会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Methods systems and software for alleviating event overload conditions for computer networks
    • 用于减轻计算机网络事件超载条件的方法系统和软件
    • US06301624B1
    • 2001-10-09
    • US09205324
    • 1998-12-04
    • Linda LeeSubodh BapatRajeev Angal
    • Linda LeeSubodh BapatRajeev Angal
    • G06F1300
    • H04L41/0681G06F9/542H04L29/06H04L41/0213H04L41/0226H04L69/08
    • A method for processing events generated by software and hardware entities installed on a computer network that avoids overload conditions at large event processing rates is provided. In one embodiment, the method includes the steps of providing a protocol translation facility that is configured to translate messages from a first network communications protocol to a second network communications protocol. The protocol translation facility is further configured to receive events transmitted by software and hardware entities on the network. The protocol translation facility forwards the events to a management information server. An event is received, and a determination is made whether an association between the protocol translation facility and the entity exists. The event is processed
    • 提供了一种用于处理安装在计算机网络上的软件和硬件实体生成的事件的方法,其避免了大事件处理速率下的过载状况。 在一个实施例中,该方法包括以下步骤:提供被配置为将消息从第一网络通信协议转换为第二网络通信协议的协议转换设施。 协议翻译设备还被配置为接收由网络上的软件和硬件实体发送的事件。 协议转换工具将事件转发到管理信息服务器。 接收事件,确定协议翻译设备与实体之间的关联是否存在。 事件被处理
    • 3. 发明授权
    • Event distribution system for computer network management architecture
    • 计算机网络管理架构事件分配系统
    • US06298378B1
    • 2001-10-02
    • US09205072
    • 1998-12-04
    • Rajeev AngalShivaram BhatSubodh BapatRagavendra Sondur
    • Rajeev AngalShivaram BhatSubodh BapatRagavendra Sondur
    • G06F15173
    • G06F9/542H04L41/0604
    • Improved techniques for reporting events raised by entities running on computer networks are disclosed. The techniques provide an event distribution system that handles events generated by various software and other entities installed on a computer or communications network. The event distribution system is capable of handling large volumes of event traffic and can be installed and operated separately from other network management software components to provide thereby more robust operations in the case one or more components fail. In addition, the event distribution system can be scaled readily to handle greater volumes of network traffic. In one embodiment, an event distribution service is coupled with an event source. In addition, an event listener is provided on the computer network. When an event is generated from the event source and received by the event distribution system, the event distribution system processes and forwards the event, or a notification of the event, to an appropriate listener.
    • 披露了用于报告在计算机网络上运行的实体提出的事件的改进技术。 这些技术提供了处理由计算机或通信网络上安装的各种软件和其他实体产生的事件的事件分发系统。 事件分配系统能够处理大量事件流量,并且可以与其他网络管理软件组件分开安装和操作,从而在一个或多个组件出现故障的情况下提供更强大的操作。 此外,事件分配系统可以轻松扩展,以处理更大量的网络流量。 在一个实施例中,事件分发服务与事件源耦合。 另外,在计算机网络上提供事件侦听器。 当从事件源生成事件并由事件分发系统接收到事件时,事件分发系统将事件或事件的通知处理并转发给适当的侦听器。
    • 5. 发明授权
    • Distinguished name scoping system for event filtering
    • 用于事件过滤的可分辨名称范围系统
    • US06484200B1
    • 2002-11-19
    • US09330790
    • 1999-06-11
    • Rajeev AngalShivaram BhatMichael RoytmanSubodh Bapat
    • Rajeev AngalShivaram BhatMichael RoytmanSubodh Bapat
    • H04L1226
    • H04L41/12H04L41/0686H04L41/069
    • Method and system for allowing a computer network operations manager to subscribe for and receive notifications concerning network events from one or more objects or object levels, as defined by distinguished name scoping, and optionally having at least one event characteristic from a selected list. The selected list of characteristics may include: one or more levels of network objects involved in the event; one or more specified network nodes involved in the event; a specified geographical region in which said event occurs; a specified period of days within which the event occurs or is initiated; a specified time interval within which the event occurs or is initiated; a specified class of devices involved in the event; and an event of one or more specified event types.
    • 用于允许计算机网络操作管理器从一个或多个对象或对象级别订阅并接收关于来自一个或多个对象或对象级别的通知的方法和系统,如由可分辨名称范围定义,以及可选地具有来自所选列表的至少一个事件特征。 所选择的特征列表可以包括:事件中涉及的一个或多个网络对象级别; 事件中涉及的一个或多个指定的网络节点; 发生所述事件的指定地理区域; 事件发生或发起的指定时间段; 事件发生或发起的指定时间间隔; 涉及事件的指定类别的设备; 以及一个或多个指定事件类型的事件。
    • 6. 发明授权
    • System and method for restricting database access to managed object information using a permissions table that specifies access rights to the managed objects
    • 使用指定对受管对象的访问权限的权限表来限制对托管对象信息的数据库访问的系统和方法
    • US06236996B1
    • 2001-05-22
    • US09465672
    • 1999-12-16
    • Subodh BapatBart Lee Fisher
    • Subodh BapatBart Lee Fisher
    • G06F1700
    • H04L41/28G06F1/00G06F21/6227G06F2221/2141G06F2221/2145H04L41/024H04L63/101Y10S707/99932Y10S707/99936Y10S707/99938Y10S707/99939Y10S707/99942Y10S707/99953
    • An access control database has access control objects that collectively store information that specifies access rights by users to specified sets of the managed objects. The specified access rights include access rights to obtain management information from the network. An access control server provides users access to the managed objects in accordance with the access rights specified by the access control database. An information transfer mechanism sends management information from the network to a database management system (DBMS) for storage in a set of database tables. Each database table stores management information for a corresponding class of managed objects. An access control procedure limits access to the management information stored in the database tables using at least one permissions table. A permissions table defines a subset of rows in the database tables that are accessible to at least one of the users. The set of database table rows that are accessible corresponds to the managed object access rights specified by the access control database. A user access request to access management information in the database is intercepted, and the access control procedure is invoked when the user access request is a select statement. The database access engine accesses information in the set of database tables using the permissions tables such that each user is allowed access only to management information in the set of database tables that the user would be allowed by the access control database to access.
    • 访问控制数据库具有访问控制对象,其共同地存储指定用户对指定的被管理对象集的访问权限的信息。 指定的访问权限包括从网络获取管理信息的访问权限。 访问控制服务器根据访问控制数据库指定的访问权限向用户提供对受管对象的访问。 信息传递机制将管理信息从网络发送到数据库管理系统(DBMS),用于存储在一组数据库表中。 每个数据库表存储相应类别的被管理对象的管理信息。 访问控制过程使用至少一个权限表限制对存储在数据库表中的管理信息的访问。 权限表定义数据库表中至少有一个用户可访问的行的子集。 可访问的数据库表行集合对应于访问控制数据库指定的受管对象访问权限。 截取访问数据库中管理信息的用户访问请求,当用户访问请求为select语句时,调用访问控制过程。 数据库访问引擎使用权限表访问数据库表中的信息,以便允许每个用户仅访问用户将被访问控制数据库允许访问的数据库表中的管理信息。
    • 9. 发明授权
    • System and method for providing database access control in a secure
distributed network
    • 在安全分布式网络中提供数据库访问控制的系统和方法
    • US6085191A
    • 2000-07-04
    • US47906
    • 1998-03-25
    • Bart Lee FisherSubodh Bapat
    • Bart Lee FisherSubodh Bapat
    • G06F17/30G06F1/00G06F21/00H04L12/24H04L29/06
    • H04L41/28G06F1/00G06F21/6227H04L41/024H04L63/101Y10S707/955Y10S707/959Y10S707/966Y10S707/99931Y10S707/99939
    • An access control database has access control objects that collectively store information that specifies access rights by users to specified sets of the managed objects. The specified access rights include access rights to obtain management information from the network. An access control server provides users access to the managed objects in accordance with the access rights specified by the access control database. An information transfer mechanism sends management information from the network to a database management system (DBMS) for storage in a set of database tables. Each database table stores management information for a corresponding class of managed objects. A set of views limits access to the management information stored in the database tables. Each view defines a subset of rows in the database tables that are accessible when using this view. The set of database table rows that are accessible when using each view in the set corresponds to the managed object access rights specified by the access control database for at least one the users. A view access control means specifies which views in the set of views are useable by specified ones of the users. The database access engine accesses information in the set of database tables using the set of views such that each user is allowed access only to management information in the set of database tables that the user would be allowed by the access control database to access.
    • 访问控制数据库具有访问控制对象,其共同地存储指定用户对指定的被管理对象集的访问权限的信息。 指定的访问权限包括从网络获取管理信息的访问权限。 访问控制服务器根据访问控制数据库指定的访问权限向用户提供对受管对象的访问。 信息传递机制将管理信息从网络发送到数据库管理系统(DBMS),用于存储在一组数据库表中。 每个数据库表存储相应类别的被管理对象的管理信息。 一组视图限制对存储在数据库表中的管理信息的访问。 每个视图定义数据库表中使用此视图时可访问的行的子集。 在集合中使用每个视图时可访问的数据库表行集对应于至少一个用户由访问控制数据库指定的受管对象访问权限。 视图访问控制装置指定该组视图中的哪些视图可被指定的用户使用。 数据库访问引擎使用一组视图访问数据库表中的信息,使得每个用户被允许仅访问用户将被访问控制数据库访问的数据库表中的管理信息。