Information managing computer product, apparatus, and method
    21.
    发明授权
    Information managing computer product, apparatus, and method 有权
    信息管理电脑产品,仪器和方法

    公开(公告)号:US08832496B2

    公开(公告)日:2014-09-09

    申请号:US13005157

    申请日:2011-01-12

    IPC分类号: G06F11/00 H04L12/24 G06F11/07

    摘要: A computer-readable non-transitory recording medium storing therein an information managing program causing a computer to execute extracting from among events that have occurred at objects under management and having dependence relations, combinations of a first event that has occurred at a source-of-dependence object and a second event that has occurred at a dependent object dependent on the source-of-dependence object; judging for each extracted combination, whether a dependence relation exists between the first event and the second event, by using the difference between the time of occurrence of the first event and that of the second event; determining from among the events and based on a judgment result obtained at the judging, an event that has occurred at an object that is a source-of-dependence object but not a dependent object, to be an event to be stored; and storing to a database, information related to the event to be stored.

    摘要翻译: 一种存储信息管理程序的计算机可读的非暂时性记录介质,其使得计算机执行从在管理对象发生的事件中提取并具有依赖关系的信息管理程序, 依赖对象和依赖于依赖关系对象的依赖对象发生的第二个事件; 对于每个提取的组合,通过使用第一事件的发生时间和第二事件的发生时间之间的差异,判断第一事件和第二事件之间是否存在依赖关系; 从所述事件中确定并且基于在所述判断处获得的判断结果,将在作为依赖源的对象而不是依赖对象的对象发生的事件作为要存储的事件; 并向数据库存储与要存储的事件相关的信息。

    EVENT DEPENDENCY MANAGEMENT APPARATUS AND EVENT DEPENDENCY MANAGEMENT METHOD
    24.
    发明申请
    EVENT DEPENDENCY MANAGEMENT APPARATUS AND EVENT DEPENDENCY MANAGEMENT METHOD 审中-公开
    事件依赖管理装置和事件依赖管理方法

    公开(公告)号:US20120159519A1

    公开(公告)日:2012-06-21

    申请号:US13288136

    申请日:2011-11-03

    申请人: Yuichi Matsuda

    发明人: Yuichi Matsuda

    IPC分类号: G06F9/46

    摘要: An event dependency management apparatus manages a first managed object at which a first event may occur, a second managed object at which a second event may occur in dependence upon the first event, and a third managed object at which a third event may occur in dependence upon the second event. The event dependency management apparatus includes a processor to calculate a difference between an occurrence time of the first event and an occurrence time of the third event, and determine that the third event has occurred in dependence upon the first event when the calculated difference is smaller than a predetermined time.

    摘要翻译: 事件相关性管理装置管理可能发生第一事件的第一被管理对象,依赖于第一事件可能发生第二事件的第二被管理对象以及依赖于第三事件的第三被管理对象 在第二个事件。 事件相关性管理装置包括处理器,用于计算第一事件的发生时间和第三事件的发生时间之间的差异,并且当计算出的差值小于第三事件时,根据第一事件确定第三事件已经发生 一个预定的时间。

    System for achieving alarm masking processing
    26.
    发明授权
    System for achieving alarm masking processing 失效
    用于实现报警屏蔽处理的系统

    公开(公告)号:US5636206A

    公开(公告)日:1997-06-03

    申请号:US445397

    申请日:1995-05-19

    IPC分类号: H04Q3/00 H04J3/14

    CPC分类号: H04J3/14

    摘要: An alarm masking system is provided which is capable of implementing alarm priority processing or alarm inhibit processing in ATM transmission equipment. In ATM transmission equipment, a received virtual path or virtual channel is switched by means of a switching unit and then sent to an interface unit. In doing this, if a higher priority alarm is detected or received at a reception side interface unit, an intra-office tag is added to the alarm cell and then it is output, so that by detecting this intra-office tag it is possible to inhibit generation of lower priority alarms in response to the higher order alarm.

    摘要翻译: 提供一种能够在ATM传输设备中实现报警优先处理或报警禁止处理的报警屏蔽系统。 在ATM传输设备中,通过交换单元切换接收的虚拟路径或虚拟信道,然后发送到接口单元。 这样做时,如果在接收侧接口单元检测到或接收到较高优先级的报警,则向报警单元添加局内标签,然后输出,从而通过检测该室内标签, 响应高阶报警,禁止生成较低优先级的报警。

    Computer-readable recording medium recording communication programs, communication method and communication apparatus
    29.
    发明授权
    Computer-readable recording medium recording communication programs, communication method and communication apparatus 有权
    计算机可读记录介质记录通信程序,通信方法和通信装置

    公开(公告)号:US07725548B2

    公开(公告)日:2010-05-25

    申请号:US11489363

    申请日:2006-07-19

    IPC分类号: G06F15/16

    摘要: Disclosed are a computer-readable recording medium which records communication programs, communication method and communication apparatus capable of easily performing selection and execution of communication units according to communication units of communication partners. A profile management unit manages specific information including a combination of device type information and user identification information in each communication unit, and user IDs associated with the combined information. An application controller, when a session using any one of communication units is established between users, refers to specific information and associates user IDs with the combined information in the communication unit. A collection unit collects presence information where state information indicating whether communication units are available is associated with the combined information in each communication unit. A presence management unit, when a user ID is specified, refers to presence information and reports presence information to client terminals of users where the session is established.

    摘要翻译: 公开了一种计算机可读记录介质,其记录根据通信伙伴的通信单元能够容易地执行通信单元的选择和执行的通信程序,通信方法和通信设备。 简档管理单元管理包括每个通信单元中的设备类型信息和用户识别信息的组合的特定信息,以及与组合信息相关联的用户ID。 当在用户之间建立使用任何一个通信单元的会话时,应用控制器参考特定信息并将用户ID与通信单元中的组合信息相关联。 收集单元收集存在信息,其中指示通信单元可用的状态信息是否与每个通信单元中的组合信息相关联。 存在管理单元,当指定用户ID时,引用存在信息,并将存在信息报告给建立会话的用户的客户终端。

    Access control method, access control apparatus, and computer product
    30.
    发明申请
    Access control method, access control apparatus, and computer product 审中-公开
    访问控制方法,访问控制装置和计算机产品

    公开(公告)号:US20070174282A1

    公开(公告)日:2007-07-26

    申请号:US11412780

    申请日:2006-04-28

    IPC分类号: G06F17/30

    摘要: When a service apparatus receives a service request from a client apparatus, the service apparatus determines an access propriety based on whether the client apparatus is already registered in a list. If the client apparatus is not registered, the service apparatus acquires meta-information of the client apparatus in question and also other apparatuses. The service apparatus then determines an approving apparatus among the apparatuses based on the acquired meta-information. The approving apparatus is made to display the meta-information of the client apparatus in question and requests an approver to judge propriety of service provision.

    摘要翻译: 当服务设备从客户端设备接收到服务请求时,服务设备基于客户端设备是否已经在列表中注册来确定访问适当性。 如果客户端装置未被登记,则服务装置获取有关的客户端装置的元信息,以及其他装置。 然后,服务装置基于获取的元信息来确定装置中的批准装置。 批准设备用于显示有问题的客户端设备的元信息,并要求审批者判断服务提供的适当性。