Configuration management architecture
    1.
    发明申请
    Configuration management architecture 审中-公开
    配置管理架构

    公开(公告)号:US20050080811A1

    公开(公告)日:2005-04-14

    申请号:US10920600

    申请日:2004-08-17

    IPC分类号: G06F17/00 H04L29/08

    CPC分类号: H04L67/125 H04L67/10

    摘要: A system is for managing an application enterprise, wherein the application enterprise includes a plurality of distributed instances of a plurality of applications. The system includes a plurality of application blueprints, each application blueprint modeling a separate application. An enterprise data store is to hold enterprise data, representative of one or more states of the instances, according to the application blueprints. An application enterprise bus provides a standard interface to the enterprise data. A plurality of enterprise data access tools that each access the enterprise data via the application enterprise bus and provide a view of the current state of the application enterprise based thereon.

    摘要翻译: 一种用于管理应用程序企业的系统,其中应用程序企业包括多个应用程序的多个分布式实例。 该系统包括多个应用程序蓝图,每个应用程序蓝图建模单独的应用程序。 根据应用蓝图,企业数据存储用于存储企业数据,代表实例的一个或多个状态。 应用程序企业总线为企业数据提供标准接口。 多个企业数据访问工具,其各自通过应用程序企业总线访问企业数据,并基于此提供应用程序企业的当前状态的视图。

    Rule sets for a configuration management system
    2.
    发明申请
    Rule sets for a configuration management system 审中-公开
    配置管理系统的规则集

    公开(公告)号:US20060143144A1

    公开(公告)日:2006-06-29

    申请号:US11204774

    申请日:2005-08-15

    IPC分类号: G06N5/02

    CPC分类号: H04L67/125 H04L67/10

    摘要: The present invention provides rule sets and a system and method for creating and enforcing rule sets in a computer management system. Rules specifying a constraint on an attribute of a computer system may be created to enforce a policy. Multiple rules may be arranged into rule sets, specifying multiple constraints for a target computer system. Rules or rule sets are enforced against a target computer system to determine whether the rule or rules are satisfied. In the event an attribute of the computer system does not satisfy a constraint, the system declares the rule failed and may take action according to a severity attribute specified in the failed rule.

    摘要翻译: 本发明提供了用于在计算机管理系统中创建和执行规则集的规则集和系统和方法。 可以创建指定计算机系统的属性的约束的规则来执行策略。 规则集可以排列多个规则,为目标计算机系统指定多个约束。 对目标计算机系统执行规则集或规则集,以确定规则或规则是否得到满足。 在计算机系统的属性不满足约束的情况下,系统会声明规则失败,并可能会根据失败规则中指定的严重性属性采取措施。

    Configuration management system and method of comparing software components
    3.
    发明申请
    Configuration management system and method of comparing software components 审中-公开
    配置管理系统和比较软件组件的方法

    公开(公告)号:US20060161895A1

    公开(公告)日:2006-07-20

    申请号:US11207618

    申请日:2005-08-18

    IPC分类号: G06F9/44

    CPC分类号: G06F8/71

    摘要: Comparison of configuration information between software applications, hosts computers or components of software applications using application blueprints. Comparison includes selecting the elements for comparison, determining the type of elements for comparison, selecting the appropriate algorithm for comparison depending upon whether the element type is a software application, a host computer or a components of software application. Comparing the selected elements according to the algorithm includes comparing the configuration information according to the meta-data in the blueprints associated with the elements being compared.

    摘要翻译: 使用应用程序蓝图比较软件应用程序,主机或软件应用程序组件之间的配置信息。 比较包括选择用于比较的元素,确定用于比较的元素的类型,根据元素类型是软件应用,主机计算机还是软件应用的组件,选择适当的比较算法。 根据算法比较所选择的元素包括根据与要比较的元素相关联的蓝图中的元数据比较配置信息。

    Agent-less discovery of software components
    4.
    发明申请
    Agent-less discovery of software components 审中-公开
    无代理的软件组件发现

    公开(公告)号:US20060149408A1

    公开(公告)日:2006-07-06

    申请号:US11206308

    申请日:2005-08-16

    IPC分类号: G06F19/00

    CPC分类号: G06F8/71

    摘要: Discovery of software components including selecting agent-less indicators for a software component, probing one or more target computers according to the selected agent-less indicators, and receiving the results of the probe. The results of the probe are compared to a component blueprint to determine if there is one or more software components that match the results of the probe. In the event of a match, agent-less verification rules are selected and applied. The results of the application of the agent-less verification rules are compared to the expected results of the agent verification rules from the component blueprint to verify the existence of the software component.

    摘要翻译: 发现软件组件,包括为软件组件选择无代理指示符,根据所选的无代理指示器探测一个或多个目标计算机,并接收探测结果。 将探针的结果与组件蓝图进行比较,以确定是否存在与探针结果相匹配的一个或多个软件组件。 在匹配的情况下,选择并应用无代理验证规则。 将无代理验证规则的应用结果与组件蓝图的代理验证规则的预期结果进行比较,以验证软件组件的存在。

    Configuration management system and method of discovering configuration data
    5.
    发明申请
    Configuration management system and method of discovering configuration data 审中-公开
    配置管理系统和发现配置数据的方法

    公开(公告)号:US20060179116A1

    公开(公告)日:2006-08-10

    申请号:US11203900

    申请日:2005-08-15

    IPC分类号: G06F15/173 G06F15/16

    CPC分类号: G06F8/71

    摘要: The present invention provides a system and method for discovering configuration data in a computer system. The system retrieves at least one component indicator from a component blueprint, database or other location. A target computer is probed according to the retrieved component indicator. The results of the probing are used to generate at least one verification rule, which are used to verify the existence of the software component associated with the retrieved component indicator.

    摘要翻译: 本发明提供了一种用于在计算机系统中发现配置数据的系统和方法。 系统从组件蓝图,数据库或其他位置检索至少一个组件指示符。 根据检索到的组件指示器探测目标计算机。 探测的结果用于生成至少一个验证规则,用于验证与检索到的组件指示符相关联的软件组件的存在。

    Configuration management data model using blueprints
    6.
    发明申请
    Configuration management data model using blueprints 审中-公开
    使用蓝图的配置管理数据模型

    公开(公告)号:US20060037000A1

    公开(公告)日:2006-02-16

    申请号:US11159394

    申请日:2005-06-21

    IPC分类号: G06F9/44

    摘要: The present invention provides a data model for organizing configuration information for computer systems. The data model utilizes blueprints to structure the data for configuration discovery and management of the computer system. The data model supports a comprehensive organization of the software components associated with providing a service, and provides detailed configuration information for the components of the service across a distributed topology. In one embodiment, the blueprints are collections of rules specifying the actions a configuration management system may take in discovering, comparing and acting upon configuration data.

    摘要翻译: 本发明提供一种用于组织计算机系统的配置信息的数据模型。 数据模型利用蓝图来构建计算机系统的配置发现和管理数据。 数据模型支持与提供服务相关联的软件组件的全面组织,并为分布式拓扑中的服务组件提供详细的配置信息。 在一个实施例中,蓝图是指定配置管理系统在发现,比较和对配置数据进行操作时可采取的动作的规则集合。

    System and method for enabling single sign-on for networked applications
    7.
    发明授权
    System and method for enabling single sign-on for networked applications 失效
    用于启用联网应用程序的单点登录的系统和方法

    公开(公告)号:US06826696B1

    公开(公告)日:2004-11-30

    申请号:US09626340

    申请日:2000-07-26

    IPC分类号: H04L900

    CPC分类号: H04L63/0815 G06F21/41

    摘要: A system and method for performing single sign-on authentication for networked applications. A system for integrating networked applications via an application shell is described. In response to a user utilizing a client program to access a master server and provide the master server with information identifying the user, the master server returns code usable by the client program for running the application shell. The application shell may be operable to intercept user attempts to launch an application from the application shell environment and may in response determine invocation parameters to send to the application, which the application can use to automatically authenticate the user.

    摘要翻译: 一种用于对联网应用程序执行单点登录认证的系统和方法。 描述了通过应用程序外壳集成网络应用程序的系统。 响应于利用客户程序访问主服务器并向主服务器提供标识用户的信息的用户,主服务器返回客户端程序可用于运行应用程序shell的代码。 应用程序外壳可以用于拦截用户从应用程序shell环境启动应用程序的尝试,并可以响应确定要发送给应用程序的调用参数,应用程序可以使用该参数来自动验证用户。

    System and method for delegating a user authentication process for a networked application to an authentication agent
    8.
    发明授权
    System and method for delegating a user authentication process for a networked application to an authentication agent 有权
    将联网应用的用户认证过程委托给认证代理的系统和方法

    公开(公告)号:US07877492B2

    公开(公告)日:2011-01-25

    申请号:US10787983

    申请日:2004-02-26

    IPC分类号: G06F15/16 G06F7/04 H04L9/00

    CPC分类号: H04L63/0281

    摘要: A system and method for delegating a user authentication process for a networked application to an authentication proxy. A networked application may request a user to provide authentication information in order to access the application. Upon receiving this authentication information from the user, the client side of the networked application sends the information to the server side of the networked application. The server side of the application may then determine an appropriate authentication agent associated with the user to delegate the authentication process to. For example, for each application user, the server side of the application may maintain information associated with the user, such as the user's employer. The application may then match this employer information to an authentication agent running in the employer's network domain, and the authentication process may then be delegated to this authentication agent.

    摘要翻译: 一种将联网应用的用户认证过程委托给认证代理的系统和方法。 网络应用可以请求用户提供认证信息以访问应用。 在从用户接收到该认证信息时,联网应用的客户端将该信息发送到联网应用的服务器端。 然后,应用程序的服务器端可以确定与用户相关联的适当的认证代理以将认证过程委托给。 例如,对于每个应用程序用户,应用程序的服务器端可以维护与用户相关联的信息,诸如用户的雇主。 然后,应用程序可以将该雇主信息与在雇主的网络域中运行的认证代理相匹配,然后可以将认证过程委托给该认证代理。