Method for monitoring and managing a client device in a distributed autonomic computing environment
    1.
    发明授权
    Method for monitoring and managing a client device in a distributed autonomic computing environment 有权
    在分布式自主计算环境中监视和管理客户端设备的方法

    公开(公告)号:US07788534B2

    公开(公告)日:2010-08-31

    申请号:US11954061

    申请日:2007-12-11

    IPC分类号: G06F11/00

    摘要: A stale of a managed client device in a distributed autonomic computing environment is attached to an event occurring on the managed client device. The event is sent, with the attached state of the managed client device, to a server. The state of the managed client device is saved at the server. The event is analyzed for identifying a problem at the client device. An action for solving the problem is generated based on a state of the managed client device at the time the event is analyzed. An execution condition is dynamically generated based on the saved state of the managed client device. The execution condition is added to the action to be executed and sent to the managed client device. At the managed client device, a determination is made whether to execute the action based on the execution condition and a current state of the managed client device.

    摘要翻译: 在分布式自治计算环境中的托管客户端设备的陈旧附加到在受管客户端设备上发生的事件。 该事件与被管理客户端设备的附加状态一起发送到服务器。 受管客户端设备的状态保存在服务器端。 分析事件以在客户端设备上识别问题。 基于在分析事件时的被管理客户端设备的状态来生成用于解决问题的动作。 基于被管理的客户端设备的保存状态动态生成执行条件。 将执行条件添加到要执行的操作并发送到受管客户端设备。 在被管理的客户端设备,确定是否基于被管理客户端设备的执行条件和当前状态来执行动作。

    METHOD FOR MONITORING AND MANAGING A CLIENT DEVICE IN A DISTRIBUTED AUTONOMIC COMPUTING ENVIRONMENT
    2.
    发明申请
    METHOD FOR MONITORING AND MANAGING A CLIENT DEVICE IN A DISTRIBUTED AUTONOMIC COMPUTING ENVIRONMENT 有权
    在分布式自动计算环境中监视和管理客户端设备的方法

    公开(公告)号:US20090150716A1

    公开(公告)日:2009-06-11

    申请号:US11954061

    申请日:2007-12-11

    IPC分类号: G06F11/30

    摘要: A stale of a managed client device in a distributed autonomic computing environment is attached to an event occurring on the managed client device. The event is sent, with the attached state of the managed client device, to a server. The state of the managed client device is saved at the server. The event is analyzed for identifying a problem at the client device. An action for solving the problem is generated based on a state of the managed client device at the time the event is analyzed. An execution condition is dynamically generated based on the saved state of the managed client device. The execution condition is added to the action to be executed and sent to the managed client device. At the managed client device, a determination is made whether to execute the action based on the execution condition and a current state of the managed client device.

    摘要翻译: 在分布式自治计算环境中的托管客户端设备的陈旧附加到在受管客户端设备上发生的事件。 该事件与被管理客户端设备的附加状态一起发送到服务器。 受管客户端设备的状态保存在服务器端。 分析事件以在客户端设备上识别问题。 基于在分析事件时的被管理客户端设备的状态来生成用于解决问题的动作。 基于被管理的客户端设备的保存状态动态生成执行条件。 将执行条件添加到要执行的操作并发送到受管客户端设备。 在被管理的客户端设备,确定是否基于被管理客户端设备的执行条件和当前状态来执行动作。

    System for detecting pattern of events occurred in information system
    3.
    发明授权
    System for detecting pattern of events occurred in information system 有权
    在信息系统中发现事件模式的系统

    公开(公告)号:US07992053B2

    公开(公告)日:2011-08-02

    申请号:US12137581

    申请日:2008-06-12

    IPC分类号: G06F11/00

    摘要: A system has a plurality of information processing apparatuses, each comprising: a storage device that stores, for each occurrence pattern of events to be detected, a plurality of tasks for respectively determining whether a plurality of conditions are fulfilled; a process determination section that, in response to occurrence of an event, reads the plurality of tasks corresponding to the occurrence pattern including the event from the storage device, and determines which information processing apparatus is assigned to process each read task; a process execution section that processes a task assigned to be processed by the information processing apparatus, and instructs another information processing apparatus to process another task assigned to be processed by the other information processing apparatus; and a detection section that determines that the event has occurred if process results of the processed task and the instructed task fulfill the plurality of conditions.

    摘要翻译: 一种系统具有多个信息处理装置,每个信息处理装置包括:存储装置,用于为每个发生的待检测事件模式存储分别确定多个条件是否满足的多个任务; 处理确定部,其响应于事件的发生,从存储装置读取与包括事件的发生模式相对应的多个任务,并且确定哪个信息处理装置被分配用于处理每个读取任务; 处理执行部分,处理由信息处理设备分配的任务,并指示另一个信息处理设备处理分配给另一个信息处理设备处理的另一个任务; 以及检测部,其在处理后的任务的处理结果和指示的任务满足多个条件的情况下,判断为发生了事件。

    Assistance In Performing Action Responsive To Detected Event
    4.
    发明申请
    Assistance In Performing Action Responsive To Detected Event 有权
    协助行动响应检测事件

    公开(公告)号:US20100131952A1

    公开(公告)日:2010-05-27

    申请号:US12622455

    申请日:2009-11-20

    IPC分类号: G06F9/46

    摘要: Assistance in performing an action for a detected event for a monitoring target resource whose connection is not an always-on connection to perform an appropriate action as soon as possible in response to occurrence of a failure. The assistance device stores, in association with an occurrence pattern of an event, information related to plural tasks for determining whether a predetermined condition is fulfilled, and an action to be performed by a corresponding device. Then, the assistance device calculates an index value for determining the level of probability of the occurrence pattern of the event, determines whether the calculated index value is larger than a predetermined value, and sends, to a device to perform the action, the occurrence pattern of the event the index value of which is determined to be larger than the predetermined value, and information related to the plural tasks and the action corresponding to the occurrence pattern.

    摘要翻译: 帮助为其连接不是始终处于连接的监视目标资源执行检测到的事件的动作,以响应故障的发生尽快地执行适当的动作。 辅助装置与事件的发生模式相关联地存储与用于确定是否满足预定条件的多个任务相关的信息以及由相应设备执行的动作。 然后,辅助装置计算用于确定事件的发生模式的概率水平的指标值,确定计算出的指标值是否大于预定值,并且向执行动作的装置发送发生模式 确定其索引值大于预定值的事件以及与多个任务相关的信息和与发生模式相对应的动作。

    Detecting patterns of events in information systems
    5.
    发明授权
    Detecting patterns of events in information systems 失效
    检测信息系统中的事件模式

    公开(公告)号:US08707335B2

    公开(公告)日:2014-04-22

    申请号:US12133516

    申请日:2008-06-05

    摘要: There is provided a system having a plurality of information processing apparatuses, each of which includes a storage device where at least one piece of pattern data indicating an occurrence pattern of events to be detected in the information processing apparatus is stored, a generation section that specifies a collection of events to be detected in the occurrence pattern based on the pattern data read from the storage device and generates necessary event data indicating the specified collection of events, a selection section that selects an event included in the necessary event data from events which have occurred in the information processing apparatus and events transferred from another information processing apparatus, and a detection section that detects if the selected event matches with the occurrence pattern indicated by the pattern data, and outputs a detection result.

    摘要翻译: 提供了一种具有多个信息处理装置的系统,每个信息处理装置包括存储装置,其中存储指示在信息处理装置中要检测的事件的发生模式的至少一个图案数据;生成部,其指定 基于从存储装置读取的模式数据,在发生模式中检测到的事件的集合,并且生成指示事件的指定集合的​​必要事件数据;选择部,其从包含有必要事件数据的事件中选择事件 发生在信息处理装置和从另一个信息处理装置传送的事件中,检测部分检测所选择的事件是否与由模式数据指示的发生模式相匹配,并且输出检测结果。

    Assistance in performing action responsive to detected event
    6.
    发明授权
    Assistance in performing action responsive to detected event 有权
    协助执行响应检测到的事件的动作

    公开(公告)号:US08516499B2

    公开(公告)日:2013-08-20

    申请号:US12622455

    申请日:2009-11-20

    摘要: Assistance in performing an action for a detected event for a monitoring target resource whose connection is not an always-on connection to perform an appropriate action as soon as possible in response to occurrence of a failure. The assistance device stores, in association with an occurrence pattern of an event, information related to plural tasks for determining whether a predetermined condition is fulfilled, and an action to be performed by a corresponding device. Then, the assistance device calculates an index value for determining the level of probability of the occurrence pattern of the event, determines whether the calculated index value is larger than a predetermined value, and sends, to a device to perform the action, the occurrence pattern of the event the index value of which is determined to be larger than the predetermined value, and information related to the plural tasks and the action corresponding to the occurrence pattern.

    摘要翻译: 帮助为其连接不是始终处于连接的监视目标资源执行检测到的事件的动作,以响应故障的发生尽快地执行适当的动作。 辅助装置与事件的发生模式相关联地存储与用于确定是否满足预定条件的多个任务相关的信息以及由相应设备执行的动作。 然后,辅助装置计算用于确定事件的发生模式的概率水平的指标值,确定计算出的指标值是否大于预定值,并且向执行动作的装置发送发生模式 确定其索引值大于预定值的事件以及与多个任务相关的信息和与发生模式相对应的动作。

    SYSTEM AND METHOD FOR DETECTING PATTERN OF EVENTS OCCURRED IN INFORMATION SYSTEM
    7.
    发明申请
    SYSTEM AND METHOD FOR DETECTING PATTERN OF EVENTS OCCURRED IN INFORMATION SYSTEM 失效
    用于检测信息系统中事件模式的系统和方法

    公开(公告)号:US20080320495A1

    公开(公告)日:2008-12-25

    申请号:US12133516

    申请日:2008-06-05

    IPC分类号: G06F9/46

    摘要: There is provided a system having a plurality of information processing apparatuses, each of which includes a storage device where at least one piece of pattern data indicating an occurrence pattern of events to be detected in the information processing apparatus is stored, a generation section that specifies a collection of events to be detected in the occurrence pattern based on the pattern data read from the storage device and generates necessary event data indicating the specified collection of events, a selection section that selects an event included in the necessary event data from events which have occurred in the information processing apparatus and events transferred from another information processing apparatus, and a detection section that detects if the selected event matches with the occurrence pattern indicated by the pattern data, and outputs a detection result.

    摘要翻译: 提供了一种具有多个信息处理装置的系统,每个信息处理装置包括存储装置,其中存储指示在信息处理装置中要检测的事件的发生模式的至少一个图案数据;生成部,其指定 基于从存储装置读取的模式数据,在发生模式中检测到的事件的集合,并且生成指示事件的指定集合的​​必要事件数据;选择部,其从包含有必要事件数据的事件中选择事件 发生在信息处理装置和从另一个信息处理装置传送的事件中,检测部分检测所选择的事件是否与由模式数据指示的发生模式相匹配,并且输出检测结果。

    SYSTEM FOR DETECTING PATTERN OF EVENTS OCCURRED IN INFORMATION SYSTEM
    8.
    发明申请
    SYSTEM FOR DETECTING PATTERN OF EVENTS OCCURRED IN INFORMATION SYSTEM 有权
    用于检测信息系统中事件模式的系统

    公开(公告)号:US20080320326A1

    公开(公告)日:2008-12-25

    申请号:US12137581

    申请日:2008-06-12

    IPC分类号: G06F11/14

    摘要: There is provided a system having a plurality of information processing apparatuses, each of which comprises a storage device that stores, for each occurrence pattern of events to be detected, a plurality of tasks for respectively determining whether a plurality of conditions are fulfilled; a process determination section that, in response to occurrence of an event, reads a plurality of tasks corresponding to the occurrence pattern including the event from the storage device, and determines which information processing apparatus is caused to process each of the read tasks; a process execution section that processes a task determined to be processed by that information processing apparatus, and instructs another information processing apparatus to process a task determined to be processed by the other information processing apparatus; and a detection section that determines that the event has occurred in the predetermined occurrence pattern under a condition that process results of the processed task and the task allowed to be processed by the other information processing apparatus fulfill the plurality of conditions.

    摘要翻译: 提供了一种具有多个信息处理装置的系统,每个信息处理装置包括存储装置,用于分别确定是否满足多个条件,对于每个出现的待检测事件模式,存储多个任务; 处理确定部,其响应于事件的发生,从存储装置读取与包括事件的发生模式相对应的多个任务,并且确定使哪个信息处理装置处理每个读取任务; 处理执行部,处理由所述信息处理装置确定的处理的任务,并指示另一信息处理装置处理由所述其他信息处理装置确定的处理的任务; 以及检测部,其在处理的任务的处理结果和由其他信息处理装置允许处理的任务满足多个条件的条件下,确定事件已经在预定发生模式中发生。

    Managing configuration items
    9.
    发明授权
    Managing configuration items 有权
    管理配置项

    公开(公告)号:US08639798B2

    公开(公告)日:2014-01-28

    申请号:US12327548

    申请日:2008-12-03

    IPC分类号: G06F15/173

    CPC分类号: G06F17/30604 G06F9/44505

    摘要: There is provided a method for managing a plurality of configuration items that includes a repository that holds, for each configuration item, one set of data indicating at least one predetermined attribute of the configuration item and a relationship with another configuration item and a discovery section that detects information on configuration items. The method includes creating at least one new set of data from information detected by the discovery section. The method also includes storing the new set of data in the repository and managing the new set of data as a combined configuration item.

    摘要翻译: 提供了一种用于管理多个配置项的方法,所述配置项包括存储库,其针对每个配置项保存指示所述配置项的至少一个预定属性的一组数据,以及与另一配置项和发现部的关系 检测配置项目的信息。 该方法包括从由发现部分检测到的信息创建至少一组新的数据。 该方法还包括将新的数据集存储在存储库中并作为组合配置项管理新的数据集。

    CONFIGURATION ITEM MANAGEMENT TOOL
    10.
    发明申请
    CONFIGURATION ITEM MANAGEMENT TOOL 审中-公开
    配置项目管理工具

    公开(公告)号:US20090210435A1

    公开(公告)日:2009-08-20

    申请号:US12363193

    申请日:2009-01-30

    IPC分类号: G06F17/30

    CPC分类号: G06F16/211

    摘要: A computer system is presented for managing a plurality of configuration items. A first computer may be connected to a second computer over a network. The first computer may manage configuration items conforming to a first specification, while the second computer may manage configuration items conforming to a second specification. A repository may store, for each of the configuration items, a set of data conforming to the first specification. The set of data may include one or more predetermined attributes of each configuration item, and at least one relationship between each configuration item and other configuration items. A discovery section may detect external reference data associated with configuration items conforming to the second specification. The set of data for each configuration item conforming to the second specification may be created from the external reference data and stored in the repository.

    摘要翻译: 呈现用于管理多个配置项的计算机系统。 第一计算机可以通过网络连接到第二计算机。 第一计算机可以管理符合第一规范的配置项,而第二计算机可以管理符合第二规范的配置项。 存储库可以为每个配置项存储符合第一规范的一组数据。 该组数据可以包括每个配置项的一个或多个预定属性,以及每个配置项与其他配置项之间的至少一个关系。 发现部分可以检测与符合第二规范的配置项相关联的外部参考数据。 符合第二规范的每个配置项的数据集可以从外部参考数据创建并存储在存储库中。