Viewable suggestions for federation engine

    公开(公告)号:US10210208B2

    公开(公告)日:2019-02-19

    申请号:US14537423

    申请日:2014-11-10

    Applicant: Red Hat, Inc.

    Abstract: Methods, systems, and computer program products for converting a query to a canonical query; inserting the query and the canonical query into a database; searching one or more viewable sets stored in the database to determine whether the canonical query is similar to one or more canonical queries associated with the one or more viewable sets; and upon determining a similar canonical query, returning a first view suggestion associated with a first viewable set of the one or more viewable sets that includes the similar canonical query.

    Data source security cluster
    22.
    发明授权

    公开(公告)号:US10198558B2

    公开(公告)日:2019-02-05

    申请号:US14507564

    申请日:2014-10-06

    Applicant: Red Hat, Inc.

    Abstract: Methods, systems, and computer program for implementing data source security cluster are provided. Security tokens may be generated for a plurality of data sources. Clients may request a security token from each data source. The client may send the security tokens and a data query to a federation engine. The federation engine may generate a plurality of sub-queries from the query. The federation engine may match a sub-query and particular security token to a data source. The federation engine may validate each security token and send, to each data source, the matching sub-query for that data source. Each data source may send a result to a sub-query to the federation engine, which may join all of the results into a virtual view.

    HTTP password mediator
    23.
    发明授权

    公开(公告)号:US09985991B2

    公开(公告)日:2018-05-29

    申请号:US13777987

    申请日:2013-02-26

    Applicant: Red Hat, Inc.

    CPC classification number: H04L63/20 G06F21/554 G06F21/6218

    Abstract: A method and system for password mediation including identifying an HTTP request issued by a client application executing on a client device, the HTTP request indicating an operation to be performed for a user of the client application at a destination system, obtaining user credentials using the HTTP request, requesting security information for the user with respect to the destination system, determining whether the user is allowed to perform the operation based on the security information, and upon determining that the user is allowed to perform the operation, modifying the HTTP request based on the security information and sending the modified HTTP request to the destination system.

    Simulated control of a third-party database

    公开(公告)号:US09824227B2

    公开(公告)日:2017-11-21

    申请号:US14605756

    申请日:2015-01-26

    Applicant: Red Hat, Inc.

    CPC classification number: G06F21/604 G06F21/6227

    Abstract: An example method of providing simulated control of a third-party database to a client includes receiving, at a simulation control proxy, a query that selects data from a database table stored in a third-party database. The method also includes submitting, over a network, the query to the third-party database. The method further includes loading a set of database records included in an initial result set of the query. The method also includes determining whether a data storage device includes modification data indicating that the initial result set is stale. The method further includes updating the initial result set in accordance with the modification data if the initial result set is stale. The method also includes sending the updated result set of the query to a client. The updated result set of the query is different from the initial result set of the query.

    Metadata-based class loading using a content repository
    25.
    发明授权
    Metadata-based class loading using a content repository 有权
    使用内容存储库进行基于元数据的类加载

    公开(公告)号:US09411618B2

    公开(公告)日:2016-08-09

    申请号:US14549907

    申请日:2014-11-21

    Applicant: Red Hat, Inc.

    CPC classification number: G06F9/44521 G06F8/71 G06F9/44505 G06F9/44536

    Abstract: An example method of loading classes from a content repository includes storing a set of files in a content repository. The set of files includes a representation of a set of classes. The method also includes extracting first metadata that describes the set of classes and storing the first metadata in a content repository. The method further includes receiving a request including second metadata corresponding to one or more classes of the set of classes. The request is from a repository-class loader executable in a node. The method also includes selecting, based on the second metadata, a class of the set of classes. The method further includes sending the selected class to the repository-class loader for loading into the node.

    Abstract translation: 从内容存储库加载类的示例性方法包括将一组文件存储在内容存储库中。 该文件集包括一组类的表示。 该方法还包括提取描述该类集合并将第一元数据存储在内容存储库中的第一元数据。 该方法还包括接收包括对应于一组类的一个或多个类别的第二元数据的请求。 请求来自节点中可执行文件库类加载器。 该方法还包括基于第二元数据来选择一组类的类。 该方法还包括将所选择的类发送到存储库类加载器以加载到节点中。

    OBTAINING INCREMENTAL UPDATES FROM A DATABASE USING A PARTIAL QUERY
    26.
    发明申请
    OBTAINING INCREMENTAL UPDATES FROM A DATABASE USING A PARTIAL QUERY 审中-公开
    使用部分查询从数据库获取增量更新

    公开(公告)号:US20160224641A1

    公开(公告)日:2016-08-04

    申请号:US14613007

    申请日:2015-02-03

    Applicant: Red Hat, Inc.

    CPC classification number: G06F16/24552 G06F16/2358

    Abstract: An example method of processing a query includes receiving a partial query including an identifier that identifies a full query corresponding to the partial query. The partial query is sent from a client and includes a command to select data from a database table stored in a database. The method also includes determining whether the table has been updated since a previous result set was sent to the client. The method further includes generating a partial result set including an indication of the updates to the table since the previous result set was sent to the client. The method also includes sending the partial result set to the client. The partial result set is an incomplete result set of the partial query.

    Abstract translation: 处理查询的示例性方法包括接收包括识别与部分查询相对应的完整查询的标识符的部分查询。 从客户端发送部分查询,并包括从存储在数据库中的数据库表中选择数据的命令。 该方法还包括确定自从先前结果​​集被发送到客户端以来表是否已被更新。 该方法还包括生成部分结果集合,其中包括从先前结果​​集发送到客户端的表的更新的指示。 该方法还包括将部分结果集发送给客户端。 部分结果集是部分查询的不完整的结果集。

    NATIVE FEDERATION VIEW SUGGESTION
    27.
    发明申请
    NATIVE FEDERATION VIEW SUGGESTION 有权
    联邦查看建议

    公开(公告)号:US20160132566A1

    公开(公告)日:2016-05-12

    申请号:US14537356

    申请日:2014-11-10

    Applicant: Red Hat, Inc.

    CPC classification number: G06F17/30554

    Abstract: Methods, systems, and computer program products for monitoring activity of data sources relating to data queries and data query responses, detecting events in the monitored activity, generating activity reports relating to the detected events; and analyzing the activity reports to determine view suggestions that may be used to optimize a federation engine.

    Abstract translation: 用于监测与数据查询和数据查询响应有关的数据源的活动的方法,系统和计算机程序产品,检测被监视活动中的事件,生成与检测到的事件有关的活动报告; 并分析活动报告以确定可用于优化联合引擎的视图建议。

    VIEWABLE SUGGESTIONS FOR FEDERATION ENGINE
    28.
    发明申请
    VIEWABLE SUGGESTIONS FOR FEDERATION ENGINE 审中-公开
    联合发动机的建议

    公开(公告)号:US20160132556A1

    公开(公告)日:2016-05-12

    申请号:US14537423

    申请日:2014-11-10

    Applicant: Red Hat, Inc.

    CPC classification number: G06F17/30448

    Abstract: Methods, systems, and computer program products for converting a query to a canonical query; inserting the query and the canonical query into a database; searching one or more viewable sets stored in the database to determine whether the canonical query is similar to one or more canonical queries associated with the one or more viewable sets; and upon determining a similar canonical query, returning a first view suggestion associated with a first viewable set of the one or more viewable sets that includes the similar canonical query.

    Abstract translation: 用于将查询转换为规范查询的方法,系统和计算机程序产品; 将查询和规范查询插入数据库; 搜索存储在所述数据库中的一个或多个可见集合以确定所述规范查询是否类似于与所述一个或多个可查看集相关联的一个或多个规范查询; 并且在确定类似的规范查询之后,返回与包括所述相似规范查询的所述一个或多个可查看集合的第一可见集合相关联的第一视图建议。

    DATA SOURCE SECURITY CLUSTER
    29.
    发明申请
    DATA SOURCE SECURITY CLUSTER 审中-公开
    数据源安全集群

    公开(公告)号:US20160098484A1

    公开(公告)日:2016-04-07

    申请号:US14507564

    申请日:2014-10-06

    Applicant: Red Hat, Inc.

    CPC classification number: G06F21/6218 G06F21/33 G06F2221/2115 H04L63/0807

    Abstract: Methods, systems, and computer program for implementing data source security cluster are provided. Security tokens may be generated for a plurality of data sources. Clients may request a security token from each data source. The client may send the security tokens and a data query to a federation engine. The federation engine may generate a plurality of sub-queries from the query. The federation engine may match a sub-query and particular security token to a data source. The federation engine may validate each security token and send, to each data source, the matching sub-query for that data source. Each data source may send a result to a sub-query to the federation engine, which may join all of the results into a virtual view.

    Abstract translation: 提供了实现数据源安全集群的方法,系统和计算机程序。 可以为多个数据源生成安全令牌。 客户端可以从每个数据源请求安全令牌。 客户端可以将安全令牌和数据查询发送到联合引擎。 联合引擎可以从查询生成多个子查询。 联合引擎可以将子查询和特定安全令牌匹配到数据源。 联合引擎可以验证每个安全令牌,并向每个数据源发送该数据源的匹配子查询。 每个数据源可以将结果发送到联合引擎的子查询,联合引擎可以将所有结果加入到虚拟视图中。

    Creating a column family in a database
    30.
    发明授权
    Creating a column family in a database 有权
    在数据库中创建列族

    公开(公告)号:US09141681B2

    公开(公告)日:2015-09-22

    申请号:US13688698

    申请日:2012-11-29

    Applicant: Red Hat, Inc.

    Abstract: A mechanism for providing messages for Java message service (JMS). A method includes receiving, by a Java message service (JMS) server executed by a processing device, key-value data pair. The key-value data pair is sent by a client. The method also includes extracting, by the processing device, destination information of a JMS message from the value data of the key-value data pair. The destination information is either a JMS queue or a JMS topic. The method further includes storing, by the processing device, the key-value data pair in a column family of not only structured query language (NoSQL) database when one of the JMS queue or the JMS topic associated with the received key-value data pair exists in the column family of the NoSQL database. The column family includes a plurality of stored key-value data pairs.

    Abstract translation: 一种为Java消息服务(JMS)提供消息的机制。 一种方法包括由处理装置执行的Java消息服务(JMS)服务器接收密钥值数据对。 键值数据对由客户端发送。 所述方法还包括由所述处理装置从所述键值数据对的值数据中提取JMS消息的目的地信息。 目标信息是JMS队列或JMS主题。 该方法还包括当与所接收的键值数据对相关联的JMS队列或JMS主题之一时,由处理装置将密钥值数据对存储在不仅结构化查询语言(NoSQL)数据库的列系列中 存在于NoSQL数据库的列族中。 列系列包括多个存储的键值数据对。

Patent Agency Ranking