Source Control Execution Path Locking
    1.
    发明申请
    Source Control Execution Path Locking 审中-公开
    源控制执行路径锁定

    公开(公告)号:US20140026117A1

    公开(公告)日:2014-01-23

    申请号:US13604936

    申请日:2012-09-06

    IPC分类号: G06F9/44

    CPC分类号: G06F8/71 G06F8/433

    摘要: An embodiment of the invention provides a method for source control in a computer program, wherein the computer program includes a plurality of files for execution of a plurality of processes. A revised process that is selected by a user on a graphical user interface is identified, wherein the revised process includes an execution path. A revised portion of a file in the revised process that the user is revising, has revised, and/or is planning on revising is identified. Portions of files that are in the execution path of the revised process are identified. The portions of the files in the execution path of the revised process are locked with a source control processor. The locking disallows revisions (e.g., write and delete operations) to the portions of the files in the execution path of the revised process that are not made by the user.

    摘要翻译: 本发明的实施例提供了一种用于计算机程序中的源控制的方法,其中所述计算机程序包括用于执行多个进程的多个文件。 识别由图形用户界面上的用户选择的修改过程,其中修改的处理包括执行路径。 确定用户正在修改,修改和/或正在计划修改的修改过程中的文件的修改部分。 确定处于修订过程的执行路径中的部分文件。 修改过程的执行路径中的文件部分被源控制处理器锁定。 该锁定不允许在修改的处理的执行路径中的文件不是由用户进行的修改(例如,写入和删除操作)。

    Source control inheritance locking

    公开(公告)号:US08612407B1

    公开(公告)日:2013-12-17

    申请号:US13552323

    申请日:2012-07-18

    IPC分类号: G06F17/30 G06F7/00

    CPC分类号: G06F17/30171 G06F17/30607

    摘要: An embodiment of the invention provides a method for source control in a program, wherein the program includes hierarchical files for execution of processes, wherein the hierarchical files include parent files and child files. A revised process selected by a user on a graphical user interface is identified; and, files in the revised process are identified. The files in the revised process are locked with a source control processor. This includes disallowing revisions to the files in the revised process. One or more files that are descendents of a file in the revised process are identified. The one or more files that are descendents of a file in the revised process are locked with the source control processor. This includes disallowing revisions to the one or more files that are descendents of a file in the revised process.

    Source control inheritance locking
    3.
    发明授权
    Source control inheritance locking 有权
    源代码控制继承锁定

    公开(公告)号:US09058339B2

    公开(公告)日:2015-06-16

    申请号:US13604928

    申请日:2012-09-06

    IPC分类号: G06F17/30 G06F7/00

    CPC分类号: G06F17/30171 G06F17/30607

    摘要: An embodiment of the invention provides a method for source control in a program, wherein the program includes hierarchical files for execution of processes, wherein the hierarchical files include parent files and child files. A revised process selected by a user on a graphical user interface is identified; and, files in the revised process are identified. The files in the revised process are locked with a source control processor. This includes disallowing revisions to the files in the revised process. One or more files that are descendents of a file in the revised process are identified. The one or more files that are descendents of a file in the revised process are locked with the source control processor. This includes disallowing revisions to the one or more files that are descendents of a file in the revised process.

    摘要翻译: 本发明的一个实施例提供了一种程序中的源控制方法,其中该程序包括用于执行进程的分层文件,其中分层文件包括父文件和子文件。 识别用户在图形用户界面上选择的修改过程; 并且确定了修改过程中的文件。 修改过程中的文件被源控制处理器锁定。 这包括不修改修订过程中的文件。 识别在修改过程中作为文件后代的一个或多个文件。 作为修改过程中的文件的后代的一个或多个文件与源控制处理器锁定。 这包括不修改修订过程中文件后缀的一个或多个文件。

    Source Control Inheritance Locking
    4.
    发明申请
    Source Control Inheritance Locking 审中-公开
    源代码控制继承锁定

    公开(公告)号:US20140025653A1

    公开(公告)日:2014-01-23

    申请号:US13604928

    申请日:2012-09-06

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30171 G06F17/30607

    摘要: An embodiment of the invention provides a method for source control in a program, wherein the program includes hierarchical files for execution of processes, wherein the hierarchical files include parent files and child files. A revised process selected by a user on a graphical user interface is identified; and, files in the revised process are identified. The files in the revised process are locked with a source control processor. This includes disallowing revisions to the files in the revised process. One or more files that are descendents of a file in the revised process are identified. The one or more files that are descendents of a file in the revised process are locked with the source control processor. This includes disallowing revisions to the one or more files that are descendents of a file in the revised process.

    摘要翻译: 本发明的一个实施例提供了一种程序中的源控制方法,其中该程序包括用于执行进程的分层文件,其中分层文件包括父文件和子文件。 识别用户在图形用户界面上选择的修改过程; 并且确定了修改过程中的文件。 修改过程中的文件被源控制处理器锁定。 这包括不修改修订过程中的文件。 识别在修改过程中作为文件后代的一个或多个文件。 作为修改过程中的文件的后代的一个或多个文件与源控制处理器锁定。 这包括不修改修订过程中文件后缀的一个或多个文件。

    SOURCE CONTROL EXECUTION PATH LOCKING
    5.
    发明申请
    SOURCE CONTROL EXECUTION PATH LOCKING 审中-公开
    源控制执行路径锁定

    公开(公告)号:US20140026116A1

    公开(公告)日:2014-01-23

    申请号:US13552630

    申请日:2012-07-18

    IPC分类号: G06F9/44

    CPC分类号: G06F8/71 G06F8/433

    摘要: An embodiment of the invention provides a method for source control in a computer program, wherein the computer program includes a plurality of files for execution of a plurality of processes. A revised process that is selected by a user on a graphical user interface is identified, wherein the revised process includes an execution path. A revised portion of a file in the revised process that the user is revising, has revised, and/or is planning on revising is identified. Portions of files that are in the execution path of the revised process are identified. The portions of the files in the execution path of the revised process are locked with a source control processor. The locking disallows revisions (e.g., write and delete operations) to the portions of the files in the execution path of the revised process that are not made by the user.

    摘要翻译: 本发明的实施例提供了一种用于计算机程序中的源控制的方法,其中所述计算机程序包括用于执行多个进程的多个文件。 识别由图形用户界面上的用户选择的修改过程,其中修改的处理包括执行路径。 确定用户正在修改,修改和/或正在计划修改的修改过程中的文件的修改部分。 确定处于修订过程的执行路径中的部分文件。 修改过程的执行路径中的文件部分被源控制处理器锁定。 该锁定不允许在修改的处理的执行路径中的文件不是由用户进行的修改(例如,写入和删除操作)。

    Selective Display of Past Instant Messages
    6.
    发明申请
    Selective Display of Past Instant Messages 有权
    选择性显示过去的即时消息

    公开(公告)号:US20130185363A1

    公开(公告)日:2013-07-18

    申请号:US13352519

    申请日:2012-01-18

    IPC分类号: G06F15/16

    CPC分类号: H04L51/16 H04L51/04

    摘要: A method for allowing selective display of past instant messages includes establishing an instant messaging session among at least two participants. Each participant has an associated computer system, with all of the associated computing systems in communication across a network. A list of instant messages between the at least two participants is displayed on monitors associated with the computing systems. At least one instant message is selected from the list of instant messages using an access control. At least one new participant is invited to join the instant messaging session. When the selected at least one instant message corresponds to the at least one new participant, the selected at least one instant message is displayed on a monitor used by the at least one new participant.

    摘要翻译: 允许选择性地显示过去的即时消息的方法包括在至少两个参与者之间建立即时消息接发会话。 每个参与者具有关联的计算机系统,所有关联的计算系统通过网络进行通信。 在与计算系统相关联的监视器上显示在至少两个参与者之间的即时消息列表。 使用访问控制从即时消息列表中选择至少一个即时消息。 邀请至少一名新参与者加入即时通讯会议。 当所选择的至少一个即时消息对应于至少一个新参与者时,所选择的至少一个即时消息被显示在由至少一个新参与者使用的监视器上。

    Generating an electronic form locally on a client computer from input parameters
    7.
    发明授权
    Generating an electronic form locally on a client computer from input parameters 有权
    在客户端计算机上从输入参数生成电子表单

    公开(公告)号:US09348928B2

    公开(公告)日:2016-05-24

    申请号:US13313470

    申请日:2011-12-07

    IPC分类号: G06F17/00 G06F17/30 G06F17/24

    CPC分类号: G06F17/243 G06F17/30887

    摘要: A computer displays a screen that includes a uniform resource locator (URL). In response to a selection of a uniform resource locator (URL) by an end-user at a computer, the computer intercepts a request within the computer to prevent the request from being sent to another computer. The computer determines whether the URL includes one or more parameters that define a field with a missing value, and that need entry of one or more input values from the end-user. The computer generates an electronic form utilizing the one or more parameters to formulate a field, within the electronic form, for each of the one or more parameters. The computer displays the electronic form including the field for each of the one or more parameters, which enables the end-user to enter information into the field within the electronic form.

    摘要翻译: 计算机显示包含统一资源定位符(URL)的屏幕。 响应于最终用户在计算机上选择统一的资源定位符(URL),计算机拦截计算机内的请求以防止请求被发送到另一台计算机。 计算机确定URL是否包含定义具有缺失值的字段的一个或多个参数,并且需要从最终用户输入一个或多个输入值。 计算机利用一个或多个参数来生成电子表格,以在电子表格内为一个或多个参数中的每个参数制定一个字段。 计算机显示包括用于一个或多个参数中的每一个的字段的电子表单,这使得最终用户能够在电子表单内输入信息到字段中。

    Policy-based scaling of computing resources in a networked computing environment
    8.
    发明授权
    Policy-based scaling of computing resources in a networked computing environment 有权
    网络计算环境中计算资源的基于策略的扩展

    公开(公告)号:US08966085B2

    公开(公告)日:2015-02-24

    申请号:US13343293

    申请日:2012-01-04

    IPC分类号: G06F15/16

    摘要: Embodiments of the present invention provide an approach for policy-driven (e.g., price-sensitive) scaling of computing resources in a networked computing environment (e.g., a cloud computing environment). In a typical embodiment, a workload request for a customer will be received and a set of computing resources available to process the workload request will be identified. It will then be determined whether the set of computing resources are sufficient to process the workload request. If the set of computing resources are under-allocated (or are over-allocated), a resource scaling policy may be accessed. The set of computing resources may then be scaled based on the resource scaling policy, so that the workload request can be efficiently processed while maintaining compliance with the resource scaling policy.

    摘要翻译: 本发明的实施例提供了一种用于在联网的计算环境(例如,云计算环境)中的计算资源的策略驱动(例如,价格敏感的)扩展的方法。 在典型的实施例中,将接收对客户的工作负载请求,并且可以识别可用于处理工作负载请求的一组计算资源。 然后将确定该组计算资源是否足以处理工作负载请求。 如果该组计算资源被分配不足(或被过度分配),则可以访问资源缩放策略。 然后可以基于资源缩放策略对该组计算资源进行缩放,从而可以有效地处理工作负载请求,同时保持与资源缩放策略的一致性。

    Differentiating image files in a networked computing environment
    9.
    发明授权
    Differentiating image files in a networked computing environment 失效
    在联网计算环境中区分图像文件

    公开(公告)号:US08775575B2

    公开(公告)日:2014-07-08

    申请号:US12938702

    申请日:2010-11-03

    IPC分类号: G06F15/177

    CPC分类号: H04L41/0813 G06F9/5077

    摘要: In general, embodiments of the invention provide an approach to differentiate and/or customize image files in a networked (e.g., cloud) computing environment. Specifically, a plurality of images corresponding to a requested instance, and all configuration files corresponding to the plurality of images, will be identified. In identifying the configuration files, a first subset of configuration files that are common to all of the plurality of images, and a second subset of configuration files that are unique to individual images will be determined. The user can then individually select configuration files from the two subsets, and the requested instance can be generated based thereon.

    摘要翻译: 通常,本发明的实施例提供了一种在网络化(例如,云)计算环境中区分和/或定制图像文件的方法。 具体地,将识别与所请求的实例相对应的多个图像以及与多个图像相对应的所有配置文件。 在识别配置文件时,将确定对于所有多个图像共同的配置文件的第一子集以及对各个图像是唯一的配置文件的第二子集。 然后,用户可以从两个子集中单独选择配置文件,并且可以基于此生成所请求的实例。

    PROXYING AN ACTIVE LINK FROM A SHARED COMPUTER
    10.
    发明申请
    PROXYING AN ACTIVE LINK FROM A SHARED COMPUTER 审中-公开
    从共享的计算机代替活动链接

    公开(公告)号:US20130254682A1

    公开(公告)日:2013-09-26

    申请号:US13560615

    申请日:2012-07-27

    IPC分类号: G06F3/01 G06F15/16

    CPC分类号: G06F16/9558

    摘要: Proxying an active link during a collaborative networking session includes analyzing content on a computer screen of a presenter of the collaborative networking session, and identifying the active link in the content. The active link corresponds to an image of the active link for presentation on a computer screen of a computer of a participant of the session. Proxying the active link also includes calculating a relative position of the active link with regard to the computer screen of the presenter using a two-dimensional coordinate system mapping process, creating a reproduction of the active link from the image, and placing the reproduction at a corresponding relative position on the computer screen of the participant. The reproduced active link on the computer screen of the participant is active and selectable during the session.

    摘要翻译: 在协作网络会话期间代理活动链路包括分析协作网络会话的演示者的计算机屏幕上的内容,以及识别内容中的活动链接。 活动链接对应于用于呈现在会话的参与者的计算机的计算机屏幕上的活动链接的图像。 代理活动链路还包括使用二维坐标系映射过程来计算主动链路相对于演示者的计算机屏幕的相对位置,从图像创建活动链接的再现,并将再现放置在 参与者的计算机屏幕上的对应的相对位置。 参与者的计算机屏幕上再现的活动链接在会话期间是活动的并且可选择。