Showing posts with label Java. Show all posts
Showing posts with label Java. Show all posts

Monday 22 August 2016

Capture the benefits of Java Logging

 Java Logging

Java Logs Specific Formation/Analysis


Provision of accurate information in leading one’s business to great height could be easy if the right approach is utilised. Machine data provides the incredible valuable statistics regarding your business operation and with the help of friendly platform, things tend to get easy in accomplishing your goal. Logmatic.io helps in real time BI solution for online marketers, with their plan of action. Individuals could send in their choice of logs and the powerful processing is taken care of by the service provider.The need of any installation or agent does not arise since it tends to run completely on the cloud. You could follow the simple guidelines wherein your logs can be integrated with easy and centralized into the log analysis platform:

  • Any kind of logs, machine events or metric from any location can be sent 
  • The need of any Logmatic.in proprietary code on the server is not essential. You have the choice between agentless or a log shipper 
  • Scale on demand without automated overage penalties 
  • Establish information utilising logical fields tag sets and metrics

Java Provides Plenty of Logging Libraries


Java tends to provide plenty of logging libraries beginning from java logging Util to some classy ones like the SLF4J and Log4J2 wherein to make it more multifaceted, each open source library tends to come with its specific logging standards which is said to enhance a layer of complexity to java logs specific formation as well as analysis. Java logging seems difficult to manage due to stack traces which have a tendency of getting split into multiples lines making them complex to link to the unique log event.

Java tend to take a tailored as well as extensible approach for logging and though it offers a basic logging API through the Util logging package. One could use instead one or more substitute logging solutions which tend to provide various methods in creating log date but share the final goal in delivering logs from your application to the desired destination. Java logs could be swiftly controlled making it a dominant tool for Devs as well as Ops which are likely to pay attention to app in production. Utilising the json format could also assist in handling the java logs accurately.

Mapped Diagnostic Context - MDC


Logging in json seems to be a decent notion for Java logs and using the json format could be beneficial in dealing accurately with java logs. Since java logs tends to be fragmented into multiples lines, the parsers could find it challenging in relating them to the original log event. Logging can be great and it informs the administrators as well as the developers of what takes place at a particular time but the user needs to embellish them with appropriate elements.

 In order to enhance log events, in Java the user could re-write messages in your code while introducing = systems. Alternative choice in improving the logs is to utilise Mapped Diagnostic context – MDC of Java which are great though for certain reasons only string form are permitted and hence offering numerical values for metric along with MDCs does not seem to be a good choice.

Tuesday 29 December 2015

Java Plugin Malware Alert to be issued by Oracle


Java
Oracle is widely known for being behind the popular programming language called Java. Java is used for variety of purposes by the developer from making apps, games to even other robust programs. Oracle has issued an advisory where it has warned millions of Java users could get exposed to a malware threat which results due to the flaw in the software update tool. This particular plug-in is installed on a large number of PCS’s which allows them to run small programs written in the Java language.

Oracle has issued an alert for this malware threat on the social media as well as on its official website. US’s Federal Trade Commission is currently investigating the Oracle for any wrongdoing which isn’t a good time for the malware to emerge.

The threat of the Malware target

The reason for launching an investigation on Oracle can be summarized from the FTC’s complaint which states that Oracle was aware of number of security issues in the Java SE (standard edition) plug-in when it bought Java technology from its creator Sun in 2010. FTC has highlighted the flaws in the security system of the Java will can easily allow hackers to craft malware providing access to consumer’s usernames and passwords for the financial accounts. Apart from this malware can even be designed to feed of other vital and sensitive information which results in the attack on the user’s privacy. FTC has alleged that Oracle has been fooling its customers by asking them to install its updates which would ensure that their PC’s remain safe and secure. But Oracle had the firm knowledge that the Java has existing security issues.

Reasons for security issues in Java

The presence of security issues in the Java language is mainly attributed to Sun as it didn’t deleted the original update process in the earlier versions of the software before passing it on to Oracle. FTC states that it offers a great way for the hackers to exploit and launch their attacks on the PCs running Java.

Oracle has tried to address this issue but its update tools were only able remove the issues in latest version of Java but it left the earlier editions behind. Oracle only managed to rectify the problem in August 2014. In the current investigation being carried out by the FTC Oracle is not liable to plead ignorance as internal documents dating 2011 has stated that Java update mechanism is not aggressive enough or simply not working.

Trouble days for Java

Java is currently used to power a wide number of web browser base games, hat tools, and calculator and performs some other essential functions. Java also happens to be one of the top three applications which are targeted by the criminals. Most of the people don’t even know that it comes pre-installed on a large number of machines. FTC is recommending the business to stop using the java application or to remove them from their systems in order to remain safe secure from cyber threats. FTC is basically corned about the update procedures which are followed by the Oracle and it will not simply settle the problem by imposing a financial penalty.

Wednesday 23 December 2015

Java Developers Can Dish Out Tastier Web Apps with JSweet


JSweet
Java developers get a sweet treat this Christmas by the launch of the JSweet via open source. JSweet will the java developers in utilizing their Java skills for building much better and highly interactive and rich Web Apps with JSweet. This particular technology ‘transpiles’ from Java programming language to TypeScript and finally into JavaScript. TypeScript is essentially a Microsoft technology, which compiles programming codes into JavaScript. JSweet has been developed by a Paris based software engineering company, Chincheo, which aimed at making the life of Java bit fun and easier in building Web apps.

Thought behind developing JSweet

Cincheo CEO Renauld Pawlak has shed some light behind the reasons for developing JSweet. He stated that in last couple of years TypeScript found widespread usage as it helped in transpiling to JavaScript in an efficient fashion. Java developer were longing for a light and simple approach which can help in designing the Web application in Java with similar efficiency. Most of the developers were frustrated with the idea of running everything in Java on a JRE. While a large number of developers were impressed with what can achieved with distinction through using TypeScript/JavaScript on the front end.

JSweet thus helps in offering a light and simple solution for adding bits of Java syntax to TypeScript. It is a great alternative to the Java developers for developing real Web application with ease.

Java still a great language for developing various apps and programs

Java has been known to cause confusion with its elaborate and complex syntax and functions, which led to the rise in adoption of other coding languages. But Pawlak still considers the Java as a good platform and safer language for the programmers to develop more powerful and rich apps. Java still retains its supremacy in developing efficient and scalable large complex applications than any other language.

JSweet has also made the accommodation for Node.js, which is a popular server side JavaScript platform. Pawlak ahs elaborated that JSweet works in same tandem with Node.js as TypeScript does but the difference is that it adds types. It is a small but quite an interesting difference which it a more transparent way of handling commonjs module for the java programmers.

The benefits and difficulty associated with JSweet

JSweet comes with pre defined @Module annotation, which can be generated automatically when a programmer makes use of the APIs. Here a programmer is just required to import the right packages and that also without the need of knowing all about JavaScript modules.

JSweet is designed to cross validate the Java Programs and the Java API with TypeScript. It also has a JSweet API translator Tool which can make JavaScript APIs available in Java. But Pawlak has the cautioned the programmers from making its wider usage as there are few issues with this technology which needs to be remedied. Pawlak has also asked the Java developer to remain open minded while programming with JSweet as they have to do away with some Java logic.

Tuesday 15 April 2014

Oracle Going To Check 30 Vulnerabilities In Java

Java Update
Four weeks after the release of Java 8; the first patches are available to check the vulnerabilities and this time there are more security threats blocked. There are around 37 gaps, it the highest danger level encountered by Oracle. Today, on April 15, 2014 will publish extensive patches for Java Oracle.

In the software, which was recently published in Issue 8, there are four more across the supported versions, 37 holes, 35 of which can be used from a distance. Oracle classifies all vulnerabilities in its software on a scale of 1 to 10, at least one of Java vulnerabilities carries the highest risk level of 10 in the scale. Oracle does not specify; How many out of the 37 errors are so serious.

The patches appear for "Java Platform and Standard Edition”, just Java SE, in the versions 5.0u61, 6u71, 7u51 and 8 similarly, there are updates for Java SE Embedded, JRockit and JavaFX. In each of the packages, one of the 37 gaps stuck, more precisely, Oracle has not been described about the errors in detail. However, the company indicated generally the update as critical. Many other Oracle products, the company updated with the upcoming patch day.

So there are 2 patches for the database server, but the resulting closed gaps cannot be exploited remotely it seems. There are about 13 gaps in the Oracle Fusion customer’s side but that is the case, there are a total of 20 patches for this software.

Also in Oracle MySQL insert 14 security bugs, two of which could be used remotely. In this case, however, the risk level is less it seems, unlike the previous Java 6.5.

Further updates are available for the Sun Systems Products Suite, Siebel CRM, Hyperion and PeopleSoft. A summary of all patches listed in Oracle to the exact nature of the error but there are no security advisories.

Thursday 13 June 2013

Oracle releases Java EE 7 final version




Oracle announced yesterday in a webcast and a press release that they are releasing the Java Platform Enterprise Edition (Java EE) and Java EE 7 SDK final version. The platform, which allows you to host and run applications, has some interesting news. However, it seems that Oracle had to push a number to the version 8 in its next update. Oracle claims that this version 7 of the Java EE platform is the result of the engineers of more than 30 companies working within the Working Group of Java Community Process, and the Glassfish community. The main novelty announced for special attention to developing applications in HTML5. They are simpler to design, judge editor with features like "low latency and bi-directional communication with WebSockets", the exchange of data via JSON and support more simultaneous users. During the webcast, the performance and flexibility of the platform have also been particularly praised. And it is worth mentioned that they states, “To help increase the productivity of developers, Java EE 7 provides simplified application architecture in an integrated and coherent platform." The complete list of new features is available on a dedicated page by the publisher. Note that a number of features planned for Java EE 7 initially were eventually discarded, and should be published with Java EE 8. This is the case of several tools to PaaS and cloud, which are pushed to avoid shifting the release of Java EE 7. Oracle target HTML5 applications, performance and flexibility, but it pushes its features designed to PaaS and cloud to the next version 8.