会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • Common architecture for administration of client side property settings in a distributed and heterogeneous environment
    • 在分布式和异构环境中管理客户端属性设置的通用架构
    • US08214389B2
    • 2012-07-03
    • US12418410
    • 2009-04-03
    • Bilung LeePaul Arnold Ostler
    • Bilung LeePaul Arnold Ostler
    • G06F17/30
    • G06F17/30289
    • According to one embodiment of the present invention, a system, method and computer program product or the administration of client side property settings in a distributed and heterogeneous environment is provided. According to one embodiment of the present invention, a method comprises establishing communication between a plurality of property agents and a property service, and looking up an identifier in a property repository for each property agent. A property setting in an updated client application associated with a selected one of the property agents is then modified by a database administrator. Changed property settings from the selected one of the property agents are then sent to the property service. Property settings associated with the updated client application are updated in the property repository. The updated property settings are sent from the property service to a plurality of property agents. The property agents may then merge the updated property settings into an associated application.
    • 根据本发明的一个实施例,提供了一种系统,方法和计算机程序产品或者在分布式和异构环境中管理客户端属性设置。 根据本发明的一个实施例,一种方法包括建立多个属性代理和属性服务之间的通信,以及在每个属性代理的资源库中查找标识符。 然后,由数据库管理员修改与所选择的一个属性代理相关联的更新的客户端应用程序中的属性设置。 然后将所选属性代理中的属性设置更改为属性服务。 与更新的客户端应用程序相关联的属性设置在属性存储库中更新。 更新的属性设置从属性服务发送到多个属性代理。 然后,属性代理可以将更新的属性设置合并到相关联的应用程序中。
    • 23. 发明授权
    • Supporting multiple security mechanisms in a database driver
    • 支持数据库驱动程序中的多个安全机制
    • US07761468B2
    • 2010-07-20
    • US11538518
    • 2006-10-04
    • Huaxin GaoBilung LeePaul A. Ostler
    • Huaxin GaoBilung LeePaul A. Ostler
    • G06F3/00
    • G06F21/31
    • A method for connecting a client to a database server are provided. The method provide for providing a generic interface, the generic interface being operable to interoperate with one or more non-GSSAPI (Generic Security Services Application Programming Interface) compliant security mechanisms, providing a set of specialized interfaces, the set of specialized interface being operable to interoperate with one or more GSSAPI compliant security mechanisms, and establishing a connection between a client and a database server using the generic interface or the set of specialized interfaces depending on a security mechanism used by the client. The one or more non-GSSAPI compliant security mechanisms and the one or more GSSAPI compliant security mechanisms may be predefined or user-defined.
    • 提供了一种将客户端连接到数据库服务器的方法。 该方法提供提供通用接口,该通用接口可操作以与一个或多个非GSSAPI(通用安全服务应用程序编程接口)兼容的安全机制互操作,提供一组专用接口,该专用接口集合可操作以 与一个或多个GSSAPI兼容的安全机制进行互操作,并根据客户端使用的安全机制,使用通用接口或一组专用接口在客户端和数据库服务器之间建立连接。 一个或多个非GSSAPI兼容安全机制和一个或多个符合GSSAPI的安全机制可以是预定义的或用户定义的。
    • 25. 发明申请
    • GLOBAL, DYNAMIC, REMOTE AND CENTRAL SYSTEM FOR DATABASE DRIVER CONFIGURATION
    • 用于数据库驱动程序配置的全球,动态,远程和中央系统
    • US20090199211A1
    • 2009-08-06
    • US12025981
    • 2008-02-05
    • David Wei-Jye ChangBilung LeePaul Arnold Ostler
    • David Wei-Jye ChangBilung LeePaul Arnold Ostler
    • G06F9/46
    • G06F9/44505
    • A system, method and computer program product for database driver for the global, dynamic, remote and centralized configuration of database drivers. In an embodiment of the invention the system includes a remote controller host and a central controller disposed in the remote controller host. A plurality of application hosts and a plurality of applications are disposed in each of the application hosts. A single attachment agent is disposed in each of the application hosts, the single attachment agent being coupled to each of the plurality of applications in the application hosts. The central controller provides each of the attachment agents with information regarding how to connect the database driver to the central controller.
    • 用于数据库驱动程序的系统,方法和计算机程序产品,用于数据库驱动程序的全局,动态,远程和集中配置。 在本发明的一个实施例中,系统包括设置在遥控器主机中的遥控器主机和中央控制器。 多个应用主机和多个应用被布置在每个应用主机中。 在每个应用主机中设置单个附件,单个附件代理被耦合到应用主机中的多个应用中的每一个。 中央控制器为每个附件提供有关如何将数据库驱动程序连接到中央控制器的信息。
    • 27. 发明申请
    • HETEROGENEOUS ARCHITECTURE IN POOLING MANAGEMENT
    • 池塘管理中的异质建筑
    • US20090064199A1
    • 2009-03-05
    • US11847630
    • 2007-08-30
    • Sigitas BidelisSherry GuoBilung LeePaul A. Ostler
    • Sigitas BidelisSherry GuoBilung LeePaul A. Ostler
    • G06F9/54
    • G06F9/5027G06F2209/5011
    • A method, system, and computer program product for managing a heterogeneous connection pooling structure. The heterogeneous architecture of pooling management comprises connections having different connection attributes (i.e. different data source properties) that can share a same connection pool (i.e. same connection pool data source). An application requests a connection from data source having a specified data source property. An application server searches a pool module for an available cached connection. If a cached connection is available, the cached connection is automatically selected as a returned connection. A connection reuse protocol and a statement reuse protocol is determined and invoked to reconfigure the cached connection for reuse as a connection between the application and a database server.
    • 一种用于管理异构连接池结构的方法,系统和计算机程序产品。 池管理的异构架构包括具有不同连接属性(即,不同的数据源属性)的连接,其可以共享相同的连接池(即,相同的连接池数据源)。 应用程序从具有指定数据源属性的数据源请求连接。 应用程序服务器在池模块中搜索可用的缓存连接。 如果缓存的连接可用,则缓存的连接将自动选择为返回的连接。 确定并调用连接重用协议和语句重用协议以重新配置缓存的连接以便重新使用,作为应用程序和数据库服务器之间的连接。