METHOD AND SYSTEM FOR MANAGING AND CONTROLLING DIRECT ACCESS OF AN ADMINISTRATOR TO A COMPUTER SYSTEM
    1.
    发明申请
    METHOD AND SYSTEM FOR MANAGING AND CONTROLLING DIRECT ACCESS OF AN ADMINISTRATOR TO A COMPUTER SYSTEM 有权
    用于管理和控制管理员直接访问计算机系统的方法和系统

    公开(公告)号:US20140237588A1

    公开(公告)日:2014-08-21

    申请号:US13769878

    申请日:2013-02-19

    IPC分类号: G06F21/31

    摘要: A method and computer program product for managing and controlling direct access of an administrator to a computer system. At least one computer program on the computer system receives from the administrator a request for the direct access to the managed computer system directly from the system console and requests a service management system to search open tickets. In response to that the open tickets are found, the at least one computer program requests the administrator to choose at least one ticket from the open tickets and grants the administrator the direct access to the computer system in response to determining that the at least one ticket is valid.

    摘要翻译: 一种用于管理和控制管理员直接访问计算机系统的方法和计算机程序产品。 计算机系统上的至少一个计算机程序从管理员接收直接从系统控制台直接访问被管理计算机系统的请求,并请求服务管理系统搜索打开的机票。 响应于此,找到打开的票据,所述至少一个计算机程序请求管理员从打开的票证中选择至少一张票据,并且响应于确定所述至少一张票据而授予管理员对计算机系统的直接访问 已验证。

    Method and system for managing and controlling direct access of an administrator to a computer system
    2.
    发明授权
    Method and system for managing and controlling direct access of an administrator to a computer system 有权
    用于管理和控制管理员直接访问计算机系统的方法和系统

    公开(公告)号:US09471804B2

    公开(公告)日:2016-10-18

    申请号:US14681378

    申请日:2015-04-08

    摘要: A method, computer program product, and computer system for managing and controlling direct access of an administrator to a computer system. An interceptor application resides on the computer system and intercepts the direct access. The interceptor application receives a request for the direct access to the computer system and determines whether the administrator requests for a new ticket. The interceptor application redirects the administrator to log onto the service management system for generating the new ticket by the service management system, in response to determining that the administrator requests for the new ticket or open tickets are not found. The interceptor application receives from the service management system the new ticket and grants the administrator the direct access to the computer system.

    摘要翻译: 一种用于管理和控制管理员直接访问计算机系统的方法,计算机程序产品和计算机系统。 拦截器应用程序驻留在计算机系统上并拦截直接访问。 拦截器应用程序接收到对计算机系统的直接访问的请求,并确定管理员是否请求新的故障单。 拦截器应用程序重定向管理员登录到服务管理系统,以便由服务管理系统生成新故障单,以响应确定管理员请求新的机票或打开机票未找到。 拦截器应用程序从服务管理系统接收新的机票,并授权管理员直接访问计算机系统。

    METHOD AND SYSTEM FOR MANAGING AND CONTROLLING DIRECT ACCESS OF AN ADMINISTRATOR TO A COMPUTER SYSTEM
    3.
    发明申请
    METHOD AND SYSTEM FOR MANAGING AND CONTROLLING DIRECT ACCESS OF AN ADMINISTRATOR TO A COMPUTER SYSTEM 有权
    用于管理和控制管理员直接访问计算机系统的方法和系统

    公开(公告)号:US20150213287A1

    公开(公告)日:2015-07-30

    申请号:US14681378

    申请日:2015-04-08

    IPC分类号: G06F21/62 G06F21/44

    摘要: A method, computer program product, and computer system for managing and controlling direct access of an administrator to a computer system. An interceptor application resides on the computer system and intercepts the direct access. The interceptor application receives a request for the direct access to the computer system and determines whether the administrator requests for a new ticket. The interceptor application redirects the administrator to log onto the service management system for generating the new ticket by the service management system, in response to determining that the administrator requests for the new ticket or open tickets are not found. The interceptor application receives from the service management system the new ticket and grants the administrator the direct access to the computer system.

    摘要翻译: 一种用于管理和控制管理员直接访问计算机系统的方法,计算机程序产品和计算机系统。 拦截器应用程序驻留在计算机系统上并拦截直接访问。 拦截器应用程序接收到对计算机系统的直接访问的请求,并确定管理员是否请求新的故障单。 拦截器应用程序重定向管理员登录到服务管理系统,以便由服务管理系统生成新故障单,以响应确定管理员请求新的机票或打开机票未找到。 拦截器应用程序从服务管理系统接收新的机票,并授权管理员直接访问计算机系统。

    Managing and controlling administrator access to managed computer systems
    4.
    发明授权
    Managing and controlling administrator access to managed computer systems 有权
    管理和控制对受管计算机系统的管理员访问

    公开(公告)号:US08839400B2

    公开(公告)日:2014-09-16

    申请号:US13628537

    申请日:2012-09-27

    IPC分类号: G06F7/04 G06F15/173

    CPC分类号: G06F21/50 G06F2221/2141

    摘要: A method and computer program product for managing and controlling access of an administrator to a managed computer system. At least one computer program on an access system of the managed computer system receives from the administrator a request for access to the managed computer system and requests a managing computer system to search open tickets for service management. In response to that the open tickets are not found, the at least one computer program redirects the administrator to log onto the managing computer system to obtain a new open ticket for the access. In response to that the open tickets are found, the at least one computer program requests the administrator to choose at least one ticket from the open tickets and grants the administrator the access to the managed computer system in response to determining that the at least one ticket is valid.

    摘要翻译: 一种用于管理和控制管理员对被管理计算机系统的访问的方法和计算机程序产品。 管理计算机系统的访问系统上的至少一个计算机程序从管理员接收对被管理计算机系统的访问请求,并请求管理计算机系统搜索打开的门票以进行服务管理。 为了响应于未找到打开的机票,至少一个计算机程序重定向管理员登录到管理计算机系统以获得用于访问的新的开放票证。 响应于所述打开的票据被发现,所述至少一个计算机程序请求所述管理员从所述打开的票证中选择至少一张票据,并且响应于确定所述至少一张票据授予所述管理员对所述被管理计算机系统的访问权限 已验证。

    MANAGING AND CONTROLLING ADMINISTRATOR ACCESS TO MANAGED COMPUTER SYSTEMS
    5.
    发明申请
    MANAGING AND CONTROLLING ADMINISTRATOR ACCESS TO MANAGED COMPUTER SYSTEMS 有权
    管理和控制管理员访问管理的计算机系统

    公开(公告)号:US20140090022A1

    公开(公告)日:2014-03-27

    申请号:US13628537

    申请日:2012-09-27

    IPC分类号: G06F21/20

    CPC分类号: G06F21/50 G06F2221/2141

    摘要: A method and computer program product for managing and controlling access of an administrator to a managed computer system. At least one computer program on an access system of the managed computer system receives from the administrator a request for access to the managed computer system and requests a managing computer system to search open tickets for service management. In response to that the open tickets are not found, the at least one computer program redirects the administrator to log onto the managing computer system to obtain a new open ticket for the access. In response to that the open tickets are found, the at least one computer program requests the administrator to choose at least one ticket from the open tickets and grants the administrator the access to the managed computer system in response to determining that the at least one ticket is valid.

    摘要翻译: 一种用于管理和控制管理员对被管理计算机系统的访问的方法和计算机程序产品。 管理计算机系统的访问系统上的至少一个计算机程序从管理员接收对被管理计算机系统的访问请求,并请求管理计算机系统搜索打开的门票以进行服务管理。 为了响应于未找到打开的机票,至少一个计算机程序重定向管理员登录到管理计算机系统以获得用于访问的新的开放票证。 响应于所述打开的票据被发现,所述至少一个计算机程序请求所述管理员从所述打开的票证中选择至少一张票据,并且响应于确定所述至少一张票据授予所述管理员对所述被管理计算机系统的访问权限 已验证。

    UPDATING PROGRESSION OF PERFORMING COMPUTER SYSTEM MAINTENANCE
    6.
    发明申请
    UPDATING PROGRESSION OF PERFORMING COMPUTER SYSTEM MAINTENANCE 有权
    执行计算机系统维护的更新进展

    公开(公告)号:US20160188653A1

    公开(公告)日:2016-06-30

    申请号:US15065989

    申请日:2016-03-10

    IPC分类号: G06F17/30 G06F9/50

    摘要: A method, computer program product, and computer system for updating progression of performing computer system management. A computer system receives a log-on of a change implementer onto a managed computer system and searches a change request on a managing computer system. In response to that the change request is found, the computer system receives from the change implementer a command with a current date and time and matches the command to one or more tasks within the change request. In response to determining that the command matches the one or more tasks, the computer system updates start dates and times of the one or more tasks. And, in response to that the one or more tasks are completed, the computer system updates stop dates and times of the one or more tasks.

    摘要翻译: 一种用于更新执行计算机系统管理进度的方法,计算机程序产品和计算机系统。 计算机系统接收更改实施者登录到被管理的计算机系统上,并在管理计算机系统上搜索改变请求。 响应于此,发现改变请求,计算机系统从变更实现者接收具有当前日期和时间的命令,并将该命令与改变请求内的一个或多个任务相匹配。 响应于确定命令与一个或多个任务匹配,计算机系统更新一个或多个任务的开始日期和时间。 并且响应于一个或多个任务完成,计算机系统更新停止一个或多个任务的日期和时间。

    Managing and tracking commands associated with a change on a computer system
    7.
    发明授权
    Managing and tracking commands associated with a change on a computer system 有权
    管理和跟踪与计算机系统上的更改相关联的命令

    公开(公告)号:US09323934B2

    公开(公告)日:2016-04-26

    申请号:US13628775

    申请日:2012-09-27

    摘要: A method, computer program product, and computer system for managing and tracking commands associated with a change on a managed computer system. The managed computer system receives a log-on of an administrator onto the managed computer system, determines the lockdown level of the managed computer system by querying a managing computer system, and retrieves a list of authorized commands under the lockdown level from the managing computer system. The managed computer system determines, by querying the managing computer system, whether an authorized change on the managed computer system exists. The managed computer system removes the lockdown level to receive from the managing computer system authorization of commands that have been locked down, in response to determining that the authorized change exists. The managed computer system sets the lockdown level with the authorized commands on the managed computer system, in response to determining that the authorized change does not exist.

    摘要翻译: 一种用于管理和跟踪与被管理的计算机系统上的变化相关联的命令的方法,计算机程序产品和计算机系统。 受管理的计算机系统接收管理员登录到被管理的计算机系统上,通过查询管理计算机系统来确定被管理计算机系统的锁定级别,并从管理计算机系统检索锁定级别下的授权命令的列表 。 被管理计算机系统通过查询管理计算机系统来确定是否存在被管理计算机系统上的授权改变。 响应于确定存在授权的改变,被管理的计算机系统删除锁定级别以从管理计算机系统接收已经被锁定的命令的授权。 受管理的计算机系统响应于确定授权的改变不存在而在被管理的计算机系统上设置与授权命令的锁定级别。

    Method and system for managing and controlling direct access of an administrator to a computer system
    8.
    发明授权
    Method and system for managing and controlling direct access of an administrator to a computer system 有权
    用于管理和控制管理员直接访问计算机系统的方法和系统

    公开(公告)号:US09038169B2

    公开(公告)日:2015-05-19

    申请号:US13769878

    申请日:2013-02-19

    IPC分类号: G06F21/31 G06F15/16 G06F21/45

    摘要: A method and computer program product for managing and controlling direct access of an administrator to a computer system. At least one computer program on the computer system receives from the administrator a request for the direct access to the managed computer system directly from the system console and requests a service management system to search open tickets. In response to that the open tickets are found, the at least one computer program requests the administrator to choose at least one ticket from the open tickets and grants the administrator the direct access to the computer system in response to determining that the at least one ticket is valid.

    摘要翻译: 一种用于管理和控制管理员直接访问计算机系统的方法和计算机程序产品。 计算机系统上的至少一个计算机程序从管理员接收直接从系统控制台直接访问被管理计算机系统的请求,并请求服务管理系统搜索打开的机票。 响应于此,找到打开的票据,所述至少一个计算机程序请求管理员从打开的票证中选择至少一张票据,并且响应于确定所述至少一张票据而授予管理员对计算机系统的直接访问 已验证。

    MANAGING AND TRACKING COMMANDS ASSOCIATED WITH A CHANGE ON A COMPUTER SYSTEM
    9.
    发明申请
    MANAGING AND TRACKING COMMANDS ASSOCIATED WITH A CHANGE ON A COMPUTER SYSTEM 有权
    管理和跟踪与计算机系统的变化相关的命令

    公开(公告)号:US20140089483A1

    公开(公告)日:2014-03-27

    申请号:US13628775

    申请日:2012-09-27

    IPC分类号: G06F15/173

    摘要: A method, computer program product, and computer system for managing and tracking commands associated with a change on a managed computer system. The managed computer system receives a log-on of an administrator onto the managed computer system, determines the lockdown level of the managed computer system by querying a managing computer system, and retrieves a list of authorized commands under the lockdown level from the managing computer system. The managed computer system determines, by querying the managing computer system, whether an authorized change on the managed computer system exists. The managed computer system removes the lockdown level to receive from the managing computer system authorization of commands that have been locked down, in response to determining that the authorized change exists. The managed computer system sets the lockdown level with the authorized commands on the managed computer system, in response to determining that the authorized change does not exist.

    摘要翻译: 一种用于管理和跟踪与被管理的计算机系统上的变化相关联的命令的方法,计算机程序产品和计算机系统。 受管理的计算机系统接收管理员登录到被管理的计算机系统上,通过查询管理计算机系统来确定被管理计算机系统的锁定级别,并从管理计算机系统检索锁定级别下的授权命令的列表 。 被管理计算机系统通过查询管理计算机系统来确定是否存在被管理计算机系统上的授权改变。 响应于确定存在授权的改变,被管理的计算机系统删除锁定级别以从管理计算机系统接收已经被锁定的命令的授权。 受管理的计算机系统响应于确定授权的改变不存在而在被管理的计算机系统上设置与授权命令的锁定级别。

    Managing and tracking commands associated with a change on a computer system

    公开(公告)号:US10210315B2

    公开(公告)日:2019-02-19

    申请号:US15041139

    申请日:2016-02-11

    IPC分类号: G06F21/30 G06F21/55 G06F21/57

    摘要: A method, computer program product, and computer system for managing and tracking commands associated with a change on a managed computer system. The managed computer system receives a log-on of an administrator onto the managed computer system, determines the lockdown level of the managed computer system by querying a managing computer system, and retrieves a list of authorized commands under the lockdown level from the managing computer system. The managed computer system determines, by querying the managing computer system, whether an authorized change on the managed computer system exists. The managed computer system removes the lockdown level to receive from the managing computer system authorization of commands that have been locked down, in response to determining that the authorized change exists. The managed computer system sets the lockdown level with the authorized commands on the managed computer system, in response to determining that the authorized change does not exist.