark Thomas : >> >> On 02/01/2020 09:24, logo wrote: >> >> >> >>> The connector comes up correctly, is accessible through the browser but if >>> I test the ssl setup, I get an error message that the key/cert may not be

Re: ECDSA Private Keys

2020-01-09 Thread Mark Thomas
On 02/01/2020 09:24, logo wrote: > Testing 370 ciphers via OpenSSL plus sockets against the server, ordered by > encryption strength I've been through these and this is the summary of the results. I'm testing OpenSSL master (although not updated for a while) and JSSE from AdoptOpenJDK

Re: ECDSA Private Keys

2020-01-09 Thread logo
Mark, > Am 09.01.2020 um 20:36 schrieb Mark Thomas : > > On 02/01/2020 09:24, logo wrote: > > > >> The connector comes up correctly, is accessible through the browser but if I >> test the ssl setup, I get an error message that the key/cert may not be used >> for "Key agreement" >> >> See:

Re: ECDSA Private Keys

2020-01-09 Thread Mark Thomas
On 02/01/2020 09:24, logo wrote: > The connector comes up correctly, is accessible through the browser but if I > test the ssl setup, I get an error message that the key/cert may not be used > for "Key agreement" > > See: > testssl.sh :8443 > > Signature Algorithm ECDSA with

Re: [OT] Tomcat app within docker container

2020-01-09 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Pater, On 1/9/20 12:39 PM, logo wrote: >> Am 09.01.2020 um 17:51 schrieb Alex K : >> >> Hi all, >> >> I have two .war files that when deployed at a plain Debian 9 VM >> are working fine. I have prepared a docker file so as to deploy >> the same

Re: Dates on Linux vs. Windows - Resolved

2020-01-09 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Jerry, On 1/9/20 1:15 PM, Christopher Schultz wrote: > You should write yourself some small tests in Java to try > everything [you've] read here. Just grab a date value from the > database and inspect the object you get back. Mess with the time >

Re: Using the certificate files instead of a Java Keystore file, Re: Let's Encrypt with Tomcat?

2020-01-09 Thread James H. H. Lampert
On 1/9/20 1:24 AM, Mark Thomas wrote: The moderators are aware of the situation. The subscriber in question was blocked from making further posts an hour or so ago. I'm glad to see that I'm not the only one who looked at those posts, and found them less-than-helpful (I think every link he

Re: [OT] Using the certificate files instead of a Java Keystore file, Re: Let's Encrypt with Tomcat?

2020-01-09 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Everyone, On 1/9/20 4:24 AM, Mark Thomas wrote: > On 09/01/2020 08:27, calder wrote: >> Moderators ? > > The moderators can be contacted via users-ow...@tomcat.apache.org > > The moderators are aware of the situation. The subscriber in >

Re: [OT] Specifying a custom SSLSocketFactory for an LDAP connection

2020-01-09 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Michael, On 1/9/20 2:21 AM, Michael Osipov wrote: > Am 2020-01-09 um 01:34 schrieb Christopher Schultz: >> -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 >> >> All, >> >> For anyone who has experience with LDAP in Java, I need a little >> help.

Re: Dates on Linux vs. Windows - Resolved

2020-01-09 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Jerry, On 1/8/20 6:24 PM, Jerry Malcolm wrote: > > On 1/8/2020 4:47 PM, Christopher Schultz wrote: >> -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 >> >> Johan, >> >> On 1/8/20 3:28 AM, Johan Compagner wrote: >>> So you moved once the database

Re: Tomcat app within docker container

2020-01-09 Thread Mark Eggers
Alex, On 1/9/2020 8:51 AM, Alex K wrote: > Hi all, > > I have two .war files that when deployed at a plain Debian 9 VM are working > fine. > I have prepared a docker file so as to deploy the same apps within a docker > container and for some reason one of the apps is not loading due to some >

Re: Tomcat app within docker container

2020-01-09 Thread logo
Hi Alex, > Am 09.01.2020 um 17:51 schrieb Alex K : > > Hi all, > > I have two .war files that when deployed at a plain Debian 9 VM are working > fine. > I have prepared a docker file so as to deploy the same apps within a docker > container and for some reason one of the apps is not loading

Re: lower/uppercase rewrite maps

2020-01-09 Thread Felix Schumacher
Am 09.01.20 um 17:35 schrieb Chris Cheshire: > On Thu, Jan 9, 2020 at 11:15 AM Felix Schumacher > wrote: >> >> Am 09.01.20 um 17:01 schrieb Chris Cheshire: >>> Looking through the documentation for the rewrite valve [1], I see >>> there is an example of how to write and use a rewrite map to

Re: lower/uppercase rewrite maps

2020-01-09 Thread Felix Schumacher
Am 09.01.20 um 17:39 schrieb Rémy Maucherat: > On Thu, Jan 9, 2020 at 5:16 PM Felix Schumacher < > felix.schumac...@internetallee.de> wrote: > >> Am 09.01.20 um 17:01 schrieb Chris Cheshire: >>> Looking through the documentation for the rewrite valve [1], I see >>> there is an example of how to

Tomcat app within docker container

2020-01-09 Thread Alex K
Hi all, I have two .war files that when deployed at a plain Debian 9 VM are working fine. I have prepared a docker file so as to deploy the same apps within a docker container and for some reason one of the apps is not loading due to some error. Dockerfile: FROM debian:latest USER root ENV

Re: lower/uppercase rewrite maps

2020-01-09 Thread Rémy Maucherat
On Thu, Jan 9, 2020 at 5:16 PM Felix Schumacher < felix.schumac...@internetallee.de> wrote: > > Am 09.01.20 um 17:01 schrieb Chris Cheshire: > > Looking through the documentation for the rewrite valve [1], I see > > there is an example of how to write and use a rewrite map to convert a > > value

Re: lower/uppercase rewrite maps

2020-01-09 Thread Chris Cheshire
On Thu, Jan 9, 2020 at 11:15 AM Felix Schumacher wrote: > > > Am 09.01.20 um 17:01 schrieb Chris Cheshire: > > Looking through the documentation for the rewrite valve [1], I see > > there is an example of how to write and use a rewrite map to convert a > > value to upper case. This is the inverse

Re: lower/uppercase rewrite maps

2020-01-09 Thread Felix Schumacher
Am 09.01.20 um 17:01 schrieb Chris Cheshire: > Looking through the documentation for the rewrite valve [1], I see > there is an example of how to write and use a rewrite map to convert a > value to upper case. This is the inverse of what I want (lowercase), > so great, easy enough to implement.

lower/uppercase rewrite maps

2020-01-09 Thread Chris Cheshire
Looking through the documentation for the rewrite valve [1], I see there is an example of how to write and use a rewrite map to convert a value to upper case. This is the inverse of what I want (lowercase), so great, easy enough to implement. This seems like something that could be included by

Re: Using the certificate files instead of a Java Keystore file, Re: Let's Encrypt with Tomcat?

2020-01-09 Thread logo
James, Am 2020-01-09 00:58, schrieb James H. H. Lampert: I wrote: Am I to understand that Tomcat 8.5.40 can use the ".cer," ".ca.crt" and ".key" files directly, instead of the Java Keystore file? On 12/30/19 1:41 PM, Peter Kreuser wrote: Correct! I tried an experiment this afternoon: I

Re: Tomcat webapp did not work

2020-01-09 Thread Mark Thomas
On 09/01/2020 09:36, Cuong Trung LY wrote: > Hello, > > Last November, my tomcat webapps was suddenly not working. I restarted tomcat > service and it's come back to normal state. > > Access log returned 400 for request at the time > Time Taken: 0.000 0 10.176.94.121 - - [20/Nov/2019:17:54:32

Re: BLOCKING: performance issue with Tomcat 8.5.35 in org.apache.tomcat.util.net.NioBlockingSelector.write API

2020-01-09 Thread Mark Thomas
On 09/01/2020 04:49, Rathore, Rajendra wrote: > Hi Team, > > If someone know how to check whether proper read/write operation done or not > or it will caused by network please let me know because it is blocking for me. I recommend you ignore the advice from Zahid. The stack trace you posts

Tomcat webapp did not work

2020-01-09 Thread Cuong Trung LY
Hello, Last November, my tomcat webapps was suddenly not working. I restarted tomcat service and it's come back to normal state. Access log returned 400 for request at the time Time Taken: 0.000 0 10.176.94.121 - - [20/Nov/2019:17:54:32 +0800] "-" 400 - Time Taken: 0.000 0 10.176.94.121 - -

Re: Using the certificate files instead of a Java Keystore file, Re: Let's Encrypt with Tomcat?

2020-01-09 Thread Mark Thomas
On 09/01/2020 08:27, calder wrote: > Moderators ? The moderators can be contacted via users-ow...@tomcat.apache.org The moderators are aware of the situation. The subscriber in question was blocked from making further posts an hour or so ago. Blocking a user is not a decision the moderators

Re: ECDSA Private Keys

2020-01-09 Thread Mark Thomas
On 08/01/2020 21:39, logo wrote: >> I have confirmed that this updated key then works cleanly with both the >> OpenSSL and JSSE TLS implementations. >> > > Felix already suggested that. I've tried it and at first it looks good. > Connector starts and serves the ECDSA cert. Sorry I missed

Re: Using the certificate files instead of a Java Keystore file, Re: Let's Encrypt with Tomcat?

2020-01-09 Thread calder
Moderators ? On Wed, Jan 8, 2020, 20:44 Zahid Rahman wrote: > > https://stackoverflow.com/questions/46786046/severe-main-org-apache-catalina-core-standardservice-initinternal-failed-to-in > > I went to college and studied IT before finding a job. My teacher explained > to me that you