PROVIDING CONTINUOUS APPLICATION AVAILABILITY DURING APPLICATION UPDATE
    1.
    发明申请
    PROVIDING CONTINUOUS APPLICATION AVAILABILITY DURING APPLICATION UPDATE 审中-公开
    在申请更新期间提供连续的应用可用性

    公开(公告)号:US20130081007A1

    公开(公告)日:2013-03-28

    申请号:US13246144

    申请日:2011-09-27

    IPC分类号: G06F9/44

    CPC分类号: G06F8/656

    摘要: A first instance of the application can be executed. While the first instance of the application is executing, at least one request to access the application (first access request) can be processed by directing the first access request to the first instance of the application. Further, a request to update the application can be received. Responsive to the request to update the application, at least one new application component corresponding to the update request can be installed. A second instance of the application can be executed. The second instance can include at least one new application component.

    摘要翻译: 应用程序的第一个实例可以执行。 当应用程序的第一个实例正在执行时,可以通过将第一访问请求引导到应用程序的第一个实例来处理访问应用程序(第一访问请求)的至少一个请求。 此外,可以接收更新应用的请求。 响应于更新应用的请求,可以安装与更新请求相对应的至少一个新的应用组件。 可以执行应用程序的第二个实例。 第二个实例可以包括至少一个新的应用程序组件。

    Security for network-connected vehicles and other network-connected processing environments
    2.
    发明授权
    Security for network-connected vehicles and other network-connected processing environments 失效
    网络连接车辆和其他网络连接处理环境的安全

    公开(公告)号:US07797737B2

    公开(公告)日:2010-09-14

    申请号:US11950812

    申请日:2007-12-05

    IPC分类号: G06F21/00

    摘要: A method and apparatus provide security for a network-connected vehicle (or other networked environment) in which a predefined set of permitted operations relating to protected resources can be initiated remotely from elsewhere in the network, while security is maintained for the protected resources (for example, an engine performance optimization control unit or air conditioning control unit within a vehicle) by preventing remote initiation of any other operations on a data processing unit which is connected to the protected resources. One of a pair of gateway components runs on each of two data processing units within the vehicle (or other environment), the first processing unit being connected to the vehicle's device control units and the second processing unit being connected to the external network. The gateway components control the types of communications which can be passed from the network-connected side to the first processing unit such that only permitted operations can be requested and no unauthorized operations can be initiated remotely.

    摘要翻译: 一种方法和装置为网络连接的车辆(或其他网络化环境)提供安全性,其中与受保护的资源相关的预定义的一组允许的操作可以从网络中的其他地方远程启动,同时为受保护的资源保持安全性(对于 例如,车辆内的发动机性能优化控制单元或空调控制单元),通过防止在连接到受保护资源的数据处理单元上的任何其他操作的远程启动。 一对网关组件中的一个在车辆(或其他环境)内的两个数据处理单元中的每一个上运行,第一处理单元连接到车辆设备控制单元,第二处理单元连接到外部网络。 网关组件控制可以从网络连接侧传递到第一处理单元的通信类型,使得只能请求允许的操作,并且可以远程地发起未经授权的操作。

    METHOD, SYSTEM AND COMPUTER PROGRAM FOR BYTECODE WEAVING
    4.
    发明申请
    METHOD, SYSTEM AND COMPUTER PROGRAM FOR BYTECODE WEAVING 有权
    方法,系统和计算机程序用于保护装置

    公开(公告)号:US20110126177A1

    公开(公告)日:2011-05-26

    申请号:US12953864

    申请日:2010-11-24

    IPC分类号: G06F9/45

    摘要: A method, computer apparatus and computer program product for bytecode weaving is described herein. The method includes determining when a code module such as an OSGi bundle that requires bytecode weaving becomes available for loading into a system. Code associated with the code module is loaded. This code may be part of the module itself or part of a separate entity, such as an OSGI bundle fragment, but does not require weaving. Responsive to loading the code associated with the code module, a reference is received to the entity responsible for loading the code associated with the code module. A code entity (which does require weaving) within the code module is identified and a woven set of bytes are provided to the code loading entity identified via the returned reference. Consequently, the woven set of bytes represents a transformed version of the identified code entity.

    摘要翻译: 本文描述了用于字节码编织的方法,计算机装置和计算机程序产品。 该方法包括确定何时需要诸如要求字节码编织的OSGi束的代码模块可用于加载到系统中。 加载与代码模块相关联的代码。 此代码可能是模块本身的一部分或单独实体的一部分,例如OSGI捆绑包,但不需要编织。 响应于加载与代码模块相关联的代码,接收到负责加载与代码模块相关联的代码的实体的引用。 识别代码模块中的代码实体(其需要编织),并且将经编码的字节集提供给经返回引用识别的代码加载实体。 因此,编织的字节集表示所识别的代码实体的变换版本。

    Modifying a multi-module application
    5.
    发明授权
    Modifying a multi-module application 有权
    修改多模块应用程序

    公开(公告)号:US08601462B2

    公开(公告)日:2013-12-03

    申请号:US12908166

    申请日:2010-10-20

    IPC分类号: G06F9/44

    CPC分类号: G06F9/44 G06F8/65

    摘要: A method, apparatus and computer program are disclosed for modifying an application comprising a plurality of modules. A user is presented with a list of modules. The user is able to specify input regarding any permitted version modifications for the modules listed. It is then determined whether the requested modifications are possible with one or more failure messages being output when any of the requested modifications are not possible. At least one of the failure messages is used to enable modification of the initial input provided by the user. In one embodiment, information is provided to the user based on one or more failure messages in order to enable the user to modify their choices. In another embodiment, the initial input is automatically modified. A permitted version modification may be, for example, a version upgrade, a version downgrade, and an indication that there is no preference.

    摘要翻译: 公开了一种用于修改包括多个模块的应用的方法,装置和计算机程序。 向用户呈现模块列表。 用户能够指定关于列出的模块的任何允许的版本修改的输入。 然后当所请求的修改不可能时,确定所请求的修改是否可能与一个或多个失败消息被输出。 使用至少一个故障消息来修改由用户提供的初始输入。 在一个实施例中,基于一个或多个故障消息向用户提供信息,以便使用户能够修改其选择。 在另一个实施例中,初始输入被自动修改。 允许的版本修改可以是例如版本升级,版本降级,以及没有偏好的指示。

    Modifying a Multi-Module Application
    6.
    发明申请
    Modifying a Multi-Module Application 失效
    修改多模块应用程序

    公开(公告)号:US20120204168A1

    公开(公告)日:2012-08-09

    申请号:US13449877

    申请日:2012-04-18

    IPC分类号: G06F9/44

    CPC分类号: G06F9/44 G06F8/65

    摘要: A method, apparatus and computer program are disclosed for modifying an application comprising a plurality of modules. A user is presented with a list of modules. The user is able to specify input regarding any permitted version modifications for the modules listed. It is then determined whether the requested modifications are possible with one or more failure messages being output when any of the requested modifications are not possible. At least one of the failure messages is used to enable modification of the initial input provided by the user. In one embodiment, information is provided to the user based on one or more failure messages in order to enable the user to modify their choices. In another embodiment, the initial input is automatically modified. A permitted version modification may be, for example, a version upgrade, a version downgrade, and an indication that there is no preference.

    摘要翻译: 公开了一种用于修改包括多个模块的应用的方法,装置和计算机程序。 向用户呈现模块列表。 用户能够指定关于列出的模块的任何允许的版本修改的输入。 然后当所请求的修改不可能时,确定所请求的修改是否可能与一个或多个失败消息被输出。 使用至少一个故障消息来修改由用户提供的初始输入。 在一个实施例中,基于一个或多个故障消息向用户提供信息,以便使用户能够修改其选择。 在另一个实施例中,初始输入被自动修改。 允许的版本修改可以是例如版本升级,版本降级,以及没有偏好的指示。

    Method, Apparatus and Computer Program for Modifying an Application
    7.
    发明申请
    Method, Apparatus and Computer Program for Modifying an Application 有权
    用于修改应用程序的方法,装置和计算机程序

    公开(公告)号:US20110314463A1

    公开(公告)日:2011-12-22

    申请号:US12908166

    申请日:2010-10-20

    IPC分类号: G06F9/44

    CPC分类号: G06F9/44 G06F8/65

    摘要: A method, apparatus and computer program are disclosed for modifying an application comprising a plurality of modules. A user is presented with a list of modules. The user is able to specify input regarding any permitted version modifications for the modules listed. It is then determined whether the requested modifications are possible with one or more failure messages being output when any of the requested modifications are not possible. At least one of the failure messages is used to enable modification of the initial input provided by the user. In one embodiment, information is provided to the user based on one or more failure messages in order to enable the user to modify their choices. In another embodiment, the initial input is automatically modified. A permitted version modification may be, for example, a version upgrade, a version downgrade, and an indication that there is no preference.

    摘要翻译: 公开了一种用于修改包括多个模块的应用的方法,装置和计算机程序。 向用户呈现模块列表。 用户能够指定关于列出的模块的任何允许的版本修改的输入。 然后当所请求的修改不可能时,确定所请求的修改是否可能与一个或多个失败消息被输出。 使用至少一个故障消息来修改由用户提供的初始输入。 在一个实施例中,基于一个或多个故障消息向用户提供信息,以便使用户能够修改其选择。 在另一个实施例中,初始输入被自动修改。 允许的版本修改可以是例如版本升级,版本降级,以及没有偏好的指示。

    Security for network-connected vehicles and other network-connected processing environments
    8.
    发明授权
    Security for network-connected vehicles and other network-connected processing environments 有权
    网络连接车辆和其他网络连接处理环境的安全

    公开(公告)号:US07356832B1

    公开(公告)日:2008-04-08

    申请号:US09501756

    申请日:2000-02-10

    IPC分类号: G06F7/04 G06F7/00

    摘要: A method and apparatus provide security for a network-connected vehicle (or other networked environment) in which a predefined set of permitted operations relating to protected resources can be initiated remotely from elsewhere in the network, while security is maintained for the protected resources (for example, an engine performance optimisation control unit or air conditioning control unit within a vehicle) by preventing remote initiation of any other operations on a data processing unit which is connected to the protected resources. One of a pair of gateway components runs on each of two data processing units within the vehicle (or other environment), the first processing unit being connected to the vehicle's device control units and the second processing unit being connected to the external network. The gateway components control the types of communications which can be passed from the network-connected side to the first processing unit such that only permitted operations can be requested and no unauthorised operations can be initiated remotely.

    摘要翻译: 一种方法和装置为网络连接的车辆(或其他网络化环境)提供安全性,其中与受保护的资源相关的预定义的一组允许的操作可以从网络中的其他地方远程启动,同时为受保护的资源保持安全性(对于 例如,车辆内的发动机性能优化控制单元或空调控制单元),通过防止在连接到受保护资源的数据处理单元上的任何其他操作的远程启动。 一对网关组件中的一个在车辆(或其他环境)内的两个数据处理单元中的每一个上运行,第一处理单元连接到车辆设备控制单元,第二处理单元连接到外部网络。 网关组件控制可以从网络连接侧传递到第一处理单元的通信类型,使得只能请求允许的操作,并且可以远程地发起未经授权的操作。

    Method, system and computer program for bytecode weaving

    公开(公告)号:US09652205B2

    公开(公告)日:2017-05-16

    申请号:US12953864

    申请日:2010-11-24

    IPC分类号: G06F9/45 G06F9/44 G06F9/445

    摘要: A method, computer apparatus and computer program product for bytecode weaving is described herein. The method includes determining when a code module such as an OSGi bundle that requires bytecode weaving becomes available for loading into a system. Code associated with the code module is loaded. This code may be part of the module itself or part of a separate entity, such as an OSGI bundle fragment, but does not require weaving. Responsive to loading the code associated with the code module, a reference is received to the entity responsible for loading the code associated with the code module. A code entity (which does require weaving) within the code module is identified and a woven set of bytes are provided to the code loading entity identified via the returned reference. Consequently, the woven set of bytes represents a transformed version of the identified code entity.