Re: mod_jk on Mac OS X 10.10 (Yosemite)

2014-11-12 Thread William Moore
Chris On 12 Nov 2014, at 5:13am, Christopher Schultz ch...@christopherschultz.net wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 William, On 11/11/14 6:41 AM, William Moore wrote: It turns out this was happening because the upgrade to Yosemite had deleted all the files in

[ANN] Apache Tomcat 8.0.15 available

2014-11-12 Thread Mark Thomas
The Apache Tomcat team announces the immediate availability of Apache Tomcat 8.0.15. Apache Tomcat 8 is an open source software implementation of the Java Servlet, JavaServer Pages, Java Unified Expression Language and Java WebSocket technologies. Apache Tomcat 8.0.15 includes numerous fixes for

Re: Unable to disable SSL in Tomcat 6 for poodle Vulnerability!

2014-11-12 Thread Utkarsh Dave
Ignoring the option to upgrade to Tomcat 7, i tried to configure server.xml in several differrent ways, but yet SSL protocol was enable. I see below update on Tomcat site ( http://ci.apache.org/projects/tomcat/tomcat6/docs/changelog.html ) about poodle fixes. Disable SSLv3 by default for the

Re: Connection count explosion due to thread http-nio-80-ClientPoller-x death

2014-11-12 Thread Mark Thomas
On 10/11/2014 09:57, Lars Engholm Johansen wrote: Hi Mark, I looked into our javax.websocket.Endpoint implementation and found the following suspicious code: When we need to close the WebSocket session already in .onOpen() method (rejecting a connection), we are calling session.close()

Re: Tomcat NIO broken connections

2014-11-12 Thread Mark Thomas
On 10/11/2014 11:53, Jan Dosoudil wrote: Hi, we have web application running MyFaces, Richfaces (+ Atmosphere 1.0.18) on Tomcat 7.0.55, Oracle JDK 7u67. Tomcat is configured to use Nio connector: Connector URIEncoding=UTF-8 acceptCount=150

Question about Windows Auth howto

2014-11-12 Thread Nutter, Ronald
I am looking at implementing AD authentication for Tomcat. Being new to Tomcat, I am trying to check the information before setting this up. The how to shows one part being done on the AD Domain controller and the other being done on the tomcat server. This seems to infer that I would also

Re: Question about Windows Auth howto

2014-11-12 Thread Mark Thomas
On 12/11/2014 16:50, Nutter, Ronald wrote: I am looking at implementing AD authentication for Tomcat. Being new to Tomcat, I am trying to check the information before setting this up. The how to shows one part being done on the AD Domain controller and the other being done on the tomcat

RE: Question about Windows Auth howto

2014-11-12 Thread Nutter, Ronald
-Original Message- From: Mark Thomas [mailto:ma...@apache.org] Sent: Wednesday, November 12, 2014 11:46 AM To: Tomcat Users List Subject: Re: Question about Windows Auth howto On 12/11/2014 16:50, Nutter, Ronald wrote: I am looking at implementing AD authentication for Tomcat. Being

Re: Question about Windows Auth howto

2014-11-12 Thread Mark Thomas
On 12/11/2014 18:26, Nutter, Ronald wrote: -Original Message- From: Mark Thomas [mailto:ma...@apache.org] Sent: Wednesday, November 12, 2014 11:46 AM To: Tomcat Users List Subject: Re: Question about Windows Auth howto On 12/11/2014 16:50, Nutter, Ronald wrote: I am looking at

RE: Question about Windows Auth howto

2014-11-12 Thread Nutter, Ronald
-Original Message- From: Mark Thomas [mailto:ma...@apache.org] Sent: Wednesday, November 12, 2014 12:28 PM To: Tomcat Users List Subject: Re: Question about Windows Auth howto On 12/11/2014 18:26, Nutter, Ronald wrote: -Original Message- From: Mark Thomas

Feature suggestion: excludeCiphers

2014-11-12 Thread Glen Peterson
Tomcat has been one of my favorite pieces of software for about a decade. Thanks to all your generous contributions it just keeps getting better! I appreciate the focus on security in Tomcat 8. Suggestion: = Instead of specifying allowed ciphers in the Connector node of server.xml, I'd