Re: (tomcat) branch main updated: Fix BZ 67929 - TLS config reload can trigger JVM crash

2023-11-02 Thread Rémy Maucherat
On Thu, Nov 2, 2023 at 7:37 PM  wrote:
>
> This is an automated email from the ASF dual-hosted git repository.
>
> markt pushed a commit to branch main
> in repository https://gitbox.apache.org/repos/asf/tomcat.git
>
>
> The following commit(s) were added to refs/heads/main by this push:
>  new 55e8e599b1 Fix BZ 67929 - TLS config reload can trigger JVM crash
> 55e8e599b1 is described below
>
> commit 55e8e599b17f512ebdab6860237bed6f73096321
> Author: Mark Thomas 
> AuthorDate: Thu Nov 2 18:26:01 2023 +
>
> Fix BZ 67929 - TLS config reload can trigger JVM crash
> ---
>  java/org/apache/tomcat/util/net/SSLHostConfig.java| 4 ++--
>  java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java | 2 +-
>  webapps/docs/changelog.xml| 4 
>  3 files changed, 7 insertions(+), 3 deletions(-)
>
> diff --git a/java/org/apache/tomcat/util/net/SSLHostConfig.java 
> b/java/org/apache/tomcat/util/net/SSLHostConfig.java
> index a447c7fec0..9917fe6673 100644
> --- a/java/org/apache/tomcat/util/net/SSLHostConfig.java
> +++ b/java/org/apache/tomcat/util/net/SSLHostConfig.java
> @@ -73,11 +73,11 @@ public class SSLHostConfig implements Serializable {
>
>  private String hostName = DEFAULT_SSL_HOST_NAME;
>
> -private transient Long openSslConfContext = Long.valueOf(0);
> +private transient volatile Long openSslConfContext = Long.valueOf(0);
>  // OpenSSL can handle multiple certs in a single config so the reference 
> to
>  // the context is here at the virtual host level. JSSE can't so the
>  // reference is held on the certificate.
> -private transient Long openSslContext = Long.valueOf(0);
> +private transient volatile Long openSslContext = Long.valueOf(0);

I don't understand the purpose of this (in trunk).
This is only used by the manager servlet (as a pseudo boolean) to
display various certificate info, but then the default (when it is 0)
should work fine anyway.
Am I missing anything ?

Rémy

>  private boolean tls13RenegotiationAvailable = false;
>
> diff --git a/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java 
> b/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java
> index 68a6d2d378..4b7b2a4c70 100644
> --- a/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java
> +++ b/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java
> @@ -53,7 +53,7 @@ public class SSLHostConfigCertificate implements 
> Serializable {
>  // OpenSSL can handle multiple certs in a single config so the reference 
> to
>  // the context is at the virtual host level. JSSE can't so the reference 
> is
>  // held here on the certificate.
> -private transient SSLContext sslContext;
> +private transient volatile SSLContext sslContext;
>
>  // Common
>  private final SSLHostConfig sslHostConfig;
> diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
> index af16534c0d..9ec87f1caf 100644
> --- a/webapps/docs/changelog.xml
> +++ b/webapps/docs/changelog.xml
> @@ -180,6 +180,10 @@
>  than the combinations supported by the JVM by default. Specifically,
>  support the OpenSSL default of HmacSHA256 and DES-EDE3-CBC. (markt)
>
> +  
> +67927: Reloading TLS configuration can cause the 
> Connector to
> +refuse new connections or the JVM to crash. (markt)
> +  
>  
>
>
>
>
> -
> To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
> For additional commands, e-mail: dev-h...@tomcat.apache.org
>

-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



Buildbot failure in on tomcat-11.0.x

2023-11-02 Thread buildbot
Build status: BUILD FAILED: failed compile (failure)
Worker used: bb_worker2_ubuntu
URL: https://ci2.apache.org/#builders/112/builds/727
Blamelist: Mark Thomas 
Build Text: failed compile (failure)
Status Detected: new failure
Build Source Stamp: [branch main] 55e8e599b17f512ebdab6860237bed6f73096321


Steps:

  worker_preparation: 0

  git: 0

  shell: 0

  shell_1: 0

  shell_2: 0

  shell_3: 0

  shell_4: 0

  shell_5: 0

  shell_6: 0

  compile: 1

  shell_7: 0

  shell_8: 0

  shell_9: 0

  shell_10: 0

  Rsync docs to nightlies.apache.org: 0

  shell_11: 0

  Rsync RAT to nightlies.apache.org: 0

  compile_1: 2

  shell_12: 0

  Rsync Logs to nightlies.apache.org: 0


-- ASF Buildbot


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



Buildbot success in on tomcat-10.1.x

2023-11-02 Thread buildbot
Build status: Build succeeded!
Worker used: bb_worker2_ubuntu
URL: https://ci2.apache.org/#builders/44/builds/1021
Blamelist: Mark Thomas 
Build Text: build successful
Status Detected: restored build
Build Source Stamp: [branch 10.1.x] 95208c4a14cf8fe03518b2c4fbb84060f740589e


Steps:

  worker_preparation: 0

  git: 0

  shell: 0

  shell_1: 0

  shell_2: 0

  shell_3: 0

  shell_4: 0

  shell_5: 0

  compile: 1

  shell_6: 0

  shell_7: 0

  shell_8: 0

  shell_9: 0

  Rsync docs to nightlies.apache.org: 0

  shell_10: 0

  Rsync RAT to nightlies.apache.org: 0

  compile_1: 1

  shell_11: 0

  Rsync Logs to nightlies.apache.org: 0


-- ASF Buildbot


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68037] Async Servlet implementation doesn't allow setting a response status

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68037

--- Comment #6 from adwsingh  ---
To be clear I don't expect the async and sync version to work the same way. I
do however expect to be able to achieve the same result using async that I was
able to do using sync.

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



Buildbot failure in on tomcat-10.1.x

2023-11-02 Thread buildbot
Build status: BUILD FAILED: failed compile (failure)
Worker used: bb_worker2_ubuntu
URL: https://ci2.apache.org/#builders/44/builds/1020
Blamelist: Mark Thomas 
Build Text: failed compile (failure)
Status Detected: new failure
Build Source Stamp: [branch 10.1.x] 84aa7945ec3483f835860691b84bb29027394a3e


Steps:

  worker_preparation: 0

  git: 0

  shell: 0

  shell_1: 0

  shell_2: 0

  shell_3: 0

  shell_4: 0

  shell_5: 0

  compile: 1

  shell_6: 0

  shell_7: 0

  shell_8: 0

  shell_9: 0

  Rsync docs to nightlies.apache.org: 0

  shell_10: 0

  Rsync RAT to nightlies.apache.org: 0

  compile_1: 2

  shell_11: 0

  Rsync Logs to nightlies.apache.org: 0


-- ASF Buildbot


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 67927] TLSCertificateReloadListener triggers race condition (?) in OpenSSL code which causes the JVM to die

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=67927

--- Comment #14 from Michael Osipov  ---
(In reply to Mark Thomas from comment #13)
> I've pushed the fix to all the branches. I've been running the test with a
> reload interval of 5s and have not been able to trigger the issue for a
> while with this patch in place.

Let me give it a try tomorrow...

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 67927] TLSCertificateReloadListener triggers race condition (?) in OpenSSL code which causes the JVM to die

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=67927

--- Comment #13 from Mark Thomas  ---
I've pushed the fix to all the branches. I've been running the test with a
reload interval of 5s and have not been able to trigger the issue for a while
with this patch in place.

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch main updated: Fix BZ 67929 - TLS config reload can trigger JVM crash

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/main by this push:
 new 55e8e599b1 Fix BZ 67929 - TLS config reload can trigger JVM crash
55e8e599b1 is described below

commit 55e8e599b17f512ebdab6860237bed6f73096321
Author: Mark Thomas 
AuthorDate: Thu Nov 2 18:26:01 2023 +

Fix BZ 67929 - TLS config reload can trigger JVM crash
---
 java/org/apache/tomcat/util/net/SSLHostConfig.java| 4 ++--
 java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java | 2 +-
 webapps/docs/changelog.xml| 4 
 3 files changed, 7 insertions(+), 3 deletions(-)

diff --git a/java/org/apache/tomcat/util/net/SSLHostConfig.java 
b/java/org/apache/tomcat/util/net/SSLHostConfig.java
index a447c7fec0..9917fe6673 100644
--- a/java/org/apache/tomcat/util/net/SSLHostConfig.java
+++ b/java/org/apache/tomcat/util/net/SSLHostConfig.java
@@ -73,11 +73,11 @@ public class SSLHostConfig implements Serializable {
 
 private String hostName = DEFAULT_SSL_HOST_NAME;
 
-private transient Long openSslConfContext = Long.valueOf(0);
+private transient volatile Long openSslConfContext = Long.valueOf(0);
 // OpenSSL can handle multiple certs in a single config so the reference to
 // the context is here at the virtual host level. JSSE can't so the
 // reference is held on the certificate.
-private transient Long openSslContext = Long.valueOf(0);
+private transient volatile Long openSslContext = Long.valueOf(0);
 
 private boolean tls13RenegotiationAvailable = false;
 
diff --git a/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java 
b/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java
index 68a6d2d378..4b7b2a4c70 100644
--- a/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java
+++ b/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java
@@ -53,7 +53,7 @@ public class SSLHostConfigCertificate implements Serializable 
{
 // OpenSSL can handle multiple certs in a single config so the reference to
 // the context is at the virtual host level. JSSE can't so the reference is
 // held here on the certificate.
-private transient SSLContext sslContext;
+private transient volatile SSLContext sslContext;
 
 // Common
 private final SSLHostConfig sslHostConfig;
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index af16534c0d..9ec87f1caf 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -180,6 +180,10 @@
 than the combinations supported by the JVM by default. Specifically,
 support the OpenSSL default of HmacSHA256 and DES-EDE3-CBC. (markt)
   
+  
+67927: Reloading TLS configuration can cause the Connector 
to
+refuse new connections or the JVM to crash. (markt)
+  
 
   
   


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 10.1.x updated: Fix BZ 67929 - TLS config reload can trigger JVM crash

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 10.1.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/10.1.x by this push:
 new 95208c4a14 Fix BZ 67929 - TLS config reload can trigger JVM crash
95208c4a14 is described below

commit 95208c4a14cf8fe03518b2c4fbb84060f740589e
Author: Mark Thomas 
AuthorDate: Thu Nov 2 18:26:01 2023 +

Fix BZ 67929 - TLS config reload can trigger JVM crash
---
 java/org/apache/tomcat/util/net/SSLHostConfig.java| 4 ++--
 java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java | 2 +-
 webapps/docs/changelog.xml| 4 
 3 files changed, 7 insertions(+), 3 deletions(-)

diff --git a/java/org/apache/tomcat/util/net/SSLHostConfig.java 
b/java/org/apache/tomcat/util/net/SSLHostConfig.java
index a447c7fec0..9917fe6673 100644
--- a/java/org/apache/tomcat/util/net/SSLHostConfig.java
+++ b/java/org/apache/tomcat/util/net/SSLHostConfig.java
@@ -73,11 +73,11 @@ public class SSLHostConfig implements Serializable {
 
 private String hostName = DEFAULT_SSL_HOST_NAME;
 
-private transient Long openSslConfContext = Long.valueOf(0);
+private transient volatile Long openSslConfContext = Long.valueOf(0);
 // OpenSSL can handle multiple certs in a single config so the reference to
 // the context is here at the virtual host level. JSSE can't so the
 // reference is held on the certificate.
-private transient Long openSslContext = Long.valueOf(0);
+private transient volatile Long openSslContext = Long.valueOf(0);
 
 private boolean tls13RenegotiationAvailable = false;
 
diff --git a/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java 
b/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java
index 68a6d2d378..4b7b2a4c70 100644
--- a/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java
+++ b/java/org/apache/tomcat/util/net/SSLHostConfigCertificate.java
@@ -53,7 +53,7 @@ public class SSLHostConfigCertificate implements Serializable 
{
 // OpenSSL can handle multiple certs in a single config so the reference to
 // the context is at the virtual host level. JSSE can't so the reference is
 // held here on the certificate.
-private transient SSLContext sslContext;
+private transient volatile SSLContext sslContext;
 
 // Common
 private final SSLHostConfig sslHostConfig;
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 861dc68a28..480626a10f 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -169,6 +169,10 @@
 than the combinations supported by the JVM by default. Specifically,
 support the OpenSSL default of HmacSHA256 and DES-EDE3-CBC. (markt)
   
+  
+67927: Reloading TLS configuration can cause the Connector 
to
+refuse new connections or the JVM to crash. (markt)
+  
 
   
   


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 9.0.x updated: Fix BZ 67929 - TLS config reload can trigger JVM crash

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 9.0.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/9.0.x by this push:
 new aa2c5bb162 Fix BZ 67929 - TLS config reload can trigger JVM crash
aa2c5bb162 is described below

commit aa2c5bb1628506bb641c77a902d45d503c85aeea
Author: Mark Thomas 
AuthorDate: Thu Nov 2 18:26:01 2023 +

Fix BZ 67929 - TLS config reload can trigger JVM crash
---
 java/org/apache/tomcat/util/net/AbstractEndpoint.java  |  6 ++
 java/org/apache/tomcat/util/net/AbstractJsseEndpoint.java  |  5 +
 java/org/apache/tomcat/util/net/AprEndpoint.java   | 14 +-
 java/org/apache/tomcat/util/net/SSLHostConfig.java |  4 ++--
 .../apache/tomcat/util/net/SSLHostConfigCertificate.java   |  2 +-
 webapps/docs/changelog.xml |  4 
 6 files changed, 27 insertions(+), 8 deletions(-)

diff --git a/java/org/apache/tomcat/util/net/AbstractEndpoint.java 
b/java/org/apache/tomcat/util/net/AbstractEndpoint.java
index 4424fda9c3..002c4b7da8 100644
--- a/java/org/apache/tomcat/util/net/AbstractEndpoint.java
+++ b/java/org/apache/tomcat/util/net/AbstractEndpoint.java
@@ -286,6 +286,9 @@ public abstract class AbstractEndpoint {
 }
 if (replace) {
 SSLHostConfig previous = sslHostConfigs.put(key, sslHostConfig);
+if (key.equals(getDefaultSSLHostConfigName())) {
+setDefaultSslHostConfig(sslHostConfig);
+}
 if (previous != null) {
 unregisterJmx(sslHostConfig);
 }
@@ -376,6 +379,9 @@ public abstract class AbstractEndpoint {
 protected abstract void createSSLContext(SSLHostConfig sslHostConfig) 
throws Exception;
 
 
+protected abstract void setDefaultSslHostConfig(SSLHostConfig 
sslHostConfig);
+
+
 protected void logCertificate(SSLHostConfigCertificate certificate) {
 SSLHostConfig sslHostConfig = certificate.getSSLHostConfig();
 
diff --git a/java/org/apache/tomcat/util/net/AbstractJsseEndpoint.java 
b/java/org/apache/tomcat/util/net/AbstractJsseEndpoint.java
index 4732026c26..d4bbe68bcb 100644
--- a/java/org/apache/tomcat/util/net/AbstractJsseEndpoint.java
+++ b/java/org/apache/tomcat/util/net/AbstractJsseEndpoint.java
@@ -244,4 +244,9 @@ public abstract class AbstractJsseEndpoint extends 
AbstractEndpoint {
 }
 return null;
 }
+
+
+protected void setDefaultSslHostConfig(SSLHostConfig sslHostConfig) {
+// NO-OP for JSSE
+}
 }
diff --git a/java/org/apache/tomcat/util/net/AprEndpoint.java 
b/java/org/apache/tomcat/util/net/AprEndpoint.java
index 87d1aa26b0..33e6278551 100644
--- a/java/org/apache/tomcat/util/net/AprEndpoint.java
+++ b/java/org/apache/tomcat/util/net/AprEndpoint.java
@@ -113,9 +113,9 @@ public class AprEndpoint extends 
AbstractEndpoint implements SNICallB
 
 
 /**
- * SSL context.
+ * Default SSL context. SNI callback may select a different SSL context.
  */
-protected long sslContext = 0;
+protected volatile long sslContext = 0;
 
 
 private int previousAcceptedPort = -1;
@@ -437,9 +437,7 @@ public class AprEndpoint extends 
AbstractEndpoint implements SNICallB
 throw new 
IllegalArgumentException(sm.getString("endpoint.noSslHostConfig",
 getDefaultSSLHostConfigName(), getName()));
 }
-Long defaultSSLContext = defaultSSLHostConfig.getOpenSslContext();
-sslContext = defaultSSLContext.longValue();
-SSLContext.registerDefault(defaultSSLContext, this);
+setDefaultSslHostConfig(defaultSSLHostConfig);
 
 // For now, sendfile is not supported with SSL
 if (getUseSendfile()) {
@@ -504,6 +502,12 @@ public class AprEndpoint extends 
AbstractEndpoint implements SNICallB
 }
 
 
+protected void setDefaultSslHostConfig(SSLHostConfig sslHostConfig) {
+Long ctx = sslHostConfig.getOpenSslContext();
+sslContext = ctx.longValue();
+SSLContext.registerDefault(ctx, this);
+}
+
 
 @Override
 public boolean isAlpnSupported() {
diff --git a/java/org/apache/tomcat/util/net/SSLHostConfig.java 
b/java/org/apache/tomcat/util/net/SSLHostConfig.java
index af320dfbb6..fcd42b4191 100644
--- a/java/org/apache/tomcat/util/net/SSLHostConfig.java
+++ b/java/org/apache/tomcat/util/net/SSLHostConfig.java
@@ -73,11 +73,11 @@ public class SSLHostConfig implements Serializable {
 
 private String hostName = DEFAULT_SSL_HOST_NAME;
 
-private transient Long openSslConfContext = Long.valueOf(0);
+private transient volatile Long openSslConfContext = Long.valueOf(0);
 // OpenSSL can handle multiple certs in a single config so the reference to
 // the context is here at the virtual host level. JSSE can't so the
 // reference is held on the certificate.
-private 

(tomcat) branch 8.5.x updated: Fix BZ 67929 - TLS config reload can trigger JVM crash

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 8.5.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/8.5.x by this push:
 new efeb49389e Fix BZ 67929 - TLS config reload can trigger JVM crash
efeb49389e is described below

commit efeb49389e6692120ad85ff1e0405f29099cc8ba
Author: Mark Thomas 
AuthorDate: Thu Nov 2 18:26:01 2023 +

Fix BZ 67929 - TLS config reload can trigger JVM crash
---
 java/org/apache/tomcat/util/net/AbstractEndpoint.java  |  6 ++
 java/org/apache/tomcat/util/net/AbstractJsseEndpoint.java  |  5 +
 java/org/apache/tomcat/util/net/AprEndpoint.java   | 14 +-
 java/org/apache/tomcat/util/net/SSLHostConfig.java |  4 ++--
 .../apache/tomcat/util/net/SSLHostConfigCertificate.java   |  2 +-
 webapps/docs/changelog.xml |  4 
 6 files changed, 27 insertions(+), 8 deletions(-)

diff --git a/java/org/apache/tomcat/util/net/AbstractEndpoint.java 
b/java/org/apache/tomcat/util/net/AbstractEndpoint.java
index 4a17b4a95c..c01943871c 100644
--- a/java/org/apache/tomcat/util/net/AbstractEndpoint.java
+++ b/java/org/apache/tomcat/util/net/AbstractEndpoint.java
@@ -284,6 +284,9 @@ public abstract class AbstractEndpoint {
 }
 if (replace) {
 SSLHostConfig previous = sslHostConfigs.put(key, sslHostConfig);
+if (key.equals(getDefaultSSLHostConfigName())) {
+setDefaultSslHostConfig(sslHostConfig);
+}
 if (previous != null) {
 unregisterJmx(sslHostConfig);
 }
@@ -374,6 +377,9 @@ public abstract class AbstractEndpoint {
 protected abstract void createSSLContext(SSLHostConfig sslHostConfig) 
throws Exception;
 
 
+protected abstract void setDefaultSslHostConfig(SSLHostConfig 
sslHostConfig);
+
+
 protected void logCertificate(SSLHostConfigCertificate certificate) {
 SSLHostConfig sslHostConfig = certificate.getSSLHostConfig();
 
diff --git a/java/org/apache/tomcat/util/net/AbstractJsseEndpoint.java 
b/java/org/apache/tomcat/util/net/AbstractJsseEndpoint.java
index 5ad2076cbd..ed3bac2160 100644
--- a/java/org/apache/tomcat/util/net/AbstractJsseEndpoint.java
+++ b/java/org/apache/tomcat/util/net/AbstractJsseEndpoint.java
@@ -272,4 +272,9 @@ public abstract class AbstractJsseEndpoint extends 
AbstractEndpoint {
 }
 return null;
 }
+
+
+protected void setDefaultSslHostConfig(SSLHostConfig sslHostConfig) {
+// NO-OP for JSSE
+}
 }
diff --git a/java/org/apache/tomcat/util/net/AprEndpoint.java 
b/java/org/apache/tomcat/util/net/AprEndpoint.java
index 1d61bee3db..d9ef524bed 100644
--- a/java/org/apache/tomcat/util/net/AprEndpoint.java
+++ b/java/org/apache/tomcat/util/net/AprEndpoint.java
@@ -107,9 +107,9 @@ public class AprEndpoint extends 
AbstractEndpoint implements SNICallB
 
 
 /**
- * SSL context.
+ * Default SSL context. SNI callback may select a different SSL context.
  */
-protected long sslContext = 0;
+protected volatile long sslContext = 0;
 
 
 private int previousAcceptedPort = -1;
@@ -371,9 +371,7 @@ public class AprEndpoint extends 
AbstractEndpoint implements SNICallB
 throw new 
IllegalArgumentException(sm.getString("endpoint.noSslHostConfig",
 getDefaultSSLHostConfigName(), getName()));
 }
-Long defaultSSLContext = defaultSSLHostConfig.getOpenSslContext();
-sslContext = defaultSSLContext.longValue();
-SSLContext.registerDefault(defaultSSLContext, this);
+setDefaultSslHostConfig(defaultSSLHostConfig);
 
 // For now, sendfile is not supported with SSL
 if (getUseSendfile()) {
@@ -438,6 +436,12 @@ public class AprEndpoint extends 
AbstractEndpoint implements SNICallB
 }
 
 
+protected void setDefaultSslHostConfig(SSLHostConfig sslHostConfig) {
+Long ctx = sslHostConfig.getOpenSslContext();
+sslContext = ctx.longValue();
+SSLContext.registerDefault(ctx, this);
+}
+
 
 @Override
 public boolean isAlpnSupported() {
diff --git a/java/org/apache/tomcat/util/net/SSLHostConfig.java 
b/java/org/apache/tomcat/util/net/SSLHostConfig.java
index c9b921026e..81c1d51f64 100644
--- a/java/org/apache/tomcat/util/net/SSLHostConfig.java
+++ b/java/org/apache/tomcat/util/net/SSLHostConfig.java
@@ -74,11 +74,11 @@ public class SSLHostConfig implements Serializable {
 
 private String hostName = DEFAULT_SSL_HOST_NAME;
 
-private transient Long openSslConfContext = Long.valueOf(0);
+private transient volatile Long openSslConfContext = Long.valueOf(0);
 // OpenSSL can handle multiple certs in a single config so the reference to
 // the context is here at the virtual host level. JSSE can't so the
 // reference is held on the certificate.
-private 

(tomcat) branch 9.0.x updated: Update minimum Java version for building

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 9.0.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/9.0.x by this push:
 new 0602353aa2 Update minimum Java version for building
0602353aa2 is described below

commit 0602353aa2ed3c2c9a594c3914482c8be3358a6e
Author: Mark Thomas 
AuthorDate: Thu Nov 2 17:54:59 2023 +

Update minimum Java version for building
---
 build.xml  | 2 +-
 webapps/docs/changelog.xml | 6 +-
 2 files changed, 6 insertions(+), 2 deletions(-)

diff --git a/build.xml b/build.xml
index efed0fd780..4f218a03a9 100644
--- a/build.xml
+++ b/build.xml
@@ -107,7 +107,7 @@
   
   
   
-  
+  
 
   
   
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 0f425c1558..fe85d9e322 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -187,7 +187,11 @@
 Update SpotBugs to 4.8.0. (markt)
   
   
-Update BDN to 7.0.0. (markt)
+Update BND to 7.0.0. (markt)
+  
+  
+The minimum Java version required to build Tomcat has been raised to
+Java 17. (markt)
   
 
   


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 10.1.x updated: Fix typo

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 10.1.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/10.1.x by this push:
 new a50524bb8b Fix typo
a50524bb8b is described below

commit a50524bb8b36a0b778e3820d10bac10a9c9149ad
Author: Mark Thomas 
AuthorDate: Thu Nov 2 18:10:42 2023 +

Fix typo
---
 webapps/docs/changelog.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index c338ed5071..861dc68a28 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -174,7 +174,7 @@
   
 
   
-Correct missing metadata int he MANIFEST of the for WebSocket client 
API
+Correct missing metadata in the MANIFEST of the for WebSocket client 
API
 JAR file. (markt)
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch main updated: Fix typo

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/main by this push:
 new 2aa9c95490 Fix typo
2aa9c95490 is described below

commit 2aa9c9549022c5b7fe9ba3776922d3ece973fba3
Author: Mark Thomas 
AuthorDate: Thu Nov 2 18:10:42 2023 +

Fix typo
---
 webapps/docs/changelog.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 12627a91a1..af16534c0d 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -192,7 +192,7 @@
   
 
   
-Correct missing metadata int he MANIFEST of the for WebSocket client 
API
+Correct missing metadata in the MANIFEST of the for WebSocket client 
API
 JAR file. (markt)
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch main updated: Fix typo

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/main by this push:
 new ecbc4616da Fix typo
ecbc4616da is described below

commit ecbc4616da1df0a3418444aa9ba766ae4d19daa7
Author: Mark Thomas 
AuthorDate: Thu Nov 2 17:59:38 2023 +

Fix typo
---
 webapps/docs/changelog.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index e0d514313b..12627a91a1 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -213,7 +213,7 @@
 Update SpotBugs to 4.8.0. (markt)
   
   
-Update BDN to 7.0.0. (markt)
+Update BND to 7.0.0. (markt)
   
 
   


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 10.1.x updated: Update minimum Java version for building

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 10.1.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/10.1.x by this push:
 new 84aa7945ec Update minimum Java version for building
84aa7945ec is described below

commit 84aa7945ec3483f835860691b84bb29027394a3e
Author: Mark Thomas 
AuthorDate: Thu Nov 2 17:54:59 2023 +

Update minimum Java version for building
---
 build.xml  | 2 +-
 webapps/docs/changelog.xml | 6 +-
 2 files changed, 6 insertions(+), 2 deletions(-)

diff --git a/build.xml b/build.xml
index 68e288b613..916cb30989 100644
--- a/build.xml
+++ b/build.xml
@@ -107,7 +107,7 @@
   
   
   
-  
+  
 
   
   
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 286697900e..c338ed5071 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -195,7 +195,11 @@
 Update SpotBugs to 4.8.0. (markt)
   
   
-Update BDN to 7.0.0. (markt)
+Update BND to 7.0.0. (markt)
+  
+  
+The minimum Java version required to build Tomcat has been raised to
+Java 17. (markt)
   
 
   


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 67927] TLSCertificateReloadListener triggers race condition (?) in OpenSSL code which causes the JVM to die

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=67927

--- Comment #12 from Mark Thomas  ---
I can reproduce it and I think I have a fix. Whether it is a complete fix is
TBD. I need to tidy things up before committing and then others can test.

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



Re: BND 7.0.0 requires Java 17

2023-11-02 Thread Mark Thomas

On 02/11/2023 16:47, Michael Osipov wrote:

On 2023/11/02 15:20:37 Mark Thomas wrote:

Hi all,

The update to BND 7.0.0 requires Java 17. Do we want to update the build
process to use Java 17 or do we want to revert the BND update?

I'm leaning towards switching to Java 17 as not updating would prevent
any future update if required for any future bug fix.

Thoughts?


Is there any substantial benefit in 7.0.0?


None right now.

We have needed BND fixes in the past for reproducibility bugs.

Will we need a newer BND to fix an issue at some point the future? 
Maybe. OSGI and JPMS don't get much use so I wouldn't be surprised if 
there were bugs lurking in that metadata.



Given that people might want to build Tomcat 9 or 10 in an env where 17 is not 
available to them this is an obstacle just for the matter of OSGi metadata.


Java 11 LTS has reached / is nearing EOL depending on your vendor. 
Requiring an LTS version (17) to build that has been available for over 
2 years doesn't seem unreasonable.


Mark



Call me stupid, but I don't see anything here [1] substantial which makes 17 
absolutely mandatory...

[1] https://github.com/bndtools/bnd/wiki/Changes-in-7.0.0


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68037] Async Servlet implementation doesn't allow setting a response status

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68037

--- Comment #5 from adwsingh  ---
@remm is there a way to do it in a non-blocking fashion then?

I want to send back a 408 on a SocketTimeoutException while reading the
request.

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



Re: BND 7.0.0 requires Java 17

2023-11-02 Thread Michael Osipov
On 2023/11/02 15:20:37 Mark Thomas wrote:
> Hi all,
> 
> The update to BND 7.0.0 requires Java 17. Do we want to update the build 
> process to use Java 17 or do we want to revert the BND update?
> 
> I'm leaning towards switching to Java 17 as not updating would prevent 
> any future update if required for any future bug fix.
> 
> Thoughts?

Is there any substantial benefit in 7.0.0? Given that people might want to 
build Tomcat 9 or 10 in an env where 17 is not available to them this is an 
obstacle just for the matter of OSGi metadata.

Call me stupid, but I don't see anything here [1] substantial which makes 17 
absolutely mandatory...

[1] https://github.com/bndtools/bnd/wiki/Changes-in-7.0.0

-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



Re: BND 7.0.0 requires Java 17

2023-11-02 Thread Michael Osipov
On 2023/11/02 15:51:53 Rémy Maucherat wrote:
> On Thu, Nov 2, 2023 at 4:20 PM Mark Thomas  wrote:
> >
> > Hi all,
> >
> > The update to BND 7.0.0 requires Java 17. Do we want to update the build
> > process to use Java 17 or do we want to revert the BND update?
> >
> > I'm leaning towards switching to Java 17 as not updating would prevent
> > any future update if required for any future bug fix.
> >
> > Thoughts?
> 
> +1
> Java 22 does "error: release version 7 not supported" for Tomcat 8.5
> BTW. Maybe the Java 8 target won't be removed too fast though.
> Hopefully.

This is unrelated to BND and 8.5 will be gone in less than six months.

-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



Buildbot success in on tomcat-9.0.x

2023-11-02 Thread buildbot
Build status: Build succeeded!
Worker used: bb_worker2_ubuntu
URL: https://ci2.apache.org/#builders/37/builds/751
Blamelist: Mark Thomas , remm 
Build Text: build successful
Status Detected: restored build
Build Source Stamp: [branch 9.0.x] 5673e087f1e29afa97ecccf1f2b091a52b2b1b0b


Steps:

  worker_preparation: 0

  git: 0

  shell: 0

  shell_1: 0

  shell_2: 0

  shell_3: 0

  shell_4: 0

  shell_5: 0

  compile: 1

  shell_6: 0

  shell_7: 0

  shell_8: 0

  shell_9: 0

  Rsync docs to nightlies.apache.org: 0

  shell_10: 0

  Rsync RAT to nightlies.apache.org: 0

  compile_1: 1

  shell_11: 0

  Rsync Logs to nightlies.apache.org: 0


-- ASF Buildbot


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



Re: BND 7.0.0 requires Java 17

2023-11-02 Thread Rémy Maucherat
On Thu, Nov 2, 2023 at 4:20 PM Mark Thomas  wrote:
>
> Hi all,
>
> The update to BND 7.0.0 requires Java 17. Do we want to update the build
> process to use Java 17 or do we want to revert the BND update?
>
> I'm leaning towards switching to Java 17 as not updating would prevent
> any future update if required for any future bug fix.
>
> Thoughts?

+1
Java 22 does "error: release version 7 not supported" for Tomcat 8.5
BTW. Maybe the Java 8 target won't be removed too fast though.
Hopefully.

Remy

>
> Mark
>
> -
> To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
> For additional commands, e-mail: dev-h...@tomcat.apache.org
>

-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



BND 7.0.0 requires Java 17

2023-11-02 Thread Mark Thomas

Hi all,

The update to BND 7.0.0 requires Java 17. Do we want to update the build 
process to use Java 17 or do we want to revert the BND update?


I'm leaning towards switching to Java 17 as not updating would prevent 
any future update if required for any future bug fix.


Thoughts?

Mark

-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68037] Async Servlet implementation doesn't allow setting a response status

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68037

Remy Maucherat  changed:

   What|Removed |Added

   Severity|blocker |normal

--- Comment #4 from Remy Maucherat  ---
I am not sure I am seeing anything wrong. You expect regular and async to
behave the same way, but that is not necessarily the case. As you noticed,
there is an error processing that is needed for async, but with regular
blocking IO there is no error dispatch so the request is considered "done" (=
committed) after certain errors.

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 10.1.x updated: BZ 68054: Optimize IO calls

2023-11-02 Thread remm
This is an automated email from the ASF dual-hosted git repository.

remm pushed a commit to branch 10.1.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/10.1.x by this push:
 new 719fc92e50 BZ 68054: Optimize IO calls
719fc92e50 is described below

commit 719fc92e50251d730507f596ff7bc793d97b7eae
Author: remm 
AuthorDate: Thu Nov 2 15:14:44 2023 +0100

BZ 68054: Optimize IO calls

Avoid some file canonicalization calls introduced by the fix for 65433.
---
 java/org/apache/catalina/webresources/DirResourceSet.java | 6 --
 webapps/docs/changelog.xml| 4 
 2 files changed, 8 insertions(+), 2 deletions(-)

diff --git a/java/org/apache/catalina/webresources/DirResourceSet.java 
b/java/org/apache/catalina/webresources/DirResourceSet.java
index 3bd0245f0a..a221c3f1c3 100644
--- a/java/org/apache/catalina/webresources/DirResourceSet.java
+++ b/java/org/apache/catalina/webresources/DirResourceSet.java
@@ -164,8 +164,10 @@ public class DirResourceSet extends 
AbstractFileResourceSet {
 // path that was contributed by 'f' and check
 // that what is left does not contain a 
symlink.
 absPath = 
entry.getAbsolutePath().substring(f.getAbsolutePath().length());
-if (entry.getCanonicalPath().length() >= 
f.getCanonicalPath().length()) {
-canPath = 
entry.getCanonicalPath().substring(f.getCanonicalPath().length());
+String entryCanPath = entry.getCanonicalPath();
+String fCanPath = f.getCanonicalPath();
+if (entryCanPath.length() >= 
fCanPath.length()) {
+canPath = 
entryCanPath.substring(fCanPath.length());
 if (absPath.equals(canPath)) {
 symlink = false;
 }
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 4abe4978db..286697900e 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -136,6 +136,10 @@
 jakarta.servlet.error.exception is not sufficient to
 trigger error handling for the current request and response. (markt)
   
+  
+68054: Avoid some file canonicalization calls introduced
+by the fix for 65433. (remm)
+  
 
   
   


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68054] DirResourcesSet: getCanonicalPath is very slow in windows

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68054

Remy Maucherat  changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED

--- Comment #3 from Remy Maucherat  ---
The optimization will be in 11.0.0-M14, 10.1.16, 9.0.83 and 8.5.96.

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 9.0.x updated: BZ 68054: Optimize IO calls

2023-11-02 Thread remm
This is an automated email from the ASF dual-hosted git repository.

remm pushed a commit to branch 9.0.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/9.0.x by this push:
 new 5673e087f1 BZ 68054: Optimize IO calls
5673e087f1 is described below

commit 5673e087f1e29afa97ecccf1f2b091a52b2b1b0b
Author: remm 
AuthorDate: Thu Nov 2 15:14:44 2023 +0100

BZ 68054: Optimize IO calls

Avoid some file canonicalization calls introduced by the fix for 65433.
---
 java/org/apache/catalina/webresources/DirResourceSet.java | 6 --
 webapps/docs/changelog.xml| 4 
 2 files changed, 8 insertions(+), 2 deletions(-)

diff --git a/java/org/apache/catalina/webresources/DirResourceSet.java 
b/java/org/apache/catalina/webresources/DirResourceSet.java
index 3bd0245f0a..a221c3f1c3 100644
--- a/java/org/apache/catalina/webresources/DirResourceSet.java
+++ b/java/org/apache/catalina/webresources/DirResourceSet.java
@@ -164,8 +164,10 @@ public class DirResourceSet extends 
AbstractFileResourceSet {
 // path that was contributed by 'f' and check
 // that what is left does not contain a 
symlink.
 absPath = 
entry.getAbsolutePath().substring(f.getAbsolutePath().length());
-if (entry.getCanonicalPath().length() >= 
f.getCanonicalPath().length()) {
-canPath = 
entry.getCanonicalPath().substring(f.getCanonicalPath().length());
+String entryCanPath = entry.getCanonicalPath();
+String fCanPath = f.getCanonicalPath();
+if (entryCanPath.length() >= 
fCanPath.length()) {
+canPath = 
entryCanPath.substring(fCanPath.length());
 if (absPath.equals(canPath)) {
 symlink = false;
 }
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 1709b1a789..0f425c1558 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -136,6 +136,10 @@
 jakarta.servlet.error.exception is not sufficient to
 trigger error handling for the current request and response. (markt)
   
+  
+68054: Avoid some file canonicalization calls introduced
+by the fix for 65433. (remm)
+  
 
   
   


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 8.5.x updated: BZ 68054: Optimize IO calls

2023-11-02 Thread remm
This is an automated email from the ASF dual-hosted git repository.

remm pushed a commit to branch 8.5.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/8.5.x by this push:
 new f218c9aaf4 BZ 68054: Optimize IO calls
f218c9aaf4 is described below

commit f218c9aaf4a9c4f38aa3bfceba294e09743faa0c
Author: remm 
AuthorDate: Thu Nov 2 15:14:44 2023 +0100

BZ 68054: Optimize IO calls

Avoid some file canonicalization calls introduced by the fix for 65433.
---
 java/org/apache/catalina/webresources/DirResourceSet.java | 6 --
 webapps/docs/changelog.xml| 4 
 2 files changed, 8 insertions(+), 2 deletions(-)

diff --git a/java/org/apache/catalina/webresources/DirResourceSet.java 
b/java/org/apache/catalina/webresources/DirResourceSet.java
index 3bd0245f0a..a221c3f1c3 100644
--- a/java/org/apache/catalina/webresources/DirResourceSet.java
+++ b/java/org/apache/catalina/webresources/DirResourceSet.java
@@ -164,8 +164,10 @@ public class DirResourceSet extends 
AbstractFileResourceSet {
 // path that was contributed by 'f' and check
 // that what is left does not contain a 
symlink.
 absPath = 
entry.getAbsolutePath().substring(f.getAbsolutePath().length());
-if (entry.getCanonicalPath().length() >= 
f.getCanonicalPath().length()) {
-canPath = 
entry.getCanonicalPath().substring(f.getCanonicalPath().length());
+String entryCanPath = entry.getCanonicalPath();
+String fCanPath = f.getCanonicalPath();
+if (entryCanPath.length() >= 
fCanPath.length()) {
+canPath = 
entryCanPath.substring(fCanPath.length());
 if (absPath.equals(canPath)) {
 symlink = false;
 }
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 4f32b549d0..8033523350 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -136,6 +136,10 @@
 jakarta.servlet.error.exception is not sufficient to
 trigger error handling for the current request and response. (markt)
   
+  
+68054: Avoid some file canonicalization calls introduced
+by the fix for 65433. (remm)
+  
 
   
   


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch main updated: BZ 68054: Optimize IO calls

2023-11-02 Thread remm
This is an automated email from the ASF dual-hosted git repository.

remm pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/main by this push:
 new a6c857434a BZ 68054: Optimize IO calls
a6c857434a is described below

commit a6c857434a4e1fc27bebcd803cf9b8b186937fee
Author: remm 
AuthorDate: Thu Nov 2 15:14:44 2023 +0100

BZ 68054: Optimize IO calls

Avoid some file canonicalization calls introduced by the fix for 65433.
---
 java/org/apache/catalina/webresources/DirResourceSet.java | 6 --
 webapps/docs/changelog.xml| 4 
 2 files changed, 8 insertions(+), 2 deletions(-)

diff --git a/java/org/apache/catalina/webresources/DirResourceSet.java 
b/java/org/apache/catalina/webresources/DirResourceSet.java
index 3bd0245f0a..a221c3f1c3 100644
--- a/java/org/apache/catalina/webresources/DirResourceSet.java
+++ b/java/org/apache/catalina/webresources/DirResourceSet.java
@@ -164,8 +164,10 @@ public class DirResourceSet extends 
AbstractFileResourceSet {
 // path that was contributed by 'f' and check
 // that what is left does not contain a 
symlink.
 absPath = 
entry.getAbsolutePath().substring(f.getAbsolutePath().length());
-if (entry.getCanonicalPath().length() >= 
f.getCanonicalPath().length()) {
-canPath = 
entry.getCanonicalPath().substring(f.getCanonicalPath().length());
+String entryCanPath = entry.getCanonicalPath();
+String fCanPath = f.getCanonicalPath();
+if (entryCanPath.length() >= 
fCanPath.length()) {
+canPath = 
entryCanPath.substring(fCanPath.length());
 if (absPath.equals(canPath)) {
 symlink = false;
 }
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index bb5a18887f..e0d514313b 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -141,6 +141,10 @@
 jakarta.servlet.error.exception is not sufficient to
 trigger error handling for the current request and response. (markt)
   
+  
+68054: Avoid some file canonicalization calls introduced
+by the fix for 65433. (remm)
+  
 
   
   


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68054] DirResourcesSet: getCanonicalPath is very slow in windows

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68054

--- Comment #2 from Remy Maucherat  ---
These checks are needed, feel free to post on the user mailing list for further
help.
Ok for optimizing
https://github.com/apache/tomcat/commit/de69069ae4c847165a9f68754faf02dbc106b21d
but it is a very recent commit.

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68054] DirResourcesSet: getCanonicalPath is very slow in windows

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68054

Jens Zurawski  changed:

   What|Removed |Added

Version|9.0.52  |9.0.50

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



Buildbot failure in on tomcat-9.0.x

2023-11-02 Thread buildbot
Build status: BUILD FAILED: failed compile (failure)
Worker used: bb_worker2_ubuntu
URL: https://ci2.apache.org/#builders/37/builds/750
Blamelist: Mark Thomas 
Build Text: failed compile (failure)
Status Detected: new failure
Build Source Stamp: [branch 9.0.x] cd58739d64cba52dfc96a3aba6a180adea1ab020


Steps:

  worker_preparation: 0

  git: 0

  shell: 0

  shell_1: 0

  shell_2: 0

  shell_3: 0

  shell_4: 0

  shell_5: 0

  compile: 1

  shell_6: 0

  shell_7: 0

  shell_8: 0

  shell_9: 0

  Rsync docs to nightlies.apache.org: 0

  shell_10: 0

  Rsync RAT to nightlies.apache.org: 0

  compile_1: 2

  shell_11: 0

  Rsync Logs to nightlies.apache.org: 0


-- ASF Buildbot


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68054] DirResourcesSet: getCanonicalPath is very slow in windows

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68054

Jens Zurawski  changed:

   What|Removed |Added

 OS||All

--- Comment #1 from Jens Zurawski  ---
I'm the one initially started the thread in the tomee mailing list. Just some
additional infos from me:

To see some benchmark figures of how big the impact can be on a windows system,
please take a look into this mail from the mentioned thread:
https://www.mail-archive.com/users@tomee.apache.org/msg17986.html

The impact is really that bad, that it renders the JSF DEVELOPMENT mode
unusable, at least with big views.

If there are no other options to solve this issue, at least a warning somewhere
would be really beneficial, because it is hard for a user to understand why it
is so slow and that it can be worked around with allowLinking="true"

I've checked many revisions of tomee and found out that this behaviour was
starting with the change from tomcat 9.0.48 to 9.0.50

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68026] org.apache.tomcat.buf.MessageBytes.toString() is no longuer cached

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68026

--- Comment #3 from lucas.pou...@lpoconseil.fr ---
Or maybe just update with this code to keep the behaviour described in the
getType() Javadoc ?

public void setBytes(byte[] b, int off, int len) {
byteC.setBytes(b, off, len);
type = T_BYTES;
hasHashCode = false;
hasLongValue = false;
strValue = byteC.toString();
}

/**
 * Sets the content to be a char[]
 *
 * @param c   the chars
 * @param off the start offset of the chars
 * @param len the length of the chars
 */
public void setChars(char[] c, int off, int len) {
charC.setChars(c, off, len);
type = T_CHARS;
hasHashCode = false;
hasLongValue = false;
strValue = charC.toString();
}


//  Conversion and getters 

/**
 * Compute the string value.
 *
 * @return the string
 */
@Override
public String toString() {
return strValue;
}

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68054] New: DirResourcesSet: getCanonicalPath is very slow in windows

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68054

Bug ID: 68054
   Summary: DirResourcesSet: getCanonicalPath is very slow in
windows
   Product: Tomcat 9
   Version: 9.0.52
  Hardware: PC
Status: NEW
  Severity: normal
  Priority: P2
 Component: Catalina
  Assignee: dev@tomcat.apache.org
  Reporter: cocorosse...@gmail.com
  Target Milestone: -

Noticed in windows, with tomee and jsf in DEVELOPMENT stage.

When JSF is in DEVELOPMENT mode, every facelet file is refreshed on every
access. This is very slow in windows, as you can see in this thread:
https://www.mail-archive.com/users@tomee.apache.org/msg17957.html . (we had the
same problem but never reported)

The problem is that DirResourcesSet is checking constantly this canonicalPath.
The problem is solved by setting allowLinking=true in context.xml.

One obvious workaround is to avoid checking two times the same getCanonicalPath
in:

if (entry.getCanonicalPath().length() >=
f.getCanonicalPath().length()) {
canPath =
entry.getCanonicalPath().substring(f.getCanonicalPath().length());

This way time would be halved.


Another option is maybe to document the problem or produce a log warning if
windows, jsf in development mode and allowLinking=false?


I'm unable to provide a simple reproducer as it requires tomcat with jsf and a
xhtml with some includes/custom components/tag handlers.

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68026] org.apache.tomcat.buf.MessageBytes.toString() is no longuer cached

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68026

--- Comment #2 from lucas.pou...@lpoconseil.fr ---
Maybe, it's possible to cache in the caller ?

https://github.com/apache/tomcat/blob/main/java/org/apache/catalina/connector/Request.java

For all coyoteRequest.*.toString() calls ?

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 67793] FORM authenticator does not remember original max inactive interval in all use-cases

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=67793

Mark Thomas  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|NEW |RESOLVED

--- Comment #4 from Mark Thomas  ---
Fixed in:
- 11.0.x for 11.0.0-M14 onwards
- 10.1.x for 10.1.16 onwards
-  9.0.x for  9.0.83 onwards
-  8.5.x for  8.5.96 onwards

Thanks for the proposed fix. I just made a few minor adjustments.

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 8.5.x updated: Fix BZ 67793 - use correct session timeout after refresh during auth

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 8.5.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/8.5.x by this push:
 new 738ad8844e Fix BZ 67793 - use correct session timeout after refresh 
during auth
738ad8844e is described below

commit 738ad8844e522306a5dd5faebef4f03f4856fc54
Author: Mark Thomas 
AuthorDate: Thu Nov 2 11:04:19 2023 +

Fix BZ 67793 - use correct session timeout after refresh during auth

https://bz.apache.org/bugzilla/show_bug.cgi?id=67793
---
 .../catalina/authenticator/FormAuthenticator.java| 20 +++-
 webapps/docs/changelog.xml   |  6 ++
 2 files changed, 21 insertions(+), 5 deletions(-)

diff --git a/java/org/apache/catalina/authenticator/FormAuthenticator.java 
b/java/org/apache/catalina/authenticator/FormAuthenticator.java
index d54cc62182..52b76ea398 100644
--- a/java/org/apache/catalina/authenticator/FormAuthenticator.java
+++ b/java/org/apache/catalina/authenticator/FormAuthenticator.java
@@ -716,11 +716,21 @@ public class FormAuthenticator extends AuthenticatorBase {
 saved.setRequestURI(request.getRequestURI());
 saved.setDecodedRequestURI(request.getDecodedRequestURI());
 
-if (session instanceof HttpSession && ((HttpSession) session).isNew()) 
{
-int originalMaxInactiveInterval = session.getMaxInactiveInterval();
-if (originalMaxInactiveInterval > 
getAuthenticationSessionTimeout()) {
-
saved.setOriginalMaxInactiveInterval(originalMaxInactiveInterval);
-
session.setMaxInactiveInterval(getAuthenticationSessionTimeout());
+SavedRequest previousSavedRequest = (SavedRequest) 
session.getNote(Constants.FORM_REQUEST_NOTE);
+if (session instanceof HttpSession) {
+if (((HttpSession) session).isNew()) {
+int originalMaxInactiveInterval = 
session.getMaxInactiveInterval();
+if (originalMaxInactiveInterval > 
getAuthenticationSessionTimeout()) {
+
saved.setOriginalMaxInactiveInterval(originalMaxInactiveInterval);
+
session.setMaxInactiveInterval(getAuthenticationSessionTimeout());
+}
+} else if (previousSavedRequest != null && 
previousSavedRequest.getOriginalMaxInactiveInterval() > 0) {
+/*
+ * The user may have refreshed the browser page during 
authentication. Transfer the original max inactive
+ * interval from previous saved request to current one else, 
once authentication is completed, the session
+ * will retain the the shorter authentication session timeout
+ */
+
saved.setOriginalMaxInactiveInterval(previousSavedRequest.getOriginalMaxInactiveInterval());
 }
 }
 
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 8458aaf009..4f32b549d0 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -121,6 +121,12 @@
 Optionally allow ServiceBindingPropertySource to trim a trailing 
newline
 from a file containing a property-value. (schultz)
   
+  
+67793: Ensure the original session timeout is restored after
+FORM authentication if the user refreshes a page during the FORM
+authentication process. Based on a suggestion by Mircea Butmalai.
+(markt)
+  
   
 67926: PEMFile prints unidentifiable string
 representation of ASN.1 OIDs. (michaelo)


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 10.1.x updated: Fix BZ 67793 - use correct session timeout after refresh during auth

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 10.1.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/10.1.x by this push:
 new 747dfa7787 Fix BZ 67793 - use correct session timeout after refresh 
during auth
747dfa7787 is described below

commit 747dfa7787443210fe2608033d0d9a8901c6acf7
Author: Mark Thomas 
AuthorDate: Thu Nov 2 11:04:19 2023 +

Fix BZ 67793 - use correct session timeout after refresh during auth

https://bz.apache.org/bugzilla/show_bug.cgi?id=67793
---
 .../catalina/authenticator/FormAuthenticator.java| 20 +++-
 webapps/docs/changelog.xml   |  6 ++
 2 files changed, 21 insertions(+), 5 deletions(-)

diff --git a/java/org/apache/catalina/authenticator/FormAuthenticator.java 
b/java/org/apache/catalina/authenticator/FormAuthenticator.java
index c66ae56454..7473a56d1b 100644
--- a/java/org/apache/catalina/authenticator/FormAuthenticator.java
+++ b/java/org/apache/catalina/authenticator/FormAuthenticator.java
@@ -716,11 +716,21 @@ public class FormAuthenticator extends AuthenticatorBase {
 saved.setRequestURI(request.getRequestURI());
 saved.setDecodedRequestURI(request.getDecodedRequestURI());
 
-if (session instanceof HttpSession && ((HttpSession) session).isNew()) 
{
-int originalMaxInactiveInterval = session.getMaxInactiveInterval();
-if (originalMaxInactiveInterval > 
getAuthenticationSessionTimeout()) {
-
saved.setOriginalMaxInactiveInterval(originalMaxInactiveInterval);
-
session.setMaxInactiveInterval(getAuthenticationSessionTimeout());
+SavedRequest previousSavedRequest = (SavedRequest) 
session.getNote(Constants.FORM_REQUEST_NOTE);
+if (session instanceof HttpSession) {
+if (((HttpSession) session).isNew()) {
+int originalMaxInactiveInterval = 
session.getMaxInactiveInterval();
+if (originalMaxInactiveInterval > 
getAuthenticationSessionTimeout()) {
+
saved.setOriginalMaxInactiveInterval(originalMaxInactiveInterval);
+
session.setMaxInactiveInterval(getAuthenticationSessionTimeout());
+}
+} else if (previousSavedRequest != null && 
previousSavedRequest.getOriginalMaxInactiveInterval() > 0) {
+/*
+ * The user may have refreshed the browser page during 
authentication. Transfer the original max inactive
+ * interval from previous saved request to current one else, 
once authentication is completed, the session
+ * will retain the the shorter authentication session timeout
+ */
+
saved.setOriginalMaxInactiveInterval(previousSavedRequest.getOriginalMaxInactiveInterval());
 }
 }
 
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index ec75d33cc4..4abe4978db 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -121,6 +121,12 @@
 Optionally allow ServiceBindingPropertySource to trim a trailing 
newline
 from a file containing a property-value. (schultz)
   
+  
+67793: Ensure the original session timeout is restored after
+FORM authentication if the user refreshes a page during the FORM
+authentication process. Based on a suggestion by Mircea Butmalai.
+(markt)
+  
   
 67926: PEMFile prints unidentifiable string
 representation of ASN.1 OIDs. (michaelo)


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 9.0.x updated: Fix BZ 67793 - use correct session timeout after refresh during auth

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 9.0.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/9.0.x by this push:
 new cd58739d64 Fix BZ 67793 - use correct session timeout after refresh 
during auth
cd58739d64 is described below

commit cd58739d64cba52dfc96a3aba6a180adea1ab020
Author: Mark Thomas 
AuthorDate: Thu Nov 2 11:04:19 2023 +

Fix BZ 67793 - use correct session timeout after refresh during auth

https://bz.apache.org/bugzilla/show_bug.cgi?id=67793
---
 .../catalina/authenticator/FormAuthenticator.java| 20 +++-
 webapps/docs/changelog.xml   |  6 ++
 2 files changed, 21 insertions(+), 5 deletions(-)

diff --git a/java/org/apache/catalina/authenticator/FormAuthenticator.java 
b/java/org/apache/catalina/authenticator/FormAuthenticator.java
index d54cc62182..52b76ea398 100644
--- a/java/org/apache/catalina/authenticator/FormAuthenticator.java
+++ b/java/org/apache/catalina/authenticator/FormAuthenticator.java
@@ -716,11 +716,21 @@ public class FormAuthenticator extends AuthenticatorBase {
 saved.setRequestURI(request.getRequestURI());
 saved.setDecodedRequestURI(request.getDecodedRequestURI());
 
-if (session instanceof HttpSession && ((HttpSession) session).isNew()) 
{
-int originalMaxInactiveInterval = session.getMaxInactiveInterval();
-if (originalMaxInactiveInterval > 
getAuthenticationSessionTimeout()) {
-
saved.setOriginalMaxInactiveInterval(originalMaxInactiveInterval);
-
session.setMaxInactiveInterval(getAuthenticationSessionTimeout());
+SavedRequest previousSavedRequest = (SavedRequest) 
session.getNote(Constants.FORM_REQUEST_NOTE);
+if (session instanceof HttpSession) {
+if (((HttpSession) session).isNew()) {
+int originalMaxInactiveInterval = 
session.getMaxInactiveInterval();
+if (originalMaxInactiveInterval > 
getAuthenticationSessionTimeout()) {
+
saved.setOriginalMaxInactiveInterval(originalMaxInactiveInterval);
+
session.setMaxInactiveInterval(getAuthenticationSessionTimeout());
+}
+} else if (previousSavedRequest != null && 
previousSavedRequest.getOriginalMaxInactiveInterval() > 0) {
+/*
+ * The user may have refreshed the browser page during 
authentication. Transfer the original max inactive
+ * interval from previous saved request to current one else, 
once authentication is completed, the session
+ * will retain the the shorter authentication session timeout
+ */
+
saved.setOriginalMaxInactiveInterval(previousSavedRequest.getOriginalMaxInactiveInterval());
 }
 }
 
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 68e551c3eb..1709b1a789 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -121,6 +121,12 @@
 Optionally allow ServiceBindingPropertySource to trim a trailing 
newline
 from a file containing a property-value. (schultz)
   
+  
+67793: Ensure the original session timeout is restored after
+FORM authentication if the user refreshes a page during the FORM
+authentication process. Based on a suggestion by Mircea Butmalai.
+(markt)
+  
   
 67926: PEMFile prints unidentifiable string
 representation of ASN.1 OIDs. (michaelo)


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68026] org.apache.tomcat.buf.MessageBytes.toString() is no longuer cached

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68026

Remy Maucherat  changed:

   What|Removed |Added

   Severity|regression  |enhancement

--- Comment #1 from Remy Maucherat  ---
Actually, the change that actually modified the behavior is the fix for bug
66627 (
https://github.com/apache/tomcat/commit/897931b68c89788eeb71398c8e6dfda1d5bae161
).

Obviously the entire thing is not going to be reverted. Basically it is now up
to the caller to decide to call MessageBytes.setString manually as needed, to
avoid repeated conversions that could cause some GC. Since this is annoying
boilerplate code, maybe a new  utility toString method could be introduced
(toStringType ?) and update callers as needed.

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch main updated: Fix BZ 67793 - use correct session timeout after refresh during auth

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/main by this push:
 new fa72626740 Fix BZ 67793 - use correct session timeout after refresh 
during auth
fa72626740 is described below

commit fa726267408591245111f720352eef01ec8c1364
Author: Mark Thomas 
AuthorDate: Thu Nov 2 11:04:19 2023 +

Fix BZ 67793 - use correct session timeout after refresh during auth

https://bz.apache.org/bugzilla/show_bug.cgi?id=67793
---
 java/org/apache/catalina/authenticator/FormAuthenticator.java | 8 
 webapps/docs/changelog.xml| 6 ++
 2 files changed, 14 insertions(+)

diff --git a/java/org/apache/catalina/authenticator/FormAuthenticator.java 
b/java/org/apache/catalina/authenticator/FormAuthenticator.java
index 9dd5635ca8..f9cdc52618 100644
--- a/java/org/apache/catalina/authenticator/FormAuthenticator.java
+++ b/java/org/apache/catalina/authenticator/FormAuthenticator.java
@@ -711,12 +711,20 @@ public class FormAuthenticator extends AuthenticatorBase {
 saved.setRequestURI(request.getRequestURI());
 saved.setDecodedRequestURI(request.getDecodedRequestURI());
 
+SavedRequest previousSavedRequest = (SavedRequest) 
session.getNote(Constants.FORM_REQUEST_NOTE);
 if (session.isNew()) {
 int originalMaxInactiveInterval = session.getMaxInactiveInterval();
 if (originalMaxInactiveInterval > 
getAuthenticationSessionTimeout()) {
 
saved.setOriginalMaxInactiveInterval(originalMaxInactiveInterval);
 
session.setMaxInactiveInterval(getAuthenticationSessionTimeout());
 }
+} else if (previousSavedRequest != null && 
previousSavedRequest.getOriginalMaxInactiveInterval() > 0) {
+/*
+ * The user may have refreshed the browser page during 
authentication. Transfer the original max inactive
+ * interval from previous saved request to current one else, once 
authentication is completed, the session
+ * will retain the the shorter authentication session timeout
+ */
+
saved.setOriginalMaxInactiveInterval(previousSavedRequest.getOriginalMaxInactiveInterval());
 }
 
 // Stash the SavedRequest in our session for later use
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index e1b965e700..bb5a18887f 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -126,6 +126,12 @@
 support a broader range of environments, and to give better information
 in the event of a failure. (schultz)
   
+  
+67793: Ensure the original session timeout is restored after
+FORM authentication if the user refreshes a page during the FORM
+authentication process. Based on a suggestion by Mircea Butmalai.
+(markt)
+  
   
 67926: PEMFile prints unidentifiable string
 representation of ASN.1 OIDs. (michaelo)


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



[Bug 68035] Deploying a directory from Host appBase fails

2023-11-02 Thread bugzilla
https://bz.apache.org/bugzilla/show_bug.cgi?id=68035

Remy Maucherat  changed:

   What|Removed |Added

   Severity|normal  |enhancement

--- Comment #2 from Remy Maucherat  ---
The deploy command is designed to copy from somewhere. So here, you simply want
to deploy a webapp from its regular spot, without autodeploy.
Although it is possible to handle it by not copying anything when the final
path is already the origin (hence the change to an enhancement), you should be
able to deploy a descriptor instead (the "config" parameter) which could also
be useful to you thanks to the extra configuration it gives you access to.

-- 
You are receiving this mail because:
You are the assignee for the bug.
-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 9.0.x updated: Update BND to 7.0.0

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 9.0.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/9.0.x by this push:
 new 1ea0defa99 Update BND to 7.0.0
1ea0defa99 is described below

commit 1ea0defa99b2fab44f7fcba9add55f24c0c5f5cc
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:44:13 2023 +

Update BND to 7.0.0
---
 build.properties.default   | 4 ++--
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index cd3825b95f..74d58e3027 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -304,12 +304,12 @@ 
spotbugs.loc=${base-maven.loc}/com/github/spotbugs/spotbugs/${spotbugs.version}/
 
 # - bnd, version 6.3.0 or later  -
 # - provides OSGI metadata for JARs   -
-bnd.version=6.4.1
+bnd.version=7.0.0
 
 # checksums for biz.aQute.bnd-6.4.1.jar
 bnd.checksum.enabled=true
 bnd.checksum.algorithm=MD5|SHA-1
-bnd.checksum.value=78a21ab586850832a78342b8d0a99f64|91f28d145a1284f270a3d2cdc886863460c89833
+bnd.checksum.value=654776477ed942fc53f581fec66e253a|9937f6b7528628964a4ab8e50ba6b964d0310bce
 
 bnd.home=${base.path}/bnd-${bnd.version}
 bnd.jar=${bnd.home}/biz.aQute.bnd-${bnd.version}.jar
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 6b493b9620..68e551c3eb 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -176,6 +176,9 @@
   
 Update SpotBugs to 4.8.0. (markt)
   
+  
+Update BDN to 7.0.0. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 10.1.x updated: Update BND to 7.0.0

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 10.1.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/10.1.x by this push:
 new 87e18c9376 Update BND to 7.0.0
87e18c9376 is described below

commit 87e18c937643414cf537b896aa3426933c69f51f
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:44:13 2023 +

Update BND to 7.0.0
---
 build.properties.default   | 4 ++--
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index a28822f36f..e2d3719fb4 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -302,12 +302,12 @@ 
spotbugs.loc=${base-maven.loc}/com/github/spotbugs/spotbugs/${spotbugs.version}/
 
 # - bnd, version 6.3.0 or later  -
 # - provides OSGI metadata for JARs   -
-bnd.version=6.4.1
+bnd.version=7.0.0
 
 # checksums for biz.aQute.bnd-6.4.1.jar
 bnd.checksum.enabled=true
 bnd.checksum.algorithm=MD5|SHA-1
-bnd.checksum.value=78a21ab586850832a78342b8d0a99f64|91f28d145a1284f270a3d2cdc886863460c89833
+bnd.checksum.value=654776477ed942fc53f581fec66e253a|9937f6b7528628964a4ab8e50ba6b964d0310bce
 
 bnd.home=${base.path}/bnd-${bnd.version}
 bnd.jar=${bnd.home}/biz.aQute.bnd-${bnd.version}.jar
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 4c5bc83098..ec75d33cc4 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -184,6 +184,9 @@
   
 Update SpotBugs to 4.8.0. (markt)
   
+  
+Update BDN to 7.0.0. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch main updated: Update BND to 7.0.0

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/main by this push:
 new aadc08fc0a Update BND to 7.0.0
aadc08fc0a is described below

commit aadc08fc0a5b607af85d3433af68ea64d913eb99
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:44:13 2023 +

Update BND to 7.0.0
---
 build.properties.default   | 4 ++--
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index c352c41151..11f2966815 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -281,12 +281,12 @@ 
spotbugs.loc=${base-maven.loc}/com/github/spotbugs/spotbugs/${spotbugs.version}/
 
 # - bnd, version 6.3.0 or later  -
 # - provides OSGI metadata for JARs   -
-bnd.version=6.4.1
+bnd.version=7.0.0
 
 # checksums for biz.aQute.bnd-6.4.1.jar
 bnd.checksum.enabled=true
 bnd.checksum.algorithm=MD5|SHA-1
-bnd.checksum.value=78a21ab586850832a78342b8d0a99f64|91f28d145a1284f270a3d2cdc886863460c89833
+bnd.checksum.value=654776477ed942fc53f581fec66e253a|9937f6b7528628964a4ab8e50ba6b964d0310bce
 
 bnd.home=${base.path}/bnd-${bnd.version}
 bnd.jar=${bnd.home}/biz.aQute.bnd-${bnd.version}.jar
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index a3d79b6b3c..e1b965e700 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -202,6 +202,9 @@
   
 Update SpotBugs to 4.8.0. (markt)
   
+  
+Update BDN to 7.0.0. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 8.5.x updated: Update SpotBugs to 4.8.0

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 8.5.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/8.5.x by this push:
 new 48482007a0 Update SpotBugs to 4.8.0
48482007a0 is described below

commit 48482007a01dccc623d9901db3509fff075362b8
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:39:37 2023 +

Update SpotBugs to 4.8.0
---
 build.properties.default   | 6 +++---
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 6 insertions(+), 3 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index b7ccba7097..c2a7d8ec1d 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -298,10 +298,10 @@ jacoco.jar=${jacoco.home}/lib/jacocoant.jar
 
jacoco.loc=${base-maven.loc}/org/jacoco/jacoco/${jacoco.version}/jacoco-${jacoco.version}.zip
 
 # - SpotBugs (originally FindBugs) -
-spotbugs.version=4.7.3
+spotbugs.version=4.8.0
 spotbugs.checksum.enabled=true
-spotbugs.checksum.algorithm=SHA-256
-spotbugs.checksum.value=f02e2f1135b23f3edfddb75f64be0491353cfeb567b5a584115aa4fd373d4431
+spotbugs.checksum.algorithm=SHA-512
+spotbugs.checksum.value=bec2c8179db0a1e28ac55ef66e130b74206fc82f840d356a4b0a302ebf285ce68d1e65347afa2e309a013c411f4151e4e2260d2a89e032a8ff66167475501ae6
 spotbugs.home=${base.path}/spotbugs-${spotbugs.version}
 spotbugs.jar=${spotbugs.home}/lib/spotbugs-ant.jar
 
spotbugs.loc=${base-maven.loc}/com/github/spotbugs/spotbugs/${spotbugs.version}/spotbugs-${spotbugs.version}.tgz
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index f86bcfbfa6..8458aaf009 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -173,6 +173,9 @@
   
 Update JaCoCo to 0.8.11. (markt)
   
+  
+Update SpotBugs to 4.8.0. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 10.1.x updated: Update SpotBugs to 4.8.0

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 10.1.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/10.1.x by this push:
 new 0acfddb6e7 Update SpotBugs to 4.8.0
0acfddb6e7 is described below

commit 0acfddb6e79e8c0b37e7624dbf2bccb6fb4a242b
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:39:37 2023 +

Update SpotBugs to 4.8.0
---
 build.properties.default   | 6 +++---
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 6 insertions(+), 3 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index 8ced9faec5..a28822f36f 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -292,10 +292,10 @@ jacoco.jar=${jacoco.home}/lib/jacocoant.jar
 
jacoco.loc=${base-maven.loc}/org/jacoco/jacoco/${jacoco.version}/jacoco-${jacoco.version}.zip
 
 # - SpotBugs (originally FindBugs) -
-spotbugs.version=4.7.3
+spotbugs.version=4.8.0
 spotbugs.checksum.enabled=true
-spotbugs.checksum.algorithm=SHA-256
-spotbugs.checksum.value=f02e2f1135b23f3edfddb75f64be0491353cfeb567b5a584115aa4fd373d4431
+spotbugs.checksum.algorithm=SHA-512
+spotbugs.checksum.value=bec2c8179db0a1e28ac55ef66e130b74206fc82f840d356a4b0a302ebf285ce68d1e65347afa2e309a013c411f4151e4e2260d2a89e032a8ff66167475501ae6
 spotbugs.home=${base.path}/spotbugs-${spotbugs.version}
 spotbugs.jar=${spotbugs.home}/lib/spotbugs-ant.jar
 
spotbugs.loc=${base-maven.loc}/com/github/spotbugs/spotbugs/${spotbugs.version}/spotbugs-${spotbugs.version}.tgz
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index b1d4ba2eef..4c5bc83098 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -181,6 +181,9 @@
   
 Update JaCoCo to 0.8.11. (markt)
   
+  
+Update SpotBugs to 4.8.0. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 9.0.x updated: Update SpotBugs to 4.8.0

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 9.0.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/9.0.x by this push:
 new ddcb4e4470 Update SpotBugs to 4.8.0
ddcb4e4470 is described below

commit ddcb4e4470bb34d21640afd1a098b85350ad2b54
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:39:37 2023 +

Update SpotBugs to 4.8.0
---
 build.properties.default   | 6 +++---
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 6 insertions(+), 3 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index ff4b021d74..cd3825b95f 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -294,10 +294,10 @@ jacoco.jar=${jacoco.home}/lib/jacocoant.jar
 
jacoco.loc=${base-maven.loc}/org/jacoco/jacoco/${jacoco.version}/jacoco-${jacoco.version}.zip
 
 # - SpotBugs (originally FindBugs) -
-spotbugs.version=4.7.3
+spotbugs.version=4.8.0
 spotbugs.checksum.enabled=true
-spotbugs.checksum.algorithm=SHA-256
-spotbugs.checksum.value=f02e2f1135b23f3edfddb75f64be0491353cfeb567b5a584115aa4fd373d4431
+spotbugs.checksum.algorithm=SHA-512
+spotbugs.checksum.value=bec2c8179db0a1e28ac55ef66e130b74206fc82f840d356a4b0a302ebf285ce68d1e65347afa2e309a013c411f4151e4e2260d2a89e032a8ff66167475501ae6
 spotbugs.home=${base.path}/spotbugs-${spotbugs.version}
 spotbugs.jar=${spotbugs.home}/lib/spotbugs-ant.jar
 
spotbugs.loc=${base-maven.loc}/com/github/spotbugs/spotbugs/${spotbugs.version}/spotbugs-${spotbugs.version}.tgz
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 71bff1f8e2..6b493b9620 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -173,6 +173,9 @@
   
 Update JaCoCo to 0.8.11. (markt)
   
+  
+Update SpotBugs to 4.8.0. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch main updated: Update SpotBugs to 4.8.0

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/main by this push:
 new 73a36dcbb5 Update SpotBugs to 4.8.0
73a36dcbb5 is described below

commit 73a36dcbb5e52c8787fd66d391ed8360cb7203ea
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:39:37 2023 +

Update SpotBugs to 4.8.0
---
 build.properties.default   | 6 +++---
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 6 insertions(+), 3 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index 688c4fece2..c352c41151 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -271,10 +271,10 @@ jacoco.jar=${jacoco.home}/lib/jacocoant.jar
 
jacoco.loc=${base-maven.loc}/org/jacoco/jacoco/${jacoco.version}/jacoco-${jacoco.version}.zip
 
 # - SpotBugs (originally FindBugs) -
-spotbugs.version=4.7.3
+spotbugs.version=4.8.0
 spotbugs.checksum.enabled=true
-spotbugs.checksum.algorithm=SHA-256
-spotbugs.checksum.value=f02e2f1135b23f3edfddb75f64be0491353cfeb567b5a584115aa4fd373d4431
+spotbugs.checksum.algorithm=SHA-512
+spotbugs.checksum.value=bec2c8179db0a1e28ac55ef66e130b74206fc82f840d356a4b0a302ebf285ce68d1e65347afa2e309a013c411f4151e4e2260d2a89e032a8ff66167475501ae6
 spotbugs.home=${base.path}/spotbugs-${spotbugs.version}
 spotbugs.jar=${spotbugs.home}/lib/spotbugs-ant.jar
 
spotbugs.loc=${base-maven.loc}/com/github/spotbugs/spotbugs/${spotbugs.version}/spotbugs-${spotbugs.version}.tgz
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 6d4c091e09..a3d79b6b3c 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -199,6 +199,9 @@
   
 Update JaCoCo to 0.8.11. (markt)
   
+  
+Update SpotBugs to 4.8.0. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 8.5.x updated: Update JaCoCo to 0.8.11

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 8.5.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/8.5.x by this push:
 new 29c86e3ab3 Update JaCoCo to 0.8.11
29c86e3ab3 is described below

commit 29c86e3ab38b07a2f0602ca853fa9f950c9a0245
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:14:59 2023 +

Update JaCoCo to 0.8.11
---
 build.properties.default   | 4 ++--
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index 03095070f5..b7ccba7097 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -289,10 +289,10 @@ 
checkstyle.jar=${checkstyle.home}/checkstyle-${checkstyle.version}-all.jar
 
checkstyle.loc=${base-gh.loc}/checkstyle/checkstyle/releases/download/checkstyle-${checkstyle.version}/checkstyle-${checkstyle.version}-all.jar
 
 # - JaCoCo code coverage tool -
-jacoco.version=0.8.10
+jacoco.version=0.8.11
 jacoco.checksum.enabled=true
 jacoco.checksum.algorithm=MD5|SHA-1
-jacoco.checksum.value=6e4816291718ec3274bfd0e786575ca9|0a31758a1b4030084f1c78e0eea1e390fec80265
+jacoco.checksum.value=2e4992dc1d63a86cdcb5084f9a5b8ebc|027b1d840385543736a3a2c3652fa67ba39025d2
 jacoco.home=${base.path}/jacoco-${jacoco.version}
 jacoco.jar=${jacoco.home}/lib/jacocoant.jar
 
jacoco.loc=${base-maven.loc}/org/jacoco/jacoco/${jacoco.version}/jacoco-${jacoco.version}.zip
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 664381d990..f86bcfbfa6 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -170,6 +170,9 @@
   
 Update Checkstyle to 10.12.4. (markt)
   
+  
+Update JaCoCo to 0.8.11. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 9.0.x updated: Update JaCoCo to 0.8.11

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 9.0.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/9.0.x by this push:
 new fde6ce980b Update JaCoCo to 0.8.11
fde6ce980b is described below

commit fde6ce980b7b68678d163bfb2b84314835f6c9fd
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:14:59 2023 +

Update JaCoCo to 0.8.11
---
 build.properties.default   | 4 ++--
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index df744be9f1..ff4b021d74 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -285,10 +285,10 @@ 
checkstyle.jar=${checkstyle.home}/checkstyle-${checkstyle.version}-all.jar
 
checkstyle.loc=${base-gh.loc}/checkstyle/checkstyle/releases/download/checkstyle-${checkstyle.version}/checkstyle-${checkstyle.version}-all.jar
 
 # - JaCoCo code coverage tool -
-jacoco.version=0.8.10
+jacoco.version=0.8.11
 jacoco.checksum.enabled=true
 jacoco.checksum.algorithm=MD5|SHA-1
-jacoco.checksum.value=6e4816291718ec3274bfd0e786575ca9|0a31758a1b4030084f1c78e0eea1e390fec80265
+jacoco.checksum.value=2e4992dc1d63a86cdcb5084f9a5b8ebc|027b1d840385543736a3a2c3652fa67ba39025d2
 jacoco.home=${base.path}/jacoco-${jacoco.version}
 jacoco.jar=${jacoco.home}/lib/jacocoant.jar
 
jacoco.loc=${base-maven.loc}/org/jacoco/jacoco/${jacoco.version}/jacoco-${jacoco.version}.zip
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index b1ba31c19a..71bff1f8e2 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -170,6 +170,9 @@
   
 Update Checkstyle to 10.12.4. (markt)
   
+  
+Update JaCoCo to 0.8.11. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 10.1.x updated: Update JaCoCo to 0.8.11

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 10.1.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/10.1.x by this push:
 new 83a6af9b07 Update JaCoCo to 0.8.11
83a6af9b07 is described below

commit 83a6af9b073d33a5d3dd7ad18def7a19b42c05a7
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:14:59 2023 +

Update JaCoCo to 0.8.11
---
 build.properties.default   | 4 ++--
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index 07d9da8ccb..8ced9faec5 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -283,10 +283,10 @@ 
checkstyle.jar=${checkstyle.home}/checkstyle-${checkstyle.version}-all.jar
 
checkstyle.loc=${base-gh.loc}/checkstyle/checkstyle/releases/download/checkstyle-${checkstyle.version}/checkstyle-${checkstyle.version}-all.jar
 
 # - JaCoCo code coverage tool -
-jacoco.version=0.8.10
+jacoco.version=0.8.11
 jacoco.checksum.enabled=true
 jacoco.checksum.algorithm=MD5|SHA-1
-jacoco.checksum.value=6e4816291718ec3274bfd0e786575ca9|0a31758a1b4030084f1c78e0eea1e390fec80265
+jacoco.checksum.value=2e4992dc1d63a86cdcb5084f9a5b8ebc|027b1d840385543736a3a2c3652fa67ba39025d2
 jacoco.home=${base.path}/jacoco-${jacoco.version}
 jacoco.jar=${jacoco.home}/lib/jacocoant.jar
 
jacoco.loc=${base-maven.loc}/org/jacoco/jacoco/${jacoco.version}/jacoco-${jacoco.version}.zip
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 6ce23fb6b8..b1d4ba2eef 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -178,6 +178,9 @@
   
 Update Checkstyle to 10.12.4. (markt)
   
+  
+Update JaCoCo to 0.8.11. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch main updated: Update JaCoCo to 0.8.11

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/main by this push:
 new dec2bdeed3 Update JaCoCo to 0.8.11
dec2bdeed3 is described below

commit dec2bdeed32406df16a0e512426e9409e4738460
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:14:59 2023 +

Update JaCoCo to 0.8.11
---
 build.properties.default   | 4 ++--
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index af585a1af5..688c4fece2 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -262,10 +262,10 @@ 
checkstyle.jar=${checkstyle.home}/checkstyle-${checkstyle.version}-all.jar
 
checkstyle.loc=${base-gh.loc}/checkstyle/checkstyle/releases/download/checkstyle-${checkstyle.version}/checkstyle-${checkstyle.version}-all.jar
 
 # - JaCoCo code coverage tool -
-jacoco.version=0.8.10
+jacoco.version=0.8.11
 jacoco.checksum.enabled=true
 jacoco.checksum.algorithm=MD5|SHA-1
-jacoco.checksum.value=6e4816291718ec3274bfd0e786575ca9|0a31758a1b4030084f1c78e0eea1e390fec80265
+jacoco.checksum.value=2e4992dc1d63a86cdcb5084f9a5b8ebc|027b1d840385543736a3a2c3652fa67ba39025d2
 jacoco.home=${base.path}/jacoco-${jacoco.version}
 jacoco.jar=${jacoco.home}/lib/jacocoant.jar
 
jacoco.loc=${base-maven.loc}/org/jacoco/jacoco/${jacoco.version}/jacoco-${jacoco.version}.zip
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index d66fee1ea4..6d4c091e09 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -196,6 +196,9 @@
   
 Update Checkstyle to 10.12.4. (markt)
   
+  
+Update JaCoCo to 0.8.11. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 8.5.x updated: Update Checkstyle to 10.12.4

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 8.5.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/8.5.x by this push:
 new 0c5a5ca8c8 Update Checkstyle to 10.12.4
0c5a5ca8c8 is described below

commit 0c5a5ca8c805e14de095fb7ba8268da02449fedb
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:13:15 2023 +

Update Checkstyle to 10.12.4
---
 build.properties.default   | 4 ++--
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index 4722989dcc..03095070f5 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -280,10 +280,10 @@ 
unboundid.jar=${unboundid.home}/unboundid-ldapsdk-${unboundid.version}.jar
 
unboundid.loc=${base-maven.loc}/com/unboundid/unboundid-ldapsdk/${unboundid.version}/unboundid-ldapsdk-${unboundid.version}.jar
 
 # - Checkstyle, version 6.16 or later -
-checkstyle.version=10.12.3
+checkstyle.version=10.12.4
 checkstyle.checksum.enabled=true
 checkstyle.checksum.algorithm=SHA-512
-checkstyle.checksum.value=492165913f374b4f5677388c5b4855eaa09af1aac5318dbffd54718804bbeef1700063c5e2b25e60f52031b8a8d495aa3e2306ca51724c82b6cbc1a0fbb83b3e
+checkstyle.checksum.value=260087a664b4fbef9c49684729c722397e83d79569875037689f75526caacdfce0fc1e7ac7c1dd7214f74bba96466da5b66c5a02849a7b256c14ec246ae7f12a
 checkstyle.home=${base.path}/checkstyle-${checkstyle.version}
 checkstyle.jar=${checkstyle.home}/checkstyle-${checkstyle.version}-all.jar
 
checkstyle.loc=${base-gh.loc}/checkstyle/checkstyle/releases/download/checkstyle-${checkstyle.version}/checkstyle-${checkstyle.version}-all.jar
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 04453572ee..664381d990 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -167,6 +167,9 @@
 67538: Make use of Ant's javaversion / 
task
 to enfore the mininum Java build version. (michaelo)
   
+  
+Update Checkstyle to 10.12.4. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 9.0.x updated: Update Checkstyle to 10.12.4

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 9.0.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/9.0.x by this push:
 new a457aef94f Update Checkstyle to 10.12.4
a457aef94f is described below

commit a457aef94ff03e286637908fcac977d34edf210c
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:13:15 2023 +

Update Checkstyle to 10.12.4
---
 build.properties.default   | 4 ++--
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index 3b25b02b6e..df744be9f1 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -276,10 +276,10 @@ 
unboundid.jar=${unboundid.home}/unboundid-ldapsdk-${unboundid.version}.jar
 
unboundid.loc=${base-maven.loc}/com/unboundid/unboundid-ldapsdk/${unboundid.version}/unboundid-ldapsdk-${unboundid.version}.jar
 
 # - Checkstyle, version 6.16 or later -
-checkstyle.version=10.12.3
+checkstyle.version=10.12.4
 checkstyle.checksum.enabled=true
 checkstyle.checksum.algorithm=SHA-512
-checkstyle.checksum.value=492165913f374b4f5677388c5b4855eaa09af1aac5318dbffd54718804bbeef1700063c5e2b25e60f52031b8a8d495aa3e2306ca51724c82b6cbc1a0fbb83b3e
+checkstyle.checksum.value=260087a664b4fbef9c49684729c722397e83d79569875037689f75526caacdfce0fc1e7ac7c1dd7214f74bba96466da5b66c5a02849a7b256c14ec246ae7f12a
 checkstyle.home=${base.path}/checkstyle-${checkstyle.version}
 checkstyle.jar=${checkstyle.home}/checkstyle-${checkstyle.version}-all.jar
 
checkstyle.loc=${base-gh.loc}/checkstyle/checkstyle/releases/download/checkstyle-${checkstyle.version}/checkstyle-${checkstyle.version}-all.jar
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 26a1197b32..b1ba31c19a 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -167,6 +167,9 @@
 67538: Make use of Ant's javaversion / 
task
 to enfore the mininum Java build version. (michaelo)
   
+  
+Update Checkstyle to 10.12.4. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 10.1.x updated: Update Checkstyle to 10.12.4

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 10.1.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/10.1.x by this push:
 new 47ea3586d2 Update Checkstyle to 10.12.4
47ea3586d2 is described below

commit 47ea3586d2713b72675422cfbdecf7fdac0079e6
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:13:15 2023 +

Update Checkstyle to 10.12.4
---
 build.properties.default   | 4 ++--
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index 3e26aa27f6..07d9da8ccb 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -274,10 +274,10 @@ 
unboundid.jar=${unboundid.home}/unboundid-ldapsdk-${unboundid.version}.jar
 
unboundid.loc=${base-maven.loc}/com/unboundid/unboundid-ldapsdk/${unboundid.version}/unboundid-ldapsdk-${unboundid.version}.jar
 
 # - Checkstyle, version 6.16 or later -
-checkstyle.version=10.12.3
+checkstyle.version=10.12.4
 checkstyle.checksum.enabled=true
 checkstyle.checksum.algorithm=SHA-512
-checkstyle.checksum.value=492165913f374b4f5677388c5b4855eaa09af1aac5318dbffd54718804bbeef1700063c5e2b25e60f52031b8a8d495aa3e2306ca51724c82b6cbc1a0fbb83b3e
+checkstyle.checksum.value=260087a664b4fbef9c49684729c722397e83d79569875037689f75526caacdfce0fc1e7ac7c1dd7214f74bba96466da5b66c5a02849a7b256c14ec246ae7f12a
 checkstyle.home=${base.path}/checkstyle-${checkstyle.version}
 checkstyle.jar=${checkstyle.home}/checkstyle-${checkstyle.version}-all.jar
 
checkstyle.loc=${base-gh.loc}/checkstyle/checkstyle/releases/download/checkstyle-${checkstyle.version}/checkstyle-${checkstyle.version}-all.jar
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index 1ac9865df1..6ce23fb6b8 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -175,6 +175,9 @@
 67538: Make use of Ant's javaversion / 
task
 to enfore the mininum Java build version. (michaelo)
   
+  
+Update Checkstyle to 10.12.4. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch main updated: Update Checkstyle to 10.12.4

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/main by this push:
 new a6a5c86677 Update Checkstyle to 10.12.4
a6a5c86677 is described below

commit a6a5c86677afaf50fd396abb080bc49d462b5ae1
Author: Mark Thomas 
AuthorDate: Thu Nov 2 09:13:15 2023 +

Update Checkstyle to 10.12.4
---
 build.properties.default   | 4 ++--
 webapps/docs/changelog.xml | 3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/build.properties.default b/build.properties.default
index 55be3deb60..af585a1af5 100644
--- a/build.properties.default
+++ b/build.properties.default
@@ -253,10 +253,10 @@ 
unboundid.jar=${unboundid.home}/unboundid-ldapsdk-${unboundid.version}.jar
 
unboundid.loc=${base-maven.loc}/com/unboundid/unboundid-ldapsdk/${unboundid.version}/unboundid-ldapsdk-${unboundid.version}.jar
 
 # - Checkstyle, version 6.16 or later -
-checkstyle.version=10.12.3
+checkstyle.version=10.12.4
 checkstyle.checksum.enabled=true
 checkstyle.checksum.algorithm=SHA-512
-checkstyle.checksum.value=492165913f374b4f5677388c5b4855eaa09af1aac5318dbffd54718804bbeef1700063c5e2b25e60f52031b8a8d495aa3e2306ca51724c82b6cbc1a0fbb83b3e
+checkstyle.checksum.value=260087a664b4fbef9c49684729c722397e83d79569875037689f75526caacdfce0fc1e7ac7c1dd7214f74bba96466da5b66c5a02849a7b256c14ec246ae7f12a
 checkstyle.home=${base.path}/checkstyle-${checkstyle.version}
 checkstyle.jar=${checkstyle.home}/checkstyle-${checkstyle.version}-all.jar
 
checkstyle.loc=${base-gh.loc}/checkstyle/checkstyle/releases/download/checkstyle-${checkstyle.version}/checkstyle-${checkstyle.version}-all.jar
diff --git a/webapps/docs/changelog.xml b/webapps/docs/changelog.xml
index fa74fc8c69..d66fee1ea4 100644
--- a/webapps/docs/changelog.xml
+++ b/webapps/docs/changelog.xml
@@ -193,6 +193,9 @@
 67538: Make use of Ant's javaversion / 
task
 to enfore the mininum Java build version. (michaelo)
   
+  
+Update Checkstyle to 10.12.4. (markt)
+  
 
   
 


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 8.5.x updated: Javadoc excludes

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 8.5.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/8.5.x by this push:
 new 13be898706 Javadoc excludes
13be898706 is described below

commit 13be898706fe4a912d7358b35b3cf9f5d7b28431
Author: Mark Thomas 
AuthorDate: Thu Nov 2 08:23:40 2023 +

Javadoc excludes
---
 res/rat/rat-excludes.txt | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/res/rat/rat-excludes.txt b/res/rat/rat-excludes.txt
index 8304edcbf2..c610859a6d 100644
--- a/res/rat/rat-excludes.txt
+++ b/res/rat/rat-excludes.txt
@@ -76,8 +76,10 @@ output/dist/webapps/docs/*/legal/**
 output/dist/webapps/docs/*/member-search-index.js
 output/dist/webapps/docs/*/module-search-index.js
 output/dist/webapps/docs/*/package-search-index.js
+output/dist/webapps/docs/*/resource-files/**
 output/dist/webapps/docs/*/script.js
 output/dist/webapps/docs/*/script-dir/**
+output/dist/webapps/docs/*/script-files/**
 output/dist/webapps/docs/*/search.js
 output/dist/webapps/docs/*/search-page.js
 output/dist/webapps/docs/*/tag-search-index.js


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 9.0.x updated: Javadoc excludes

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 9.0.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/9.0.x by this push:
 new 382c255d3d Javadoc excludes
382c255d3d is described below

commit 382c255d3dfd64e940e21b8740ba28475e0d615e
Author: Mark Thomas 
AuthorDate: Thu Nov 2 08:23:40 2023 +

Javadoc excludes
---
 res/rat/rat-excludes.txt | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/res/rat/rat-excludes.txt b/res/rat/rat-excludes.txt
index 46e813807b..dd7b1cfe6d 100644
--- a/res/rat/rat-excludes.txt
+++ b/res/rat/rat-excludes.txt
@@ -76,8 +76,10 @@ output/dist/webapps/docs/*/legal/**
 output/dist/webapps/docs/*/member-search-index.js
 output/dist/webapps/docs/*/module-search-index.js
 output/dist/webapps/docs/*/package-search-index.js
+output/dist/webapps/docs/*/resource-files/**
 output/dist/webapps/docs/*/script.js
 output/dist/webapps/docs/*/script-dir/**
+output/dist/webapps/docs/*/script-files/**
 output/dist/webapps/docs/*/search.js
 output/dist/webapps/docs/*/search-page.js
 output/dist/webapps/docs/*/tag-search-index.js


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch 10.1.x updated: Javadoc excludes

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch 10.1.x
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/10.1.x by this push:
 new aeea4d8c35 Javadoc excludes
aeea4d8c35 is described below

commit aeea4d8c35dd76b685aabaec1b1172f391e610ea
Author: Mark Thomas 
AuthorDate: Thu Nov 2 08:23:40 2023 +

Javadoc excludes
---
 res/rat/rat-excludes.txt | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/res/rat/rat-excludes.txt b/res/rat/rat-excludes.txt
index d17c73d62f..5b2b2f9d24 100644
--- a/res/rat/rat-excludes.txt
+++ b/res/rat/rat-excludes.txt
@@ -76,8 +76,10 @@ output/dist/webapps/docs/*/legal/**
 output/dist/webapps/docs/*/member-search-index.js
 output/dist/webapps/docs/*/module-search-index.js
 output/dist/webapps/docs/*/package-search-index.js
+output/dist/webapps/docs/*/resource-files/**
 output/dist/webapps/docs/*/script.js
 output/dist/webapps/docs/*/script-dir/**
+output/dist/webapps/docs/*/script-files/**
 output/dist/webapps/docs/*/search.js
 output/dist/webapps/docs/*/search-page.js
 output/dist/webapps/docs/*/tag-search-index.js


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



(tomcat) branch main updated: Javadoc excludes

2023-11-02 Thread markt
This is an automated email from the ASF dual-hosted git repository.

markt pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/main by this push:
 new fe2c764a20 Javadoc excludes
fe2c764a20 is described below

commit fe2c764a20151795e151003603e494f5f0704cb2
Author: Mark Thomas 
AuthorDate: Thu Nov 2 08:23:40 2023 +

Javadoc excludes
---
 res/rat/rat-excludes.txt | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/res/rat/rat-excludes.txt b/res/rat/rat-excludes.txt
index b200c22a2a..369f4016fd 100644
--- a/res/rat/rat-excludes.txt
+++ b/res/rat/rat-excludes.txt
@@ -76,8 +76,10 @@ output/dist/webapps/docs/*/legal/**
 output/dist/webapps/docs/*/member-search-index.js
 output/dist/webapps/docs/*/module-search-index.js
 output/dist/webapps/docs/*/package-search-index.js
+output/dist/webapps/docs/*/resource-files/**
 output/dist/webapps/docs/*/script.js
 output/dist/webapps/docs/*/script-dir/**
+output/dist/webapps/docs/*/script-files/**
 output/dist/webapps/docs/*/search.js
 output/dist/webapps/docs/*/search-page.js
 output/dist/webapps/docs/*/tag-search-index.js


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org



Re: [PR] Fix explicit chunked encoding specification [tomcat]

2023-11-02 Thread via GitHub


markt-asf commented on PR #676:
URL: https://github.com/apache/tomcat/pull/676#issuecomment-1790213186

   No, this PR will not be applied. Applications should not be setting the 
Transfer-Encoding header. Or the Connection header for that matter.
   
   If you want to strongly suggest to the container that chunked encoding 
should be used,  set the headers (with no Content-Length) and then flush the 
response before writing the response body.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org


-
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org