-
51.
公开(公告)号:US20140245270A1
公开(公告)日:2014-08-28
申请号:US13777414
申请日:2013-02-26
Applicant: RED HAT, INC.
Inventor: Filip Elias , Filip Nguyen
IPC: G06F11/36
CPC classification number: G06F11/362
Abstract: A mechanism for providing context simulation. A method includes receiving context relay from a client machine. The context relay includes context input set (CIS) and configuration difference (diff) data. The method also includes applying the diff data to an application so that configuration settings of the application are same as the configuration settings of a first application on the client machine. The method also includes retrieving message information from the CIS and sending the message information to the application. The method further includes executing the application in same interval as the first application being executed on the client machine.
Abstract translation: 提供上下文模拟的机制。 一种方法包括从客户机接收上下文中继。 上下文中继包括上下文输入集(CIS)和配置差异(diff)数据。 该方法还包括将差异数据应用于应用,使得应用的配置设置与客户机上的第一应用的配置设置相同。 该方法还包括从CIS检索消息信息并将消息信息发送到应用。 该方法还包括以与在客户端机器上执行的第一应用程序相同的间隔来执行应用程序。
-
公开(公告)号:US11347498B2
公开(公告)日:2022-05-31
申请号:US13777504
申请日:2013-02-26
Applicant: Red Hat, Inc.
Inventor: Filip Elias , Filip Nguyen
Abstract: Systems and methods for modifying bytecode at runtime are provided. A virtual machine can execute bytecode of an application. The virtual machine can receive a modification for the application that includes modified bytecode for the application. The virtual machine can identify a portion of the bytecode of the application that corresponds to the modified bytecode. The virtual machine can update the portion of the bytecode of the application at runtime using the modification.
-
公开(公告)号:US10885036B2
公开(公告)日:2021-01-05
申请号:US14613007
申请日:2015-02-03
Applicant: Red Hat, Inc.
Inventor: Filip Elias , Filip Nguyen
IPC: G06F16/2455 , G06F16/23
Abstract: An example method of processing a query includes receiving a partial query including an identifier that identifies a full query corresponding to the partial query. The partial query is sent from a client and includes a command to select data from a database table stored in a database. The method also includes determining whether the table has been updated since a previous result set was sent to the client. The method further includes generating a partial result set including an indication of the updates to the table since the previous result set was sent to the client. The method also includes sending the partial result set to the client. The partial result set is an incomplete result set of the partial query.
-
公开(公告)号:US20200169919A1
公开(公告)日:2020-05-28
申请号:US16700836
申请日:2019-12-02
Applicant: Red Hat, Inc.
Inventor: Filip Elias , Filip Nguyen
IPC: H04W28/12 , H04L12/911
Abstract: An example method for reducing data communications includes receiving, at a data hub, a first set of messages from a first device. Each message of the first set includes a value. The method also includes sending one or more messages of the first set to one or more devices. The method further includes receiving a second set of messages from a second device. Each message of the second set indicates whether a state change occurred in the second device for one or more values included in the first set. The method also includes computing a value interval based on the one or more values associated with the first set. Values within the value interval were indicated in the second set as causing a state change in the second device. The method further includes configuring the first device to transmit messages for values within the value interval.
-
公开(公告)号:US10346310B2
公开(公告)日:2019-07-09
申请号:US15055033
申请日:2016-02-26
Applicant: Red Hat, Inc.
Inventor: Filip Elias , Filip Nguyen
IPC: G06F12/0864
Abstract: A method and apparatus for creating and using cached blocks of bytecode are disclosed. An example apparatus includes a virtual machine execution engine configured to load an input variable value in conjunction with starting execution of bytecode associated with an application. The execution engine is also configured to read a cache table entry stored in a class file related to the application. The cache table entry includes a demarcation of a selected portion of the bytecode of the application that is stored within a cache block, a cache block input variable, and a cache block output variable. The execution engine is further configured to compare the loaded input variable value to the cache block input variable. Responsive to the input variable value matching the cache block input variable, the execution engine is configured to skip execution of the selected portion of the bytecode and read the cache block output variable.
-
公开(公告)号:US10339151B2
公开(公告)日:2019-07-02
申请号:US14628578
申请日:2015-02-23
Applicant: Red Hat, Inc.
Inventor: Filip Nguyen , Filip Elias
IPC: G06F16/25 , G06F16/2458
Abstract: A processing device translates a set of federated queries submitted to a federated data source server into a set of native data source queries for the particular type of data source using a federated data source connector for a particular type of data source, inputs the set of native data source queries for the particular type of data source into a component corresponding to the particular type of data source, marks the component in view of the set of native data source queries, and generates output indicating whether one or more of the set of native data source queries is not acceptable as input for the component. The marked component and the output indicate whether the federated data source connector for the particular type of data source includes an error.
-
公开(公告)号:US20180278654A1
公开(公告)日:2018-09-27
申请号:US15991106
申请日:2018-05-29
Applicant: Red Hat, Inc.
Inventor: Filip Elias , Filip Nguyen
CPC classification number: H04L63/20 , G06F21/554 , G06F21/6218
Abstract: A method and system for password mediation including receiving, within an operating system network stack of a client device, a hypertext transfer protocol (HTTP) request message issued by a client application executing on the client device, the HTTP request message indicating an operation to be performed for a user of the client application at a destination system; requesting, by the client device, security information for the user with respect to the destination system; modifying, by the client device, the received HTTP request message to include the security information; and sending, by the client device, the modified HTTP request message to the destination system.
-
公开(公告)号:US10078663B2
公开(公告)日:2018-09-18
申请号:US14527444
申请日:2014-10-29
Applicant: Red Hat, Inc.
Inventor: Filip Nguyen , Filip Elias
IPC: G06F17/30
CPC classification number: G06F16/24532
Abstract: An example method of processing a query at a plurality of storage devices includes receiving a dual query from a client and generating a synchronous query and an asynchronous query based on the dual query. The dual query includes a set of conditions for selecting data from a set of database tables. The method further includes sending the synchronous query to a first storage device, sending the asynchronous query to a second storage device, and receiving a result set of the synchronous query. The result set of the synchronous query includes data selected from a set of database records in a set of primary database tables, which is stored in the first storage device and is a subset of the set of database tables. The method further includes marking a database record. A marked database record indicates usage of the data selected from the database record within a time period.
-
公开(公告)号:US09936008B2
公开(公告)日:2018-04-03
申请号:US14094879
申请日:2013-12-03
Applicant: Red Hat, Inc.
Inventor: Filip Elias , Filip Nguyen
CPC classification number: H04L67/1023 , H04L41/5054 , H04L41/5058 , H04L63/1458 , H04L67/1008
Abstract: Systems and methods are disclosed for dynamically shifting one or more instances of a service from a first set of servers to a second set of servers. In an embodiment, a system includes a service repository that stores one or more services. The system also includes a deployment manager that deploys a set of instances of a service of the one or more services on a first set of servers and shifts one or more instances of the set of instances to a second set of servers.
-
公开(公告)号:US09912738B2
公开(公告)日:2018-03-06
申请号:US13688348
申请日:2012-11-29
Applicant: Red Hat, Inc.
Inventor: Filip Elias , Filip Nguyen
IPC: G06F15/173 , H04L29/08
CPC classification number: H04L67/1002
Abstract: A mechanism for preventing overload in enterprise application integration (EAI) services. A method includes determining, by a processing device executing enterprise application integration (EAI) system, a first location in a chain of services in the EAI. The method also includes providing, by the processing device, access for insertion of an overload prevention service beginning (OPSB) at the first location in the chain of services in the EAI. The OPSB includes a service in the chain of services and counts number of messages processed in the EAI service. The method also includes determining, by the processing device, a second location in the chain of services in the EAI. The second location occurs after the first location in the chain of services in the EAI. The method further providing, by the processing device, access for the insertion of an overload prevention service end (OPSE) at the second location in the chain of services in the EAI. The OPSB is in communication with the OPSE and the OPSE comprises a service in the chain of services and is in communication with the OPSB.
-
-
-
-
-
-
-
-
-