Upgrading virtual resources
    1.
    发明授权
    Upgrading virtual resources 有权
    升级虚拟资源

    公开(公告)号:US08434077B2

    公开(公告)日:2013-04-30

    申请号:US11874494

    申请日:2007-10-18

    IPC分类号: G06F9/44

    CPC分类号: G06F9/455 G06F8/65

    摘要: Upgrading a multi-tiered application is provided. In response to receiving a request to upgrade a multi-tiered application, wherein components of the multi-tiered application are deployed across a plurality of virtual machines, an appropriate integrated patch is selected for the upgrade. The selected integrated patch includes an integrated set of patches for the components of the multi-tiered application, state update data, and order constraints. The components of the multi-tiered application specified in the selected integrated patch are upgraded by using the integrated set of patches and order constraints. In addition, the state of the components of the multi-tiered application are updated by using the state update data. Then, the updated state of the multi-tiered application is saved to storage.

    摘要翻译: 提供升级多层应用程序。 响应于接收到升级多层应用的请求,其中多层应用的组件跨越多个虚拟机部署,选择适当的集成补丁来进行升级。 所选择的集成补丁包括用于多层应用程序的组件,状态更新数据和顺序约束的一组集成补丁。 通过使用集成的补丁和顺序约束来升级所选集成补丁中指定的多层应用程序的组件。 另外,通过使用状态更新数据来更新多层应用的组件的状态。 然后,将多层应用程序的更新状态保存到存储。

    METHOD AND APPARATUS FOR SPECIFYING AN ORDER FOR CHANGING AN OPERATIONAL STATE OF SOFTWARE APPLICATION COMPONENTS
    2.
    发明申请
    METHOD AND APPARATUS FOR SPECIFYING AN ORDER FOR CHANGING AN OPERATIONAL STATE OF SOFTWARE APPLICATION COMPONENTS 有权
    指定更改软件应用程序组件运行状态的方法和装置

    公开(公告)号:US20090077090A1

    公开(公告)日:2009-03-19

    申请号:US11856871

    申请日:2007-09-18

    IPC分类号: G06F17/30

    摘要: A computer implemented method, apparatus, and computer usable program product for managing a distributed software application. The process identifies metadata describing a set of dependencies of a set of software components in the distributed software application from data associated with the set of software components. The process then identifies a sequence for changing an operational state of the set of software components of the distributed software application from the metadata to form an identified sequence. Thereafter, the process changes the operational state of the set of software components using the identified sequence.

    摘要翻译: 一种用于管理分布式软件应用的计算机实现的方法,装置和计算机可用程序产品。 该过程从与该组软件组件相关联的数据中识别描述分布式软件应用程序中的一组软件组件的依赖关系的元数据。 该过程然后识别用于从元数据改变分布式软件应用程序的一组软件组件的操作状态以形成所识别的序列的序列。 此后,该过程使用所识别的序列改变该组软件组件的操作状态。

    METHOD AND SYSTEM FOR UPGRADING VIRTUAL RESOURCES
    3.
    发明申请
    METHOD AND SYSTEM FOR UPGRADING VIRTUAL RESOURCES 有权
    用于升级虚拟资源的方法和系统

    公开(公告)号:US20090106748A1

    公开(公告)日:2009-04-23

    申请号:US11874494

    申请日:2007-10-18

    IPC分类号: G06F9/44

    CPC分类号: G06F9/455 G06F8/65

    摘要: A system for upgrading a multi-tiered application. In response to receiving a request to upgrade a multi-tiered application, wherein components of the multi-tiered application are deployed across a plurality of virtual machines, an appropriate integrated patch is selected for the upgrade. The selected integrated patch includes an integrated set of patches for the components of the multi-tiered application, state update data, and order constraints. The components of the multi-tiered application specified in the selected integrated patch are upgraded by using the integrated set of patches and order constraints. In addition, the state of the components of the multi-tiered application are updated by using the state update data. Then, the updated state of the multi-tiered application is saved to storage.

    摘要翻译: 用于升级多层应用程序的系统。 响应于接收到升级多层应用的请求,其中多层应用的组件跨越多个虚拟机部署,选择适当的集成补丁以进行升级。 所选择的集成补丁包括用于多层应用程序的组件,状态更新数据和顺序约束的一组集成补丁。 通过使用集成的补丁和顺序约束来升级所选集成补丁中指定的多层应用程序的组件。 另外,通过使用状态更新数据来更新多层应用的组件的状态。 然后,将多层应用程序的更新状态保存到存储。

    Specifying an order for changing an operational state of software application components
    4.
    发明授权
    Specifying an order for changing an operational state of software application components 有权
    指定更改软件应用程序组件的运行状态的顺序

    公开(公告)号:US08370802B2

    公开(公告)日:2013-02-05

    申请号:US11856871

    申请日:2007-09-18

    IPC分类号: G06F9/44

    摘要: Managing a distributed software application is provided. Metadata describing a set of dependencies of a set of software components is identified in the distributed software application from data associated with the set of software components. Then, a sequence for changing an operational state of the set of software components of the distributed software application is identified from the metadata to form an identified sequence. Thereafter, the operational state of the set of software components is changed using the identified sequence.

    摘要翻译: 提供管理分布式软件应用程序。 在分布式软件应用程序中,从与该组软件组件相关联的数据中识别描述一组软件组件的一组依赖关系的元数据。 然后,从元数据中识别用于改变分布式软件应用的一组软件组件的操作状态的顺序,以形成识别的序列。 此后,使用所识别的序列来改变该组软件组件的操作状态。

    METHOD FOR IMPROVED IMAGE-CUSTOMIZATION BY USE OF EMBEDDED METADATA
    7.
    发明申请
    METHOD FOR IMPROVED IMAGE-CUSTOMIZATION BY USE OF EMBEDDED METADATA 审中-公开
    通过使用嵌入元数据改进图像自定义的方法

    公开(公告)号:US20080256534A1

    公开(公告)日:2008-10-16

    申请号:US11734549

    申请日:2007-04-12

    IPC分类号: G06F9/455

    摘要: The present invention relates to a method for the customization of virtual machine images. The method comprises identifying and retrieving a virtual machine image template. A customized virtual machine image is created from the virtual machine image template. The customized virtual machine image template being created by identifying at least one file-system or memory image that is associated with the virtual machine image template, identifying within the at least one file-system or memory image at least one data set, wherein the at least one data set comprises metadata. The metadata contains information detailing the required execution context customization aspects for at least one specified image subset of the virtual machine. Execution context-specific information that is required to customize the image subset of the virtual machine is retrieved. Further, the image subset of the virtual machine is modified in accordance with the retrieved execution context-specific information.

    摘要翻译: 本发明涉及一种用于定制虚拟机图像的方法。 该方法包括识别和检索虚拟机图像模板。 从虚拟机映像模板创建自定义虚拟机映像。 通过识别与虚拟机图像模板相关联的至少一个文件系统或存储器映像来创建定制的虚拟机映像模板,在至少一个文件系统或存储器映像内标​​识至少一个数据集,其中, 至少一个数据集包括元数据。 元数据包含详细说明虚拟机的至少一个指定图像子集所需的执行上下文定制方面的信息。 检索自定义虚拟机的映像子集所需的执行上下文特定信息。 此外,根据检索的执行上下文特定信息来修改虚拟机的图像子集。

    Coordinating service performance and application placement management
    8.
    发明授权
    Coordinating service performance and application placement management 失效
    协调服务绩效和应用程序安置管理

    公开(公告)号:US08224465B2

    公开(公告)日:2012-07-17

    申请号:US12776469

    申请日:2010-05-10

    IPC分类号: G06F19/00

    CPC分类号: G06F9/505

    摘要: Coordinating tasks of performance management and application placement management in a dynamic fashion by: estimating capacity needs for various service classes of service requests; computing desired capacities of at least one application for said service requests; deciding whether the desired capacities are satisfied by a current application placement; making no change to current application placement if the desired capacities are satisfied; determining a new application placement based on the desired capacities and a projected load if the desired capacities are not satisfied; computing corresponding capacity constraints for all pairs of service classes and servers; and computing an optimal allocation of capacities among the service classes so as to optimize a quality of service.

    摘要翻译: 通过以下方式协调绩效管理和应用程序布局管理任务:估计服务请求的各种服务类别的能力需求; 计算所述服务请求的至少一个应用的期望容量; 通过当前的应用放置来决定所需容量是否得到满足; 如果满足所需容量,则不改变当前的应用程序安置; 如果不满足期望的容量,则基于所需容量和预计负载来确定新的应用程序布局; 计算所有服务类和服务器对的对应容量限制; 并计算服务类别之间的最佳容量分配,以便优化服务质量。

    Persistent access control of protected content
    9.
    发明授权
    Persistent access control of protected content 失效
    受保护内容的持续访问控制

    公开(公告)号:US07614077B2

    公开(公告)日:2009-11-03

    申请号:US10121033

    申请日:2002-04-10

    IPC分类号: G06F21/00 G06F9/44 H04L9/28

    CPC分类号: G06F21/10

    摘要: A system for providing persistent access control of protected content is disclosed. The method on a client system includes sending a first request for authentication of the client to a server system. Subsequently, the client is authenticated by the server. Next, a user on the client attempts to access a file comprising a trailer and content encrypted with an encrypting key. Then, a second request for access to the content is sent to the server by the client, wherein an identifier from the trailer is included in the second request. The identifier identifies the content or an access control policy of the content. The server determines that the second request is in accordance with an access control policy associated with the content, and grants access to the content. Lastly, the client accesses the content in accordance with the access control policy.

    摘要翻译: 公开了一种用于提供受保护内容的持续访问控制的系统。 客户端系统上的方法包括向服务器系统发送客户端认证的第一请求。 随后,客户端被服务器认证。 接下来,客户端上的用户尝试访问包括预告片的文件和用加密密钥加密的内容。 然后,客户端向服务器发送访问内容的第二请求,其中来自预告片的标识符被包括在第二请求中。 标识符识别内容的内容或访问控制策略。 服务器确定第二请求符合与内容相关联的访问控制策略,并授予对内容的访问权。 最后,客户端根据访问控制策略访问内容。