Shiny Server (Pro) 1.5.8

This is a companion discussion topic for the original entry at https://www.rstudio.com/blog/shiny-server-pro-1-5-8


Shiny Server 1.5.8.921 and Shiny Server Pro 1.5.8.985 are now available.
This release includes support for listening on IPv6 addresses. It also fixes issues with servers that have home directories mounted over NFS with root_squash, and with networks that use double-bind LDAP with restrictive permissions on user accounts.
Finally, this release changes the default SSL/TLS configuration in Shiny Server Pro to remove support for the obsolete and insecure TLSv1 protocol.