发明名称 EXTERNAL PLATFORM EXTENSIONS IN A MULTI-TENANT ENVIRONMENT
摘要 Enforcing access control to individual extensions of services in a multi-tenant cloud environment by initializing objects for the extension based on public and private configuration files with service access rules that are merged is described. This allows third party vendors to specify payment rules for their own extensions while securely keeping the core extension configuration files. Tenants of the multi-tenant cloud environment can pick and choose which services to purchase, and the cloud environment automates the process of accessing the service using the third-party developer's tenant access list rules.
申请公布号 US2017078302(A1) 申请公布日期 2017.03.16
申请号 US201615347640 申请日期 2016.11.09
申请人 Oracle International Corporation 发明人 Mellor David R.;Jones Andrew H.;Lattimer Charles
分类号 H04L29/06;G06F21/60;G06F21/62 主分类号 H04L29/06
代理机构 代理人
主权项 1. A method comprising: determining, by a computer system providing a cloud environment, a first configuration file compatible with a file schema, wherein one or more features of one or more services in the cloud environment are configurable for multi-tenant access; receiving a delta file created based on a modification to the first configuration file, wherein the delta file includes one or more configurations for one or more class definitions of a feature of a service in the cloud environment, wherein the delta file includes an access rule to control multi-tenant access for the feature of the service, and wherein the delta file is compatible with the file schema; creating, by the computer system, a second configuration file for the feature of the service, the second configuration file being executable and including the access rule, wherein the second configuration file is created based on merging the delta file with the first configuration file; initiating the computer system to restart, wherein restarting the computer system causes the computer system to read the second configuration file; instantiating, by the computer system, one or more objects for the feature of the service based on the second configuration file that is read based on restarting the computer system; and determining access to the feature of the service for a user requesting access to the feature, wherein the access to the feature of the service for the user is determined using the access rule in the second configuration file used to instantiate the one or more objects.
地址 Redwood Shores CA US