Generating a where-used objects list for updating data

    公开(公告)号:US09658845B2

    公开(公告)日:2017-05-23

    申请号:US12641387

    申请日:2009-12-18

    IPC分类号: G06F9/45 G06F9/44

    CPC分类号: G06F8/71

    摘要: Methods and systems are described that involve creating a where-used objects list that contains a set of provider's objects to be adjusted or tested in a customized program after an upgrade of a program, import of projects, patches, and so on. A set of contracts is created that corresponds to the set of provider's objects used in the customer system. Each contract contains information about the provider's object it is created for and assigned to. This information is used by a lifecycle tool to detect if a provider's object has been changed by comparing the contract information of the provider's object with a new imported version of the same provider's object. The provider's object is modified according to the detected change and the assigned contract is recreated to represent the latest data.

    Dynamic software enhancement parameters
    2.
    发明申请
    Dynamic software enhancement parameters 有权
    动态软件增强参数

    公开(公告)号:US20070186211A1

    公开(公告)日:2007-08-09

    申请号:US11323599

    申请日:2005-12-30

    IPC分类号: G06F9/45

    CPC分类号: G06F8/41 G06F8/70

    摘要: Methods and apparatus, including computer program products, for accepting user input defining a first additional parameter to a first source code component, the first source code component not being modified. Accepting user input defining a first modification to the first source code component, the first modification dependent on the first additional parameter, and the source code component not being modified. Incorporating into a second source code component the first source code component and an expression of the first additional parameter and the first modification, the second source code component being separate from the first source code component. And creating a compiled program using the second source code component.

    摘要翻译: 用于接受将第一附加参数定义到第一源代码组件的用户输入的方法和装置,所述第一源代码组件未被修改。 接受定义对第一源代码组件的第一修改的用户输入,第一修改取决于第一附加参数,以及源代码组件未被修改。 将第一源代码组件和第一附加参数和第一修改的表达式合并到第二源代码组件中,第二源代码组件与第一源代码组件分离。 并使用第二个源代码组件创建一个编译的程序。

    Composite computer program extensions
    4.
    发明授权
    Composite computer program extensions 有权
    复合计算机程序扩展

    公开(公告)号:US07870549B2

    公开(公告)日:2011-01-11

    申请号:US11758622

    申请日:2007-06-05

    IPC分类号: G06F9/44

    CPC分类号: G06F9/44526

    摘要: Methods and apparatus, including computer program products, providing and using composite extension definitions. A composite extension definition has one or more extension definitions, each of which can be either an atomic or a non-atomic extension definition. In one aspect, a program has instructions to create a composite extension definition, to generate composite metadata that represents the composite extension definition, and to store the composite metadata for later use. The program can include instructions to receive input specifying dependency relationships between or among extensions defined by the extension definitions and to include the relationships in the composite metadata. Composite extension definitions can be created by an application developer for use by customers to guide them in implementing and deploying extensions to a computer program application.

    摘要翻译: 方法和设备,包括计算机程序产品,提供和使用复合扩展定义。 复合扩展定义具有一个或多个扩展定义,每个扩展定义可以是原子或非原子扩展定义。 在一个方面,程序具有创建复合扩展定义的指令,以生成表示复合扩展定义的复合元数据,并存储复合元数据供以后使用。 该程序可以包括用于接收指定由扩展定义定义的扩展之间或之间的依赖关系的输入并且将关系包括在复合元数据中的指令。 复合扩展定义可以由应用程序开发人员创建,供客户使用以指导他们实现和部署计算机程序应用程序的扩展。

    Composite Computer Program Extensions
    5.
    发明申请
    Composite Computer Program Extensions 有权
    综合计算机程序扩展

    公开(公告)号:US20070234338A1

    公开(公告)日:2007-10-04

    申请号:US11758622

    申请日:2007-06-05

    IPC分类号: G06F9/44

    CPC分类号: G06F9/44526

    摘要: Methods and apparatus, including computer program products, providing and using composite extension definitions. A composite extension definition has one or more extension definitions, each of which can be either an atomic or a non-atomic extension definition. In one aspect, a program has instructions to create a composite extension definition, to generate composite metadata that represents the composite extension definition, and to store the composite metadata for later use. The program can include instructions to receive input specifying dependency relationships between or among extensions defined by the extension definitions and to include the relationships in the composite metadata. Composite extension definitions can be created by an application developer for use by customers to guide them in implementing and deploying extensions to a computer program application.

    摘要翻译: 方法和设备,包括计算机程序产品,提供和使用复合扩展定义。 复合扩展定义具有一个或多个扩展定义,每个扩展定义可以是原子或非原子扩展定义。 在一个方面,程序具有创建复合扩展定义的指令,以生成表示复合扩展定义的复合元数据,并存储复合元数据供以后使用。 该程序可以包括用于接收指定由扩展定义定义的扩展之间或之间的依赖关系的输入并且将关系包括在复合元数据中的指令。 复合扩展定义可以由应用程序开发人员创建,供客户使用以指导他们实现和部署计算机程序应用程序的扩展。

    Dynamic software enhancement
    6.
    发明申请
    Dynamic software enhancement 有权
    动态软件增强

    公开(公告)号:US20070157181A1

    公开(公告)日:2007-07-05

    申请号:US11323042

    申请日:2005-12-30

    IPC分类号: G06F9/45

    CPC分类号: G06F8/36

    摘要: Methods and apparatus, including computer program products, for accepting user input defining a first modification at a first enhancement point of a first source code component, the first source code component not being modified. Creating a second source code component for the first enhancement point, the second source code component being separate from the first source code component. Incorporating into the second source code component the first source code component and an expression of the first modification. And creating a compiled program using the second source code component.

    摘要翻译: 用于接受在第一源代码组件的第一增强点定义第一修改的用户输入的方法和装置,所述第一源代码组件未被修改。 为第一个增强点创建第二个源代码组件,第二个源代码组件与第一个源代码组件分开。 将第一个源代码组件和第一个修改的表达式合并到第二个源代码组件中。 并使用第二个源代码组件创建一个编译的程序。

    Automatically upgradeable extension of software
    7.
    发明授权
    Automatically upgradeable extension of software 有权
    自动升级软件扩展

    公开(公告)号:US07406695B2

    公开(公告)日:2008-07-29

    申请号:US10347112

    申请日:2003-01-17

    CPC分类号: G06F9/44526

    摘要: Methods and apparatus, including computer program products, for implementing extensions for computer program applications. A program according to one aspect of the invention has instructions to receive an application call to an extension method defined in an extension object definition, the extension object definition having associated extension object implementations, the extension object implementations providing extension method implementations of the extension method; instructions operable to obtain results by calling multiple extension method implementations of the extension method; and instructions operable to respond to the application call using the results obtained from the extension method implementations. A method according to another aspect includes the steps of deploying multiple extension method implementations for an extension method; and executing the multiple extension method implementations to determine the results of calling the extension method.

    摘要翻译: 用于实现计算机程序应用程序扩展的方法和设备,包括计算机程序产品。 根据本发明的一个方面的程序具有接收对扩展对象定义中定义的扩展方法的应用调用的指令,扩展对象定义具有相关联的扩展对象实现,扩展对象实现提供扩展方法的扩展方法实现; 指令可操作以通过调用扩展方法的多个扩展方法实现来获得结果; 以及可用于使用从扩展方法实现获得的结果来响应应用程序调用的指令。 根据另一方面的方法包括为扩展方法部署多个扩展方法实现的步骤; 并执行多个扩展方法实现来确定调用扩展方法的结果。

    GENERATING A WHERE-USED OBJECTS LIST FOR UPDATING DATA
    8.
    发明申请
    GENERATING A WHERE-USED OBJECTS LIST FOR UPDATING DATA 有权
    生成用于更新数据的现有对象列表

    公开(公告)号:US20110154311A1

    公开(公告)日:2011-06-23

    申请号:US12641387

    申请日:2009-12-18

    IPC分类号: G06F9/44

    CPC分类号: G06F8/71

    摘要: Methods and systems are described that involve creating a where-used objects list that contains a set of provider's objects to be adjusted or tested in a customized program after an upgrade of a program, import of projects, patches, and so on. A set of contracts is created that corresponds to the set of provider's objects used in the customer system. Each contract contains information about the provider's object it is created for and assigned to. This information is used by a lifecycle tool to detect if a provider's object has been changed by comparing the contract information of the provider's object with a new imported version of the same provider's object. The provider's object is modified according to the detected change and the assigned contract is recreated to represent the latest data.

    摘要翻译: 描述了方法和系统,其涉及在升级程序,导入项目,补丁等之后,在自定义程序中创建包含一组提供者对象的在哪里使用的对象列表。 创建一组与客户系统中使用的供应商对象集合相对应的合同。 每个合同包含有关提供者为其创建和分配的对象的信息。 生命周期工具使用此信息来检测供应商的对象是否已被更改,方法是将提供者对象的合同信息与同一供应商对象的新导入版本进行比较。 提供者的对象根据检测到的更改进行修改,并重新创建分配的合同以表示最新数据。

    Systems and methods for providing complex software
    9.
    发明申请
    Systems and methods for providing complex software 审中-公开
    提供复杂软件的系统和方法

    公开(公告)号:US20060026583A1

    公开(公告)日:2006-02-02

    申请号:US11060741

    申请日:2005-02-18

    IPC分类号: G06F9/44

    CPC分类号: G06F8/71

    摘要: Systems and methods are provided for configuring and executing complex software. The complex software may include code corresponding to a core layer and code corresponding to at least one of a plurality of industry extensions. A method for configuring software is provided that includes presenting at least one business set for selection by the user. The method further includes receiving a selection of at least one business set from the user, and receiving a selection of functions from the user based on the selected business set. The method further includes determining whether the selection of functions by the user is valid, and activating switches to enable software elements corresponding to the selected functions, if the user selection of the functions is determined to be valid.

    摘要翻译: 提供了配置和执行复杂软件的系统和方法。 复杂软件可以包括对应于核心层的代码和对应于多个行业扩展中的至少一个的代码。 提供了一种用于配置软件的方法,其包括呈现用户选择的至少一个业务集。 该方法还包括从用户接收至少一个业务集的选择,以及基于所选择的业务集从用户接收功能的选择。 该方法还包括确定用户对功能的选择是否有效,以及如果功能的用户选择被确定为有效,则激活交换机来启用与所选功能相对应的软件元素。

    Multi-document editor with code inlining
    10.
    发明授权
    Multi-document editor with code inlining 有权
    具有代码内联的多文档编辑器

    公开(公告)号:US09021424B2

    公开(公告)日:2015-04-28

    申请号:US11237995

    申请日:2005-09-27

    IPC分类号: G06F9/44 G06F17/30

    CPC分类号: G06F17/30 G06F8/33

    摘要: A multi-document editor system includes a repository for storing a plurality of documents having code fragments. The system further includes a graphical user interface having an editor window within a display region, the editor window for displaying a rendering of the plurality of documents. A program editor module provides a unified editor control to the editor window for editing the plurality of documents.

    摘要翻译: 多文档编辑器系统包括用于存储具有代码片段的多个文档的存储库。 该系统还包括具有显示区域内的编辑器窗口的图形用户界面,用于显示多个文档的呈现的编辑器窗口。 程序编辑器模块为编辑器窗口提供统一的编辑器控件,用于编辑多个文档。