Automated deployment implementation with a deployment topology model
    1.
    发明授权
    Automated deployment implementation with a deployment topology model 有权
    使用部署拓扑模型进行自动部署实现

    公开(公告)号:US08635605B2

    公开(公告)日:2014-01-21

    申请号:US11929485

    申请日:2007-10-30

    IPC分类号: G06F9/44 G06F9/45

    CPC分类号: G06F8/74 G06F8/10 G06F8/71

    摘要: Although a modeling language can be used to create a deployment diagram to graphically depict a deployment model, the utility of the deployment diagram is limited to easing understanding of the model. A semantically correct deployment topology model can be processed to automate deployment of a product, add-on, update, configuration, etc. A semantically correct deployment topology model can be processed to generate activities that conform to the deployment model. The activities have executable code units associated with them. Calls to the executable code units are written into one or more files in accordance with an order of the plurality of activities that conforms to the semantically correct deployment topology model.

    摘要翻译: 虽然可以使用建模语言来创建部署图以图形化描绘部署模型,部署图的实用程序仅限于简化对模型的理解。 可以处理语义正确的部署拓扑模型,以自动部署产品,附加,更新,配置等。可以处理语义正确的部署拓扑模型,以生成符合部署模型的活动。 活动具有与它们相关联的可执行代码单元。 根据符合语义正确的部署拓扑模型的多个活动的顺序将对可执行代码单元的调用写入一个或多个文件。

    AUTOMATED DEPLOYMENT IMPLEMENTATION WITH A DEPLOYMENT TOPOLOGY MODEL
    2.
    发明申请
    AUTOMATED DEPLOYMENT IMPLEMENTATION WITH A DEPLOYMENT TOPOLOGY MODEL 有权
    自动部署实施与部署拓扑模型

    公开(公告)号:US20090113382A1

    公开(公告)日:2009-04-30

    申请号:US11929485

    申请日:2007-10-30

    IPC分类号: G06F9/44

    CPC分类号: G06F8/74 G06F8/10 G06F8/71

    摘要: Although a modeling language can be used to create a deployment diagram to graphically depict a deployment model, the utility of the deployment diagram is limited to easing understanding of the model. A semantically correct deployment topology model can be processed to automate deployment of a product, add-on, update, configuration, etc. A semantically correct deployment topology model can be processed to generate activities that conform to the deployment model. The activities have executable code units associated with them. The executable code units are collected and organized to implement the deployment modeled with the deployment topology model.

    摘要翻译: 虽然可以使用建模语言来创建部署图以图形化描绘部署模型,部署图的实用程序仅限于简化对模型的理解。 可以处理语义正确的部署拓扑模型,以自动部署产品,附加,更新,配置等。可以处理语义正确的部署拓扑模型,以生成符合部署模型的活动。 活动具有与它们相关联的可执行代码单元。 收集和组织可执行代码单元,以实现使用部署拓扑模型建模的部署。

    AUTOMATICALLY PERSISTING DATA FROM A MODEL TO A DATABASE
    3.
    发明申请
    AUTOMATICALLY PERSISTING DATA FROM A MODEL TO A DATABASE 有权
    自动将数据从模型中删除到数据库

    公开(公告)号:US20090182752A1

    公开(公告)日:2009-07-16

    申请号:US12013865

    申请日:2008-01-14

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30294

    摘要: Projects often involve multiple teams of developers in different locations. The different teams make updates to a central or shared database(s) that can store information about the project, such as progress. Each team or even different members of the different teams can check out instances of a representation of a model for the project. The different teams/members can independently modify their instance with data specific to that member and/or team. Database operations embedded in the individual instances are then executed on the database(s) to persist the data from their individual instances to the database(s). Database mechanisms can handle locking and/or conflicts that may arise from performance of the database operations. A manager can then request a report from the database(s), and the report with data from the different members and/or teams can be generated from the database(s).

    摘要翻译: 项目通常涉及到不同地点的多个开发人员团队。 不同的团队对可以存储有关项目信息的中央或共享数据库(如进度)进行更新。 每个团队甚至不同团队的不同成员都可以查看项目模型表示的实例。 不同的团队/成员可以使用特定于该成员和/或团队的数据来独立地修改他们的实例。 然后在数据库上执行嵌入在各个实例中的数据库操作,以将数据从其各个实例持续到数据库。 数据库机制可以处理数据库操作可能产生的锁定和/或冲突。 然后,管理员可以从数据库请求报告,并且可以从数据库生成具有来自不同成员和/或团队的数据的报告。

    AGGREGATION OF CONSTRAINTS ACROSS PROFILES
    4.
    发明申请
    AGGREGATION OF CONSTRAINTS ACROSS PROFILES 失效
    约束的轮廓比较

    公开(公告)号:US20090113381A1

    公开(公告)日:2009-04-30

    申请号:US11929065

    申请日:2007-10-30

    IPC分类号: G06F9/44

    CPC分类号: G06F8/74 G06F8/10 G06F8/71

    摘要: Leveraging profiles to define stereotypes for other profiles introduces efficiency into modeling. Although constraints can be inherited, constraints cannot currently be aggregated across profiles. Aggregating constraints across profiles leverages the labor invested in defining other profiles as well as adding flexibility to defining stereotypes.

    摘要翻译: 利用配置文件为其他配置文件定义定型,将效率引入建模。 尽管可以继承约束,但是目前无法在配置文件之间聚合约束。 不同形式的汇总制约因素利用了定义其他资料的劳动力,并增加了定义定型观念的灵活性。

    AUTOMATED GENERATION OF MODELING LANGUAGE PROFILES
    5.
    发明申请
    AUTOMATED GENERATION OF MODELING LANGUAGE PROFILES 有权
    自动语言建模语言概况

    公开(公告)号:US20090112909A1

    公开(公告)日:2009-04-30

    申请号:US11929903

    申请日:2007-10-30

    IPC分类号: G06F17/30

    CPC分类号: G06F8/10

    摘要: A database of data can be leveraged to automatically generate profiles for use in modeling. The data may be specific to one or more domains and/or general to multiple domains. A mapping scheme is established to map structure of the database to a structure of a profile. The mapping scheme is read and the database is read in accordance with the mapping scheme to automatically generate one or more profiles.

    摘要翻译: 可以利用数据库来自动生成用于建模的配置文件。 该数据可以是特定于一个或多个域和/或一般到多个域。 建立映射方案以将数据库的结构映射到简档的结构。 读取映射方案,并且根据映射方案读取数据库以自动生成一个或多个简档。

    VISUALIZATION OF CODE UNITS ACROSS DISPARATE SYSTEMS
    6.
    发明申请
    VISUALIZATION OF CODE UNITS ACROSS DISPARATE SYSTEMS 有权
    代码单位可视化不同的系统

    公开(公告)号:US20090210384A1

    公开(公告)日:2009-08-20

    申请号:US12033079

    申请日:2008-02-19

    IPC分类号: G06F7/06 G06F17/30

    CPC分类号: G06F8/70

    摘要: A visualization tool that provides visibility of the functionality implemented with each system used by an institution(s) at code unit granularity can be used to overcome a variety of challenges that can occur in an environment with disparate systems. The visualization tool discovers and graphically displays functions/procedures/methods (“code units”) that satisfy a set of one or more criteria, as well as attributes of the discovered code units. Furthermore, the visualization tool can automatically provide visual annotations to identify targets for asset maintenance, targets to leverage for other systems, etc.

    摘要翻译: 可以使用可视化工具来提供可视化工具,以便以代码单元粒度为由机构使用的每个系统实现的功能的可见性来克服在具有不同系统的环境中可能发生的各种挑战。 可视化工具发现并图形显示满足一组或多个标准的功能/程序/方法(“代码单元”)以及发现的代码单元的属性。 此外,可视化工具可以自动提供视觉注释来识别资产维护的目标,为其他系统利用的目标等。

    Aggregation of constraints across profiles
    7.
    发明授权
    Aggregation of constraints across profiles 有权
    跨档案约束的汇总

    公开(公告)号:US08793646B2

    公开(公告)日:2014-07-29

    申请号:US13457060

    申请日:2012-04-26

    IPC分类号: G06F9/44

    CPC分类号: G06F8/74 G06F8/10 G06F8/71

    摘要: Leveraging profiles to define stereotypes for other profiles introduces efficiency into modeling. Although constraints can be inherited, constraints cannot currently be aggregated across profiles. Aggregating constraints across profiles leverages the labor invested in defining other profiles as well as adding flexibility to defining stereotypes.

    摘要翻译: 利用配置文件为其他配置文件定义定型,将效率引入建模。 尽管可以继承约束,但是目前无法在配置文件之间聚合约束。 不同形式的汇总制约因素利用了定义其他资料的劳动力,同时增加了定义定型观念的灵活性。

    Preliminary data representations of a deployment activity model
    8.
    发明授权
    Preliminary data representations of a deployment activity model 失效
    部署活动模型的初步数据表示

    公开(公告)号:US08086436B2

    公开(公告)日:2011-12-27

    申请号:US11929564

    申请日:2007-10-30

    CPC分类号: G06F8/35 G06F8/60

    摘要: A deployment activity model is automatically generated from a deployment topology model. The operations to automatically generate the deployment activity model may be visible or “under the covers.” Regardless of visibility, a deployment model tool traverses a representation (e.g., one or more data structures) of the one or more diagrams of the deployment topology model. The deployment model tool begins creating preliminary representations of a deployment activity model until representation of a valid deployment activity model is created. Although the preliminary representations (assuming the first traversal attempt of the deployment topology model is unsuccessful) are discarded in some embodiments, other embodiments store the representations of the preliminary representations for analysis (e.g., analysis for the tool to learn, analysis to discover values for automatically defining attributes, etc.).

    摘要翻译: 从部署拓扑模型自动生成部署活动模型。 自动生成部署活动模型的操作可能是可见的或“覆盖下的”。无论可见性如何,部署模型工具遍历部署拓扑模型的一个或多个图表的表示(例如,一个或多个数据结构) 。 部署模型工具开始创建部署活动模型的初步表示,直到创建有效部署活动模型的表示为止。 尽管在一些实施例中,初步表示(假设部署拓扑模型的第一次遍历尝试不成功)被丢弃,但是其他实施例存储用于分析的初步表示的表示(例如,用于学习的工具的分析, 自动定义属性等)。

    Accessing password protected devices
    9.
    发明授权
    Accessing password protected devices 有权
    访问受密码保护的设备

    公开(公告)号:US08056127B2

    公开(公告)日:2011-11-08

    申请号:US11930693

    申请日:2007-10-31

    IPC分类号: G06F7/04 G06F12/14 G06F13/00

    CPC分类号: G06F21/31 G06F21/85

    摘要: Embodiments of the invention include a method that comprises receiving and storing a power-on password. Embodiments of the invention include a method that comprises receiving and storing a power-on password. In one embodiment, the method includes receiving a power-on password, wherein the receiving of the power-on password occurs during power-on operations of a computer. The method can also include storing the power-on password, wherein the storing includes saving the power-on password in memory. The method can also include loading an operating system to control the computer, wherein the loading occurs after the power-on operations. The method can also include detecting, after the loading, that a peripheral devices has been added to the computer and determining that an access password is needed to access the peripheral device. The method can also include transmitting the power-on password to the peripheral device and presenting a prompt requesting a secondary password; receiving the secondary password. The method can also include transmitting the secondary password to the peripheral device; and accessing the peripheral device.

    摘要翻译: 本发明的实施例包括一种包括接收和存储开机密码的方法。 本发明的实施例包括一种包括接收和存储开机密码的方法。 在一个实施例中,该方法包括接收开机密码,其中在计算机的上电操作期间发生开机密码的接收。 该方法还可以包括存储开机密码,其中存储包括将开机密码保存在存储器中。 该方法还可以包括加载操作系统以控制计算机,其中加载在上电操作之后发生。 该方法还可以包括在加载之后检测外围设备已被添加到计算机并且确定需要访问密码以访问外围设备。 该方法还可以包括向外围设备发送开机密码并呈现请求次要密码的提示; 接收二级密码。 该方法还可以包括向外围设备发送次密码; 并访问外围设备。

    Software Asset Packaging and Consumption Method and System
    10.
    发明申请
    Software Asset Packaging and Consumption Method and System 有权
    软件资产包装与消费方法与系统

    公开(公告)号:US20100333083A1

    公开(公告)日:2010-12-30

    申请号:US12827085

    申请日:2010-06-30

    IPC分类号: G06F9/445

    CPC分类号: G06F8/36 G06F8/20 G06F8/35

    摘要: A reusable asset packaging and consumption method and system that support consumption activities and variability point instances associated with asset types or artifact types. Generic consumption activities and variability point types for different asset types or artifact types and developed and stored in a repository. When an asset packager packages an asset, a needed activity is selected from the activities associated with the type of the asset. The activity, a variability point instance bound with the activity, and the context constraints, together with the artifacts is packaged into the asset package, where the asset package is then stored in a repository. During consumption, the asset consumer obtains the asset package, verifies the context, and executes the activity packaged in the asset, while specifying variability point values for the bound variability instance.

    摘要翻译: 支持与资产类型或工件类型相关联的消费活动和可变性点实例的可重用资产包装和消费方法和系统。 不同资产类型或工件类型的通用消费活动和变异点类型,并开发并存储在存储库中。 当资产包装商打包资产时,从与资产类型相关联的活动中选择所需的活动。 与活动绑定的活动,可变性点实例以及上下文约束以及工件将被打包到资产包中,然后将资产包存储在存储库中。 在消费期间,资产消费者获得资产包,验证上下文,并执行包装在资产中的活动,同时指定绑定变异性实例的变异性点值。