-
公开(公告)号:US20230344853A1
公开(公告)日:2023-10-26
申请号:US17660502
申请日:2022-04-25
Applicant: Red Hat, Inc.
Inventor: Brian Gallagher , Cathal O'Connor
CPC classification number: H04L63/1433 , H04L63/0428 , H04L9/008
Abstract: Disclosed are systems and methods for scanning a client codebase for vulnerabilities without exposing the client information. An example method includes receiving, from a client computing device, a scan request to scan a set of encrypted client information to identify vulnerabilities applicable to the client information. The method also includes responsive to the scan request, analyzing, by a processing device, the encrypted client information to generate scan results that identify vulnerabilities applicable to the client information, wherein the analyzing is performed without decrypting the client information. The method also includes returning the scan results to the client, wherein the scan results are in encrypted form when the scan results are generated.
-
公开(公告)号:US20230251984A1
公开(公告)日:2023-08-10
申请号:US17592739
申请日:2022-02-04
Applicant: RED HAT, INC.
Inventor: Brian Gallagher , Cathal O'Connor
CPC classification number: G06F13/22 , G06F9/4498 , G06F9/541 , G06N20/00
Abstract: Excessive polling that may result in wasted computing resources and unnecessary network traffic can be avoided using some techniques described herein. In one example, a method can include obtaining historical data indicating execution times associated with computing operations. The method can also include determining polling times to assign to the computing operations by applying a model to the historical data. The method may also include configuring a software application to implement the polling times in relation to polling processes for transmitting requests to execute the computing operations to one or more destinations.
-
3.
公开(公告)号:US20230244467A1
公开(公告)日:2023-08-03
申请号:US17592140
申请日:2022-02-03
Applicant: Red Hat, Inc.
Inventor: Cathal O'Connor , Brian Gallagher
CPC classification number: G06F8/63 , G06F8/65 , G06F21/577 , G06F2221/033
Abstract: The sizes of image files for deploying software in a computing environment can be reduced according to some examples described herein. In one example, a system can identify base image files that each include at least a predefined amount of dependencies relied upon by target software. The system can then select a particular base image file, from the base image files, having a smallest size as compared to a remainder of the base image files. The system can then build a customized image file from the base image file, where the customized image file is configured for deploying the target software to a computing environment.
-
公开(公告)号:US20230208744A1
公开(公告)日:2023-06-29
申请号:US17560751
申请日:2021-12-23
Applicant: Red Hat, Inc.
Inventor: Leigh Griffin , Cathal O'Connor
Abstract: Processing logic may monitor testing of a candidate service with one or more services to determine if one or more criteria are satisfied. The one or more criteria may be defined in a smart contract on a blockchain. In response to the one or more criteria being satisfied, processing logic may initiate a transaction of the blockchain which causes each of the one or more services to validate the one or more criteria. In response to the one or more services validating that the one or more criteria are satisfied, processing logic may promote the candidate service.
-
公开(公告)号:US12069104B2
公开(公告)日:2024-08-20
申请号:US17680700
申请日:2022-02-25
Applicant: Red Hat, Inc.
Inventor: Leigh Griffin , Cathal O'Connor
IPC: H04L9/40
CPC classification number: H04L63/205
Abstract: A method includes determining that access permissions associated with a service of a computing system have been revoked, identifying one or more access policy sets including access policy rules associated with the service, removing the access policy rules associated with the service from the one or more access policy sets, and marking one or more decision execution paths of a policy decision point associated with the service with a feature flag.
-
6.
公开(公告)号:US12020006B2
公开(公告)日:2024-06-25
申请号:US17743650
申请日:2022-05-13
Applicant: RED HAT, INC.
Inventor: Cathal O'Connor , Brian Gallagher
Abstract: A shim layer can be incorporated into a container image for intercepting calls between an upper layer and a lower layer of the container image according to some aspects described herein. For example, a system can build an image file that includes a stacked arrangement of layers configured for deploying a software program within a container. The stacked arrangement of layers can include a lower layer including one or more objects. The stacked arrangement of layers can include an upper layer positioned above the lower layer, where the upper layer includes the software program. And the stacked arrangement of layers can include a shim layer positioned between the lower layer and the upper layer. The shim layer can include a shim, which is configured to intercept calls involving the one or more objects from the software program and responsively allow or reject the calls based on control data.
-
公开(公告)号:US11989542B2
公开(公告)日:2024-05-21
申请号:US17518902
申请日:2021-11-04
Applicant: Red Hat, Inc.
Inventor: Cathal O'Connor , Brian Gallagher
CPC classification number: G06F8/61 , G06F9/5027
Abstract: Processing logic may obtain a resource of a platform fora containerized application. The platform may include custom resources, and an operator that manages the custom resources during runtime of the containerized application. In response to an indication being defined in the resource, processing logic may schedule an upgrade to a new operator. Processing logic may perform one or more pre-installation actions or post-installation actions that are defined in the resource to manage the installation of the new operator in a controlled manner and reduce the risk of incompatibilities between the new operator and the custom resources.
-
公开(公告)号:US20230269166A1
公开(公告)日:2023-08-24
申请号:US17676714
申请日:2022-02-21
Applicant: Red Hat, Inc.
Inventor: Leigh Griffin , Cathal O'Connor
IPC: H04L45/021 , H04L45/00 , H04L45/42 , H04L45/28
CPC classification number: H04L45/021 , H04L45/20 , H04L45/42 , H04L45/28
Abstract: A system and method of dynamically mapping a network topology of a mesh network of nodes. The method including maintaining, by a processing device of a control node of the mesh network, a network topology map indicating groups of neighboring nodes. The method including determining that a first node of the mesh network discovered a neighbor change event associated with a second node. The method including identifying, based on the network topology map, a group of neighboring nodes of a target node of the mesh network responsive to determining that the first node detected the neighbor change event. The method including transmitting a targeted message to a first neighboring node of the group of neighboring nodes to cause the first neighboring node to notify the group of neighboring nodes of the neighbor change event.
-
公开(公告)号:US12231349B2
公开(公告)日:2025-02-18
申请号:US18338683
申请日:2023-06-21
Applicant: Red Hat, Inc.
Inventor: Cathal O'Connor , Brian Gallagher
IPC: H04L47/762 , H04L9/32 , H04L47/70 , H04L47/78
Abstract: Systems and methods of the disclosure include: broadcasting, by a cloud resource provisioning component, to a cryptographically-protected distributed ledger, a first transaction comprising a cloud resource request for provisioning a cloud resource; transmitting, to one or more cloud providers, the cloud resource request; receiving, from a first cloud provider of the one or more cloud providers, a first cloud resource offer responsive to the cloud resource request; and broadcasting, to the cryptographically-protected distributed ledger, a second transaction comprising the first cloud resource offer.
-
公开(公告)号:US12095925B2
公开(公告)日:2024-09-17
申请号:US17571660
申请日:2022-01-10
Applicant: Red Hat, Inc.
Inventor: Brian Gallagher , Cathal O'Connor
CPC classification number: H04L9/3239 , H04L9/3247 , H04L9/50
Abstract: Systems and methods of the disclosure include: receiving, by a node of a distributed ledger network, first transaction data, wherein the first transaction data comprises an alert derived from a state of a computer system; storing the first transaction data in a first block of the distributed ledger network; receiving, by the node, second transaction data, wherein the second transaction data comprises an identifier of a remedial action performed on the computer system in response to the alert and a result of performing the remedial action; and storing the second transaction data in a block of the distributed ledger network, wherein the block is provided by one of: the first block or a second block.
-
-
-
-
-
-
-
-
-