JNLP Supported Servers

Hi!
Can someone please give me a JNLP supported and Java Web Start Supported Web Hosting Program� I tried geocities but it won let me upload it, something about invalid name. I would greatly apreciate it if some one would fix the geocity problem.
Thanks in advance,
V.C.

Hi
Correct. What is on the support matrix is what DPM supports.

Similar Messages

  • Two related questions:  ColdFusion 10/Java applications and J2EE supported servers

    I have two related questions:
    1.  CF10 and integration with Java Web applications
    We have a couple of Java applications running on JRun and interfacing with CF9 applications.  The JRun clusters were created through the JRun Admin and, apart from lack of Axis 2.0 support, have served us well for years now.  And, as would be the case, the ColdFusion9/Java/Flash application is a critical public-facing application that the business uses for bidding on projects.
    It appears that with ColdFusion 10 on Tomcat, we will not be able to run those Java applications on a Tomcat-CF10 JVM cluster.  Is this correct?  IF so, what are our options? 
    2.  J2EE Application Servers supported by Adobe for CF10
    Which of these is correct?
    A.  This URL (http://www.adobe.com/products/coldfusion-enterprise/faq.html) states "ColdFusion 10 supports IBM® WebSphere, Oracle® WebLogic, Adobe JRun, Apache Tomcat, and JBoss."
    B.  This URL (http://wwwimages.adobe.com/www.adobe.com/content/dam/Adobe/en/products/coldfusion/pdfs/cf1 0/coldfusion10-support-matrix.pdf) states:
    "J2EE application servers: WebLogic Server 10.3, 11.1, WebSphere Application Server 7, ND 7 JBoss 5.1, 6.0, 7.1.0"
    I *think* "A" above is wrong re. support for Adobe JRun.  It does not specify a version of Apache Tomcat unless it is simply referring to the custom version the comes with CF10.
    Option "B" above shows no support of Adobe JRun or 'standard' Apache Tomcat.
    Thanks,
    Scott

    Question 1 above was answered:  "No support for Java web applications under CF10's custom version of Tomcat"
    Question 2:  No answer yet:  Is Apache Tomcat (NOT Adobe's customized version) supported for CF10 J2EE deployment?  I do not see any installation instructions on how to install CF10 on Apache Tomcat 6 or 7.
    Is anybody using Apache Tomcat as their J2EE app servers and, again, NOT Adobe's customized/limited version? 
    Thanks,
    Scott

  • Question about supported servers to be backed up by DPM 2012 R2

    Hello everybody,
    do I interpret
    http://technet.microsoft.com/en-us/library/jj860400.aspx correctly?
    DPM 2012 R2 cannot backup Windows Server 2003 32-bit any more?
    DPM 2012 R2 cannot backup Windows Server 2008 32-bit any more?
    DPM 2012 R2 cannot backup SQL Server 2005 any more?
    Thanks for clarification.
    Best Regards, Stefan Falk

    Hi
    Correct. What is on the support matrix is what DPM supports.

  • Does j2se element in JNLP support non-standard options

    I am trying to use options like -Xbootclasspath while starting the application to set search path for bootstrap classes and resources. Going by the documentation, it appears j2se supports options like initial-heap-size, max-heap-size but I could not find anything on Xbootclasspath.
    Any pointers are welcome.
    Thanks,
    Raman.

    No I'm sure you can't do this, it would open a huge security hole if you could. As webstart uses it's own classloaders it'd be pretty meaningless non the less.
    If your trying to override the java or sun packages (eg for running LumberJack) your going to be bang out of luck, in any case it'd be prohibited by the Java 2 binary code license even if webstart allowed it.

  • Byte-range support servers

    Hi, Can you suggest me any free server with byte-range enabled support to hosting podcasts? Thanks!

    While appreciating your desire to keep costs down, I have to say that you may not find free services entirely satisfactory. They have to make a profit somehow, and most of them do it by adding adverts to your website. As they can't do this with a podcast feed or media you may not find them very enthusiastic on the subject.
    It's difficult to find out about byte-range requests: you can test for it, but only once you've been able to put media files up there (unless you can find media files belonging to someone else the same server). Whoever you go with you should ask about this before committing - Apple will reject your podcast if the server can't handle this.
    To test for this, open Terminal and paste this in
    curl -I -r 200-300
    followed by a space and the URL of a media file (not the feed). A successful result looks like this:
    HTTP/1.1 206 Partial Content
    Date: Mon, 03 Sep 2012 21:59:27 GMT
    Server: Apache
    Last-Modified: Thu, 23 Aug 2012 04:06:04 GMT
    ETag: "3fb8374-2bf169c-4c7e6fa626300"
    Accept-Ranges: bytes
    Content-Length: 101
    Content-Range: bytes 200-300/46077596
    Content-Type: audio/mpeg

  • What app servers does AM7.1 SDK support?

    Is there any official looking document where I can check and see the list of Application Servers that are supported for the Sun AM7.1 SDK?

    Hi,
    on the access manager website at http://www.sun.com/software/products/access_mgr/index.jsp
    there are a couple links which list supported servers
    http://www.sun.com/software/products/access_mgr/specs.jsp
    http://www.sun.com/software/products/access_mgr/ds_access_mgr.pdf
    Besides those official looking documents, addtionally, I think people run it on other servers as well. If you are considering running AM 7.1 on a particular server not listed on those links, maybe just ask people on the list about using a particular server and you can find out about its usage?
    hth,
    Sean

  • Simple support Apple makes hard - where's the 10.4 documentation?

    Anyone have a clue how/where to access the latest 10.4 PDF documentation? If you go to Support -> Servers -> Tiger, the only documentation resource link there goes to the latest version (10.5). Searching Apple's site is pointless - Apple seems to think server software is like an iPod: new one comes out you can forget last weeks model.

    Try this:
    http://support.apple.com/manuals/#mac%20os%20x%20server%2010.4

  • Calendarserver only supports SSLv3

    Hello,
    I wonder why my iCal Server only Supports SSLv3. I didn't found any configuration for this. I'd rather like to use TLS1.0 and block any SSLv3.
    (Looked in /Library/Server/Calendar\ and\ Contacts/Config/caldavd-system.plist)
    % nmap --script ssl-enum-ciphers -p 8443 cal.xxx.de
    Starting Nmap 5.51 ( http://nmap.org ) at 2014-10-16 16:28 CEST
    Host is up (0.0011s latency).
    PORT     STATE SERVICE
    8443/tcp open  https-alt
    | ssl-enum-ciphers:
    |   SSLv3
    |     Ciphers (6)
    |       TLS_RSA_WITH_3DES_EDE_CBC_SHA
    |       TLS_RSA_WITH_AES_128_CBC_SHA
    |       TLS_RSA_WITH_AES_256_CBC_SHA
    |       TLS_RSA_WITH_RC4_128_MD5
    |       TLS_RSA_WITH_RC4_128_SHA
    |       TLS_RSA_WITH_SEED_CBC_SHA
    |     Compressors (1)
    |_      uncompressed
    BTW:
    # openssl version
    OpenSSL 0.9.8y 5 Feb 2013
    Shouldn't Apple take any action on this? I feel uncomfortable using OSX Server while not being able to serve something > TLS1.0 without updateing openssl myself.
    Thanks in advance!

    Apple posted the following updates that include a fix for the SSLv3 "Poodle" issue:
    Yosemite 10.10
    Security Update 2014-005 Mavericks
    Security Update 2014-005 Mountain Lion
    as well as updates for all currently supported Servers (4.0, 3.2.2, 2.2.5)
    All of them contain the following:
    Secure Transport
    Impact:  An attacker may be able to decrypt data protected by SSL
    Description:  There are known attacks on the confidentiality of SSL
    3.0 when a cipher suite uses a block cipher in CBC mode. An attacker
    could force the use of SSL 3.0, even when the server would support a
    better TLS version, by blocking TLS 1.0 and higher connection
    attempts. This issue was addressed by disabling CBC cipher suites
    when TLS connection attempts fail.
    CVE-ID
    CVE-2014-3566 : Bodo Moeller, Thai Duong, and Krzysztof Kotowicz of
    Google Security Team
    It would appear that your browsers will show "maybe vulnerable" on the poodletest site, so my guess is that OS X will prevent all apps from using SSLv3 even if they would otherwise be capable of doing so.  This will protect other apps, such as e-mail clients that are also normally able to use SSLv3.

  • Is Cisco VIC 1225 supported on C210M2?

    According to the spec-sheet, the only supported Cisco CNA would be P81E. P81E is EoS with migration diverted towards 1225, but when looking at the datasheet for 1225, it seems like only newer hardware is supported.
    Can anyone confirm/deny if this would be a supported scenario or not?

    Hello Marcus,
    VIC 1225 is not supported on C210M2 Server.
    Please find the below link for VIC 1225/1225T and attached screen shot for supported servers list:-
    http://www.cisco.com/c/en/us/products/collateral/interfaces-modules/ucs-virtual-interface-card-1225/data_sheet_c78-708295.pdf
    http://www.cisco.com/c/en/us/products/collateral/interfaces-modules/ucs-virtual-interface-card-1225/data_sheet_c78-727604.pdf
    http://www.cisco.com/c/en/us/products/collateral/servers-unified-computing/ucs-c-series-rack-servers/data_sheet_c78-587522.html
    Hope it would helps you,Please mark as answered if you got your answer on this query.
    Thanks,
    Gaurav

  • Compatibility Servers

    It is possible work in a cluster with these servers:
    Server Operating: MCS7825H3-K9-CMB2
    New Server: MCS7825I4-K9-CMB2
    CLUSTER with Call Manager 6.1.2.1000-13
    thanks in advance.

    Supported Servers for Releases of Cisco Unified  Communications Manager, Cisco Intercompany Media Engine and Session  Manager Edition
    http://www.cisco.com/en/US/partner/prod/collateral/voicesw/ps6790/ps5748/ps378/prod_brochure0900aecd8062a4f9.html
    Yes. Review the above link.
    HTH
    java
    If this helps, please rate
    www.cisco.com/go/pdihelpdesk

  • No permissions, locked out and want to start a new install

    I have a mini that had the latest Lion Server installed and was being configured,
    I know very little about servers and it would appear my friends who were helping set things up know even less. As I have now found out tomy cost.
    This was a refurbished MMserver direct from Apple - preinstalled with Lion Server. After it was almost configured with admin, users, filesharing, mail, ical etc and ssl authentication, a bunch of new users, groups etc suddenly appeared in the admin interface. All these were deleted to leave only the ones that had been set up.
    Now the users we set up along with admin can log and use the machine as a user but cannot do anything that will affect the systemas they do not have permissions. Even the names with server permissions have been restricted access
    When logging into the server app I get the following message.
    Msg: This server is not supported. Server supports servers running Mac OS X 10.7.
    If I go into Apple Software Update it wants an administrator's name and password...the one used to log into the system in the first place no longer works.
    Given there is no data / files of importance on this machine, I thought I would use Disk Utility to start again but hit the same issue of not having permissions. I have tried all the names and passwords I know and which were used and non have worked.
    If I then use cmd+r on boot up nothing happens it just continues to boot to the log in screen,
    I looked in server admin and nothing is registered and when i add the server name..it just searches but does not do anything.
    How can I get this back to to the start - a virgin system....so I can start setting it up?

    Are you using a wireless keyboard?  If so, try a wired keyboard to initiate Recovery mode.
    Also, confirm that you have a local recovery partition by starting in Single User mode (Apple - S on startup).  At the command prompt type
    diskutil list
    And finally, you mentioned this is a refurbed mini.  What model is it?  Is it one that supported internet restore?

  • Software RAID setup by partition or by drive?

    I've outgrown my ext FW drive that has served me well. May I still use it in a RAID 1 with a partition from a larger drive I am going to get?
    I've spent the last few years backing up a TiBook to an ext FW 120GB Maxtor drive, which has worked well. I use SuperDuper to create the bootable backup every week or two and usually keep one or two old versions. It also holds my music and photo libraries, which are multi-GB.
    With that said, I now have a MBP w/100GB int HD, so the 20GB partitions will no longer suffice. I've been thinking of getting a Maxtor 600GB RAID 0 as an upgrade. I like the speed but remain concerned about the risk of RAID 0. If SW RAID is by partition, it recently occurred to me that I can RAID 1 mirror the ext FW 120 GB drive and one 120 GB partition of the RAID 0 600GB dirve. Is that possible?
    These appear to be the advantages: 1. RAID 1 on the backup, so if either the old drive fails or one of the drive in the RAID fails, the data is still fine. 2. Still get speed on the new RAID 0 ext. drive.
    Please advise.
    fellow

    Hi fellow;
    With the experience I have had supporting servers with RAID for IBM, I personally would try to find a different solution. I see too many variables, such as the buses and drives, to make me think it is going to be worth the effort. About the only RAID solution that were worthwhile were those that followed the rules.
    Allan

  • MAP Software inventory

    I've been sent this email:
    I am writing with regards to the letter I sent to you on the 4<sup>th</sup> of July which requested that your organisation completes a Software Asset Management (SAM)
    Review in line with the Microsoft Volume License Agreement (VLA) terms and conditions.
    In that letter, I advised that I would be making further contact with you via email to provide you with the electronic document called the Deployment Summary which I am pleased to attach.
    I have also attached a copy of the original letter that was sent to your organisation along with an FAQ document.
    I hope that my initial letter and enclosed leaflet outlined the process and requirements for the review clearly, but to recap the next steps are as follows:
    ·                     Please
    download and complete the attached Deployment Summary (DS) document and return it to me within the next 15 days.
    ·                     Upon
    receipt of your completed deployment summary, I will work with our reconciliation and queries team to match this information to the licensing information Microsoft holds for your organisation.
    ·                     Once
    the information has been analysed, we will produce a License Ownership Position statement for your organisation. There may well be areas that need further clarification and I will work with you to do this.
    ·                     When
    this step is complete, a final License Ownership Position will be sent to you and I will advise you on any necessary steps your organisation is required to take to complete the review such as identifying any areas of over licensing or addressing any shortfalls.
    ·                     Finally,
    you will receive a SAM tips and guidelines document along with a certification of completion.
    In order to make the process as efficient as possible, we would highlight the following:
    ·                     You
    may wish to engage your IT provider or a dedicated SAM partner to assist you with the process. We would recommend that you use the Microsoft pinpoint tool to find a specialist SAM partner.
    Visit www.microsoft.com/pinpoint and select ‘Software Asset Management’ under the competency tab.
    ·                     Our
    records hold information on all purchases under a volume License Program only. When completing the Deployment Summary, we recommend that you request from your IT partner/s a list of the OEM (pre-installed and hardware) or Fully Packaged Product (boxed retail
    copies) that you have purchased. This is to ensure that we are evaluating your total license ownership position.
    ·                     If
    you have purchased Volume Licenses under a different company name or have acquired licenses, for example from the acquisition or merger of another organisation, please have this information available.
    ·                     To
    assist you with your inventory, the Microsoft Assessment and Planning Toolkit (MAPs), a free software program, is available for download. This tool can securely assess IT environments of up to 100,000 PCs. It is available at www.microsoft.com/map
    I trust that the above information is clear however, should you have any further queries, then please do not hesitate to contact me directly.
    So I've downloaded the MAP software and installed it on a Windows 7 machine. Ran a scan and it shows the machines on our LAN. How do I get the info MS actually need like Microsoft Office licenses
    is use for example?

    In regards to licensing, it is important to make the distinction that MAP is just a data collection tool and does not determine compliance. Licensing is mostly about documentation and you can use MAP to help compare what it finds to what you have for license
    documentation. If you have any issues with using MAP or generating reports, then we can help, but for questions about licensing, you will need to direct those questions to the licensing professional you are working with.
    There isn’t any one report that will give you everything you need for the audit, since the information required can vary. Here are some of the more common ones that you can use; I will try to break them into groups. All of these reports can be generated from
    each scenario's detail page, most of which are found under the Usage Tracking scenario group.
    For Windows operating systems:
    You can use the reports found in the Active Devices and Users and Windows Volume License scenarios. The Active Devices and Users report has additional columns at the end if you need to make notes about machines, such as development vs. production machines,
    machines that are still in Active Directory but no longer exist, etc. The Windows Volume License scenario requires that remote PowerShell is enabled on all of the applicable client machines.
    For applications installed:
    There is not a report built into MAP that gives detailed break outs by machine, but directions for exporting the data manually into Excel can be found in
    this blog post. If you are only interested in summary information, you can find this report in Environment > Windows Environment.
    The Microsoft Office suites discovered can be seen in any of the Office feature scenarios that are in the "Desktop" scenario group. Even though these reports are created from the perspective of helping someone plan their migration/upgrade to a certain version
    of Office, it can also be used to see which Office Suites/products are installed on each machine.
    For software servers (SQL, Exchange, etc.):
    View their respective summary pages under the Usage Tracking scenario group.
    For CALs:
    To get Windows Server, SQL Server, and SharePoint Server CAL info you need to enable logging on the supported servers and then import and parse those logs after they have been collecting the data for long enough. We recommend 90 days but you can work out the
    amount of logging that will be acceptable with your licensing professional. As you might imagine, this is a more involved process that is detailed in
    this TechNet Wiki article. Exchange, SCCM, and Forefront Endpoint Protection will have data without importing logs.
    It has been my experience that the licensing people are willing to work with you on what machines should be counted. I’m not sure what documentation they may need, but I would certainly ask what is and isn’t necessary.
    Please remember to click "Mark as Answer" on the post that helps you, and to click
    "Unmark as Answer" if a marked post does not actually answer your question. Please
    VOTE as HELPFUL if the post helps you. This can be beneficial to other community members reading the thread.

  • Back to My Mac and SSH

    Hi;
    I've recently been tinkering with BtMM, and had a question r.e. SSH. If I start a terminal session up, and go "Shell, New Remote Connection" I can connect fine to my remote machine via SSH. It works perfectly.
    However, if I cut-and-paste that same command that's listed at the bottom of the "New Remote Connection" window (e.g. ssh -p 22 hostname.username.members.mac.com.) onto a command line in a shell I just get the "nodename nor servname provided, or not known" message.
    I do have a "." in my username, I tried adding the -6 option to the command line ssh command (as I believe that the "\." only works on ipv6 addresses?) but that didn't help.
    Any idea what I'm missing?
    Chris

    OK, besides putting me to sleep, the BTMM description seems to indicate that it is your MobileMe password that is important when making BTMM connections through a home NAT router.
    BTMM does open a port through the router, but if I understand correctly, it does not listen for ssh, or vnc, or afp protocols, but rather for the BTMM IPsec secure tunnel to be established, and then all the BTMM supported servers travel over the IPsec secure tunnel.  NOTE: the paper was putting me to sleep, so I could have this wrong.
    Kerberos is used for authentication of the IPsec tunnel.
    What I'm thinking is that if your Mac stays behind a home NAT router, or corporate firewall (that allows BTMM to work), then the important password is your MobileMe password.   If the Mac goes out in public, then all your Mac OS X user account (and guest) passwords need to be strong (where longer is better).
    A GRC Shields-UP probe will not check all possible ports.  If BTMM is running and all the standard ports are marked as stealth, then BTMM is using a non-standard port (as in one GRC does not check by default).  That makes it more difficult for someone to find your NAT router and then your Mac.  While this is NOT security, it does add some difficulty to the intruder's attempts at finding you.
    AGAIN, I did not fully understand the BTMM paper, so "Your Mileage May Vary" with respect to my analysis acccuracy.

  • How do I disable SSLv3 in Safari (OSX & iOS)

    Hi All,
    So following this morning's Google announcement on the SSLv3 vulnerability, I tried disabling it on the client side on my various systems and browser. On OSX, I managed to do it for Firefox and Chrome but not for Safari. On iOS I didn't manage at all.
    Any clue on how it can be done?
    FWIW:
    - Disabling SSLv3 in Firefox:
      Open about:config, find security.tls.version.min and set the value to 1. Then restart your browser to drop any open SSL connections.
    - Disabling SSLv3 in Chrome:
      Launch Chrome using an AppleScript that contains the following
      do shell script "open -a /Applications/Google\\ Chrome.app --args --ssl-version-min=tls1"
    - Checking client-side vulnerability:
       https://www.poodletest.com/
    - Checking server-side vulnerability:
       http://www.poodlebleed.com
    Cheers,
    Alex

    Apple posted the following updates that include a fix for the SSLv3 "Poodle" issue:
    Yosemite 10.10
    Security Update 2014-005 Mavericks
    Security Update 2014-005 Mountain Lion
    as well as updates for all currently supported Servers (4.0, 3.2.2, 2.2.5)
    All of them contain the following:
    Secure Transport
    Impact:  An attacker may be able to decrypt data protected by SSL
    Description:  There are known attacks on the confidentiality of SSL
    3.0 when a cipher suite uses a block cipher in CBC mode. An attacker
    could force the use of SSL 3.0, even when the server would support a
    better TLS version, by blocking TLS 1.0 and higher connection
    attempts. This issue was addressed by disabling CBC cipher suites
    when TLS connection attempts fail.
    CVE-ID
    CVE-2014-3566 : Bodo Moeller, Thai Duong, and Krzysztof Kotowicz of
    Google Security Team
    It would appear that your browsers will show "maybe vulnerable" on the poodletest site, so my guess is that OS X will prevent all apps from using SSLv3 even if they would otherwise be capable of doing so.  This will protect other apps, such as e-mail clients that are also normally able to use SSLv3.

Maybe you are looking for

  • Down payments in APP

    Hi Gurus, What happens when it takes down payments in Payment program Does it reduce the balance we have to pay? and what happens to the open down payments? pls suggest Regards, Ravi

  • How to use SQL Procedure in SDK

    Hi Experts I have a form with grid. It is not attached with UDO to save data. I am using SQL Query (oRecordset.DoQuery() )to update and add records of this grid to the table. if there is ten rows then I have to insert records one be one . If five rec

  • Multiple Site-Site VPN Tunnel on a Single PiX Firewall

    I cureently have a site to site VPN tunnel (VPN1) between HK (Pix ver 6.1(2) & Leeds (ASA version 7.2(2). I am in the process of migrating the VPN tunnel to a newly deployed 10 Mb internet link in Leeds which has a Pix 506E Ver 7.0(2). I have decided

  • ASSIGN Component ... (field symbol stuff)

    Hi, I want to validate certain fields (KNA1, BUKRS, KOART, FNAME) which are entered by the user in the transaction XK01.  They are being captured in a structure, lets say X_LFA1. To validate this fields I am being asked to use field symbols using com

  • STO and Plant to plant materials transfer

    Hi,   We have three plant in three different compnay code we are doing material transfer with MB1B  and it is working fine  now we want configure the STO ,  what is the advantage of STO  comparing to simple plant to plant material transfer  and in ca