Isolated application server
    1.
    发明授权
    Isolated application server 有权
    隔离应用服务器

    公开(公告)号:US08051152B2

    公开(公告)日:2011-11-01

    申请号:US12334133

    申请日:2008-12-12

    摘要: Dynamically isolating application servers, wherein only active application servers are indicated to client applications to prevent access to inactive application servers by the client applications. A central server of a distributed system determines a state of application servers in a system, and generates a list of application servers that includes all application servers of the system including an indication of the state of the application servers. The central server also generates a filtered list of application servers that excludes inactive application servers or application servers in an inactive mode. The filtered list is passed to client applications, which enables the client applications to only access the active application servers, but not access the inactive application servers.

    摘要翻译: 动态隔离应用程序服务器,其中只有活动的应用程序服务器被指示给客户端应用程序以防止客户端应用程序访问不活动的应用程序服务器 分布式系统的中央服务器确定系统中的应用服务器的状态,并且生成包括系统的所有应用服务器的应用服务器的列表,包括应用服务器的状态的指示。 中央服务器还生成过滤的应用程序服务器列表,它们以非活动模式排除非活动应用程序服务器或应用程序服务器。 过滤的列表被传递给客户端应用程序,这使得客户端应用程序只能访问活动的应用程序服务器,但不能访问不活动的应用程序服务器。

    ISOLATED APPLICATION SERVER
    2.
    发明申请
    ISOLATED APPLICATION SERVER 有权
    隔离应用服务器

    公开(公告)号:US20100153524A1

    公开(公告)日:2010-06-17

    申请号:US12334133

    申请日:2008-12-12

    IPC分类号: G06F15/173 G06F15/177

    摘要: Dynamically isolating application servers, wherein only active application servers are indicated to client applications to prevent access to inactive application servers by the client applications. A central server of a distributed system determines a state of application servers in a system, and generates a list of application servers that includes all application servers of the system including an indication of the state of the application servers. The central server also generates a filtered list of application servers that excludes inactive application servers or application servers in an inactive mode. The filtered list is passed to client applications, which enables the client applications to only access the active application servers, but not access the inactive application servers.

    摘要翻译: 动态隔离应用程序服务器,其中只有活动的应用程序服务器被指示给客户端应用程序以防止客户端应用程序访问不活动的应用程序服务器。 分布式系统的中央服务器确定系统中的应用服务器的状态,并且生成包括系统的所有应用服务器的应用服务器的列表,包括应用服务器的状态的指示。 中央服务器还生成过滤的应用程序服务器列表,它们以非活动模式排除非活动应用程序服务器或应用程序服务器。 过滤的列表被传递给客户端应用程序,这使得客户端应用程序只能访问活动的应用程序服务器,但不能访问不活动的应用程序服务器。

    AGGREGATING PERSISTED OPERATIONAL DATA IN A DISTRIBUTED ENVIRONMENT
    4.
    发明申请
    AGGREGATING PERSISTED OPERATIONAL DATA IN A DISTRIBUTED ENVIRONMENT 有权
    在分布式环境中聚合经营的经营数据

    公开(公告)号:US20100153454A1

    公开(公告)日:2010-06-17

    申请号:US12334099

    申请日:2008-12-12

    IPC分类号: G06F17/30 G06F15/16

    CPC分类号: G06F11/3636

    摘要: Coordinating persisted data in a distributed system, in which persisted data is stored with identifiers that indicate a hierarchical relationship of the persisted data with a business scenario. When operation data is stored as a record of a transaction within the distributed system, a root identifier (ID) and a connection ID can be added to the operational data record. The root ID indicates a source endpoint of the transaction, and the connection ID indicates a communication message from the source endpoint to the destination endpoint related to the transaction. A persisted data coordination engine can access persisted data in the distributed system and generate a business scenario transaction tree based on the root ID and the connection ID. A map of the business scenario transaction tree can then be created and reported.

    摘要翻译: 在分布式系统中协调持久数据,其中持久性数据存储有标识符,指示持久数据与业务场景的层次关系。 当操作数据被存储为分布式系统中的事务的记录时,可以向操作数据记录添加根标识符(ID)和连接ID。 根ID表示事务的源端点,连接ID表示从源端点到与事务相关的目标端点的通信消息。 持久数据协调引擎可以访问分布式系统中的持久化数据,并根据根ID和连接ID生成业务场景事务树。 然后可以创建和报告业务场景事务树的映射。

    Aggregating persisted operational data in a distributed environment
    5.
    发明授权
    Aggregating persisted operational data in a distributed environment 有权
    在分布式环境中聚合持续运行的数据

    公开(公告)号:US08140580B2

    公开(公告)日:2012-03-20

    申请号:US12334099

    申请日:2008-12-12

    IPC分类号: G06F17/00

    CPC分类号: G06F11/3636

    摘要: Coordinating persisted data in a distributed system, in which persisted data is stored with identifiers that indicate a hierarchical relationship of the persisted data with a business scenario. When operation data is stored as a record of a transaction within the distributed system, a root identifier (ID) and a connection ID can be added to the operational data record. The root ID indicates a source endpoint of the transaction, and the connection ID indicates a communication message from the source endpoint to the destination endpoint related to the transaction. A persisted data coordination engine can access persisted data in the distributed system and generate a business scenario transaction tree based on the root ID and the connection ID. A map of the business scenario transaction tree can then be created and reported.

    摘要翻译: 在分布式系统中协调持久数据,其中持久性数据存储有标识符,指示持久数据与业务场景的层次关系。 当操作数据被存储为分布式系统中的事务的记录时,可以向操作数据记录添加根标识符(ID)和连接ID。 根ID表示事务的源端点,连接ID表示从源端点到与事务相关的目标端点的通信消息。 持久数据协调引擎可以访问分布式系统中的持久化数据,并根据根ID和连接ID生成业务场景事务树。 然后可以创建和报告业务场景事务树的映射。

    Database triggered push notification

    公开(公告)号:US09654576B2

    公开(公告)日:2017-05-16

    申请号:US14484293

    申请日:2014-09-12

    IPC分类号: G06F15/16 H04L29/08 G06F17/30

    摘要: Systems and methods of database triggered push notification are disclosed. In one aspect, data from a database entity is cached in response to executing user service request at a client session, where the service request involves information from the database entity. In response to caching the data from the database entity, the client session subscribing to a messaging channel dedicated to the database entity. In another aspect, a message is generated as a result of invoking a trigger by an operation in the database entity. In yet another aspect, the message is transported by the messaging channel to the subscribed client session to invoke refresh of the cached data. A push notification is sent to the client in response to the message.

    Access control of remote communication interfaces based on system-specific keys
    7.
    发明授权
    Access control of remote communication interfaces based on system-specific keys 有权
    基于特定于系统的键访问远程通信接口

    公开(公告)号:US09191389B2

    公开(公告)日:2015-11-17

    申请号:US14157757

    申请日:2014-01-17

    IPC分类号: G06F7/00 H04L29/06 G06F21/33

    摘要: A computer implemented method, computer program product, and computer system is provided for receiving a service request to obtain service from a second application, the service request including a client context and a signed ticket obtained by the first application from a system computer, validating the received signed ticket based on the key associated with the system, determining that the first application has authorization to obtain the requested service via the remote interface of the second application based on a comparison of one or more attributes of the received client context to an access control list associated with the second application, and sending a service reply from the second application to the first application to provide the requested service to the first application in response to determining that the first application has authorization to obtain the requested service via the remote interface of the second application.

    摘要翻译: 提供了一种计算机实现的方法,计算机程序产品和计算机系统,用于从第二应用接收服务请求以获得服务,所述服务请求包括由系统计算机获得的客户机上下文和由第一应用获得的签名票证, 基于与所述系统相关联的密钥接收签名的票据,基于所接收的客户端上下文的一个或多个属性与访问控制的比较,确定所述第一应用具有经由所述第二应用的远程接口获得所请求的服务的授权 列表,以及从第二应用程序向第一应用发送服务应答,以响应于确定第一应用具有经由所述第一应用的远程接口获得所请求的服务的授权,向所述第一应用提供所请求的服务 第二个应用。

    Securing communications between different network zones
    8.
    发明授权
    Securing communications between different network zones 有权
    保护不同网络区域之间的通信

    公开(公告)号:US08701180B2

    公开(公告)日:2014-04-15

    申请号:US12631466

    申请日:2009-12-04

    IPC分类号: H04L29/06

    摘要: In an embodiment, a method is provided for communicating a protocol request at a network zone. In this method, the protocol request is received from a computing device and this protocol request is encapsulated in a different protocol. The protocol request is then transmitted to a different network zone by way of the different protocol. A message is then accessed from the different network zone by way of the different protocol, and this message includes a protocol response to the protocol request. The protocol response is extracted from the message and transmitted to the computing device.

    摘要翻译: 在一个实施例中,提供了一种用于在网络区域传送协议请求的方法。 在该方法中,从计算设备接收协议请求,并且该协议请求被封装在不同的协议中。 然后通过不同的协议将协议请求发送到不同的网络区域。 然后通过不同的协议从不同的网络区域访问消息,并且该消息包括对协议请求的协议响应。 从消息中提取协议响应并将其发送到计算设备。

    Rule-based processing in different layers
    9.
    发明授权
    Rule-based processing in different layers 有权
    不同层次的基于规则的处理

    公开(公告)号:US08635178B2

    公开(公告)日:2014-01-21

    申请号:US12643799

    申请日:2009-12-21

    IPC分类号: G06F17/00 G06N5/02

    CPC分类号: G06N5/025

    摘要: In an embodiment, a method is provided for processing rules within a layer of an application. In this method, a rule defining a condition and a functionality associated with the condition is received at runtime of the layer. This functionality is provided by the layer. Using a microprocessor, a fulfillment of the condition is identified and the functionality is executed based on this identification.

    摘要翻译: 在一个实施例中,提供了一种用于处理应用层内的规则的方法。 在该方法中,在层的运行时接收定义条件和与条件相关联的功能的规则。 该功能由该层提供。 使用微处理器,识别条件的实现,并且基于该识别执行功能。