CONFIGURATION ITEM MANAGEMENT TOOL
    1.
    发明申请
    CONFIGURATION ITEM MANAGEMENT TOOL 审中-公开
    配置项目管理工具

    公开(公告)号:US20090210435A1

    公开(公告)日:2009-08-20

    申请号:US12363193

    申请日:2009-01-30

    IPC分类号: G06F17/30

    CPC分类号: G06F16/211

    摘要: A computer system is presented for managing a plurality of configuration items. A first computer may be connected to a second computer over a network. The first computer may manage configuration items conforming to a first specification, while the second computer may manage configuration items conforming to a second specification. A repository may store, for each of the configuration items, a set of data conforming to the first specification. The set of data may include one or more predetermined attributes of each configuration item, and at least one relationship between each configuration item and other configuration items. A discovery section may detect external reference data associated with configuration items conforming to the second specification. The set of data for each configuration item conforming to the second specification may be created from the external reference data and stored in the repository.

    摘要翻译: 呈现用于管理多个配置项的计算机系统。 第一计算机可以通过网络连接到第二计算机。 第一计算机可以管理符合第一规范的配置项,而第二计算机可以管理符合第二规范的配置项。 存储库可以为每个配置项存储符合第一规范的一组数据。 该组数据可以包括每个配置项的一个或多个预定属性,以及每个配置项与其他配置项之间的至少一个关系。 发现部分可以检测与符合第二规范的配置项相关联的外部参考数据。 符合第二规范的每个配置项的数据集可以从外部参考数据创建并存储在存储库中。

    Managing service processes
    2.
    发明授权
    Managing service processes 有权
    管理服务流程

    公开(公告)号:US08200620B2

    公开(公告)日:2012-06-12

    申请号:US12391793

    申请日:2009-02-24

    IPC分类号: G06F7/00

    CPC分类号: G06F8/34 G06Q10/101

    摘要: Computer systems, methods, and computer program products for managing a service process that includes a plurality of service steps. A repository holds, for each of at least one configuration item, a set of data that represents at least one predetermined attribute of the configuration item and a relation between the configuration item and a second configuration item. The method includes detecting data on a resource for executing at least one of a plurality of service steps of the service process; creating, in response to a particular service process starting, data using a first configuration item model in which the particular service process is defined as a single configuration item; and creating data from the detected data using a second configuration item model in which one or more particular service steps are defined as a single configuration item.

    摘要翻译: 用于管理包括多个服务步骤的服务过程的计算机系统,方法和计算机程序产品。 对于至少一个配置项中的每一个,存储库保存表示配置项的至少一个预定属性的数据集合以及配置项和第二配置项之间的关系。 该方法包括检测资源上的数据以执行服务处理的多个服务步骤中的至少一个; 响应于特定服务进程开始使用将特定服务处理定义为单个配置项的第一配置项模型的数据; 以及使用其中一个或多个特定服务步骤被定义为单个配置项的第二配置项模型从检测到的数据创建数据。

    Managing Service Processes
    3.
    发明申请
    Managing Service Processes 有权
    管理服务流程

    公开(公告)号:US20090216786A1

    公开(公告)日:2009-08-27

    申请号:US12391793

    申请日:2009-02-24

    IPC分类号: G06F17/30

    CPC分类号: G06F8/34 G06Q10/101

    摘要: Computer systems, methods and computer program products for managing a service process that includes a plurality of service steps. A repository holds, for each of at least one configuration item, a set of data that represents at least one predetermined attribute of the configuration item and a relation between the configuration item and a second configuration item. The method includes detecting data on a resource for executing at least one of a plurality of service steps of the service process; creating in response to a particular service process starting, data using a first configuration item model in which the particular service process is defined as a single configuration item; and creating data from the detected data using a second configuration item model in which one or more particular service steps are defined as a single configuration item.

    摘要翻译: 用于管理包括多个服务步骤的服务过程的计算机系统,方法和计算机程序产品。 对于至少一个配置项中的每一个,存储库保存表示配置项的至少一个预定属性的数据集合以及配置项和第二配置项之间的关系。 该方法包括检测资源上的数据以执行服务处理的多个服务步骤中的至少一个; 响应于特定服务进程开始创建使用将特定服务进程定义为单个配置项的第一配置项模型的数据; 以及使用其中一个或多个特定服务步骤被定义为单个配置项的第二配置项模型从检测到的数据创建数据。

    Computer system for managing configuration item, and method and computer program therefor
    4.
    发明授权
    Computer system for managing configuration item, and method and computer program therefor 有权
    用于管理配置项的计算机系统及其方法和计算机程序

    公开(公告)号:US08612574B2

    公开(公告)日:2013-12-17

    申请号:US12336745

    申请日:2008-12-17

    IPC分类号: G06F15/173

    CPC分类号: G06F9/44505 G06F17/30604

    摘要: There is provided a method for managing a plurality of configuration items. The method includes holding, at a repository, for each configuration item, one set of data indicating at least one predetermined attribute of the configuration item and a relationship with another configuration item. The method also includes detecting, at a discovery section, information on configuration items. The discovery section performs subsequent detection based on at least one of a predetermined attribute and a predetermined relationship in a new set of data created from the information detected by the discovery section.

    摘要翻译: 提供了一种用于管理多个配置项的方法。 该方法包括在存储库处为每个配置项保存指示配置项的至少一个预定属性的一组数据以及与另一个配置项的关系。 该方法还包括在发现部分检测关于配置项的信息。 发现部分根据由发现部分检测到的信息创建的新的数据集中的预定属性和预定关系中的至少一个执行后续检测。

    Method for monitoring and managing a client device in a distributed autonomic computing environment
    5.
    发明授权
    Method for monitoring and managing a client device in a distributed autonomic computing environment 有权
    在分布式自主计算环境中监视和管理客户端设备的方法

    公开(公告)号:US07788534B2

    公开(公告)日:2010-08-31

    申请号:US11954061

    申请日:2007-12-11

    IPC分类号: G06F11/00

    摘要: A stale of a managed client device in a distributed autonomic computing environment is attached to an event occurring on the managed client device. The event is sent, with the attached state of the managed client device, to a server. The state of the managed client device is saved at the server. The event is analyzed for identifying a problem at the client device. An action for solving the problem is generated based on a state of the managed client device at the time the event is analyzed. An execution condition is dynamically generated based on the saved state of the managed client device. The execution condition is added to the action to be executed and sent to the managed client device. At the managed client device, a determination is made whether to execute the action based on the execution condition and a current state of the managed client device.

    摘要翻译: 在分布式自治计算环境中的托管客户端设备的陈旧附加到在受管客户端设备上发生的事件。 该事件与被管理客户端设备的附加状态一起发送到服务器。 受管客户端设备的状态保存在服务器端。 分析事件以在客户端设备上识别问题。 基于在分析事件时的被管理客户端设备的状态来生成用于解决问题的动作。 基于被管理的客户端设备的保存状态动态生成执行条件。 将执行条件添加到要执行的操作并发送到受管客户端设备。 在被管理的客户端设备,确定是否基于被管理客户端设备的执行条件和当前状态来执行动作。

    MANAGING CONFIGURATION ITEMS
    6.
    发明申请
    MANAGING CONFIGURATION ITEMS 有权
    管理配置项目

    公开(公告)号:US20100106821A1

    公开(公告)日:2010-04-29

    申请号:US12327548

    申请日:2008-12-03

    IPC分类号: G06F15/173 G06F17/30

    CPC分类号: G06F17/30604 G06F9/44505

    摘要: There is provided a method for managing a plurality of configuration items that includes a repository that holds, for each configuration item, one set of data indicating at least one predetermined attribute of the configuration item and a relationship with another configuration item and a discovery section that detects information on configuration items. The method includes creating at least one new set of data from information detected by the discovery section. The method also includes storing the new set of data in the repository and managing the new set of data as a combined configuration item.

    摘要翻译: 提供了一种用于管理多个配置项的方法,所述配置项包括存储库,其针对每个配置项保存指示所述配置项的至少一个预定属性的一组数据,以及与另一配置项和发现部的关系 检测配置项目的信息。 该方法包括从由发现部分检测到的信息创建至少一组新的数据。 该方法还包括将新的数据集存储在存储库中并作为组合配置项管理新的数据集。

    Managing configuration items
    7.
    发明授权
    Managing configuration items 有权
    管理配置项

    公开(公告)号:US08639798B2

    公开(公告)日:2014-01-28

    申请号:US12327548

    申请日:2008-12-03

    IPC分类号: G06F15/173

    CPC分类号: G06F17/30604 G06F9/44505

    摘要: There is provided a method for managing a plurality of configuration items that includes a repository that holds, for each configuration item, one set of data indicating at least one predetermined attribute of the configuration item and a relationship with another configuration item and a discovery section that detects information on configuration items. The method includes creating at least one new set of data from information detected by the discovery section. The method also includes storing the new set of data in the repository and managing the new set of data as a combined configuration item.

    摘要翻译: 提供了一种用于管理多个配置项的方法,所述配置项包括存储库,其针对每个配置项保存指示所述配置项的至少一个预定属性的一组数据,以及与另一配置项和发现部的关系 检测配置项目的信息。 该方法包括从由发现部分检测到的信息创建至少一组新的数据。 该方法还包括将新的数据集存储在存储库中并作为组合配置项管理新的数据集。

    Managing configuration items
    8.
    发明授权
    Managing configuration items 失效
    管理配置项

    公开(公告)号:US08161047B2

    公开(公告)日:2012-04-17

    申请号:US12337597

    申请日:2008-12-17

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30604 G06F9/44505

    摘要: A computer system is disclosed that includes a repository, a discovery section, a determining section, and a data creating section. The repository holds, for each configuration item, data indicating at least one predetermined attribute of the configuration item and a relationship with another configuration item. The discovery section detects information on configuration items. The determining section determines association of a first configuration item with a second configuration item and association of the first configuration item with a third configuration item. The data creating section creates common data including an attribute common to attributes of the first configuration item associated with the second configuration item and attributes of the first configuration item associated with the third configuration item and plural derived data items, each including an attribute that is not common thereto. The common data and the plural derived data items are stored in the repository.

    摘要翻译: 公开了一种包括存储库,发现部分,确定部分和数据创建部分的计算机系统。 对于每个配置项,存储库保存指示配置项的至少一个预定属性和与另一个配置项的关系的数据。 发现部分检测有关配置项的信息。 确定部确定第一配置项与第二配置项的关联以及第一配置项与第三配置项的关联。 数据创建部分创建公共数据,其包括与第二配置项目相关联的第一配置项目的属性和与第三配置项目相关联的第一配置项目的属性以及多个导出数据项目的属性共同的属性,每个属性包括不是 共同点。 公用数据和多个派生数据项存储在存储库中。

    METHOD FOR MONITORING AND MANAGING A CLIENT DEVICE IN A DISTRIBUTED AUTONOMIC COMPUTING ENVIRONMENT
    9.
    发明申请
    METHOD FOR MONITORING AND MANAGING A CLIENT DEVICE IN A DISTRIBUTED AUTONOMIC COMPUTING ENVIRONMENT 有权
    在分布式自动计算环境中监视和管理客户端设备的方法

    公开(公告)号:US20090150716A1

    公开(公告)日:2009-06-11

    申请号:US11954061

    申请日:2007-12-11

    IPC分类号: G06F11/30

    摘要: A stale of a managed client device in a distributed autonomic computing environment is attached to an event occurring on the managed client device. The event is sent, with the attached state of the managed client device, to a server. The state of the managed client device is saved at the server. The event is analyzed for identifying a problem at the client device. An action for solving the problem is generated based on a state of the managed client device at the time the event is analyzed. An execution condition is dynamically generated based on the saved state of the managed client device. The execution condition is added to the action to be executed and sent to the managed client device. At the managed client device, a determination is made whether to execute the action based on the execution condition and a current state of the managed client device.

    摘要翻译: 在分布式自治计算环境中的托管客户端设备的陈旧附加到在受管客户端设备上发生的事件。 该事件与被管理客户端设备的附加状态一起发送到服务器。 受管客户端设备的状态保存在服务器端。 分析事件以在客户端设备上识别问题。 基于在分析事件时的被管理客户端设备的状态来生成用于解决问题的动作。 基于被管理的客户端设备的保存状态动态生成执行条件。 将执行条件添加到要执行的操作并发送到受管客户端设备。 在被管理的客户端设备,确定是否基于被管理客户端设备的执行条件和当前状态来执行动作。

    COMPUTER SYSTEM FOR MANAGING CONFIGURATION ITEM, AND METHOD AND COMPUTER PROGRAM THEREFOR
    10.
    发明申请
    COMPUTER SYSTEM FOR MANAGING CONFIGURATION ITEM, AND METHOD AND COMPUTER PROGRAM THEREFOR 有权
    用于管理配置项目的计算机系统及其方法和计算机程序

    公开(公告)号:US20110131300A9

    公开(公告)日:2011-06-02

    申请号:US12336745

    申请日:2008-12-17

    IPC分类号: G06F15/177

    CPC分类号: G06F9/44505 G06F17/30604

    摘要: There is provided a method for managing a plurality of configuration items. The method includes holding, at a repository, for each configuration item, one set of data indicating at least one predetermined attribute of the configuration item and a relationship with another configuration item. The method also includes detecting, at a discovery section, information on configuration items. The discovery section performs subsequent detection based on at least one of a predetermined attribute and a predetermined relationship in a new set of data created from the information detected by the discovery section.

    摘要翻译: 提供了一种用于管理多个配置项的方法。 该方法包括在存储库处为每个配置项保存指示配置项的至少一个预定属性的一组数据以及与另一个配置项的关系。 该方法还包括在发现部分检测关于配置项的信息。 发现部分根据由发现部分检测到的信息创建的新的数据集中的预定属性和预定关系中的至少一个执行后续检测。