Category Archives: Application Servers

#Docker #Jboss dies with java.lang.OutOfMemoryError: Metaspace after several redeploys

By | May 26, 2017

There is an annoying issue with a Jboss EAP 7 Docker container I am using. After 3 deploys of my ear package I hit the “java.lang.OutOfMemoryError: Metaspace” issue. According to RedHat Solution 2038983 this is a known issue caused by: Root Cause The Metaspace is being exhausted. Either it is undersized, or there is a… Read More »

Blog Links: #Java SE support for #Docker CPU and memory limits

By | May 26, 2017

A very important release announced in a post on the Oracle blog. Java SE support for Docker CPU and memory limits In short: “As of Java SE 8u131, and in JDK 9, the JVM is Docker-aware with respect to Docker CPU limits transparently.” SET 1: If -XX:ParalllelGCThreads, or -XX:CICompilerCount are not specified as command line… Read More »

Glassfish MQ: Secure, database backed GlassFish MQ for high volume applications

By | February 8, 2017

GlassFish MQ is a very powerful messaging server solution if correctly configured. By default the MQ server is defined to store the content of queues on files on disk, is accessible through insecure connections and has lots of limitations for message size or number of consumers/producers associated with a queue. This default setup is OK… Read More »

#Apache: Use #letsencrypt.org certificates with an apache server behind a secure reverse proxy

By | March 8, 2017

As I described in a previous post Apache: How to use reverse secure proxy to chain secure apache servers – updated I have a configuration of chained secure apache servers, where one of the servers provides https resources but also acts as a reverse proxy for another server providing https resources. On the first server… Read More »

Apache: How to use reverse secure proxy to chain secure apache servers – updated

By | May 26, 2017

On the site I host my services I have only one IP from the ISP and naturally a single 443 port to server https requests. If you have to host multiple sites behind that you can do it very easy with apache. You just have to define Virtual hosts for each different site. Define a… Read More »

Glassfish: Resource monitoring from command line

By | February 8, 2017

Glassfish Application server is a powerful application server that can support medium to big enterprise environments. It is one of the easiest to configure and maintain application servers. No jumping through loops is required to adapt the code of your enterprise application to be deployable on it. I am an adept of command line. Because… Read More »

Linux: Search logs using bash tools

By | February 8, 2017

Sometimes we need to find specific things in application vast logs, sometimes 10 or 20 rotated logs each hundred of MBs each. For a quick search without using some specialized log viewer we can use the very powerful bash text processing commands. Problem: We have 10 log files each 100MB and we need to find… Read More »

Java: Inspect Websphere Application Server Logs with Ostros Log Viewer

By | February 8, 2017

Working with Enterprise applications deployed on Websphere Application Server ND and having to determine some issues from the logs sometimes can be a handful. The sheer amount of information that is spilled by the container in the logs is overwhelming. Usually I end up having to find the needle in the haystack looking into 5… Read More »

DB2 + Websphere : Feature is not implemented: PreparedStatement.setBinaryStream

By | February 8, 2017

From a very strange reason after updating the hibernate4 from version 4.1.4 to 4.2.5 there was suddenly a weird behaviour of the EJB3.1 enterprise application I am working on. A piece of code that commits to the database an object (ProcessingStatus) containing a BLOB was throwing the following: [1/31/16 23:37:15:922 EET] 000000eb AbstractBatch Z org.hibernate.engine.jdbc.batch.internal.AbstractBatchImpl… Read More »

Disable SSL3 in Glasshfish

By | May 26, 2017

As we know there are big security concerns about the use of SSL3 so a lot of security audits are demanding it to be disabled in all applications that are exposed with a WEB GUI. Disabling SSL3 can be done via the admin console. First SSL is disabled individually on the HTTP listeners of your… Read More »