-
1.
公开(公告)号:US20240330724A1
公开(公告)日:2024-10-03
申请号:US18194014
申请日:2023-03-31
摘要: A system management node may perform various operations including receiving a particular event code from a monitored device, wherein the particular event code represents an event that occurred on the monitored device. The operations may further include sending a knowledge base query to a server hosting a knowledge base, wherein the knowledge base query includes the particular event code, and sending a value of a device parameter specific to the monitored device to the server hosting the knowledge base, wherein the value of the device parameter specific to the monitored device enables the knowledge base to refine a determination of a service action to be included in a response. Still further, the operations may include receiving the response from the server hosting the knowledge base, wherein the response identifies a service action to implement on the monitored device to remediate the event that occurred on the monitored device.
-
公开(公告)号:US20210075682A1
公开(公告)日:2021-03-11
申请号:US16567590
申请日:2019-09-11
摘要: An apparatus and a computer program product provide program instructions executable by a processor to perform operations. The operations include identifying a plurality of system management servers in a computer system and a node management capacity for each system management server, identifying a plurality of nodes in the computer system and a value of a node operating factor for each node, and dividing the plurality of nodes into groups, wherein each of the nodes in a group has the same value of the node operating factor. The operations further include assigning each one of the groups of nodes to one of the system management servers, wherein a sum of the nodes assigned to each system management server does not exceed the node management capacity of the system management server, and managing, for each system management server, the group of nodes that are assigned to the system management server.
-
公开(公告)号:US20200169567A1
公开(公告)日:2020-05-28
申请号:US16201521
申请日:2018-11-27
摘要: A computer-implemented method, as well as a computer program product and apparatus, provide for authenticating a plurality of authorized users requesting access to a media object, wherein the media object includes a plurality of media sub-elements, each media sub-element delimiting specific content of the media object. For each of the plurality of sub-elements, a classification level associated with the media sub-element is identified. A security clearance is obtained for each of the plurality of authorized users. For each of the authorized users, output is provided that is formed from the media object with redaction of each sub-element associated with a classification level that prevents access using the security clearance of the authorized user.
-
4.
公开(公告)号:US20190342172A1
公开(公告)日:2019-11-07
申请号:US15968599
申请日:2018-05-01
IPC分类号: H04L12/24
摘要: A computer-implemented method, according to one embodiment includes receiving, by a computer, a designation as a leader to send predefined configuration information to other computers in a management network group. The computer is configured with the predefined configuration information. The computer-implemented method also includes detecting, by the computer, appearance of a second computer in the management network group. The computer-implemented method further includes sending, by the computer, the predefined configuration information to the second computer. A computer-implemented method, according to another embodiment includes joining, by a computer, a management network group of computers where all computers in the management network group are configured according to the same predefined configuration information. The computer-implemented method also includes receiving, by the computer, the predefined configuration information from another computer that is configured with the predefined configuration information. The computer-implemented method further includes applying, by the computer, the predefined configuration information.
-
5.
公开(公告)号:US20190334994A1
公开(公告)日:2019-10-31
申请号:US15963688
申请日:2018-04-26
摘要: A computer program product include non-transitory computer readable storage media having program instructions embodied therewith. The program instructions are executable by a processor to receive a continuous query for a user application and receive unfiltered sensor data transmitted over a network from a local compute node that is operatively coupled to a plurality of sensors, wherein the sensor data includes data obtained from the plurality of sensors. The program instructions are further executable by the processor to identify one or more principal components of the sensor data that are responsive to the continuous query, instruct the local compute node to continue transmitting only the sensor data that has been identified as the one or more principal components, and provide the user application with the sensor data that has been identified as the one or more principal components.
-
公开(公告)号:US10243806B2
公开(公告)日:2019-03-26
申请号:US15135470
申请日:2016-04-21
摘要: In one embodiment, a method includes: receiving radio proximity information from a plurality of radio devices arranged along a rack, performing set-wise analysis of the radio proximity information for determining a spatial ordering of the radio devices and/or hardware elements associated with the radio devices, and storing the spatial ordering in memory. In another embodiment, a computer program product includes: a computer readable storage medium having program code stored thereon. The program code is executable by a computer to cause the computer to perform the foregoing method. In yet another embodiment, a system includes: a processing circuit having logic stored thereon and/or in memory. The logic is configured to perform the foregoing method.
-
公开(公告)号:US10097571B2
公开(公告)日:2018-10-09
申请号:US15078521
申请日:2016-03-23
发明人: Fred Allison Bower, III , Gary David Cudak , Ajay Dholakia , William Gavin Holland , Scott Kelso
摘要: A computer-implemented method includes receiving, by a computing device within a networking environment, a workload for execution within the networking environment; initiating, by the computing device, transfers of the workload to a plurality of network elements within the cloud networking environment; providing, by the computing device, tracking information of the workload as the workload traverses through the plurality of network elements; and storing or outputting, by the computing device, the tracking information regarding of the workload.
-
公开(公告)号:US10063589B2
公开(公告)日:2018-08-28
申请号:US15134327
申请日:2016-04-20
IPC分类号: H04L29/06
CPC分类号: H04L63/1441 , H04L63/1416 , H04L63/1458
摘要: A method includes: deploying at least one shadow system in association with each of one or more components of a network environment; periodically recording a state map of each active component of the network environment and a corresponding state map of the shadow system(s) associated therewith; periodically comparing the recorded state map of each active component with the corresponding recorded state map of the shadow system(s) associated therewith; determining whether a deviation exists with respect to the recorded state map of each active component and the corresponding recorded state map of the shadow system(s) associated therewith; determining whether the deviation is greater than a predetermined deviation threshold; and declaring a security breach regarding the active component(s) for which the deviation was determined to be greater than the predetermined deviation threshold. Corresponding systems and computer program products are also disclosed.
-
公开(公告)号:US20170310700A1
公开(公告)日:2017-10-26
申请号:US15134322
申请日:2016-04-20
CPC分类号: H04L63/1441 , G06F11/1469 , G06F11/1471 , G06F2201/84 , H04L63/1425
摘要: A method includes: detecting a potential security breach associated with at least one component of a network environment; in response to detecting the potential security breach, determining a restorable state of the at least one component, wherein the restorable state is a state prior to the potential security breach; restoring the at least one component to the restorable state; and resuming operation of the at least one component of the network. Corresponding systems and computer program products are also disclosed.
-
公开(公告)号:US11863414B1
公开(公告)日:2024-01-02
申请号:US18090561
申请日:2022-12-29
IPC分类号: H04L43/08 , G06F9/4401
CPC分类号: H04L43/08 , G06F9/4416
摘要: A computer program product includes program instructions executable by a central processing unit (CPU) of a baseboard management controller (BMC) of a server to cause the BMC CPU to receive a message instructing the BMC to cause a host CPU on the server to run network diagnostics on a host network. The BMC CPU then instructs the host CPU to boot from a bootable image stored on a data storage device hosted by the BMC CPU and run a network diagnostic utility included with the bootable image to monitor network traffic on the host network physically connected to the server. In an alternative, the message instructs the BMC CPU to run network diagnostics on the host network. The BMC CPU then accesses and runs the network diagnostic utility to monitor and analyze traffic on the host network through a connection between the BMC and a host NIC on the server.
-
-
-
-
-
-
-
-
-