Providing update notifications on distributed application objects
    1.
    发明授权
    Providing update notifications on distributed application objects 有权
    提供有关分布式应用程序对象的更新通知

    公开(公告)号:US08694986B2

    公开(公告)日:2014-04-08

    申请号:US13326878

    申请日:2011-12-15

    IPC分类号: G06F9/44

    摘要: The present invention extends to methods, systems, and computer program products for providing update notifications on distributed application objects. When a new version of an object is created that another object depends on, a notification can be added to the dependent object to alert a person that manages the dependent object of the creation of the updated object. Dependent objects can include template objects, such as virtual machine template objects that refer to virtual disk objects and service template objects that refer to one or more virtual machine template objects, as well as service instance objects that represent service instances that are instantiated from template objects. Versions of objects within a family can be identified by sharing a family name and having different releases. A timestamp is used to represent when an object is released to determine which version of an object is the newest version in a family.

    摘要翻译: 本发明扩展到用于在分布式应用对象上提供更新通知的方法,系统和计算机程序产品。 当创建另一个对象所依赖的对象的新版本时,可以向依赖对象添加通知,以通知管理依赖对象创建更新对象的人员。 依赖对象可以包括模板对象,例如引用虚拟磁盘对象的虚拟机模板对象和引用一个或多个虚拟机模板对象的服务模板对象,以及表示从模板对象实例化的服务实例的服务实例对象 。 可以通过共享姓氏并具有不同的释放来识别家庭中的对象的版本。 时间戳用于表示何时释放对象以确定对象的哪个版本是系列中的最新版本。

    PROVIDING UPDATE NOTIFICATIONS ON DISTRIBUTED APPLICATION OBJECTS
    2.
    发明申请
    PROVIDING UPDATE NOTIFICATIONS ON DISTRIBUTED APPLICATION OBJECTS 有权
    提供分布式应用对象的更新通知

    公开(公告)号:US20130159987A1

    公开(公告)日:2013-06-20

    申请号:US13326878

    申请日:2011-12-15

    IPC分类号: G06F9/44

    摘要: The present invention extends to methods, systems, and computer program products for providing update notifications on distributed application objects. When a new version of an object is created that another object depends on, a notification can be added to the dependent object to alert a person that manages the dependent object of the creation of the updated object. Dependent objects can include template objects, such as virtual machine template objects that refer to virtual disk objects and service template objects that refer to one or more virtual machine template objects, as well as service instance objects that represent service instances that are instantiated from template objects. Versions of objects within a family can be identified by sharing a family name and having different releases. A timestamp is used to represent when an object is released to determine which version of an object is the newest version in a family.

    摘要翻译: 本发明扩展到用于在分布式应用对象上提供更新通知的方法,系统和计算机程序产品。 当创建另一个对象所依赖的对象的新版本时,可以向依赖对象添加通知,以通知管理依赖对象创建更新对象的人员。 依赖对象可以包括模板对象,例如引用虚拟磁盘对象的虚拟机模板对象和引用一个或多个虚拟机模板对象的服务模板对象,以及表示从模板对象实例化的服务实例的服务实例对象 。 可以通过共享姓氏并具有不同的释放来识别家庭中的对象的版本。 时间戳用于表示何时释放对象以确定对象的哪个版本是系列中的最新版本。

    Image Based Servicing Of A Virtual Machine
    3.
    发明申请
    Image Based Servicing Of A Virtual Machine 审中-公开
    基于虚拟机的图像服务

    公开(公告)号:US20120089972A1

    公开(公告)日:2012-04-12

    申请号:US12901004

    申请日:2010-10-08

    IPC分类号: G06F9/44 G06F9/445 G06F9/455

    摘要: An invention is disclosed for preserving state in a virtual machine when patching the virtual machine (VM). In an embodiment, when a deployment manager that manages VMs in a deployment determines to patch a VM, the manager removes the VM from a load balancer for the deployment, attaches a data disk to the VM, stores application data to the data disk, swaps the prevailing OS disk for a patched OS disk, boots a gust OS stored on the patched OS disk, restores the application state from the data disk to the VM, and adds the VM back to the load balancer.

    摘要翻译: 公开了一种用于在对虚拟机(VM)进行补丁时在虚拟机中保持状态的发明。 在一个实施例中,当部署管理VM的部署管理器确定对VM进行修补时,管理器从用于部署的负载平衡器中移除VM,将数据磁盘附加到VM,将应用数据存储到数据磁盘,交换 用于修补的OS磁盘的主要操作系统磁盘,引导存储在修补的OS磁盘上的阵风操作系统,将应用程序状态从数据磁盘恢复到VM,并将VM添加回负载平衡器。

    Configuration for binding software assemblies to application programs
    4.
    发明授权
    Configuration for binding software assemblies to application programs 失效
    将软件程序集绑定到应用程序的配置

    公开(公告)号:US07073170B2

    公开(公告)日:2006-07-04

    申请号:US11085673

    申请日:2005-03-21

    IPC分类号: G06F9/44

    CPC分类号: G06F8/54 G06F8/71 G06F9/44536

    摘要: A method, system and infrastructure that allow an application to run with specified versions of assemblies bound thereto, while allowing the application author, assembly publisher and/or an administrator to change the originally-specified version as desired. Each assembly may exist and run side-by-side on the system with other versions of the same assembly being used by other applications. An application manifest specifies any desired assembly versions, which may be redirected to another version (overridden) by an application configuration. A publisher configuration provided by an assembly publisher can similarly override the specified version. Lastly, an administrator configuration is capable of overriding other configuration versioning information. A table built from the manifest and any configuration redirection may be accessed during execution to quickly locate the appropriate version. The various configuration data structures themselves may be wrapped as assemblies, thereby enabling versioning of configurations.

    摘要翻译: 允许应用程序以绑定到其中的程序集的指定版本运行的方法,系统和基础架构,同时允许应用程序作者,程序集发行人和/或管理员根据需要更改原始指定的版本。 每个组件可能存在并且并行运行在系统上,而其他应用程序正在使用相同组件的其他版本。 应用程序清单指定任何所需的程序集版本,它们可能被应用程序配置重定向到另一个版本(被覆盖)。 程序集发布者提供的发布者配置可以同样覆盖指定的版本。 最后,管理员配置能够覆盖其他配置版本控制信息。 可以在执行期间访问从清单构建的表和任何配置重定向,以快速找到适当的版本。 各种配置数据结构本身可以被包装成组件,从而实现配置的版本化。

    Persisting and resolving application assembly binds
    5.
    发明申请
    Persisting and resolving application assembly binds 失效
    持久化和解决应用程序集合绑定

    公开(公告)号:US20060037011A1

    公开(公告)日:2006-02-16

    申请号:US11250832

    申请日:2005-10-14

    IPC分类号: G06F9/44

    CPC分类号: G06F9/44521 G06F9/44536

    摘要: A system and method are presented that persist assembly bind information for applications at each stage of execution of the assembly policy. New assembly bind history files are created and persisted to disc when changes in assembly bind policy results in a change in the assemblies with which the application binds. This persisted information is used to reconfigure assembly binds to a prior state when operation of the application conformed to a user's desires. Since this assembly bind reconfiguration is on a per application basis, only the binding of the selected application is affected. Likewise, the assembly bind history files are associated with a particular user to allow personalized execution of applications on a system.

    摘要翻译: 提出了一种系统和方法,其在组装策略的每个执行阶段持续应用程序的装配绑定信息。 当程序集绑定策略中的更改导致应用程序绑定的程序集发生更改时,将创建新的程序集绑定历史记录文件并将其持续到磁盘。 当应用程序的操作符合用户的需求时,这种持久化信息用于将汇编绑定重新配置为先前状态。 由于此程序集绑定重新配置是基于每个应用程序,所以只有受选择的应用程序的绑定才会受到影响。 同样,组装绑定历史文件与特定用户相关联,以允许系统上的应用程序的个性化执行。

    Configuration for binding software assemblies to application programs
    6.
    发明申请
    Configuration for binding software assemblies to application programs 失效
    将软件程序集绑定到应用程序的配置

    公开(公告)号:US20050166196A1

    公开(公告)日:2005-07-28

    申请号:US11085673

    申请日:2005-03-21

    IPC分类号: G06F9/44

    CPC分类号: G06F8/54 G06F8/71 G06F9/44536

    摘要: A method, system and infrastructure that allow an application to run with specified versions of assemblies bound thereto, while allowing the application author, assembly publisher and/or an administrator to change the originally-specified version as desired. Each assembly may exist and run side-by-side on the system with other versions of the same assembly being used by other applications. An application manifest specifies any desired assembly versions, which may be redirected to another version (overridden) by an application configuration. A publisher configuration provided by an assembly publisher can similarly override the specified version. Lastly, an administrator configuration is capable of overriding other configuration versioning information. A table built from the manifest and any configuration redirection may be accessed during execution to quickly locate the appropriate version. The various configuration data structures themselves may be wrapped as assemblies, thereby enabling versioning of configurations.

    摘要翻译: 允许应用程序以绑定到其中的程序集的指定版本运行的方法,系统和基础架构,同时允许应用程序作者,程序集发行人和/或管理员根据需要更改原始指定的版本。 每个组件可能存在并且并行运行在系统上,而其他应用程序正在使用相同组件的其他版本。 应用程序清单指定任何所需的程序集版本,它们可能被应用程序配置重定向到另一个版本(被覆盖)。 程序集发布者提供的发布者配置可以同样覆盖指定的版本。 最后,管理员配置能够覆盖其他配置版本控制信息。 可以在执行期间访问从清单构建的表和任何配置重定向,以快速找到适当的版本。 各种配置数据结构本身可以被包装成组件,从而实现配置的版本化。

    Configurations for binding software assemblies to application programs
    7.
    发明授权
    Configurations for binding software assemblies to application programs 有权
    将软件程序集绑定到应用程序的配置

    公开(公告)号:US06871344B2

    公开(公告)日:2005-03-22

    申请号:US09842278

    申请日:2001-04-24

    IPC分类号: G06F9/44 G06F9/45

    CPC分类号: G06F8/54 G06F8/71 G06F9/44536

    摘要: A method, system and infrastructure that allow an application to run with specified versions of assemblies bound thereto, while allowing the application author, assembly publisher and/or an administrator to change the originally-specified version as desired. Each assembly may exist and run side-by-side on the system with other versions of the same assembly being used by other applications. An application manifest specifies any desired assembly versions, which may be redirected to another version (overridden) by an application configuration. A publisher configuration provided by an assembly publisher can similarly override the specified version. Lastly, an administrator configuration is capable of overriding other configuration versioning information. A table built from the manifest and any configuration redirection may be accessed during execution to quickly locate the appropriate version. The various configuration data structures themselves may be wrapped as assemblies, thereby enabling versioning of configurations.

    摘要翻译: 允许应用程序以绑定到其中的程序集的指定版本运行的方法,系统和基础架构,同时允许应用程序作者,程序集发行人和/或管理员根据需要更改原始指定的版本。 每个组件可能存在并且并行运行在系统上,而其他应用程序正在使用相同组件的其他版本。 应用程序清单指定任何所需的程序集版本,它们可能被应用程序配置重定向到另一个版本(被覆盖)。 程序集发布者提供的发布者配置可以同样覆盖指定的版本。 最后,管理员配置能够覆盖其他配置版本控制信息。 可以在执行期间访问从清单构建的表和任何配置重定向,以快速找到适当的版本。 各种配置数据结构本身可以被包装成组件,从而实现配置的版本化。

    Persisting and resolving application assembly binds
    8.
    发明授权
    Persisting and resolving application assembly binds 失效
    持久化和解决应用程序集合绑定

    公开(公告)号:US07703083B2

    公开(公告)日:2010-04-20

    申请号:US11250832

    申请日:2005-10-14

    IPC分类号: G06F9/44 G06F9/45

    CPC分类号: G06F9/44521 G06F9/44536

    摘要: A system and method are presented that persist assembly bind information for applications at each stage of execution of the assembly policy. New assembly bind history files are created and persisted to disc when changes in assembly bind policy results in a change in the assemblies with which the application binds. This persisted information is used to reconfigure assembly binds to a prior state when operation of the application conformed to a user's desires. Since this assembly bind reconfiguration is on a per application basis, only the binding of the selected application is affected. Likewise, the assembly bind history files are associated with a particular user to allow personalized execution of applications on a system.

    摘要翻译: 提出了一种系统和方法,其在组装策略的每个执行阶段持续应用程序的装配绑定信息。 当程序集绑定策略中的更改导致应用程序绑定的程序集发生更改时,将创建新的程序集绑定历史记录文件并将其持续到磁盘。 当应用程序的操作符合用户的需求时,这种持久化信息用于将汇编绑定重新配置为先前状态。 由于此程序集绑定重新配置是基于每个应用程序,所以只有受选择的应用程序的绑定才会受到影响。 同样,组装绑定历史文件与特定用户相关联,以允许系统上的应用程序的个性化执行。

    System and method for persisting and resolving application assembly binds
    9.
    发明授权
    System and method for persisting and resolving application assembly binds 失效
    持久化和解决应用程序集合的系统和方法绑定

    公开(公告)号:US06981268B2

    公开(公告)日:2005-12-27

    申请号:US10010694

    申请日:2001-12-05

    IPC分类号: G06F9/00 G06F9/445

    CPC分类号: G06F9/44521 G06F9/44536

    摘要: A system and method are presented that persist assembly bind information for applications at each stage of execution of the assembly policy. New assembly bind history files are created and persisted to disc when changes in assembly bind policy results in a change in the assemblies with which the application binds. This persisted information is used to reconfigure assembly binds to a prior state when operation of the application conformed to a user's desires. Since this assembly bind reconfiguration is on a per application basis, only the binding of the selected application is affected. Likewise, the assembly bind history files are associated with a particular user to allow personalized execution of applications on a system.

    摘要翻译: 提出了一种系统和方法,其在组装策略的每个执行阶段持续应用程序的装配绑定信息。 当程序集绑定策略中的更改导致应用程序绑定的程序集发生更改时,将创建新的程序集绑定历史记录文件并将其持续到磁盘。 当应用程序的操作符合用户的需求时,这种持久化信息用于将汇编绑定重新配置为先前状态。 由于此程序集绑定重新配置是基于每个应用程序,所以只有受选择的应用程序的绑定才会受到影响。 同样,组装绑定历史文件与特定用户相关联,以允许系统上的应用程序的个性化执行。

    Remote Access to Hosted Virtual Machines By Enterprise Users
    10.
    发明申请
    Remote Access to Hosted Virtual Machines By Enterprise Users 有权
    企业用户远程访问托管虚拟机

    公开(公告)号:US20120096271A1

    公开(公告)日:2012-04-19

    申请号:US12905889

    申请日:2010-10-15

    摘要: An end user of an enterprise is enabled to receive secure remote presentation access to the assigned virtual machines in a hosted public cloud through the cloud provider's virtualization hosts and remote presentation gateway. Thus an enterprise administrator may purchase computing capacity from the cloud provider and further sub-divide the purchased computing capacity among enterprise end users. The cloud provider need not create shadow accounts for each end user of the enterprise. The cloud provider AD and the enterprise AD do not need to trust each other. The cloud provider also need not expose host information to the tenants. Authorization may be provided by using a combination of a custom authorization plug-in at the terminal services gateway and an indirection listener component at the virtualization host. The host details may also be abstracted when the client connects to the remote presentation gateway so as to protect the fabric from attack and enabling the tenant virtual machines to freely move across the cloud provider's virtualization hosts.

    摘要翻译: 企业的最终用户能够通过云提供商的虚拟化主机和远程呈现网关接收托管公共云中分配的虚拟机的安全远程呈现访问。 因此,企业管理员可以从云提供商购买计算能力,并进一步细分企业最终用户购买的计算能力。 云提供商不需要为企业的每个最终用户创建影子帐户。 云提供商AD和企业AD不需要彼此信任。 云提供商也不需要向租户披露主机信息。 授权可以通过使用终端服务网关上的定制授权插件和虚拟化主机的间接侦听器组件的组合来提供。 当客户端连接到远程呈现网关时,主机细节也可以被抽象,以保护结构免受攻击,并使租户虚拟机能够自由地跨越云提供商的虚拟化主机。