Distributed autonomic solutions repository
    11.
    发明申请
    Distributed autonomic solutions repository 失效
    分布式自主解决方案库

    公开(公告)号:US20050086333A1

    公开(公告)日:2005-04-21

    申请号:US10687176

    申请日:2003-10-16

    IPC分类号: G06F9/44 G06F15/173 G06F17/30

    CPC分类号: G06F8/70 G06F17/30861

    摘要: A method, apparatus, and computer instructions for managing software. A solution to a problem that has occurred with a program on a client data processing system is received by a server. This solution is created while solving the problem that occurred on the data processing system. The solution includes a process that may be executed on another data processing system to solve the same problem on that data processing system. The process is, for example, a script, a macro, or a set of computer executable steps or instructions. A database of solutions is selectively updated to reflect the new solution. In response to a request for a solution by another client system to a problem, the server will respond with the current solution that exists in the database.

    摘要翻译: 一种用于管理软件的方法,装置和计算机指令。 服务器接收到客户端数据处理系统上程序发生的问题的解决方案。 该解决方案是在解决数据处理系统发生的问题时创建的。 解决方案包括可以在另一个数据处理系统上执行以解决该数据处理系统上的相同问题的过程。 该过程是例如脚本,宏或一组计算机可执行步骤或指令。 选择性地更新解决方案数据库以反映新的解决方案。 为了响应另一客户端系统对问题的解决方案的请求,服务器将使用数据库中存在的当前解决方案进行响应。

    DISTRIBUTED AUTONOMIC SOLUTIONS REPOSITORY
    12.
    发明申请
    DISTRIBUTED AUTONOMIC SOLUTIONS REPOSITORY 失效
    分布式自动化解决方案

    公开(公告)号:US20080065577A1

    公开(公告)日:2008-03-13

    申请号:US11877968

    申请日:2007-10-24

    IPC分类号: G06N5/02 G06F11/00

    CPC分类号: G06F8/70 G06F17/30861

    摘要: A method, apparatus, and computer instructions for managing software. A solution to a problem that has occurred with a program on a client data processing system is received by a server. This solution is created while solving the problem that occurred on the data processing system. The solution includes a process that may be executed on another data processing system to solve the same problem on that data processing system. The process is, for example, a script, a macro, or a set of computer executable steps or instructions. A database of solutions is selectively updated to reflect the new solution. In response to a request for a solution by another client system to a problem, the server will respond with the current solution that exists in the database.

    摘要翻译: 一种用于管理软件的方法,装置和计算机指令。 服务器接收到客户端数据处理系统上程序发生的问题的解决方案。 该解决方案是在解决数据处理系统发生的问题时创建的。 解决方案包括可以在另一个数据处理系统上执行以解决该数据处理系统上的相同问题的过程。 该过程是例如脚本,宏或一组计算机可执行步骤或指令。 选择性地更新解决方案数据库以反映新的解决方案。 为了响应另一客户端系统对问题的解决方案的请求,服务器将使用数据库中存在的当前解决方案进行响应。

    Secure hardware personalization service
    13.
    发明申请
    Secure hardware personalization service 有权
    安全硬件个性化服务

    公开(公告)号:US20060156406A1

    公开(公告)日:2006-07-13

    申请号:US11035337

    申请日:2005-01-13

    IPC分类号: G06F12/14

    摘要: Methods and devices for securely providing personalities to reconfigurable hardware. Reconfigurable hardware is provided with one or more domains. At least one domain serves as a gatekeeper domain and another domain serves as a task domain. A service provider provides an authentication and security personality to the gatekeeper domain. The hardware is shipped to the user. A user then accesses the service provider via a network connection and downloads a task personality into the task domain, but only if the personality in the gatekeeper domain allows the download to take place. Once the task personality completes a task, the user may download another task personality into the task domain, if permitted by the personality loaded in the gatekeeper domain. The domains and personalities are managed and made available by the service provider.

    摘要翻译: 用于安全地为可重构硬件提供个性的方法和设备。 可重配置硬件提供有一个或多个域。 至少一个域用作网守域,另一个域用作任务域。 服务提供商向网守域提供认证和安全个性。 硬件发送给用户。 用户然后通过网络连接访问服务提供商,并将任务个性下载到任务域中,但是仅当网守域中的个性允许下载发生时。 一旦任务个性完成任务,用户可以将其他任务个性下载到任务域中,如果被加载在网闸域中的个性允许的话。 域和个性由服务提供商管理和提供。

    Methods and apparatus for patching software in accordance with instituted patching policies
    15.
    发明申请
    Methods and apparatus for patching software in accordance with instituted patching policies 审中-公开
    根据制定的修补策略修补软件的方法和装置

    公开(公告)号:US20070169089A1

    公开(公告)日:2007-07-19

    申请号:US11333064

    申请日:2006-01-17

    IPC分类号: G06F9/44

    CPC分类号: G06F9/4484

    摘要: The present invention concerns methods and apparatus for controlling software patching activity in, for example, computer systems. Methods and apparatus of the present invention may implement a software shell and institute a patching policy to control patching activities. When implemented, the software shell acts as a barrier which permits patching of the underlying software only when the patching activity would be in accordance with the instituted patching policy. Various patching policies can be instituted in embodiments of the present invention. For example, patching may be done when convenient; or just before when the software requiring the patch is needed; or patching may be blocked to prevent unwanted software characteristics and/or behavior. In other circumstances, patching may be delayed until confidence has been established in a new patch so as to avoid disrupting a computer system that is already functioning in an acceptable manner. In still further circumstances, a particular software action may be blocked so as to avoid the necessity of having to patch software, particularly when the action may interrupt the orderly function of a computer system.

    摘要翻译: 本发明涉及用于控制例如计算机系统中的软件补丁活动的方法和装置。 本发明的方法和装置可以实现软件外壳并且制定修补策略来控制修补活动。 当实施时,软件shell作为屏障,只有当修补活动符合建立的修补策略时,才能修补底层软件。 可以在本发明的实施例中提出各种修补策略。 例如,可以在方便时进行修补; 或者在需要补丁需要的软件之前; 或者修补可能被阻止,以防止不必要的软件特性和/或行为。 在其他情况下,修补可能会延迟,直到在新补丁中建立置信度,以避免中断已经以可接受的方式运作的计算机系统。 在另外的情况下,可能会阻止特定的软件动作,以避免必须对软件进行补丁,特别是当该动作可能中断计算机系统的有序功能时。

    Methods and apparatus for implementing an integrated user interface for managing multiple virtual machines operative in a computing system
    16.
    发明申请
    Methods and apparatus for implementing an integrated user interface for managing multiple virtual machines operative in a computing system 失效
    用于实现用于管理在计算系统中操作的多个虚拟机的集成用户界面的方法和装置

    公开(公告)号:US20060265711A1

    公开(公告)日:2006-11-23

    申请号:US11134750

    申请日:2005-05-20

    IPC分类号: G06F9/455

    CPC分类号: G06F9/451 G06F9/45533

    摘要: The present invention concerns methods and apparatus for managing multiple virtual machines simultaneously operative in a computing environment. The methods and apparatus of the present invention provide an integrated work environment—for example, a desktop—which incorporates graphical and control elements from multiple virtual machines. In embodiments of the present invention, application programs and resources available in multiple virtual machines can be accessed from a single desktop. Methods and apparatus of the present invention provide visual cues for associating control elements and resources with particular virtual machines. In embodiments of the present invention, multiple virtual machines operative in a computing environment can comprise a plurality of collaborative virtual machines, or a private virtual machine and one or more collaborative virtual machines.

    摘要翻译: 本发明涉及用于管理在计算环境中同时操作的多个虚拟机的方法和装置。 本发明的方法和装置提供了集成的工作环境,例如桌面,它集成了来自多个虚拟机的图形和控制元素。 在本发明的实施例中,可以从单个桌面访问多个虚拟机中可用的应用程序和资源。 本发明的方法和装置提供用于将控制元素和资源与特定虚拟机相关联的视觉提示。 在本发明的实施例中,在计算环境中操作的多个虚拟机可以包括多个协作虚拟机,或私有虚拟机和一个或多个协作虚拟机。

    Method and apparatus for a self healing agent
    17.
    发明申请
    Method and apparatus for a self healing agent 失效
    自愈剂的方法和装置

    公开(公告)号:US20050086630A1

    公开(公告)日:2005-04-21

    申请号:US10687273

    申请日:2003-10-16

    IPC分类号: G06F9/44

    摘要: A method, apparatus, and computer instructions for managing a program. Operation of the program is monitored by an agent process. An observed operation of the program is compared with an expected operation of the program to form a comparison. A determination is made as to whether an error has occurred based on the comparison. In response to an occurrence of the error, a solution for the error is obtained and implemented by the agent process.

    摘要翻译: 一种用于管理程序的方法,装置和计算机指令。 程序的操作由代理进程监视。 将程序的观察操作与程序的预期操作进行比较以形成比较。 根据比较确定是否发生错误。 响应于错误的发生,通过代理进程获得并实现了错误的解决方案。

    INTERNET SITE AUTHENTICATION SERVICE
    18.
    发明申请
    INTERNET SITE AUTHENTICATION SERVICE 失效
    互联网站点认证服务

    公开(公告)号:US20080028465A1

    公开(公告)日:2008-01-31

    申请号:US11867545

    申请日:2007-10-04

    IPC分类号: G06F11/00

    摘要: The authenticity of a website is tested with software that runs on a personal computing device and a service that is provided via the Internet. The software on the personal computing device is in the form of a proxy, or transparent component in the Internet Protocol implementation. The proxy receives all outbound messages, analyzes them and forwards or modifies them without the user's intervention. The service tests the IP address and/or the behavior of the target website.

    摘要翻译: 使用在个人计算设备上运行的软件和通过因特网提供的服务来测试网站的真实性。 个人计算设备上的软件采用互联网协议实现中的代理或透明组件的形式。 代理接收所有出站消息,分析它们,并在没有用户干预的情况下转发或修改它们。 该服务测试目标网站的IP地址和/或行为。

    Methods and apparatus for interactive specification of context-sensitive sevice level agreements; for provisioning of resources required during service delivery events regulated by service level agreements; and for monitoring compliance with service level agreements during service delivery events
    19.
    发明申请
    Methods and apparatus for interactive specification of context-sensitive sevice level agreements; for provisioning of resources required during service delivery events regulated by service level agreements; and for monitoring compliance with service level agreements during service delivery events 审中-公开
    交互式规范上下文相关服务级别协议的方法和装置; 用于提供按服务级别协议管理的服务交付活动期间所需的资源; 并在服务交付活动期间监测服务水平协议的遵守情况

    公开(公告)号:US20070180061A1

    公开(公告)日:2007-08-02

    申请号:US11346751

    申请日:2006-02-02

    IPC分类号: G06F15/16

    摘要: In a first aspect of the present invention, methods and apparatus implement graphical user interfaces for interactively specifying service level agreements used to regulate delivery of services to, for example, computer systems. An interactive graphical user interface allows a user to see the effects of varying values of service delivery variables on the level of service achievable in a particular service delivery context. In a second aspect, methods and apparatus of the present invention provision resources required for service delivery. In the second aspect, the methods and apparatus of the present invention select a service delivery model dependent on context. The selected service delivery model is used to provision resources that will be required during service delivery. In a third aspect, methods and apparatus of the present invention monitor compliance with a service level agreement during a service delivery event. In instances where a given service delivery does not comply with service level attributes specified in a controlling service level agreement, the methods and apparatus of the present invention take corrective action.

    摘要翻译: 在本发明的第一方面,方法和设备实现图形用户界面,用于交互地指定用于将服务传递到例如计算机系统的服务级别协议。 交互式图形用户界面允许用户在特定服务递送上下文中可以看到服务递送变量值的变化对服务水平的影响。 在第二方面,本发明的方法和装置提供服务提供所需的资源。 在第二方面,本发明的方法和装置选择依赖于上下文的服务递送模型。 所选择的服务交付模型用于提供在服务交付期间需要的资源。 在第三方面,本发明的方法和装置在服务递送事件期间监视服务水平协议的遵从性。 在给定服务交付不符合控制服务级别协议中指定的服务级别属性的情况下,本发明的方法和装置采取纠正措施。