Return-Path: X-Original-To: apmail-tomcat-users-archive@www.apache.org Delivered-To: apmail-tomcat-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 4A53293D2 for ; Fri, 2 Dec 2011 05:31:58 +0000 (UTC) Received: (qmail 87689 invoked by uid 500); 2 Dec 2011 05:31:54 -0000 Delivered-To: apmail-tomcat-users-archive@tomcat.apache.org Received: (qmail 87629 invoked by uid 500); 2 Dec 2011 05:31:53 -0000 Mailing-List: contact users-help@tomcat.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: "Tomcat Users List" Delivered-To: mailing list users@tomcat.apache.org Received: (qmail 87620 invoked by uid 99); 2 Dec 2011 05:31:52 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 02 Dec 2011 05:31:52 +0000 X-ASF-Spam-Status: No, hits=-0.0 required=5.0 tests=RCVD_IN_DNSWL_NONE,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (athena.apache.org: domain of ohaya@cox.net designates 68.230.241.214 as permitted sender) Received: from [68.230.241.214] (HELO eastrmfepo102.cox.net) (68.230.241.214) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 02 Dec 2011 05:31:44 +0000 Received: from eastrmimpo109.cox.net ([68.230.241.222]) by eastrmfepo102.cox.net (InterMail vM.8.01.04.00 201-2260-137-20101110) with ESMTP id <20111202053123.MCYF3177.eastrmfepo102.cox.net@eastrmimpo109.cox.net>; Fri, 2 Dec 2011 00:31:23 -0500 Received: from eastrmwml205 ([172.18.18.217]) by eastrmimpo109.cox.net with bizsmtp id 45XP1i0094h0NJL025XPoH; Fri, 02 Dec 2011 00:31:23 -0500 X-CT-Class: Clean X-CT-Score: 0.00 X-CT-RefID: str=0001.0A020205.4ED862AB.006D,ss=1,re=0.000,fgs=0 X-CT-Spam: 0 X-Authority-Analysis: v=1.1 cv=2Acw8yP2NENfRiZJ4RZtk6v+/jC/vIz8qOrlh6BYtZI= c=1 sm=1 a=oDu9JGl69GgA:10 a=G8Uczd0VNMoA:10 a=HmblazRPy8UA:10 a=IkcTkHD0fZMA:10 a=t1PrUrtrk04foxyHgvPcUw==:17 a=kviXuzpPAAAA:8 a=kucwigScQjTqVflEn-QA:9 a=IP6dcbENCvleGHE56cAA:7 a=QEXdDO2ut3YA:10 a=4vB-4DCPJfMA:10 a=t1PrUrtrk04foxyHgvPcUw==:117 X-CM-Score: 0.00 Authentication-Results: cox.net; none Received: from 72.205.21.101 by webmail.east.cox.net; Fri, 2 Dec 2011 0:31:23 -0500 Message-ID: <20111202003123.9YQ8O.187168.imail@eastrmwml205> Date: Fri, 2 Dec 2011 0:31:23 -0500 From: To: Tomcat Users List Subject: RE: Do any of the Tomcat LDAP-type realms support "no password" authentication? Cc: "Caldarale, Charles R" In-Reply-To: <99C8B2929B39C24493377AC7A121E21FB00BCE404D@USEA-EXCH8.na.uis.unisys.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Priority: 3 (Normal) Sensitivity: Normal ---- "Caldarale wrote: > > From: ohaya@cox.net [mailto:ohaya@cox.net] > > Subject: Re: Do any of the Tomcat LDAP-type realms support "no password" authentication? > > > In my sniffer, I can see the REMOTE_USER set to the hard-coded > > string, but in my test JSP on Tomcat, there getUserPrincipal() > > is returning null. I've tried this test with 'tomcatAuthentication' > > attribute in server.xml set to both "true" and "false", with the > > same results :(... > > You might want to post (not attach) your server.xml so we can see exactly what you're setting. Simple typos are often difficult for the author to see. Please remove comments beforehand to reduce the amount of crud we have to wade through. > > - Chuck > > Chuck, Thanks for the suggestion. Here it is, minus most of "the curd" :). It's basically vanilla Tomcat (note: what I posted below has "false" for "tomcatAuthentication", but I tried with both "true" and "false"). --------------------------------------------------------------------- To unsubscribe, e-mail: users-unsubscribe@tomcat.apache.org For additional commands, e-mail: users-help@tomcat.apache.org