-
公开(公告)号:US09294482B2
公开(公告)日:2016-03-22
申请号:US14016582
申请日:2013-09-03
发明人: David R. Mellor
CPC分类号: H04L63/102 , G06F8/65 , G06F8/658 , G06F8/71 , G06F9/44505 , G06F17/30073 , G06F17/30162 , G06F17/30292 , G06F17/30923 , G06F21/604 , G06F21/62 , G06F21/6209 , G06F21/6218 , G06F2221/2141 , H04L41/0803 , H04L63/101 , H04L67/1002
摘要: Methods and systems are described for allowing third party developers to add extensions to a cloud service provider's software as a service (SaaS) services by editing an ‘empty’ config file according to a schema provided by the cloud service provider to form a delta file and then merging the delta file with an internal, full version of the config file. The full config file is then used to initialize and instantiate objects upon a restart of the cloud provider's services.
摘要翻译: 描述了允许第三方开发人员根据云服务提供商提供的模式编辑“空”配置文件以形成增量文件的方法和系统,以允许第三方开发者向云服务提供商的软件即服务(SaaS)服务添加扩展, 然后将delta文件与配置文件的内部完整版本进行合并。 然后,完整的配置文件用于在云提供商的服务重新启动时初始化和实例化对象。
-
公开(公告)号:US20150033217A1
公开(公告)日:2015-01-29
申请号:US14016582
申请日:2013-09-03
发明人: David R. Mellor
IPC分类号: G06F9/445
CPC分类号: H04L63/102 , G06F8/65 , G06F8/658 , G06F8/71 , G06F9/44505 , G06F17/30073 , G06F17/30162 , G06F17/30292 , G06F17/30923 , G06F21/604 , G06F21/62 , G06F21/6209 , G06F21/6218 , G06F2221/2141 , H04L41/0803 , H04L63/101 , H04L67/1002
摘要: Methods and systems are described for allowing third party developers to add extensions to a cloud service provider's software as a service (SaaS) services by editing an ‘empty’ config file according to a schema provided by the cloud service provider to form a delta file and then merging the delta file with an internal, full version of the config file. The full config file is then used to initialize and instantiate objects upon a restart of the cloud provider's services.
摘要翻译: 描述了允许第三方开发人员根据云服务提供商提供的模式编辑“空”配置文件以形成增量文件的方法和系统,以允许第三方开发者向云服务提供商的软件即服务(SaaS)服务添加扩展, 然后将delta文件与配置文件的内部完整版本进行合并。 然后,完整的配置文件用于在云提供商的服务重新启动时初始化和实例化对象。
-
公开(公告)号:US09495143B2
公开(公告)日:2016-11-15
申请号:US14032474
申请日:2013-09-20
CPC分类号: H04L63/102 , G06F8/65 , G06F8/658 , G06F8/71 , G06F9/44505 , G06F17/30073 , G06F17/30162 , G06F17/30292 , G06F17/30923 , G06F21/604 , G06F21/62 , G06F21/6209 , G06F21/6218 , G06F2221/2141 , H04L41/0803 , H04L63/101 , H04L67/1002
摘要: Enforcing access control to individual extensions of services in a multi-tenant cloud environment by initializing objects for the extension based on public and private configuration files with service access rules that are merged is described. This allows third party vendors to specify payment rules for their own extensions while securely keeping the core extension configuration files. Tenants of the multi-tenant cloud environment can pick and choose which services to purchase, and the cloud environment automates the process of accessing the service using the third-party developer's tenant access list rules.
摘要翻译: 描述了通过基于具有合并的服务访问规则的公共和私有配置文件初始化用于扩展的对象来对多租户云环境中的服务的各个扩展进行访问控制。 这允许第三方供应商为其自己的扩展指定支付规则,同时安全地保留核心扩展配置文件。 多租户云环境的租户可以选择和选择要购买的服务,云环境使用第三方开发商的租户访问列表规则自动访问服务的过程。
-
公开(公告)号:US20160139911A1
公开(公告)日:2016-05-19
申请号:US15008305
申请日:2016-01-27
发明人: David R. Mellor
CPC分类号: H04L63/102 , G06F8/65 , G06F8/658 , G06F8/71 , G06F9/44505 , G06F17/30073 , G06F17/30162 , G06F17/30292 , G06F17/30923 , G06F21/604 , G06F21/62 , G06F21/6209 , G06F21/6218 , G06F2221/2141 , H04L41/0803 , H04L63/101 , H04L67/1002
摘要: Methods and systems are described for allowing third party developers to add extensions to a cloud service provider's software as a service (SaaS) services by editing an ‘empty’ config file according to a schema provided by the cloud service provider to form a delta file and then merging the delta file with an internal, full version of the config file. The full config file is then used to initialize and instantiate objects upon a restart of the cloud provider's services.
-
公开(公告)号:US09825964B2
公开(公告)日:2017-11-21
申请号:US15347640
申请日:2016-11-09
IPC分类号: H04L29/06 , H04L12/24 , G06F21/62 , G06F17/30 , H04L29/08 , G06F21/60 , G06F9/44 , G06F9/445
CPC分类号: H04L63/102 , G06F8/65 , G06F8/658 , G06F8/71 , G06F9/44505 , G06F17/30073 , G06F17/30162 , G06F17/30292 , G06F17/30923 , G06F21/604 , G06F21/62 , G06F21/6209 , G06F21/6218 , G06F2221/2141 , H04L41/0803 , H04L63/101 , H04L67/1002
摘要: Enforcing access control to individual extensions of services in a multi-tenant cloud environment by initializing objects for the extension based on public and private configuration files with service access rules that are merged is described. This allows third party vendors to specify payment rules for their own extensions while securely keeping the core extension configuration files. Tenants of the multi-tenant cloud environment can pick and choose which services to purchase, and the cloud environment automates the process of accessing the service using the third-party developer's tenant access list rules.
-
公开(公告)号:US20170078302A1
公开(公告)日:2017-03-16
申请号:US15347640
申请日:2016-11-09
CPC分类号: H04L63/102 , G06F8/65 , G06F8/658 , G06F8/71 , G06F9/44505 , G06F17/30073 , G06F17/30162 , G06F17/30292 , G06F17/30923 , G06F21/604 , G06F21/62 , G06F21/6209 , G06F21/6218 , G06F2221/2141 , H04L41/0803 , H04L63/101 , H04L67/1002
摘要: Enforcing access control to individual extensions of services in a multi-tenant cloud environment by initializing objects for the extension based on public and private configuration files with service access rules that are merged is described. This allows third party vendors to specify payment rules for their own extensions while securely keeping the core extension configuration files. Tenants of the multi-tenant cloud environment can pick and choose which services to purchase, and the cloud environment automates the process of accessing the service using the third-party developer's tenant access list rules.
摘要翻译: 描述了通过基于具有合并的服务访问规则的公共和私有配置文件初始化用于扩展的对象来对多租户云环境中的服务的各个扩展进行访问控制。 这允许第三方供应商为其自己的扩展指定支付规则,同时安全地保留核心扩展配置文件。 多租户云环境的租户可以选择和选择要购买的服务,云环境使用第三方开发商的租户访问列表规则自动访问服务的过程。
-
公开(公告)号:US10038698B2
公开(公告)日:2018-07-31
申请号:US15008305
申请日:2016-01-27
发明人: David R. Mellor
IPC分类号: H04L29/06 , G06F8/65 , H04L12/24 , G06F21/62 , G06F17/30 , H04L29/08 , G06F8/71 , G06F21/60 , G06F8/658 , G06F9/44 , G06F9/445
CPC分类号: H04L63/102 , G06F8/65 , G06F8/658 , G06F8/71 , G06F9/44505 , G06F16/113 , G06F16/1756 , G06F16/211 , G06F16/83 , G06F21/604 , G06F21/62 , G06F21/6209 , G06F21/6218 , G06F2221/2141 , H04L41/0803 , H04L63/101 , H04L67/1002
摘要: Methods and systems are described for allowing third party developers to add extensions to a cloud service provider's software as a service (SaaS) services by editing an ‘empty’ config file according to a schema provided by the cloud service provider to form a delta file and then merging the delta file with an internal, full version of the config file. The full config file is then used to initialize and instantiate objects upon a restart of the cloud provider's services.
-
公开(公告)号:US20150033365A1
公开(公告)日:2015-01-29
申请号:US14032474
申请日:2013-09-20
IPC分类号: H04L29/06
CPC分类号: H04L63/102 , G06F8/65 , G06F8/658 , G06F8/71 , G06F9/44505 , G06F17/30073 , G06F17/30162 , G06F17/30292 , G06F17/30923 , G06F21/604 , G06F21/62 , G06F21/6209 , G06F21/6218 , G06F2221/2141 , H04L41/0803 , H04L63/101 , H04L67/1002
摘要: Enforcing access control to individual extensions of services in a multi-tenant cloud environment by initializing objects for the extension based on public and private configuration files with service access rules that are merged is described. This allows third party vendors to specify payment rules for their own extensions while securely keeping the core extension configuration files. Tenants of the multi-tenant cloud environment can pick and choose which services to purchase, and the cloud environment automates the process of accessing the service using the third-party developer's tenant access list rules.
摘要翻译: 描述了通过基于具有合并的服务访问规则的公共和私有配置文件初始化用于扩展的对象来对多租户云环境中的服务的各个扩展进行访问控制。 这允许第三方供应商为其自己的扩展指定支付规则,同时安全地保留核心扩展配置文件。 多租户云环境的租户可以选择和选择要购买的服务,云环境使用第三方开发商的租户访问列表规则自动访问服务的过程。
-
-
-
-
-
-
-