SUGGESTING MIGRATION TO A CLOUD COMPUTING INFRASTRUCTURE
    121.
    发明申请
    SUGGESTING MIGRATION TO A CLOUD COMPUTING INFRASTRUCTURE 审中-公开
    建议迁移到云计算基础设施

    公开(公告)号:US20130205007A1

    公开(公告)日:2013-08-08

    申请号:US13368491

    申请日:2012-02-08

    IPC分类号: G06F15/173

    CPC分类号: G06F9/5072 G06F11/3442

    摘要: Embodiments of the present invention relate to an approach for suggesting/recommending migration of an IT environment to a cloud computing infrastructure. Specifically, in a typical embodiment, historical incident data of an information technology (IT) environment is analyzed. Based on the historical incident data, it may be determined whether a problem is recurring in the IT environment. If so, it may then be determined whether the problem can be mitigated in the cloud computing infrastructure. For example, it may be determined whether the cost of mitigating the problem by migrating to the cloud computing infrastructure is less than the cost of loss due to the problem within the current IT environment. A report particular to the IT environment that identifies a benefit of migrating the IT environment to the cloud computing infrastructure may be generated.

    摘要翻译: 本发明的实施例涉及建议/推荐将IT环境迁移到云计算基础设施的方法。 具体地,在典型的实施例中,分析了信息技术(IT)环境的历史事件数据。 根据历史事件数据,可以确定IT环境中是否出现问题。 如果是这样,那么可以确定是否可以在云计算基础设施中减轻问题。 例如,可以确定通过迁移到云计算基础架构来减轻问题的成本是否低于当前IT环境中的问题造成的损失成本。 可能会生成特定于IT环境的报告,该报告确定了将IT环境迁移到云计算基础设施的好处。

    SYSTEM AND METHOD FOR SUPPORTING SECURE APPLICATION DEPLOYMENT IN A CLOUD
    122.
    发明申请
    SYSTEM AND METHOD FOR SUPPORTING SECURE APPLICATION DEPLOYMENT IN A CLOUD 有权
    用于支持云中安全应用部署的系统和方法

    公开(公告)号:US20130191539A1

    公开(公告)日:2013-07-25

    申请号:US13356293

    申请日:2012-01-23

    IPC分类号: G06F15/16

    CPC分类号: H04L63/20 H04L67/10 H04L67/34

    摘要: A method of securely deploying a software application in the Internet cloud including identifying those aspects of a software application that use secure data, and those aspects of the application that use non-secure data, deploying the secure data on one or more secure servers that are not publicly accessible over the Internet, and deploying non-secure data on one or more cloud servers that are publicly available over the Internet, where communication between the secure servers and the cloud servers is managed using secure connections with access only to computation results.

    摘要翻译: 一种在互联网云中安全地部署软件应用程序的方法,包括识别使用安全数据的软件应用程序的这些方面,以及使用非安全数据的应用程序的那些方面,将安全数据部署在一个或多个安全服务器上 不能通过互联网公开访问,并且通过Internet公开的一个或多个云服务器部署非安全数据,其中安全服务器和云服务器之间的通信使用仅访问计算结果的安全连接进行管理。

    SCALABLE AND EFFICIENT MANAGEMENT OF VIRTUAL APPLIANCE IN A CLOUD
    123.
    发明申请
    SCALABLE AND EFFICIENT MANAGEMENT OF VIRTUAL APPLIANCE IN A CLOUD 审中-公开
    虚拟装置在云中的可扩展和有效的管理

    公开(公告)号:US20130024573A1

    公开(公告)日:2013-01-24

    申请号:US13184659

    申请日:2011-07-18

    IPC分类号: G06F15/173

    CPC分类号: G06F9/5072 G06F9/5077

    摘要: Data representative of a set of requests for cloud computing services is obtained. The services are to be provided by a cloud having a plurality of base images. The requests specify requested subsets of the base images. Data representative of provisioning and de-provisioning costs associated with the plurality of base images is obtained. Then, k composite virtual appliances are pre-provisioned. The composite virtual appliances include virtual appliance subsets of the base images, based on cost minimization, in accordance with the data representative of the set of requests and the data representative of the provisioning and de-provisioning costs.

    摘要翻译: 获得代表一组云计算服务请求的数据。 这些服务将由具有多个基本图像的云提供。 请求指定所请求的基本图像的子集。 获得表示与多个基本图像相关联的供应和取消供应成本的数据。 然后,k组合虚拟设备被预先配置。 复合虚拟设备包括基于成本最小化的基本图像的虚拟设备子集,根据代表该组请求的数据和表示供应和取消供应成本的数据。

    Monitoring Service in a Distributed Platform
    124.
    发明申请
    Monitoring Service in a Distributed Platform 有权
    分布式平台中的监控服务

    公开(公告)号:US20120297054A1

    公开(公告)日:2012-11-22

    申请号:US13112210

    申请日:2011-05-20

    IPC分类号: G06F15/173

    摘要: Techniques for enabling monitoring across one or more domains are provided. The techniques include identifying information technology resources across one or more domains, collecting information technology dependency information relating to the information technology resources identified across one or more domains, collecting monitoring data from the information technology resources identified across one or more domains, and using the dependency information to aggregate the monitoring data into one or more pre-determined metrics.

    摘要翻译: 提供了用于实现跨一个或多个域的监视的技术。 这些技术包括识别跨越一个或多个领域的信息技术资源,收集与跨越一个或多个域识别的信息技术资源相关的信息技术依赖性信息,从跨越一个或多个域识别的信息技术资源收集监控数据,以及使用依赖关系 用于将监视数据聚合成一个或多个预定义度量的信息。

    Supporting memory management in an offload of network protocol processing
    125.
    发明授权
    Supporting memory management in an offload of network protocol processing 有权
    支持内存管理,卸载网络协议处理

    公开(公告)号:US08316109B2

    公开(公告)日:2012-11-20

    申请号:US13045392

    申请日:2011-03-10

    IPC分类号: G06F15/16

    CPC分类号: G06F13/30

    摘要: A number of improvements in network adapters that offload protocol processing from the host processor are provided. Specifically, mechanisms for handling memory management and optimization within a system utilizing an offload network adapter are provided. The memory management mechanism permits both buffered sending and receiving of data as well as zero-copy sending and receiving of data. In addition, the memory management mechanism permits grouping of DMA buffers that can be shared among specified connections based on any number of attributes. The memory management mechanism further permits partial send and receive buffer operation, delaying of DMA requests so that they may be communicated to the host system in bulk, and expedited transfer of data to the host system.

    摘要翻译: 提供了从主机处理器卸载协议处理的网络适配器的许多改进。 具体地说,提供了利用卸载网络适配器在系统内处理存储器管理和优化的机制。 存储器管理机制允许数据的缓冲发送和接收以及零拷贝发送和接收数据。 此外,存储器管理机制允许基于任何数量的属性对可以在指定连接之间共享的DMA缓冲器进行分组。 存储器管理机制进一步允许部分发送和接收缓冲器操作,延迟DMA请求,使得它们可以批量地传送到主机系统,并且将数据快速传送到主机系统。

    MODULAR CLOUD DYNAMIC APPLICATION ASSIGNMENT
    126.
    发明申请
    MODULAR CLOUD DYNAMIC APPLICATION ASSIGNMENT 有权
    模块云动态应用指配

    公开(公告)号:US20120054332A1

    公开(公告)日:2012-03-01

    申请号:US12872110

    申请日:2010-08-31

    IPC分类号: G06F15/173

    CPC分类号: G06F9/5088

    摘要: An illustrative embodiment includes a method for use with a computing system comprising a first computer coupled to one or more additional computers, wherein each of the one or more additional computers manages a respective set of one or more virtualized computing resources, and wherein the first computer manages the one or more additional computers. The method includes the steps of determining an assignment of at least one application to at least one of: (i) the first computer; and (ii) at least one of the one or more additional computers; and responsive to a detected condition, changing the assignment of the at least one application to the at least one of: (i) the first computer; and (ii) the at least one of the one or more additional computers.

    摘要翻译: 示例性实施例包括与计算系统一起使用的方法,所述计算系统包括耦合到一个或多个附加计算机的第一计算机,其中所述一个或多个附加计算机中的每一个管理一组或多个虚拟化计算资源,并且其中所述第一计算机 管理一个或多个附加计算机。 该方法包括以下步骤:确定至少一个应用的分配至少以下之一:(i)第一计算机; 和(ii)所述一个或多个附加计算机中的至少一个; 并且响应于检测到的条件,将所述至少一个应用的分配改变为以下至少一个:(i)第一计算机; 和(ii)所述一个或多个附加计算机中的至少一个。

    METHOD AND SYSTEM FOR MICROLOCKING WEB CONTENT
    127.
    发明申请
    METHOD AND SYSTEM FOR MICROLOCKING WEB CONTENT 有权
    用于微博WEB内容的方法和系统

    公开(公告)号:US20110296177A1

    公开(公告)日:2011-12-01

    申请号:US12787688

    申请日:2010-05-26

    IPC分类号: G06F21/00 G06F15/16 H04L9/00

    摘要: A method and system for ensuring the authenticity of server returned information displayed at a client browser is provided. The method comprises receiving the server returned information at a client computer; storing a copy of the server returned information at the client computer; inspecting the server returned information for one or more locked objects; allowing the client browser to operate one or more client installed scripts; inspecting the server returned information for any modifications to the one or more locked objects; and in response to determining that the one or more client installed scripts have made modifications to the one or more locked objects, replacing the modified locked objects with unmodified versions of the locked objects from the stored copy of the server returned information.

    摘要翻译: 提供了一种用于确保在客户端浏览器处显示的服务器返回信息的真实性的方法和系统。 该方法包括在客户端计算机处接收服务器返回的信息; 在客户端计算机上存储服务器返回的信息的副本; 检查服务器返回的一个或多个锁定对象的信息; 允许客户端浏览器操作一个或多个客户端安装的脚本; 检查服务器返回的信息以对于一个或多个锁定对象的任何修改; 并且响应于确定所述一个或多个客户端安装的脚本已经对所述一个或多个锁定对象进行了修改,从所存储的所述服务器返回的信息的副本替换所述已修改锁定对象的未修改版本的已修改锁定对象。

    Method and apparatus for proactive alert generation via equivalent machine configuration determination from problem history data
    128.
    发明授权
    Method and apparatus for proactive alert generation via equivalent machine configuration determination from problem history data 有权
    用于通过从问题历史数据确定的等效机器配置来主动警报生成的方法和装置

    公开(公告)号:US07984333B2

    公开(公告)日:2011-07-19

    申请号:US12263217

    申请日:2008-10-31

    IPC分类号: G06F11/00

    摘要: A method, and system employing the method, initiates proactive maintenance of computer systems and/or devices in a computer network. The method determines the subsystems of the computers and network devices and analyzes their configuration data including their respective subsystems. The method generates maintenance characteristics for the devices, and determines a maintenance event for devices using the maintenance characteristics and the configuration data of the devices. The method initiates a maintenance solution of a device determined to have a problematic configuration.

    摘要翻译: 一种采用该方法的方法和系统启动对计算机网络中的计算机系统和/或设备的主动维护。 该方法确定计算机和网络设备的子系统,并分析其配置数据,包括其各自的子系统。 该方法生成设备的维护特性,并使用维护特性和设备的配置数据确定设备的维护事件。 该方法启动被确定具有有问题的配置的设备的维护解决方案。

    Apparatus and method for supporting connection establishment in an offload of network protocol processing
    129.
    发明授权
    Apparatus and method for supporting connection establishment in an offload of network protocol processing 有权
    用于在卸载网络协议处理中支持连接建立的装置和方法

    公开(公告)号:US07962628B2

    公开(公告)日:2011-06-14

    申请号:US12464741

    申请日:2009-05-12

    IPC分类号: G06F15/16

    摘要: A number of improvements in network adapters that offload protocol processing from the host processor are provided. Specifically, a mechanism for improving connection establishment in a system utilizing an offload network adapter is provided. The connection establishment mechanism provides the ability to offload connection establishment and maintenance of connection state information to the offload network adapter. As a result of this offloading of connection establishment and state information maintenance, the number of communications needed between the host system and the offload network adapter may be reduced. In addition, offloading of these functions to the offload network adapter permits bulk notification of established connections and state information to the host system rather than piecemeal notifications as is present in known computing systems.

    摘要翻译: 提供了从主机处理器卸载协议处理的网络适配器的许多改进。 具体地,提供了一种用于改善利用卸载网络适配器的系统中的连接建立的机制。 连接建立机制提供将连接状态信息的连接建立和维护卸载到卸载网络适配器的能力。 由于连接建立和状态信息维护的这种卸载的结果,可以减少主机系统和卸载网络适配器之间所需的通信数量。 另外,将这些功能卸载到卸载网络适配器允许将已建立的连接和状态信息批量通知给主机系统,而不是按照已知的计算系统中存在的零碎的通知。

    COLLOCATING DESKTOP VIRTUAL MACHINES TO PROXIMITY OF THE USER
    130.
    发明申请
    COLLOCATING DESKTOP VIRTUAL MACHINES TO PROXIMITY OF THE USER 审中-公开
    将桌面虚拟机绑定到用户的接近端

    公开(公告)号:US20110131330A1

    公开(公告)日:2011-06-02

    申请号:US12629462

    申请日:2009-12-02

    IPC分类号: G06F15/16 G06F9/455

    摘要: A plurality of master desktop images for a plurality of users are stored at a plurality of geographically diverse data centers. At a first one of the data centers, a virtual desktop is constructed for a remote client. The virtual desktop is constructed from a given one of the master desktop images at the first one of the data centers and an individualized delta image for a user associated with the remote client. When it is determined that the remote client is at a geographical location wherein the first one of the data centers is not the closest one of the data centers to the remote client, the virtual desktop for the remote client is reconstructed at a second, closest, one of the data centers. The virtual desktop is reconstructed from a given one of the master desktop images at the second one of the data centers and the individualized delta image for the user associated with the remote client. A copy of the individualized delta image is moved from the first one of the data centers to the second one of the data centers to facilitate reconstructing the virtual desktop.

    摘要翻译: 用于多个用户的多个主桌面图像被存储在多个地理上不同的数据中心。 在第一个数据中心,为远程客户端构建虚拟桌面。 虚拟桌面由第一个数据中心的主桌面图像中的给定一个构建,以及与远程客户端相关联的用户的个性化增量映像。 当确定远程客户端处于其中第一数据中心不是与远程客户端最接近的数据中心的地理位置时,远程客户端的虚拟桌面被重建在第二最接近的, 其中一个数据中心。 从第二个数据中心的一个主桌面图像和与远程客户端相关联的用户的个性化增量图像重建虚拟桌面。 个性化增量图像的副本从数据中心的第一个数据中心移动到数据中心的第二个,以便重构虚拟桌面。