Method and apparatus to map associations with BitSets
    31.
    发明授权
    Method and apparatus to map associations with BitSets 失效
    映射与BitSets关联的方法和设备

    公开(公告)号:US08005834B2

    公开(公告)日:2011-08-23

    申请号:US10731535

    申请日:2003-12-09

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30501

    摘要: Database systems using BitSets to model and manage relationships between and/or among entities describing the corresponding fast user defined scalar and column functions used for BitSets, including a technique to model categorization and steps to perform rule evaluation from retrieving the entities associated with ancestors and descendent categories, as well as a technique to model Boolean Expression using Bitsets for relationships and the steps to perform fast Boolean evaluation.

    摘要翻译: 数据库系统使用BitSets建立和管理描述用于BitSets的相应快速用户定义的标量和列函数的实体之间和/或之间的关系,包括建模分类的技术,以及从检索与祖先和后代关联的实体执行规则评估的步骤 类别,以及使用Bitsets为关系建立布尔表达式的技术,以及执行快速布尔评估的步骤。

    Method and apparatus for a self healing agent
    32.
    发明授权
    Method and apparatus for a self healing agent 失效
    自愈剂的方法和装置

    公开(公告)号:US07506241B2

    公开(公告)日:2009-03-17

    申请号:US10687273

    申请日:2003-10-16

    IPC分类号: H03M13/00

    摘要: A method, apparatus, and computer instructions for managing a program. Operation of the program is monitored by an agent process. An observed operation of the program is compared with an expected operation of the program to form a comparison. A determination is made as to whether an error has occurred based on the comparison. In response to an occurrence of the error, a solution for the error is obtained and implemented by the agent process.

    摘要翻译: 一种用于管理程序的方法,装置和计算机指令。 程序的操作由代理进程监视。 将程序的观察操作与程序的预期操作进行比较以形成比较。 根据比较确定是否发生错误。 响应于错误的发生,通过代理进程获得并实现了错误的解决方案。

    Distributed autonomic solutions repository
    33.
    发明授权
    Distributed autonomic solutions repository 失效
    分布式自主解决方案库

    公开(公告)号:US07318226B2

    公开(公告)日:2008-01-08

    申请号:US10687176

    申请日:2003-10-16

    IPC分类号: G06F9/445

    CPC分类号: G06F8/70 G06F17/30861

    摘要: A method, apparatus, and computer instructions for managing software. A solution to a problem that has occurred with a program on a client data processing system is received by a server. This solution is created while solving the problem that occurred on the data processing system. The solution includes a process that may be executed on another data processing system to solve the same problem on that data processing system. The process is, for example, a script, a macro, or a set of computer executable steps or instructions. A database of solutions is selectively updated to reflect the new solution. In response to a request for a solution by another client system to a problem, the server will respond with the current solution that exists in the database.

    摘要翻译: 一种用于管理软件的方法,装置和计算机指令。 服务器接收到客户端数据处理系统上程序发生的问题的解决方案。 该解决方案是在解决数据处理系统发生的问题时创建的。 解决方案包括可以在另一个数据处理系统上执行以解决该数据处理系统上的相同问题的过程。 该过程是例如脚本,宏或一组计算机可执行步骤或指令。 选择性地更新解决方案数据库以反映新的解决方案。 为了响应另一客户端系统对问题的解决方案的请求,服务器将使用数据库中存在的当前解决方案进行响应。

    Method and apparatus for the detection, notification, and elimination of certain computer viruses on a network using a promiscuous system as bait

    公开(公告)号:US07089589B2

    公开(公告)日:2006-08-08

    申请号:US09829761

    申请日:2001-04-10

    IPC分类号: G06F11/00

    摘要: A method, computer program product, and network data processing system for identifying, locating, and deleting viruses is provided. In one embodiment, the network data processing system includes a local server, several client data processing systems, and a bait server. The address of the bait server is not published to the clients. Thus, any attempt to access the bait server would indicate the presence of a virus on the client attempting access. The bait server monitors itself and, responsive to an attempt from a client to access the bait server, broadcasts an indication that a virus attack is underway to all devices within the network. The bait server then ignores all further access requests by the offending client until it receives an indication that the offending client has been disinfected and directs the local server to disconnect the offending client(s) from the network. The bait server also notifies the local server and/or a network administrator of the problem and the identity of the offending client allowing appropriate action to be initiated to disinfect the offending client.

    Method and system for processing backup data associated with application, querying metadata files describing files accessed by the application
    35.
    发明授权
    Method and system for processing backup data associated with application, querying metadata files describing files accessed by the application 有权
    用于处理与应用程序相关联的备份数据的方法和系统,查询描述应用程序访问的文件的元数据文件

    公开(公告)号:US06976039B2

    公开(公告)日:2005-12-13

    申请号:US09866251

    申请日:2001-05-25

    IPC分类号: G06F11/14 G06F12/00 G06F17/30

    摘要: A method, apparatus, and computer implemented instructions for backing up data in a data processing system. In response to a request to backup data associated with an application, a data store is queried containing meta data regarding files associated with the application in which the data store includes meta data describing the files accessed by the application. A result is received in response to querying the data store, and contains information about files that need to be backed up. The information is then used to drive the backup program. The files are then subsequently backed up to a storage system.

    摘要翻译: 一种用于在数据处理系统中备份数据的方法,装置和计算机实现的指令。 响应于与应用程序相关联的备份数据的请求,查询数据存储器,其中包含与应用相关的文件的元数据,其中数据存储器包括描述由应用访问的文件的元数据。 响应于查询数据存储而收到结果,并包含有关需要备份的文件的信息。 然后,该信息用于驱动备份程序。 然后将文件备份到存储系统。

    Assisted problem remediation
    37.
    发明授权
    Assisted problem remediation 有权
    协助纠正问题

    公开(公告)号:US07694192B2

    公开(公告)日:2010-04-06

    申请号:US11751257

    申请日:2007-05-21

    IPC分类号: G06F11/00

    CPC分类号: G06F11/2257

    摘要: A method (which can be computer implemented) for assisted remediation of at least one problem with a computer system includes the steps of obtaining data from the computer system, the data being indicative of the at least one problem; hypothesizing at least a first candidate remediation process for the problem from among a plurality of annotated remediation process descriptions, based at least in part on the data; associating at least a first attribute with the at least first candidate remediation process; and facilitating presentation of the at least first candidate remediation process with the associated attribute to a remediation agent.

    摘要翻译: 用于辅助修复计算机系统的至少一个问题的方法(其可以被计算机实现)包括以下步骤:从计算机系统获取数据,数据表示至少一个问题; 至少部分地基于数据,从多个注释的修复过程描述中为至少针对该问题的第一候选补救过程假设; 将至少第一属性与所述至少第一候选补救过程相关联; 以及促进将所述至少第一候选修复过程与所述相关属性呈现给修复代理。

    Assisted Problem Remediation
    38.
    发明申请
    Assisted Problem Remediation 有权
    协助解决问题

    公开(公告)号:US20080294931A1

    公开(公告)日:2008-11-27

    申请号:US11751257

    申请日:2007-05-21

    IPC分类号: G06F11/00

    CPC分类号: G06F11/2257

    摘要: A method (which can be computer implemented) for assisted remediation of at least one problem with a computer system includes the steps of obtaining data from the computer system, the data being indicative of the at least one problem; hypothesizing at least a first candidate remediation process for the problem from among a plurality of annotated remediation process descriptions, based at least in part on the data; associating at least a first attribute with the at least first candidate remediation process; and facilitating presentation of the at least first candidate remediation process with the associated attribute to a remediation agent.

    摘要翻译: 用于辅助修复计算机系统的至少一个问题的方法(其可以被计算机实现)包括以下步骤:从计算机系统获取数据,数据表示至少一个问题; 至少部分地基于数据,从多个注释的修复过程描述中为至少针对该问题的第一候选补救过程假设; 将至少第一属性与所述至少第一候选补救过程相关联; 以及促进将所述至少第一候选修复过程与所述相关属性呈现给修复代理。

    SYSTEMS AND METHODS FOR EVENT DETECTION
    39.
    发明申请
    SYSTEMS AND METHODS FOR EVENT DETECTION 审中-公开
    用于事件检测的系统和方法

    公开(公告)号:US20080276131A1

    公开(公告)日:2008-11-06

    申请号:US12177266

    申请日:2008-07-22

    IPC分类号: G06F11/00 G06F11/34

    摘要: A system accesses a log of events on more than one computing system and scans these logs in an effort to determine the likely cause of various items of interest, events, or problems. These items of interest often include improper or frustrating behavior of a computer system, but may also include delightful or beneficial behaviors for which a user, group of users, company, service, or help desk seeks a cause. Once the likely source of the item of interest is found, a test may be performed to confirm the source of the problem and warning or corrective action taken.

    摘要翻译: 系统访问多个计算系统上的事件日志,并扫描这些日志,以确定各种兴趣,事件或问题的可能原因。 这些感兴趣的项目通常包括计算机系统的不正当或令人沮丧的行为,但也可能包括用户,用户组,公司,服务或帮助台寻求原因的令人愉快或有益的行为。 一旦找到感兴趣的项目的可能来源,可以进行测试来确认问题的根源,并采取警告或纠正措施。

    Distributed autonomic solutions repository
    40.
    发明授权
    Distributed autonomic solutions repository 失效
    分布式自主解决方案库

    公开(公告)号:US08250563B2

    公开(公告)日:2012-08-21

    申请号:US11877968

    申请日:2007-10-24

    IPC分类号: G06F9/44 G06F9/445

    CPC分类号: G06F8/70 G06F17/30861

    摘要: Managing software is provided. A solution to a problem that has occurred with a program on a client data processing system is received by a server. This solution is created while solving the problem that occurred on the data processing system. The solution includes a process that may be executed on another data processing system to solve the same problem on that data processing system. The process is, for example, a script, a macro, or a set of computer executable steps or instructions. A database of solutions is selectively updated to reflect the new solution. In response to a request for a solution by another client system to a problem, the server will respond with the current solution that exists in the database.

    摘要翻译: 提供管理软件。 服务器接收到客户端数据处理系统上程序发生的问题的解决方案。 该解决方案是在解决数据处理系统发生的问题时创建的。 解决方案包括可以在另一个数据处理系统上执行以解决该数据处理系统上的相同问题的过程。 该过程是例如脚本,宏或一组计算机可执行步骤或指令。 选择性地更新解决方案数据库以反映新的解决方案。 为了响应另一客户端系统对问题的解决方案的请求,服务器将使用数据库中存在的当前解决方案进行响应。