Web server account manager plug-in for monitoring resources
    1.
    发明授权
    Web server account manager plug-in for monitoring resources 失效
    用于监视资源的Web服务器帐户管理器插件

    公开(公告)号:US6026440A

    公开(公告)日:2000-02-15

    申请号:US789697

    申请日:1997-01-27

    IPC分类号: H04L12/26

    CPC分类号: H04L43/16

    摘要: An account manager plug-in for a Web server having an application programming interface (API). The plug-in is preferably a computer program product comprising a set of instructions (program code) encoded on a computer-readable substrate. This plug-in includes program code for establishing a set of one or more monitored resources (e.g., UrlCounter, ByteCounter, PageCounter and FailedLoginCounter) and for defining a threshold rule for at least one of the set of monitored resources. As Web transactions occur at the Web server, the account manager is responsive to a monitored resource exceeding a condition of a threshold rule for triggering one of a set of threshold actions. The set of threshold actions, for example, include clearing a record counter, running a given program, sending an e-mail note and disabling or enabling a user account.

    摘要翻译: 具有应用程序编程接口(API)的Web服务器的客户经理插件。 插件优选地是包括编码在计算机可读基板上的一组指令(程序代码)的计算机程序产品。 该插件包括用于建立一组一个或多个被监视资源(例如,UrlCounter,ByteCounter,PageCounter和FailedLoginCounter)的程序代码,以及用于定义该组监视资源中的至少一个的阈值规则。 当Web事务发生在Web服务器上时,帐户管理器响应超过阈值规则条件的监视资源,以触发一组阈值动作。 例如,一组阈值操作包括清除记录计数器,运行给定的程序,发送电子邮件信息和禁用或启用用户帐户。

    Distributed file system web server user authentication with cookies
    2.
    发明授权
    Distributed file system web server user authentication with cookies 失效
    分布式文件系统Web服务器用户身份验证与Cookie

    公开(公告)号:US5875296A

    公开(公告)日:1999-02-23

    申请号:US790041

    申请日:1997-01-28

    摘要: A method of authenticating a Web client to a Web server connectable to a distributed file system of a distributed computing environment. The distributed computing environment includes a security service for returning a credential to a user authenticated to access the distributed file system. In response to receipt by the Web server of a user id and password from the Web client, a login protocol is executed with the security service. If the user can be authenticated, a credential is stored in a database of credentials associated with authenticated users. The Web server then returns to the Web client a persistent client state object having a unique identifier therein. This object, sometimes referred to as a cookie, is then used to enable the Web client to browse Web documents in the distributed file system. In particular, when the Web client desires to make a subsequest request to the distributed file system, the persistent client state object including the identifier is used in lieu of the user's id and password, which makes the session much more secure. In this operation, the cookie identifier is used as a pointer into the credential storage table, and the credential is then retrieved and used to facilitate multiple file accessess from the distributed file system. At the same time, the Web client may obtain access to Web server (as opposed to distributed file system) documents via conventional user id and password in an HTTP request.

    摘要翻译: 将Web客户端认证到可连接到分布式计算环境的分布式文件系统的Web服务器的方法。 分布式计算环境包括用于将凭证返回给被认证以访问分布式文件系统的用户的安全服务。 响应Web服务器收到来自Web客户端的用户ID和密码,与安全服务一起执行登录协议。 如果可以对用户进行身份验证,凭证将被存储在与经过身份验证的用户相关联的凭据数据库中。 然后,Web服务器向Web客户端返回其中具有唯一标识符的持久客户端状态对象。 此对象有时被称为cookie,然后用于使Web客户端浏览分布式文件系统中的Web文档。 具体地说,当Web客户端希望对分布式文件系统作出次要请求时,使用包括标识符的持久客户端状态对象来代替用户的id和密码,这使得会话更加安全。 在这个操作中,cookie标识符被用作指向证书存储表的指针,然后检索凭证并且用于促进来自分布式文件系统的多个文件访问。 同时,Web客户端可以通过HTTP请求中的常规用户标识和密码获取对Web服务器(而不是分布式文件系统)文档的访问。

    Passing environment variables from an hypertext protocol server application programming interface
    3.
    发明授权
    Passing environment variables from an hypertext protocol server application programming interface 失效
    从超文本协议服务器应用程序编程接口传递环境变量

    公开(公告)号:US06549952B1

    公开(公告)日:2003-04-15

    申请号:US08790040

    申请日:1997-01-28

    IPC分类号: G06F900

    CPC分类号: G06F9/44505 H04L67/02

    摘要: A method of enabling an HTTP server plug-in to pass an unmangled environment variable into a CGI process begins by configuring the HTTP server to initially override a CGI service method. When the server processes an HTTP request, the server plug-in, which is called prior to the CGI service method and is running in a process of the HTTP server, inserts a “name value” pair prepended with a marker in a request header parameter block of the HTTP server. Then, the CGI service override method executes the server's original (i.e. native) CGI service method, causing it to run an encapsulation program in the CGI process. This program scans the environment of the CGI process for any string prepended with a given HTTP code (e.g., the string “HTTP_”) and the marker. If it finds any such string, the program strips the given HTTP code and the marker from a remainder of the string and resets the environment variable into the CGI process in an “unmangled” form. The target CGI program is then executed in the CGI process.

    摘要翻译: 使HTTP服务器插件将未调整环境变量传递到CGI进程的方法首先通过配置HTTP服务器来初始地覆盖CGI服务方法。 当服务器处理HTTP请求时,在CGI服务方法之前调用并在HTTP服务器的进程中运行的服务器插件在请求头参数中插入一个带有标记的“名称值”对 阻止HTTP服务器。 然后,CGI服务覆盖方法执行服务器的原始(即本地)CGI服务方法,使其在CGI进程中运行封装程序。 该程序扫描CGI进程的环境,前提是使用给定的HTTP代码(例如字符串“HTTP_”)和标记。 如果找到任何这样的字符串,程序将从字符串的其余部分中删除给定的HTTP代码和标记,并以“unmangled”形式将环境变量重置为CGI进程。 然后在CGI进程中执行目标CGI程序。

    Method and apparatus for providing persistent fault-tolerant proxy login
to a web-based distributed file service
    5.
    发明授权
    Method and apparatus for providing persistent fault-tolerant proxy login to a web-based distributed file service 失效
    用于向基于Web的分布式文件服务提供持久的容错代理登录的方法和装置

    公开(公告)号:US5974566A

    公开(公告)日:1999-10-26

    申请号:US946077

    申请日:1997-10-07

    IPC分类号: H04L29/06 G06F13/00

    CPC分类号: H04L63/08 H04L63/10

    摘要: A method of enabling persistent access by a Web server to files stored in a distributed file system of a distributed computing environment that includes a security service. A session manager is used to perform a proxy login to the security service on behalf of the Web server. Persistent operation of the session manager is ensured by periodically spawning new instances of the session manager process. Each new instance preferably initializes itself against a binding file. A prior instance of the session manager is maintained in an active state for at least a period of time during which the new instance of the session manager initializes itself. Upon receipt of a given transaction request from a Web client to the Web server, a determination is made regarding whether a new instance of the session manager process has been spawned while the Web server was otherwise idle. If so, the Web server is re-bound to the new instance of the session manager process so that the new instance of the session manager process can respond to the transaction request.

    摘要翻译: 一种使Web服务器能够持久访问存储在包括安全服务的分布式计算环境的分布式文件系统中的文件的方法。 会话管理器用于代表Web服务器执行代理登录到安全服务。 通过定期产生会话管理器进程的新实例来确保会话管理器的持续操作。 每个新实例都优选地针对绑定文件初始化本身。 会话管理器的先前实例被保持在活动状态中至少一段时间,在该时间段期间,会话管理器的新实例自身初始化。 在从Web客户端向Web服务器接收到给定的事务请求时,确定在Web服务器否则空闲时是否已经产生了会话管理器进程的新实例。 如果是,则将Web服务器重新绑定到会话管理器进程的新实例,以便会话管理器进程的新实例可以响应事务请求。

    Method and apparatus for configurable data aggregation in a data warehouse
    7.
    发明申请
    Method and apparatus for configurable data aggregation in a data warehouse 有权
    数据仓库中可配置数据聚合的方法和装置

    公开(公告)号:US20070106711A1

    公开(公告)日:2007-05-10

    申请号:US11268931

    申请日:2005-11-07

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30563

    摘要: A computer implemented method, apparatus, and computer usable program code to identify a policy for managing data in a data storage system. Raw data is located in the data storage system for processing to form located data. The located data is aggregated based on the policy to form aggregated data. The aggregated data is stored in the data storage system.

    摘要翻译: 一种用于识别用于管理数据存储系统中的数据的策略的计算机实现的方法,装置和计算机可用程序代码。 原始数据位于数据存储系统中,用于处理以形成定位的数据。 所定位的数据根据​​策略进行汇总,以形成汇总数据。 聚合数据存储在数据存储系统中。

    Collecting data from data sources
    8.
    发明授权
    Collecting data from data sources 有权
    从数据源收集数据

    公开(公告)号:US08738565B2

    公开(公告)日:2014-05-27

    申请号:US11268978

    申请日:2005-11-07

    IPC分类号: G06F7/00 G06F17/30

    摘要: A computer implemented method, apparatus, and computer usable program code for collecting data. The data is collected from a particular data source by an application portion of agent to form collected data. The application portion is associated with the particular data source in response to an event. The collected data stored in a temporary data store for transfer to a data storage system to form stored data. The stored data sent to the data storage system using a generic portion of the agent, wherein the generic portion of the agent is configured to send data to the data storage system.

    摘要翻译: 用于收集数据的计算机实现的方法,装置和计算机可用程序代码。 通过代理的应用部分从特定数据源收集数据以形成收集的数据。 应用部分响应于事件与特定数据源相关联。 收集的数据存储在临时数据存储器中,以传送到数据存储系统以形成存储的数据。 使用代理的通用部分发送到数据存储系统的存储数据,其中代理的通用部分被配置为向数据存储系统发送数据。

    Data access method and configuration management database system
    9.
    发明授权
    Data access method and configuration management database system 失效
    数据访问方法和配置管理数据库系统

    公开(公告)号:US08639720B2

    公开(公告)日:2014-01-28

    申请号:US12970485

    申请日:2010-12-16

    IPC分类号: G06F17/30 G06F7/00

    CPC分类号: G06F17/30

    摘要: A computer implemented method for accessing data begins with receipt of a data access request. In response to determining that the requested data needs to be acquired in real time from an original data source, the processor acquires and stores that data. In response to determining that the data cannot be acquired in real time from the data source, the processor acquires the data from a configuration management database in which the requested data was previously stored.

    摘要翻译: 用于访问数据的计算机实现的方法从接收到数据访问请求开始。 响应于确定需要从原始数据源实时获取所请求的数据,处理器获取并存储该数据。 响应于确定不能从数据源实时获取数据,处理器从配置管理数据库中获取先前存储了请求的数据的数据。