Return-Path: X-Original-To: apmail-tomcat-users-archive@www.apache.org Delivered-To: apmail-tomcat-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 68AFE7AB8 for ; Sat, 3 Dec 2011 20:31:45 +0000 (UTC) Received: (qmail 14909 invoked by uid 500); 3 Dec 2011 20:31:41 -0000 Delivered-To: apmail-tomcat-users-archive@tomcat.apache.org Received: (qmail 14717 invoked by uid 500); 3 Dec 2011 20:31:41 -0000 Mailing-List: contact users-help@tomcat.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: "Tomcat Users List" Delivered-To: mailing list users@tomcat.apache.org Received: (qmail 14708 invoked by uid 99); 3 Dec 2011 20:31:41 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Sat, 03 Dec 2011 20:31:41 +0000 X-ASF-Spam-Status: No, hits=3.4 required=5.0 tests=FH_FAKE_RCVD_LINE_B,RCVD_IN_DNSWL_NONE,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (nike.apache.org: domain of ohaya@cox.net designates 68.230.241.214 as permitted sender) Received: from [68.230.241.214] (HELO eastrmfepo102.cox.net) (68.230.241.214) by apache.org (qpsmtpd/0.29) with ESMTP; Sat, 03 Dec 2011 20:31:32 +0000 Received: from eastrmimpo209.cox.net ([68.230.241.224]) by eastrmfepo102.cox.net (InterMail vM.8.01.04.00 201-2260-137-20101110) with ESMTP id <20111203203111.PVFC3177.eastrmfepo102.cox.net@eastrmimpo209.cox.net>; Sat, 3 Dec 2011 15:31:11 -0500 Received: from eastrmwml106 ([172.18.18.217]) by eastrmimpo209.cox.net with bizsmtp id 4kXB1i0084h0NJL02kXBLk; Sat, 03 Dec 2011 15:31:11 -0500 X-CT-Class: Clean X-CT-Score: 0.00 X-CT-RefID: str=0001.0A020201.4EDA870F.0089,ss=1,re=0.000,fgs=0 X-CT-Spam: 0 X-Authority-Analysis: v=1.1 cv=GlvmX0EemCkHIsfJI/uUz53NbOqpCno7T9uTKvSdMTY= c=1 sm=1 a=oDu9JGl69GgA:10 a=G8Uczd0VNMoA:10 a=HmblazRPy8UA:10 a=IkcTkHD0fZMA:10 a=t1PrUrtrk04foxyHgvPcUw==:17 a=DBIMXsJy3aBn2tcF0IsA:9 a=QEXdDO2ut3YA:10 a=t1PrUrtrk04foxyHgvPcUw==:117 X-CM-Score: 0.00 Authentication-Results: cox.net; none Received: from 72.205.21.101 by webmail.east.cox.net; Sat, 3 Dec 2011 15:31:11 -0500 Message-ID: <20111203153111.V1FJS.206591.imail@eastrmwml106> Date: Sat, 3 Dec 2011 15:31:11 -0500 From: To: Tomcat Users List Subject: Re: Do any of the Tomcat LDAP-type realms support "no password" authentication? Cc: =?utf-8?Q?Andr=C3=A9_Warnier?= In-Reply-To: <4EDA835E.7050005@ice-sa.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Priority: 3 (Normal) Sensitivity: Normal X-Virus-Checked: Checked by ClamAV on apache.org > Now let me ask another question : > Why do you need to authenticate the user at the Apache level, and pass this user-id to > Tomcat ? > Obviously, from the OAM documentation I scanned, there must exist an OAM module directly > for Tomcat, to authenticate users there. Why are you not using that ? It seems like they should have one, but, unfortunately, they don't. Jim --------------------------------------------------------------------- To unsubscribe, e-mail: users-unsubscribe@tomcat.apache.org For additional commands, e-mail: users-help@tomcat.apache.org