ALCS server behind the firewall/on-premise?

I was wondering if there were any plans to offer the capabilities of ALCS as an on-premise solution?    

Hi Rick,
Not at this time.  However, we are always looking to shape our roadmap based on feedback.  Any reason why this is a must for your business case?  Or why a single-tenant or a hybrid deployment (on-prem edge to handle auditing, auth, etc., but the core service is still in the cloud) won't suffice?
Thanks,
Fang

Similar Messages

  • Essbase-behind-the-firewall problem

    The essbase server (6.2) is behind the firewall. All the needed ports are open (according to support recomendations). I can log on, start and use the first application, but after i start the second one (no matter which) and try to save the outline or retrive the data in SS Add-In essbasey displays consecutive error messages:1) Invalid login id - please login again2) Invalid login id - request [EssGetClientSettings] failes3) Invalid login id - request [adListObjs] faied.Thus i can only use 1 application at a time %((.Please help.Alex

    The Excel Essbase addin was not designed to work nice with firewalls.. The new Essbase Spreadsheet Services was, however, designed to work through a firewall. Additionally, our product, ActiveOLAP for Essbase 2.0, was also designed to work through a firewall as well (and features a nearly exact Excel interface w/o using any Excel components (and without any Microsoft licensing issues).Tim TowApplied OLAP, Inc

  • Installing Iplanet web server and directory server behind a firewall

    When installing iplanet web server and directory server behind a firewall - should the interal ip address be used or the external ip address?

    Hello,
    When you are installing iplanet web server behind a firewall,you should use the internal ip address in the firewall.
    1. The external ip address connection to the Internet. The type of IP address used?dynamic (commonly used for standard
    modems) or static (commonly used for cable modems) is dictated by the ISP to which you connect and the type of service it provides.
    2. The internal ip adress connection. This connection must be a static IP assignment, and it must be assigned by you.
    obviously it depends on the type of firewall setup you have.
    Thanks
    Selva

  • Portal Installation from behind the Firewall

    Hi
    I'm tryin to install portal but my db is behind the firewall , how to aolve this problem ???? i cant use tns connect string
    here is what i have in my tnsnames.ora
    IDB =
    (DESCRIPTION =
    (ADDRESS_LIST =
    (ADDRESS = (PROTOCOL = tcp)(PORT = 1610)(HOST = 192.168.0.2))
    (ADDRESS = (PROTOCOL = tcp)(PORT = 1521)(HOST = 172.16.10.49))
    (CONNECT_DATA =
    (SID = dolphin)
    (SOURCE_ROUTE = yes)
    )

    Hi
    My firewall support SQL , because I can connect to my database from 9ias server outside the firewall but my problem is only with Portal Installation , because I cant use tns connect string , I can only use the server name and the port , and I can only connect using tns connect string because
    I have added to entries one for my firewall
    and the other one is for db ...
    any help please

  • Download site points to behind-the-firewall site

    On page http://www.oracle.com/technology/software/products/ias/htdocs/wls_main.html we find at least one link (displaying "see this document") which points to a site behind the firewall (http://fmwdocs.us.oracle.com/)
    Amusingly, that protected link is the one that tells us what to do when we get the software.
    QA reigns supreme!

    Thanks Hans - it will be updated to point to:
    http://download.oracle.com/docs/cd/E14571_01/doc.1111/e14142/guimode.htm#BABHJJEG

  • GTalk from behind the firewall using Python

    Friends,
    I'm a student accessing the net from behind the University Firewall and it does not allow us access to GTalk (some crappy policy). When I was using Windows, about a couple of months back, I used to run Python server and to tunnel thru it to access Internet and GTalk in particular.
    Now Google does not have a dedicated GTalk client, . I tried fiddeling with some settings in iChat and Adium but couldn't get it to work.
    Can anyone help in this respect.
    highly hopeful,
    Aditya
    Macbook   Mac OS X (10.4.8)   2.0Ghz Intel Core 2 Duo, 1Gb ram, 80Gb HD

    Hi,
    This forum may be of more help
    http://discussions.apple.com/forum.jspa?forumID=755
    5:11 PM Sunday; February 25, 2007

  • Lync Director behind the firewall

    Hi,
    Has anybody deployed the Lync director behind of the firewall? Does anybody have a list of the required ports, flow direction and destination which need to open for the Director? These I found between Director and rest of the Lync infrastructure (two ways):
    TCP / 80
    TCP / 443
    TCP / 444
    TCP / 5060
    TCP / 5061
    And for the CMS:
    TCP / 1433
    TCP / 1434
    But do I miss something?
    Petri

    Check port requirement for single director at:
    http://technet.microsoft.com/en-us/library/jj204648.aspx
    Check port requirement for scaled director pool with DNS and HLB Load Balancer at
    http://technet.microsoft.com/en-us/library/jj205179.aspx
    Check port requirement for scaled director pool with Hardware Load Balancer at
    http://technet.microsoft.com/en-us/library/jj204983.aspx
    Lisa Zheng
    TechNet Community Support

  • Socks proxy call  from a weblogic server across the firewall to an external program

    Hi,
    From our weblogic server, we are trying to connect to an external
    program outside our firewall through SSL. The SSL connection is being
    tunneled through a socks proxy in the DMZ. (We have not yet made it
    work so far. Currently, we are trying to make it work)
    From the weblogic bean, we are doing the following
    System.setProperty("socksProxySet", "true");
    System.setProperty("socksProxyHost", "w.x.y.z");
    System.setProperty("socksProxyPort", "1080");
    Not that weblogic bean is the initiator of the connection and it talks
    to a program outside our firewall.
    My question is, will this kind of system level setting in the weblogic
    server have any negative impact? This is because, RMI is over sockets
    and weblogic might be talking to its internal components through
    sockets.
    Is it advisable to have such socks related setting the weblogic bean
    level?
    thanks,
    jas.

    Hi,
    From our weblogic server, we are trying to connect to an external
    program outside our firewall through SSL. The SSL connection is being
    tunneled through a socks proxy in the DMZ. (We have not yet made it
    work so far. Currently, we are trying to make it work)
    From the weblogic bean, we are doing the following
    System.setProperty("socksProxySet", "true");
    System.setProperty("socksProxyHost", "w.x.y.z");
    System.setProperty("socksProxyPort", "1080");
    Not that weblogic bean is the initiator of the connection and it talks
    to a program outside our firewall.
    My question is, will this kind of system level setting in the weblogic
    server have any negative impact? This is because, RMI is over sockets
    and weblogic might be talking to its internal components through
    sockets.
    Is it advisable to have such socks related setting the weblogic bean
    level?
    thanks,
    jas.

  • To host an web server behind an firewall which is behind an router

    Dear All,
    Now i am trying to find an solution for this network structure
    Aim: To host an webserver
    Products used : HP Blade Server, Cisco 2960 Switch, Cisco ASA Firewall 5500, Cisco Router 1900 
    Connectivity : Static ip with Leased line from one ISP (8 IP's with 6 usable)
    Setup: Server -->Switch-->Firewall-->Router-->ISP-----------ISP-->Router-->User
    Server : 192.168.20.10/24
    Switch : 192.168.20.2/24
    Firewall : 192.168.10.2/24 (router end) and 192.168.20.1/24(switch end)
    Router : 192.168.10.1/24 (firewall end) and 11.11.11.12(serial) (WAN IP)
    Default gateway for Router : 11.11.11.11 (Wan ip gateway)
    Usable public LAN  ip : 20.12.1.1-20.12.1.8
    Like to host the server using one of the public lan ip natted with the server
    If anyone know how to configure this kindly give ur suggestion and configuration details..
    I have only one week time to do this..
    Kindly assisst me
    Thanks and regards
    Balamurugan

    Dear All,
    Now i am trying to find an solution for this network structure
    Aim: To host an webserver
    Products used : HP Blade Server, Cisco 2960 Switch, Cisco ASA Firewall 5500, Cisco Router 1900 
    Connectivity : Static ip with Leased line from one ISP (8 IP's with 6 usable)
    Setup: Server -->Switch-->Firewall-->Router-->ISP-----------ISP-->Router-->User
    Server : 192.168.20.10/24
    Switch : 192.168.20.2/24
    Firewall : 192.168.10.2/24 (router end) and 192.168.20.1/24(switch end)
    Router : 192.168.10.1/24 (firewall end) and 11.11.11.12(serial) (WAN IP)
    Default gateway for Router : 11.11.11.11 (Wan ip gateway)
    Usable public LAN  ip : 20.12.1.1-20.12.1.8
    Like to host the server using one of the public lan ip natted with the server
    If anyone know how to configure this kindly give ur suggestion and configuration details..
    I have only one week time to do this..
    Kindly assisst me
    Thanks and regards
    Balamurugan

  • RMI SERVER behind the router....!!!!!!!!!!!!

    Hi I am new here...And Have a problem regarding to java RMI...
    I have a uni assignment which asks us to write an online tic tac toe game using RMI..well assigment only request if it can be run on the same machine and I finished..
    But now I am trying to config it to real life with internet instead of LAN.
    Basically I have one static IP assigned by my ISP... and I have local IP addresses on my machines. The addresses will be translated by my router to the public one...
    My server is running on port 8081 of my server computer with an local IP addresses... and I did port forwarding in my router to forward all the 8081 request to this server...
    And the the client use the public IP to locate my server they can acctually connect to my server and get the stub or ref to it...But when they acctually trying to call a method on
    the server side, I realised they actually using the local IP addresses of my server machine instead of the public one..so i think the stub acctually bind the machine IP and ask client to use this IP to communicate.
    This obviously not going to work...And In the API it seems like I can not acctually do anything about IP address when create the Registry..
    Any clue on this Thank you.......

    No, the stub consists of a single Java object which contains the IP address and port number of the host from which the remote object was exported. The client knows the initial lookup address for the Registry but it performs all subsequent communications via the information embedded in the stub.
    @OP: you need to export your remote object on a fixed port, have the router forward that port, and set the system property java.rmi.server.hostname in the server JVM to the external IP address of the router.

  • Connect Oracle 10g client to the Oracle 10g database behind a firewall

    I need to connect an Oracle 10g client to the Oracle 10g database (windows server 2003 box) behind a firewall. I ran into this problem: Port redirection. Port redirection requires the Oracle client to connect to the database using a different port (usually a randomly selected TCP port) than the default or originally configured one. If there is no firewall between the server and the client, port redirection will not affect the actual connection. However, if port redirection does occur with the server behind a firewall, the client will be likely to suffer from a connectivity failure. The reason is simple: the newly assigned port based on port redirection is often blocked by the firewall. Such failures are not uncommon on Windows platforms.
    I don't know how to stablished an unique TCP port.
    I Enabled USE_SHARED_SOCKET on the Oracle database server, windows registry. Acording to what I read,that will force the server machine to share its port 1521 and thus all clients will stay on that port when connecting to the database. Noticeably, port redirection will not occur with USE_SHARED_SOCKET enabled, but that's true in oracle 8 or oracle 9. In oracle 10g this solution doesn't work.
    I will apreciate any help about this. Please!
    Thanks in advanced.

    Three solutions in order of preference
    1 Use Connection Manager on the server (only installed using a Custom Install). This will tunnel all traffic through a single port. It will also allow you to configure allowable nodes
    2 Set up shared server to use a fixed port. Disadvantage: shared server has overhead and the number of connections is limited
    3 Use shared_sockets. Disadvantage: when you stop the listener everyone is disconnected.
    Sybrand Bakker
    Senior Oracle DBA

  • RMI server behind firewall--must use host as name, not IP

    Server is running behind a firewall, which runs such that any machine behind the firewall cannot use the external IP to get back to itself.
    That is:
    - outside IP = 192.171.20.5 (port forwards 1099 to 192.168.1.5:1099)
    - inside IP = 192.168.1.5 (rmi server listens on 1099)
    from the machine inside (192.168.1.5), it is IMPOSSIBLE to create a socket to [outside ip](192.171.20.5), port 1099, and expect it to get back to the machine inside--the firewall prohibits this.
    I -can- use name-based lookups, such that I can edit the hosts file on the inside box to route (myhost.com to 192.168.1.5). So, if everyone's DNS resolves myhost.com -> 192.171.20.5, then clients anywhere can go to myhost.com:1099 and will be redirected to my internal machine (192.168.1.5:1099).
    The problem with this is that the names get translated to IPs and sent back to the client.
    Is there a way to keep the names as names, so that both client (using external real-world DNS entries) and server (using local hosts file) can both resolve to the proper IP addresses?
    I'm starting server, as follows:
    java -Djava.rmi.server.codebase=http://myhost.com/rmi/ -Djava.security.policy=/policypath/policy -Djava.rmi.server.hostname=myhost.com mypkg.myclass
    The client connects and gets this message (from a connection exception):
    java.rmi.ConnectException: Connection refused to host: 192.168.1.5;

    Server is running behind a firewall, which runs such
    that any machine behind the firewall cannot use the
    external IP to get back to itself.I dont really understand this statement.. Machines behind the firewall referring to the external ip would be going to the gateway, not themselves.. Or do you have an internal AND external ip on the machines behind the firewall? Or are we referring to the gateway machine as an internal machine as well as external?
    That is:
    - outside IP = 192.171.20.5 (port forwards 1099 to
    192.168.1.5:1099)
    - inside IP = 192.168.1.5 (rmi server listens on
    1099)looks good, what kinda OS/firewall? If we're talking linux/ipchains (or iptables) with ip masquerading, I may be of some use to you...
    from the machine inside (192.168.1.5), it is
    IMPOSSIBLE to create a socket to [outside
    ip](192.171.20.5), port 1099, and expect it to get
    back to the machine inside--the firewall prohibits
    this.If you're on the internal network, why can't you just go for the internal ip addr? If I'm understanding correctly, you want internal dns requests for myhost.com to resolve to 192.168.1.5, and external dns requests to resolve to 192.171.20.5? That should't be a problem...
    I -can- use name-based lookups, such that I can edit
    the hosts file on the inside box to route (myhost.com
    to 192.168.1.5). So, if everyone's DNS resolves
    myhost.com -> 192.171.20.5, then clients anywhere can
    go to myhost.com:1099 and will be redirected to my
    internal machine (192.168.1.5:1099).the hosts file has nothing to do with routing, it's simply a dns-type thing... If your dns is giving external users a 192.168 address as the ip for myhost.com, they will never get to it. 192.168 is not routable on the internet, i think most inet routes will drop packets from 192.168.x.x or 10.x.x.x.
    Is there a way to keep the names as names, so that
    both client (using external real-world DNS entries)
    and server (using local hosts file) can both resolve
    to the proper IP addresses?As long as your dns is working correctly, java doesn't care if you use ips or host names.. Hostnames are preferable, so when you change your network around, you wont affect your rmi server.
    I'm starting server, as follows:
    java -Djava.rmi.server.codebase=http://myhost.com/rmi/
    -Djava.security.policy=/policypath/policy
    -Djava.rmi.server.hostname=myhost.com mypkg.myclass
    The client connects and gets this message (from a
    connection exception):
    java.rmi.ConnectException: Connection refused to host:
    192.168.1.5;Is your server compiled with the 192.171 ip? That's not gonna work, you have to use the same IP the server is running on. I'm still not clear on your network layout, is 192.171.20.5 and 192.168.1.5 the 2 gateway ip's, or is 192.168.1.5 a physically different machine? I'd be willing to bet that your server is compiled with the external address, and if that's not the same machine, then there's no chance of that working....
    There's more than port forwarding going on.. IIRC, java rmi keeps track of its own ip's.. A client request to an external ip will not connect to a server running on the internal ip, even if you forward the port, rmi itself doesn't recognize the internal as the ip it's trying to get to (even if it is true), so it bombs out.. This can happen if you run the rmi server on a gateway, and compile the server with the external ip, and try to connect to the internal ip.. If you want external machines to connect, you MUST run the server on an external ip.
    Give a little more info, we'll getcha running... I'm also assuming you have full control of your network (ie, firewall/dns)
    doug

  • Chat server behind  Firewall

    Hi
    I have developed Chat Application. It's working good in Intranet. But it's not working in Internet. This is b'cause , Chat Server is behind the firewall. So how can I set in Firewall that if any request comes for the port(2004) , it can transfer to the System, where the Chat server is running.
    With Regards
    Santhosh

    hey, i though all the firewalls had the same FM ?!?!
    Hahaha!

  • Two servers (serverSocket) behind the SAME firewal !?l

    Hello !
    I dont know if this is the right forum for this qusetion,
    and maybe the question is really stupid, but ...
    I made a little client/server application, just to
    play around with sockets and serverSockets.
    It works fine, but now i ask myself:
    What happens, if there are two of my servers running on two
    different computers in the SAME LAN behind the SAME
    firewall/internetgateway, and both are listening on the SAME
    port ?
    F.e. if the extern IP of this LAN/(its gateway) is
    204.556.234.123, and a client in the internet is connecting
    to it on the port, on which the two servers behind the firewall
    are listening, WHO'S ANSWERING ?
    (If this port is set to "open and forward" in the firewall)
    The one with the shorter patch-cable ? ;)
    How is it possible for the client to differenciate
    this two servers in that LAN?
    The only logical solution i found is that this two servers
    have to listen on different ports,
    but i think there has to be another explanation and/or solution.
    Do i have to take care about situations like that in my
    server-application ?
    I have the feeling that i have to...somehow.
    OK, you see i dont know much about this...
    i would be very thankful for every hint and explanation.
    Thank you very much,
    greetings,
    huni.

    F.e. if the extern IP of this LAN/(its gateway) is
    204.556.234.123, and a client in the internet is
    connecting
    to it on the port, on which the two servers behind the
    firewall
    are listening, WHO'S ANSWERING ?
    (If this port is set to "open and forward" in the
    firewall)Whichever one the firewall is told to forward it to!
    The two computers running your server have unique addresses on the internal network. The firewall will forward incoming connections to one of those addresses. Maybe it can do some simple "load balancing" by forwarding some connections to one server and some to the other, but still, any particular connection will only go to one server.

  • Email Server Behind WRV210

    We just purchased and setup the WRV210 VPN router, but we are having a major issue with it. We are running a mail server behind the VPN router, but we can no longer connect to it through Outlook. We forwarded all of the appropriate ports but still can't connect. On our previous router we only had to forward the ports and everything worked. We can't telnet the SMTP port or anything. We have disabled the firewall and tried nearly every setting we could fine. We access the webmail service that runs on the website (Port 80) and all of the other websites. We can also VPN into the router and access all of the servers. We are also able to do outbound transactions from within the network (when using local IP's) hence why all features in webmail work. Our problem is when trying connect to POP and SMTP through outlook.  This is a mjor issue as it is now interrupting our day-to-day operations.

    Did you open the Ports 25 and 110 ? What Firmware are you running on the router ? Did you try to reset and re-configure all the setting ?

Maybe you are looking for

  • Not able to get the reference fot the new column added thru personalization

    Hi, I have added a new column in an advanced table of Message Text Input. ID for this is xxTemp. Now i have extended controller and in processrequest(), i am trying to get the reference for this column as below: OAAdvancedTableBean oaadvancedtablebea

  • Need helps for remote connection issue

    Dear guys, Today, I got a problem regarding remote connections. My Oracle stopped responding to remote connections. (tried to connect by sqlplus with service name, and sqlplus hung) Tnsping works. Local connection works (tried to connect by sqlplus w

  • [MAC: InDesign CS4] Export to Dreamweaver bug

    Hi, I have InDesign files with graphics (.eps, tif, ai, psd) linking but the original grapics are missing. I have to do xhtml conversion without graphics and to keep the original graphic file name linking in the xhtml. Earlier when I export the CS3 f

  • Adobe Actionscript 1.0 and Coldfusion 8

    Hi , We are using actionscript 1.0 in our application and as the middle tier we are using Coldfusion MX 7. Now our web applications are working fine.If we upgrade MX 7 to Coldfusion 8 will this integration work fine. Is there any known issues integra

  • Can't open links from email

    I'm using Firefox 29 on Win7x64. It's my default browser. Sometimes, when I try to open a web link from Outlook email or Yahoo email, the link does not open. Instead, Firefox opens a process every time that I click, but does not open the link or even