TECHNIQUES FOR DEBUGGING AN APPLICATION
    91.
    发明申请
    TECHNIQUES FOR DEBUGGING AN APPLICATION 有权
    调查申请的技术

    公开(公告)号:US20110296246A1

    公开(公告)日:2011-12-01

    申请号:US13198281

    申请日:2011-08-04

    IPC分类号: G06F11/36

    CPC分类号: G06F11/362

    摘要: Techniques for debugging applications are provided. Access to an application is controlled by a wrapper. The wrapper intercepts calls to the application and records the calls. The calls are then passed to the application for processing. The recorded calls form a log which may be analyzed or mined to detect error conditions or undesirable performance characteristics associated with the application independent of source associated with the application.

    摘要翻译: 提供了调试应用的技术。 对应用程序的访问由包装器控制。 包装器拦截对应用程序的调用并记录调用。 然后将呼叫传递给应用程序进行处理。 记录的呼叫形成可以分析或开采的日志,以检测与应用无关的与应用无关的源的错误状况或不期望的性能特征。

    Techniques for providing services and establishing processing environments
    92.
    发明授权
    Techniques for providing services and establishing processing environments 有权
    提供服务和建立处理环境的技术

    公开(公告)号:US08069443B2

    公开(公告)日:2011-11-29

    申请号:US10880224

    申请日:2004-06-29

    IPC分类号: G06F9/455

    CPC分类号: G06F9/5027 G06F9/4843

    摘要: Techniques are provided for the delivery of client services and for the establishment of client processing environments. A client receives services within a processing environment which is defined by a processing container. The processing container includes one or more processing groups, and each processing group has a particular context that supports one or more applications or services which are processing within that context. The processing groups communicate with one another via connector interfaces included within the processing container. Services and processing containers can be dynamically added or removed from the processing container.

    摘要翻译: 提供了提供客户端服务和建立客户端处理环境的技术。 客户端在由处理容器定义的处理环境中接收服务。 处理容器包括一个或多个处理组,并且每个处理组具有支持在该上下文中正在处理的一个或多个应用或服务的特定上下文。 处理组通过包括在处理容器内的连接器接口相互通信。 服务和处理容器可以从处理容器中动态添加或移除。

    TECHNIQUES FOR DYNAMIC CLOUD-BASED EDGE SERVICE COMPUTING
    93.
    发明申请
    TECHNIQUES FOR DYNAMIC CLOUD-BASED EDGE SERVICE COMPUTING 有权
    基于动态云计算的边缘服务计算技术

    公开(公告)号:US20110282975A1

    公开(公告)日:2011-11-17

    申请号:US12780328

    申请日:2010-05-14

    申请人: Stephen R. Carter

    发明人: Stephen R. Carter

    IPC分类号: G06F15/16 G06F15/177

    摘要: Techniques for dynamic cloud-based edge service computing are provided. A principal requests a service and a policy is evaluated to select a cloud processing environment capable of supplying the service from an optimal network location as defined by the policy. The selected cloud processing environment is configured to supply the requested service and to monitor and control access of the principal to the requested service from the selected cloud processing environment.

    摘要翻译: 提供了基于动态云的边缘服务计算的技术。 主体请求服务并评估策略以选择能够从策略定义的最佳网络位置提供服务的云处理环境。 所选择的云处理环境被配置为提供所请求的服务并且从所选择的云处理环境监视和控制主体对所请求的服务的访问。

    Transparent network connection takeover
    95.
    发明授权
    Transparent network connection takeover 有权
    透明网络连接接管

    公开(公告)号:US07996517B2

    公开(公告)日:2011-08-09

    申请号:US11483811

    申请日:2006-07-10

    IPC分类号: G06F15/173

    摘要: Techniques for the transparent takeover of network connections are presented. A first server is engaged in a connection with a client. The transactions of the connection and the traffic are monitored by a traffic cache manager. The first server records sequence numbers for the transactions with a synchronization store. If the first server fails, a last recorded sequence number is updated by the traffic cache manager within the synchronization store on behalf of a second server, which is to takeover the connection for the unresponsive first server.

    摘要翻译: 介绍了透明接管网络连接的技术。 第一台服务器正在与客户端建立连接。 连接和流量的事务由流量缓存管理器监视。 第一个服务器记录具有同步存储的事务的序列号。 如果第一台服务器发生故障,最后一个记录的序列号将由同步存储中的流量高速缓存管理器代替第二个服务器更新,第二个服务器将接管无响应的第一个服务器的连接。

    TECHNIQUES FOR GENERICALLY ACCESSING DATA
    96.
    发明申请
    TECHNIQUES FOR GENERICALLY ACCESSING DATA 失效
    一般访问数据的技术

    公开(公告)号:US20110191308A1

    公开(公告)日:2011-08-04

    申请号:US12696849

    申请日:2010-01-29

    IPC分类号: G06F17/30 G06F15/16

    摘要: Techniques for generic data access are provided. A middle-tier server agent uses data providers that can communicate with backend resources. A request received in a first format is used to identify a specific data provider by the middle-tier server agent; the data provider uses the first format to communicate with a specific backend resource in a second format. Results from the specific backend resource are returned from the data provider in the first format and passed to a client that initially made the request.

    摘要翻译: 提供了通用数据访问技术。 中间层服务器代理使用可与后端资源进行通信的数据提供者。 以第一格式接收的请求用于由中间层服务器代理识别特定的数据提供者; 数据提供者使用第一格式与第二格式的特定后端资源进行通信。 来自特定后端资源的结果以第一种格式从数据提供者返回,并传递给最初发出请求的客户端。

    SYSTEM AND METHOD FOR TRANSPARENT ACCESS AND MANAGEMENT OF USER ACCESSIBLE CLOUD ASSETS
    98.
    发明申请
    SYSTEM AND METHOD FOR TRANSPARENT ACCESS AND MANAGEMENT OF USER ACCESSIBLE CLOUD ASSETS 有权
    用户可访问云资产的透明访问和管理系统与方法

    公开(公告)号:US20110107398A1

    公开(公告)日:2011-05-05

    申请号:US12613077

    申请日:2009-11-05

    IPC分类号: H04L9/32

    CPC分类号: H04L9/32 H04L63/105 H04L63/20

    摘要: System and method for enabling user access of cloud assets are described. In one embodiment, a method comprises authenticating a user to a system comprising a cloud computing environment in which a plurality of cloud assets are hosted; assembling a deployment associated with the authenticated user in accordance with a policy, the deployment comprising designated ones of the cloud assets; and providing a secure mechanism by which the designated ones of the cloud assets comprising the deployment are accessible by the authenticated user.

    摘要翻译: 描述了允许用户访问云资产的系统和方法。 在一个实施例中,一种方法包括将系统的用户认证到系统,该系统包括托管多个云资产的云计算环境; 根据策略组装与认证用户相关联的部署,该部署包括指定的云资产; 并提供一种安全机制,通过该安全机制,包括部署的指定云资产中的这些云资产可以被认证的用户访问。

    Mechanism for supporting indexed tagged content in a general purpose data store
    99.
    发明授权
    Mechanism for supporting indexed tagged content in a general purpose data store 有权
    在通用数据存储中支持索引标记内容的机制

    公开(公告)号:US07921141B2

    公开(公告)日:2011-04-05

    申请号:US12184140

    申请日:2008-07-31

    IPC分类号: G06F17/30

    CPC分类号: G06F17/2247 G06F17/30911

    摘要: A schema identifies a field in a document as a key field. Using an XML schema, the key field can be identified by attaching a property to the element or attribute to be used as a key field (if the XML schema standard is modified to support properties). Otherwise, attributes can be used to identify the element or attribute that is to be a key field. Fields can be primary keys, secondary keys, or foreign keys, as supported by data stores. The data store can analyze the schema to determine which fields are key fields. The key fields can be duplicated in the native format of the data store for use in indexing, searching, and other data store functions on the documents. The documents themselves can be stored as objects, into which the data store cannot reach, or can be stored in the native format of the data store, as desired.

    摘要翻译: 模式将文档中的字段标识为关键字段。 使用XML模式,可以通过将属性附加到要用作关键字段的元素或属性(如果XML模式标准被修改为支持属性),则可以标识关键字段。 否则,可以使用属性来标识要作为关键字段的元素或属性。 字段可以是数据存储支持的主键,辅助键或外键。 数据存储可以分析模式以确定哪些字段是关键字段。 密钥字段可以以数据存储的本机格式复制,用于索引,搜索和其他数据存储功能。 文档本身可以存储为数据存储不能到达的对象,或者可以根据需要存储在数据存储的本机格式中。

    Verifiable virtualized storage port assignments for virtual machines
    100.
    发明授权
    Verifiable virtualized storage port assignments for virtual machines 有权
    虚拟机可验证的虚拟化存储端口分配

    公开(公告)号:US07793101B2

    公开(公告)日:2010-09-07

    申请号:US11743357

    申请日:2007-05-02

    IPC分类号: H04L9/00 H04L9/32 G06F15/16

    摘要: Techniques for verifiable virtualized storage port assignments in virtual machines are provided. Configuration data for a virtual machine is defined to include a mechanism to verify an identity for the virtual machine in a target physical environment and a mechanism to verify a storage port assignment for use in the target physical processing environment. Before the target physical processing environment initiates the virtual machine an identity for the virtual machine is acquired, the configuration data is verified and the storage port assignment is verified.

    摘要翻译: 提供了虚拟机中可验证虚拟化存储端口分配的技术。 虚拟机的配置数据被定义为包括用于验证目标物理环境中的虚拟机的身份的机制以及用于验证在目标物理处理环境中使用的存储端口分配的机制。 在目标物理处理环境发起虚拟机之前,获取虚拟机的身份,验证配置数据并验证存储端口分配。