-
公开(公告)号:US20240160482A1
公开(公告)日:2024-05-16
申请号:US18054923
申请日:2022-11-14
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Peng Hui Jiang , Wei Wu , Xin Peng Liu , Xiao Ling Chen , Yue Wang , Jun Su
IPC: G06F9/50
CPC classification number: G06F9/5027
Abstract: A method, computer system, and a computer program product is provided for dynamic allocation of resources. A database access pattern is determined by analyzing and monitoring traffic pattern between a pool of resources and a plurality of clients. The relationship between each of the resources is also determined. Access is enabled to a plurality of resources based on the database access and resource relationships, so that the plurality of resources can be accessed but not allocated until processing a request. A consumption model is generated that predicts resource need during a processing request based on the resource relationships, traffic pattern and resources availability. Upon receipt of a subsequent request for processing, consumption model is used to predict resource needs and to dynamically allocate, re-allocate and release the plurality of resources in a cascading manner until completion of subsequent processing request.
-
公开(公告)号:US11977922B2
公开(公告)日:2024-05-07
申请号:US17449534
申请日:2021-09-30
Applicant: International Business Machines Corporation
Inventor: Guang Han Sui , Jin Chi JC He , Peng Hui Jiang , Jun Su
Abstract: Reusing containers is provided. It is communicated to a pipeline workload manager that a particular container has finished running a step of a pipeline workload using an agent daemon of the particular container. Pipeline workload information corresponding to the pipeline workload is checked using the pipeline workload manager to determine whether the particular container can be reused to run a particular step in a different pipeline workload. The particular container is provided to be reused to run the particular step in the different pipeline workload without having to perform a prepare container environment sub-step of that particular step based on determining that the particular container can be reused to run that particular step in the different pipeline workload according to the pipeline workload information.
-
公开(公告)号:US20240095359A1
公开(公告)日:2024-03-21
申请号:US17948400
申请日:2022-09-20
Applicant: International Business Machines Corporation
Inventor: Dong Hui Liu , Peng Hui Jiang , Jing Lu , Jia Yu , Jun Su , Xiao Yan Tang , Yong Yin
CPC classification number: G06F21/566 , G06F21/51 , G06F2221/033
Abstract: An embodiment includes generating a caller list of callers that issue requests for calling a designated program at runtime. The embodiment also includes generating an authorized caller list of authorized callers allowed to call the designated program, wherein the authorized callers are selected from among callers on the caller list. The embodiment also includes generating an authorization key for each of the authorized callers that the designated program will require as a condition for completing call requests.
-
公开(公告)号:US11824836B2
公开(公告)日:2023-11-21
申请号:US17453887
申请日:2021-11-08
Applicant: International Business Machines Corporation
Inventor: Peng Hui Jiang , Meng Wang , Kun Yang , Jun Su
CPC classification number: H04L63/0281 , H04L63/10 , H04L63/20
Abstract: Validating microservice calls is provided. It is determined whether a microservice call to a microservice hosted by a computer is valid based on a policy in a proactive condition map of a validation proxy that matches the microservice call. In response to determining that the microservice call is invalid based on the policy in the proactive condition map that matches the microservice call, the microservice call is blocked to the microservice. It is determined whether the microservice call needs to be redirected to another microservice based on the policy. In response to determining that the microservice call does need to be redirected to another microservice based on the policy, the microservice call is redirected to the other microservice with a callback to the microservice.
-
公开(公告)号:US20230367745A1
公开(公告)日:2023-11-16
申请号:US17663182
申请日:2022-05-12
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Dong Hui Liu , Peng Hui Jiang , Jing Lu , Xiao Yan Tang , Jun Su , Jia Yu , Yong Yin
IPC: G06F16/174
CPC classification number: G06F16/1756
Abstract: Methods, systems, and computer program products for de-duplicating data in executable files in a container image are disclosed. The method may include receiving a request to read a file in a first layer in a container image including a plurality of layers, wherein the file is a delta file which is from an updated executable file based on a base executable file, the base executable file is in a lower layer than the first layer in the container image, and the delta file includes block mappings between the updated executable file and the base executable file and different data between the two files, and blocks included in the two files are based on respective file structure. The method may also include restoring the updated executable file based on the delta file and the base executable file. The method may further include returning data in the updated executable file.
-
公开(公告)号:US20230146667A1
公开(公告)日:2023-05-11
申请号:US17453887
申请日:2021-11-08
Applicant: International Business Machines Corporation
Inventor: Peng Hui Jiang , Meng Wang , Kun Yang , Jun Su
IPC: H04L29/06
CPC classification number: H04L63/0281 , H04L63/10 , H04L63/20
Abstract: Validating microservice calls is provided. It is determined whether a microservice call to a microservice hosted by a computer is valid based on a policy in a proactive condition map of a validation proxy that matches the microservice call. In response to determining that the microservice call is invalid based on the policy in the proactive condition map that matches the microservice call, the microservice call is blocked to the microservice. It is determined whether the microservice call needs to be redirected to another microservice based on the policy. In response to determining that the microservice call does need to be redirected to another microservice based on the policy, the microservice call is redirected to the other microservice with a callback to the microservice.
-
公开(公告)号:US11645071B1
公开(公告)日:2023-05-09
申请号:US17659677
申请日:2022-04-19
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
CPC classification number: G06F8/77 , G06F11/3006 , G06F11/3409
Abstract: A method, a computer program product, and a computer system intelligently install a component to a client system. The method includes performing an association analysis to generate a component association model based on historical installation information for historically installed components on one or more further client systems. The component association model includes a build success rate model indicative of at least one of the one or more further client systems having a close relationship to the client system based on a metric pair analysis of corresponding parameters in the historical installation information and installation information of the client system. The method includes determining an installation path to install the component to the client system based on the component association model. The method includes transmitting assistance information to the client system based on the installation path.
-
公开(公告)号:US20230114540A1
公开(公告)日:2023-04-13
申请号:US17931678
申请日:2022-09-13
Applicant: International Business Machines Corporation
Inventor: Wen Ji Huang , Xiao Ling Chen , Sheng Shuang Li , Wen Bin Han , Jun Su
Abstract: A computer-implemented method includes receiving, by a processor, an updated version of a computer program that includes several source code changes. A compiler preprocesses the source code changes for a target computing platform. The preprocessing includes identifying a compile time condition associated with one or more computer instructions enclosed by a macro, determining a current value of the compile time condition at the time of compiling, and determining corresponding object code based on the current value. Further, a macro information record for the macro is generated that includes the compile time condition, the current value, and an identification of the computer instructions. Further, a linker preprocesses the source code changes. This preprocessing includes determining that the object code is not included in an executable file, and updating the macro information record to indicate that the macro is not included in the executable file.
-
公开(公告)号:US20230102594A1
公开(公告)日:2023-03-30
申请号:US17487404
申请日:2021-09-28
Applicant: International Business Machines Corporation
Inventor: Peng Hui Jiang , Jun Su
IPC: G06F16/31 , G06F16/383 , G06F16/33 , G06F16/338
Abstract: A processor may determine indexing information for indexing a document. The indexing information may comprise at least one index extracted from the document. The processor may identify at least one code page associated with the document. The processor may store the indexing information in association with code page information indicating the at least one code page. In response to a search query, the processor may determine a relevance degree between the document and the search query based on the indexing information and the code page information.
-
公开(公告)号:US20230051996A1
公开(公告)日:2023-02-16
申请号:US17398152
申请日:2021-08-10
Applicant: International Business Machines Corporation
Inventor: Peng Hui Jiang , Su Liu , Jun Su , He Fang Zhang
Abstract: Embodiments of the invention are directed to database replication using heterogenous encoding. Aspects include obtaining a database and analyzing a data pattern of data in the database. Aspects also include identifying a plurality of candidate encoding formats and evaluating a computing cost for encoding the database for each of the plurality of candidate encoding formats. Aspects further include selecting an encoding format from the plurality of candidate encoding formats based at least in part on the computing cost and storing a backup copy of the database using the encoding format.
-
-
-
-
-
-
-
-
-