Pluggable channels
    1.
    发明申请
    Pluggable channels 有权
    可插拔通道

    公开(公告)号:US20050210142A1

    公开(公告)日:2005-09-22

    申请号:US11050193

    申请日:2005-02-02

    CPC分类号: G06F9/548 G06F9/541 H04L69/08

    摘要: A system and method for providing a pluggable channel that can be employed to customize data communications associated with a remote method call is provided. The system includes a pluggable channel that can interact with sinks (e.g., message sinks, security sinks, transports sinks) that implement object-oriented interfaces that can be employed by a distributed object system. The system also includes a selector that can select and associate sinks with the pluggable channel, which facilitates providing a customized, pluggable channel on a per proxy basis.

    摘要翻译: 提供了一种用于提供可用于定制与远程方法调用相关联的数据通信的可插入通道的系统和方法。 该系统包括可以与可以由分布式对象系统采用的面向对象接口的接收器(例如,消息接收器,安全接收器,传输接收器)进行交互的可插入通道。 该系统还包括一个选择器,可以选择并将接收器与可插拔通道相关联,这有助于在每个代理的基础上提供定制的可插拔通道。

    ALLOCATING AND RECLAIMING RESOURCES WITHIN A RENDEZVOUS FEDERATION
    4.
    发明申请
    ALLOCATING AND RECLAIMING RESOURCES WITHIN A RENDEZVOUS FEDERATION 失效
    在一个RENDEZVOUS FEDERATION分配和重新分配资源

    公开(公告)号:US20080031246A1

    公开(公告)日:2008-02-07

    申请号:US11752198

    申请日:2007-05-22

    IPC分类号: H04L12/28

    摘要: The present invention extends to methods, systems, and computer program products for allocating and reclaiming resources within a rendezvous federation. Embodiments of the invention include formulating and routing messages in accordance with cached two-way agreements between adjacent nodes on a ring of nodes. Cached two-way agreements divide responsibility for at least unoccupied identifiers between the adjacent nodes on a ring. When a message is received at a node, the node can refer to a cached two-way agreement to determine if it or an adjacent node is responsible for the message. The node then sends the message to the next appropriate component in accordance with the cached two-way agreement.

    摘要翻译: 本发明扩展到用于在会合联盟内分配和回收资源的方法,系统和计算机程序产品。 本发明的实施例包括根据节点环上的相邻节点之间的缓存的双向协议来制定和路由消息。 缓存的双向协议将至少在空闲的相邻节点之间的未占用标识符的责任分开。 当在节点处接收到消息时,节点可以参考缓存的双向协议来确定它或相邻节点是否对该消息负责。 然后,节点根据缓存的双向协议将消息发送到下一个适当的组件。

    CLASS INITIALIZATION METHOD SEMANTICS
    5.
    发明申请
    CLASS INITIALIZATION METHOD SEMANTICS 失效
    类初始化方法语义

    公开(公告)号:US20070006198A1

    公开(公告)日:2007-01-04

    申请号:US11465091

    申请日:2006-08-16

    IPC分类号: G06F9/45 G06F9/44

    CPC分类号: G06F9/524

    摘要: A system and method for mitigating problems associated with automatic execution of initialization code is provided. The system includes an initialization method activator that can call a class initialization method at a pre-determined execution point. The system also includes a deadlock analyzer that can determine whether calling the initialization method will create a deadlock, and, if a deadlock is detected that can resolve such a deadlock. The system also includes a semantic analyzing component that can analyze a semantic type associated with the initialization method and a domain uniqueness analyzer that can analyze the uniqueness of the domain with which the class will interact, to facilitate determining where to place code that will check whether a class is initialized, and if the class is not initialized that will invoke the class initializing method.

    摘要翻译: 提供了一种减轻与自动执行初始化代码相关的问题的系统和方法。 该系统包括可以在预定执行点调用类初始化方法的初始化方法激活器。 该系统还包括一个死锁分析器,可以确定调用初始化方法是否会产生死锁,并且如果检测到可以解决这种死锁的死锁。 该系统还包括可以分析与初始化方法相关联的语义类型的语义分析组件和可以分析类将与之交互的域的唯一性的域唯一性分析器,以便于确定在哪里放置将检查是否 一个类被初始化,如果类没有被初始化,这将调用类初始化方法。

    Dynamically adapting peer groups
    6.
    发明申请
    Dynamically adapting peer groups 审中-公开
    动态调整对等组

    公开(公告)号:US20070133520A1

    公开(公告)日:2007-06-14

    申请号:US11301745

    申请日:2005-12-12

    IPC分类号: H04L12/66

    摘要: Communicating a message using between networked agents. Some embodiments may be practiced, for example, in a network including one or more interconnected agents. A method facilities communicating a message to one or more of the interconnected agents. The method includes receiving feedback including information about the network. The information about the network is tracked. The method further includes consulting a set of policy rules. The policy rules include logic which takes into account the tracked information about the network. The policy rules further include information about how messages should be sent based on the logic which takes into account the tracked information about the network. The method also includes sending the message according to the information about how messages should be sent.

    摘要翻译: 使用联网代理之间的信息通信。 一些实施例可以例如在包括一个或多个互连代理的网络中实施。 将消息传递给一个或多个互连代理的方法设施。 该方法包括接收包括关于网络的信息的反馈。 跟踪有关网络的信息。 该方法还包括咨询一组策略规则。 策略规则包括考虑跟踪的关于网络的信息的逻辑。 策略规则还包括关于如何基于考虑到关于网络的跟踪信息的逻辑来发送消息的信息。 该方法还包括根据关于如何发送消息的信息发送消息。

    Rendezvousing resource requests with corresponding resources
    8.
    发明申请
    Rendezvousing resource requests with corresponding resources 有权
    使用相应的资源汇总资源请求

    公开(公告)号:US20060087990A1

    公开(公告)日:2006-04-27

    申请号:US11220756

    申请日:2005-09-07

    IPC分类号: H04L5/22

    CPC分类号: H04L45/04 H04L45/02 H04L45/54

    摘要: The present invention extends to methods, systems, and computer program products for rendezvousing resource requests with corresponding resources. Doubly linked sorted lists are traversed using modulo arithmetic in both directions. Sorted lists can be partitioned based on a multiple proximity metrics. Node routing tables provide a logarithmic index to nodes within the ID space of the federation infrastructure to facilitate more efficient routing. Messages can be routed to nodes within a ring and proximally routed to nodes in other partitioned rings.

    摘要翻译: 本发明扩展到方法,系统和计算机程序产品,用于使资源请求与对应的资源进行会合。 双向链接排序列表使用模数算术在两个方向上遍历。 排序的列表可以基于多个邻近度量进行分区。 节点路由表为联盟基础架构的ID空间内的节点提供了一个对数索引,以便于更有效的路由。 消息可以路由到环内的节点,并向近端路由到其他分区环中的节点。

    Presence and peer launch pad
    9.
    发明申请
    Presence and peer launch pad 审中-公开
    存在和对等发射台

    公开(公告)号:US20070150540A1

    公开(公告)日:2007-06-28

    申请号:US11318768

    申请日:2005-12-27

    IPC分类号: G06F15/16

    CPC分类号: H04L67/104

    摘要: Managing peer-to-peer application components. A method may be performed, for example, at a computer system that includes application components including peer-to-peer application components. The peer-to-peer application components allow the computer system to communicate with other agents, such as host computers, operating systems, frameworks, application code and the like, in a peer-to-peer fashion. The computer system includes a launch pad module for coordinating the peer-to-peer application components. The method includes providing an extensible interface that allows peer-to-peer application components to be registered with the launch pad module. Peer-to-peer application components are registered with the launch pad module. Requests are accepted from agents directed to the peer-to-peer application components registered with the launch pad module. Launch functions are performed for the peer-to-peer application components registered with the launch pad module in response to the requests.

    摘要翻译: 管理对等应用程序组件。 例如,可以在包括包括对等应用组件在内的应用组件的计算机系统上执行方法。 对等应用程序组件允许计算机系统以对等方式与其他代理(例如主机,操作系统,框架,应用程序代码等)进行通信。 计算机系统包括用于协调对等应用组件的启动板模块。 该方法包括提供允许对等应用组件向启动板模块注册的可扩展接口。 对等应用程序组件在启动板模块中注册。 代理人接受从针对发射台模块注册的对等应用组件的请求。 响应于请求,对启动板模块注册的对等应用组件执行启动功能。

    INTER-PROXIMITY COMMUNICATION WITHIN A RENDEZVOUS FEDERATION
    10.
    发明申请
    INTER-PROXIMITY COMMUNICATION WITHIN A RENDEZVOUS FEDERATION 失效
    在联合联合会内的互相通信

    公开(公告)号:US20060282547A1

    公开(公告)日:2006-12-14

    申请号:US11428133

    申请日:2006-06-30

    IPC分类号: G06F15/16

    CPC分类号: H04L45/02 H04L12/4637

    摘要: The present invention extends to methods, systems, and computer program products for facilitating inter-proximity communication within a rendezvous federation. Nodes maintain collateral ring set entry tables that include collateral rings and corresponding entry nodes into the collateral rings. Nodes can exchange collateral ring set entry state to update one another on the configuration of rings within a tree of rings. Nodes can refer to collateral ring set entry tables, as well as to other nodes, to identify entry nodes into rings that are collateral rings of the node. Messages can be sent to entry nodes in collateral rings. A message can include an indication that an entry node in a target proximity ring is to resolve the message to the node in the target proximity ring which has a node ID closest to an indicated destination node.

    摘要翻译: 本发明扩展到方法,系统和计算机程序产品,以促进会合联盟内的邻近间通信。 节点维护包括侧环和相应入口节点的附属环集入条目表。 节点可以交换附加环集入条件状态,以便在环树中的环配置上相互更新。 节点可以将附属环集入口表以及其他节点称为将节点标识为环节,该节点是该节点的侧环。 消息可以发送到边缘环的入口节点。 消息可以包括目标邻近环中的入口节点将消息发送到具有最接近所指示的目的地节点的节点ID的目标邻近环中的节点的指示。