会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Dynamic linkage of an application server and a Web server
    • 应用程序服务器和Web服务器的动态链接
    • US20060089965A1
    • 2006-04-27
    • US10973121
    • 2004-10-26
    • Stephen FontesRengan SundararamanLeigh Williamson
    • Stephen FontesRengan SundararamanLeigh Williamson
    • G06F15/16
    • H04L45/00H04L45/56H04L67/02H04L67/1002H04L67/1014H04L67/327
    • A method, system and apparatus for dynamically linking a content server to one or more application servers can include updating a routing configuration for the content server by automatically cataloging host application servers for an application serviced by the content server. Specifically, the updating step can include determining each host application server for portions of the application; and, adding each determined host application server to a list of application servers fronted by the content server. Moreover, the determining step can include determining each host application server for each target of each module of the application. Finally, the method further can include automatically cataloging host application server clusters for the application serviced by the content server.
    • 用于将内容服务器动态地链接到一个或多个应用服务器的方法,系统和装置可以包括通过为由内容服务器服务的应用程序自动编目主机应用服务器来更新内容服务器的路由配置。 具体而言,更新步骤可以包括确定每个主机应用服务器的应用程序的一部分; 并将每个确定的主机应用服务器添加到内容服务器前面的应用服务器的列表中。 此外,确定步骤可以包括为应用的每个模块的每个目标确定每个主机应用服务器。 最后,该方法还可以包括为内容服务器所服务的应用自动编目主机应用服务器集群。
    • 2. 发明申请
    • Closed-loop diagnostic system
    • 闭环诊断系统
    • US20070239397A1
    • 2007-10-11
    • US11400961
    • 2006-04-10
    • Donald BourneMichael CasileHany SalemLeigh Williamson
    • Donald BourneMichael CasileHany SalemLeigh Williamson
    • G06F19/00
    • H04L43/50Y10S707/99945Y10S707/99948
    • Problem diagnostics may be obtained from components that log messages using a unique component identifier which is provided within each message so as to enable routing of callbacks to the component that originated the message. Similarly, problem diagnostics may be obtained from components that generate alerts, where the alerts contain the unique identifier of the component that generated the alert. Each component supports a diagnostic provider interface comprising operations which may be dynamically invoked, for example to solicit information from the component such as its configuration data, its state information, to execute self-diagnostic tests, and so forth In addition or instead, operations may be provided that can be invoked to cause the component to alter its configuration data (such as notifying the component to change its level of message logging) or its behavior.
    • 可以从使用在每个消息内提供的唯一组件标识符来记录消息的组件获得问题诊断,以便能够将回调路由到发起消息的组件。 类似地,可以从生成警报的组件获得问题诊断,其中警报包含生成警报的组件的唯一标识符。 每个组件支持诊断提供者接口,其包括可以被动态调用的操作,例如从组件请求诸如其配置数据的信息,其状态信息,以执行自诊断测试等等。另外或替代地,操作可以 被提供可以被调用以使组件改变其配置数据(例如通知组件改变其消息记录的级别)或其行为。
    • 5. 发明申请
    • Fine-grained authorization by authorization table associated with a resource
    • 与资源关联的授权表进行细粒度授权
    • US20050132220A1
    • 2005-06-16
    • US10732628
    • 2003-12-10
    • David ChangVishwanath VenkataramappaLeigh Williamson
    • David ChangVishwanath VenkataramappaLeigh Williamson
    • G06F21/00H04L9/00H04L29/06
    • H04L63/101G06F21/6218
    • Methods, systems, and media are disclosed for determining access rights to a resource managed by an application. One embodiment includes receiving a request by the application, wherein the request comprises an action a user seeks to perform on the resource. Further, the embodiment includes locating, based on the request, the resource in a structure having groupings of resources, wherein the groupings include a grouping having the resource. Typically the groupings comprise files having mappings of resources to assigned groups, and each group has an associated authorization table mapping roles or policies to users. Further still, the embodiment includes reading an authorization table associated with the grouping having the resource, and determining whether to grant the access rights for performing the action on the resource.
    • 公开了用于确定对由应用程序管理的资源的访问权限的方法,系统和媒体。 一个实施例包括接收应用的请求,其中所述请求包括用户寻求对资源执行的动作。 此外,实施例包括基于请求定位具有资源分组的结构中的资源,其中分组包括具有资源的分组。 通常,分组包括具有分配组的资源映射的文件,并且每个组具有将角色或策略映射到用户的相关联的授权表。 此外,实施例包括读取与具有资源的分组相关联的授权表,以及确定是否授予对资源执行动作的访问权限。
    • 6. 发明申请
    • ENABLING HIGH AVAILABILITY AND LOAD BALANCING FOR JMX MBEANS
    • 实现JMX MBEANS的高可用性和负载平衡
    • US20070276630A1
    • 2007-11-29
    • US11420019
    • 2006-05-24
    • Michael ChengLeigh WilliamsonTom Zhou
    • Michael ChengLeigh WilliamsonTom Zhou
    • G06F19/00G06F17/40
    • G06F9/505G06F9/5033
    • Provided is a method for programming module load balancing and failover in a distributed computing environment. The Java Management extensions (JMX) specification is enhanced to support load balancing and provide a high-availability of JMX management beans (Mbeans). Also provided are enhancements to the programming model and infrastructure to support the enhanced programming model. Two exemplary approaches for load balancing and failover are provided, one based both upon clustered Mbeans and one based upon unclustered Mbeans. In the unclustered approach, client affinity is supported in that a request from a particular client can be routed to a particular Mbean. In the clustered approach, a specific Mbean can be invoked by providing a special parameter in the Mbean invocation or by adding a special property to the specific Mbean's ObjectName to indicate that during runtime automatic routing should not be employed.
    • 提供了一种在分布式计算环境中对模块负载平衡和故障转移进行编程的方法。 增强了Java管理扩展(JMX)规范,以支持负载平衡并提供JMX管理bean(Mbeans)的高可用性。 还提供了编程模型和基础设施的增强功能,以支持增强的编程模型。 提供了两种用于负载平衡和故障切换的示例性方法,一种基于聚簇的Mbeans,另一种基于未聚簇的Mbeans。 在非集群方法中,支持客户端关联,因为来自特定客户端的请求可以路由到特定的Mbean。 在集群方法中,可以通过在Mbean调用中提供一个特殊参数或通过向特定的Mbean的ObjectName添加一个特殊属性来指示在运行时自动路由不应该使用的特定Mbean。
    • 7. 发明申请
    • Fine-grained authorization by traversing generational relationships
    • 遍历代际关系的细粒度授权
    • US20050132054A1
    • 2005-06-16
    • US10732627
    • 2003-12-10
    • David ChangVishwanath VenkataramappaLeigh Williamson
    • David ChangVishwanath VenkataramappaLeigh Williamson
    • G06F15/16G06F21/00
    • G06F21/6218
    • Methods, systems, and media are disclosed for determining access rights to a resource managed by an application. One embodiment includes receiving a request by the application, wherein the request comprises an action a user seeks to perform on the resource, and locating, based on the request, the resource in both a containment relationship graph and in a structure having groupings of resources, wherein the groupings comprise a grouping having the resource. Further, the embodiment includes traversing a vertex of the containment relationship graph, wherein the vertex comprises a generational resource of the resource, and reading an authorization table associated with a grouping having the generational resource in the groupings. Further still, the embodiment includes determining whether to grant the access rights for performing the action on the resource.
    • 公开了用于确定对由应用程序管理的资源的访问权限的方法,系统和媒体。 一个实施例包括接收应用的请求,其中所述请求包括用户在资源上执行的动作,以及基于请求,在包含关系图和具有资源分组的结构中定位资源, 其中所述分组包括具有所述资源的分组。 此外,实施例包括遍历包容关系图的顶点,其中顶点包括资源的代数资源,以及读取与分组中具有代数资源的分组相关联的授权表。 此外,该实施例还包括确定是否授予对资源执行动作的访问权限。
    • 8. 发明申请
    • Fine-grained authorization using mbeans
    • 使用mbeans的细粒度授权
    • US20050131994A1
    • 2005-06-16
    • US10732756
    • 2003-12-10
    • David ChangVishwanath VenkataramappaLeigh Williamson
    • David ChangVishwanath VenkataramappaLeigh Williamson
    • G06F15/16G06F21/00H04L29/06
    • G06F21/6218G06F21/6209H04L63/0227H04L63/083H04L63/10Y10S707/99943
    • Methods, systems, and media are disclosed for managing a resource managed by a mbean server having an mbean. One embodiment includes receiving a request by the application, wherein the request constitutes an action a user seeks to perform on the resource, and adding a number of instance identifier fields to an mbean descriptor file associated with the mbean. Further, the embodiment includes populating the number of instance identifier fields with an equivalent number of properties from an objectname of the resource, thereby producing a populated mbean descriptor file that identifies the resource among resources. Further still, the embodiment includes reading the mbean descriptor file after the populating, and determining, based on the reading, whether the user has an authority to perform the request. If authority exists, then an mbean method performs the action on the resource, and filters the obtained results to coincide with the user's authority.
    • 公开了用于管理由具有mbean的mbean服务器管理的资源的方法,系统和媒体。 一个实施例包括接收应用程序的请求,其中该请求构成用户寻求对该资源执行的动作,并将多个实例标识符字段添加到与该mbean相关联的mbean描述符文件。 此外,该实施例包括从资源的对象名称填充具有等效数量的属性的实例标识符字段的数量,由此产生在资源之间标识资源的填充的mbean描述符文件。 此外,实施例包括在填充之后读取mbean描述符文件,并且基于读取来确定用户是否具有执行请求的权限。 如果权限存在,则mbean方法对资源执行操作,并对获取的结果进行过滤,以符合用户权限。
    • 9. 发明申请
    • Method and system for application installation and management using an application-based naming system including aliases
    • 使用基于应用的命名系统(包括别名)进行应用程序安装和管理的方法和系统
    • US20050015761A1
    • 2005-01-20
    • US10621885
    • 2003-07-17
    • David ChangWilliam EdwardsAjay ApteLeigh Williamson
    • David ChangWilliam EdwardsAjay ApteLeigh Williamson
    • G06F9/445G06F17/00G06F17/30
    • G06F9/44505Y10S707/99944
    • A method is presented for managing applications using application-based names. A naming service registers an alias name; the alias name represents a first compound name that includes an application name that is associated with an application and a deployment name that is associated with a deployment attribute that characterizes a deployment of an instance of the application. The naming service is also able to generate an application-based name associated with an application; the application-based name represents a context within a naming system, and the application-based name is a second compound name that includes the alias name. Applications are managed within a data processing system using application-based names. The first compound name can be associated with a first topology-based name that represents a first context for organizing files that are related to the instance of the application.
    • 提出了一种使用基于应用程序的名称来管理应用程序的方法。 命名服务注册别名; 别名表示第一个复合名称,其中包含与应用程序相关联的应用程序名称和与表征应用程序实例部署的部署属性相关联的部署名称。 命名服务还能够生成与应用程序相关联的基于应用程序的名称; 基于应用程序的名称表示命名系统中的上下文,基于应用程序的名称是包含别名的第二个复合名称。 应用程序在使用基于应用程序的名称的数据处理系统中进行管理。 第一个复合名称可以与第一个基于拓扑的名称相关联,该名称表示用于组织与应用程序实例相关的文件的第一个上下文。
    • 10. 发明申请
    • Deploying an application software on a virtual deployment target
    • 在虚拟部署目标上部署应用程序软件
    • US20050289538A1
    • 2005-12-29
    • US10874493
    • 2004-06-23
    • Elizabeth Black-ZiegelbeinThomas GisselBrian MartinLeigh Williamson
    • Elizabeth Black-ZiegelbeinThomas GisselBrian MartinLeigh Williamson
    • G06F9/445G06F9/45
    • G06F8/61
    • Methods and arrangements to propagate application software to a virtual deployment target are contemplated. More specifically, a user may create multiple virtual deployment targets in a software system such as WebSphere™ and deploy applications to multiple the virtual deployment targets without having to manually fit policy-driven applications into each virtual deployment target. Embodiments are particularly advantageous when the application software is a business solution that needs to be deployed multiple times such as during the development and testing of the business solution. For example, application software of a business solution typically includes a group of applications designed to cooperatively function as a single entity. An application bundle such as an Enterprise Application Solution (EAS) file describes the application software and includes pertinent information about the application software, application configuration data, and runtime configuration data to implement the business solution. Then, the application bundle can be deployed automatically or substantially automatically.
    • 考虑将应用软件传播到虚拟部署目标的方法和布置。 更具体地,用户可以在软件系统(例如WebSphere TM)中创建多个虚拟部署目标,并且将应用部署到多个虚拟部署目标,而不必手动地将策略驱动的应用程序适合于每个虚拟部署目标。 当应用软件是需要多次部署的业务解决方案,例如在业务解决方案的开发和测试期间,实施例是特别有利的。 例如,业务解决方案的应用软件通常包括设计为协同地用作单个实体的一组应用。 诸如企业应用解决方案(EAS)文件等应用程序捆绑包描述应用软件,并包括有关应用软件,应用程序配置数据和运行时配置数据的相关信息,以实现业务解决方案。 然后,应用程序包可以自动或基本自动部署。