Secure and modifiable configuration files used for remote sessions
    1.
    发明授权
    Secure and modifiable configuration files used for remote sessions 有权
    用于远程会话的安全和可修改的配置文件

    公开(公告)号:US07730302B2

    公开(公告)日:2010-06-01

    申请号:US11429003

    申请日:2006-05-05

    IPC分类号: H04L9/12 G06F15/177

    CPC分类号: G06F21/577 H04L63/123

    摘要: Embodiments herein address some of the problems associated with compromised configuration files used in a remote sessions of a virtual computing environment. Accordingly, a subset of settings in a configuration file are secured from malicious or accidental modification, while other portions of the configuration file are modifiable by a user as desired without invalidating the integrity of the secure subset. This not only allows for the user to be assured of the integrity of the settings, but also allows an administrator of the remote or terminal server with the ability to control how and what access a client has to resources thereon. Such access may be further controlled based on a trust level between the client, server, and/or publisher of the configuration file.

    摘要翻译: 这里的实施例解决了与虚拟计算环境的远程会话中使用的受损配置文件相关联的一些问题。 因此,配置文件中的一组设置可以防止恶意或意外修改,而配置文件的其他部分可由用户根据需要修改,而不会使安全子集的完整性无效。 这不仅允许用户确保设置的完整性,而且允许远程或终端服务器的管理员能够控制客户端对其的资源的访问以及访问方式。 可以基于配置文件的客户端,服务器和/或发布者之间的信任级别来进一步控制这种访问。

    Unified Reconnection To Multiple Remote Servers
    2.
    发明申请
    Unified Reconnection To Multiple Remote Servers 审中-公开
    统一重新连接到多个远程服务器

    公开(公告)号:US20120084369A1

    公开(公告)日:2012-04-05

    申请号:US12963528

    申请日:2010-12-08

    IPC分类号: G06F15/16

    摘要: Techniques are disclosed for connecting a user to all of his resources (e.g. remote desktop or remote application) in a deployment of server farm(s). The user's client sends a message to the deployment requesting any disconnected resources for the user and/or any active resources communicating with a different client. The deployment determines what those resources are, then strips out redundant information (e.g. two resources are remote applications executing within the same session) and sends a stripped list to the client, which reconnects. The client first reconnects to a resource that is not a VM and stores any user input (e.g. credentials) prompted for during that log in. Then, it reconnects to the other resources in parallel, using in these later reconnections any input received from the client during the first reconnection.

    摘要翻译: 公开了用于将用户连接到服务器场的部署中的他的所有资源(例如远程桌面或远程应用程序)的技术。 用户的客户端向部署发送消息,请求用户和/或与不同客户端通信的任何活动资源的任何断开的资源。 部署确定这些资源是什么,然后删除冗余信息(例如两个资源是在同一会话内执行的远程应用程序),并将一个已删除的列表发送给重新连接的客户端。 客户端首先重新连接到不是VM的资源,并存储在该登录期间提示的任何用户输入(例如凭据)。然后,并行重新连接到其他资源,在这些后续重新连接中使用从客户端接收的任何输入 在第一次重新连接期间。

    Secure and modifiable configuration files used for remote sessions
    3.
    发明申请
    Secure and modifiable configuration files used for remote sessions 有权
    用于远程会话的安全和可修改的配置文件

    公开(公告)号:US20070260738A1

    公开(公告)日:2007-11-08

    申请号:US11429003

    申请日:2006-05-05

    CPC分类号: G06F21/577 H04L63/123

    摘要: Embodiments herein address some of the problems associated with compromised configuration files used in a remote sessions of a virtual computing environment. Accordingly, a subset of settings in a configuration file are secured from malicious or accidental modification, while other portions of the configuration file are modifiable by a user as desired without invalidating the integrity of the secure subset. This not only allows for the user to be assured of the integrity of the settings, but also allows an administrator of the remote or terminal server with the ability to control how and what access a client has to resources thereon. Such access may be further controlled based on a trust level between the client, server, and/or publisher of the configuration file.

    摘要翻译: 这里的实施例解决了与虚拟计算环境的远程会话中使用的受损配置文件相关联的一些问题。 因此,配置文件中的一组设置可以防止恶意或意外修改,而配置文件的其他部分可由用户根据需要修改,而不会使安全子集的完整性无效。 这不仅允许用户确保设置的完整性,而且允许远程或终端服务器的管理员能够控制客户端对其的资源的访问以及访问方式。 可以基于配置文件的客户端,服务器和/或发布者之间的信任级别来进一步控制这种访问。