RATE-LIMITED MECHANISM FOR QUERYING A NON-TABULAR DATABASE

    公开(公告)号:US20240281554A1

    公开(公告)日:2024-08-22

    申请号:US18172276

    申请日:2023-02-21

    CPC classification number: G06F21/6227 G06F16/245

    Abstract: Techniques are provided for using rate-limited mechanisms for querying a non-tabular database in a Containers-as-a-Service (CaaS) platform. A vendor-specific request comprising a query path to access a database is received by a keeper service. The query path is validated by the keeper service as being one of a plurality of predefined query paths. Based on the validation, a parameter representing the vendor-specific request is determined by the keeper service to incorporate into a rate-limit calculation, which is performed by the keeper service based on the parameter. Based on the rate limit calculation, a rate limit of the vendor-specific request has not been reached is determined by the keeper service. The vendor-specific request is translated by the keeper service into a vendor-neutral query command based on the type of the database. The vendor-neutral query command is executed, where the vendor-neutral query command provides access to the database.

    Compact screw-latching assembly with overdrive protection

    公开(公告)号:US12066052B2

    公开(公告)日:2024-08-20

    申请号:US17499653

    申请日:2021-10-12

    CPC classification number: F16B5/0266 F16B35/044

    Abstract: A screw-latching assembly is provided. The assembly includes a screw with a head, a tip, and a body between the head and tip. The body includes a threaded portion adjacent to the tip and an unthreaded portion adjacent to the head, and the unthreaded portion includes a built-in collar with an outer diameter larger than that of the body. The assembly includes a supporting bracket supporting and partially encompassing a first portion of the screw. The supporting bracket includes a base and multiple sidewalls, with a first sidewall comprising a first opening to allow a second portion of the screw to extend out of the supporting bracket and a second sidewall comprising a second opening to allow access to the head by a torquing tool. The assembly includes a spring surrounding at least a portion of the body, with the spring positioned between the built-in collar and the first sidewall.

    Analog error detection and correction in analog in-memory crossbars

    公开(公告)号:US12063052B2

    公开(公告)日:2024-08-13

    申请号:US18482964

    申请日:2023-10-09

    Abstract: An analog error correction circuit is disclosed that implements an analog error correction code. The analog circuit includes a crossbar array of memristors or other non-volatile tunable resistive memory devices. The crossbar array includes a first crossbar array portion programmed with values of a target computation matrix and a second crossbar array portion programmed with values of an encoder matrix for correcting computation errors in the matrix multiplication of an input vector with the computation matrix. The first and second crossbar array portions share the same row lines and are connected to a third crossbar array portion that is programmed with values of a decoder matrix, thereby enabling single-cycle error detection. A computation error is detected based on output of the decoder matrix circuitry and a location of the error is determined via an inverse matrix multiplication operation whereby the decoder matrix output is fed back to the decoder matrix.

    Unauthorized data encryption detection

    公开(公告)号:US12061695B2

    公开(公告)日:2024-08-13

    申请号:US17661069

    申请日:2022-04-28

    CPC classification number: G06F21/554 G06F21/561 G06F2221/034

    Abstract: In some examples, a storage system creates a first copy of a data volume, and receives write requests having a specified characteristic from a host system, the write requests to write data of the data volume, where the storage system is to reject the write requests having the specified characteristic and to accept write requests without the specified characteristic. The storage system maintains metadata for the first copy of the data volume, the metadata indicating blocks of the data volume that have changed since the first copy of the data volume was created. The storage system determines, using the metadata, whether an unauthorized data encryption of the data of the data volume has occurred.

    Computing system having a pivotable front panel

    公开(公告)号:US12058833B2

    公开(公告)日:2024-08-06

    申请号:US17688548

    申请日:2022-03-07

    Inventor: Andrew Potter

    CPC classification number: H05K7/1489 A47B88/48 A47B88/95 H05K7/16

    Abstract: Example implementations relate to a computing system having a chassis and a front panel pivotably coupled to the chassis via a pair of retention brackets. In some examples, the chassis has a pair of frames that is disposed spaced apart and in parallel to each other. Further, each retention bracket of the pair of brackets is movably coupled to a respective frame of the pair of frames. The front panel is releasably engaged to the pair of frames and pivotably coupled to the pair of retention brackets such that the front panel is movable independently relative to the chassis. During installation and maintenance of the computing system, the front panel is movable linearly along a radial direction relative to the pair of frames and rotatable independently relative to the pair of retention brackets so as to provide clearance for accessing interiors of the chassis.

    Applying trusted backup configuration to a node

    公开(公告)号:US12056262B2

    公开(公告)日:2024-08-06

    申请号:US17822480

    申请日:2022-08-26

    CPC classification number: G06F21/73 G06F21/568 G06F21/72

    Abstract: Examples to restore a trusted backup configuration for a node. Example techniques include failover to an alternate firmware of the node, in response to an unverifiable condition of an existing firmware of the node. The node may validate a first configuration file stored in the node. The first configuration file includes a first backup configuration. The node may validate a second configuration file stored in the node based on the validation of the first configuration file. The second configuration file includes a second backup configuration. In response to the validation of at least one of the first configuration file and the second configuration file, the node may select one of the first backup configuration and the second backup configuration, and apply the selected backup configuration to the node.

Patent Agency Ranking