-
公开(公告)号:US20240305646A1
公开(公告)日:2024-09-12
申请号:US18119862
申请日:2023-03-10
Applicant: VMWARE, INC.
Inventor: NAREN LAL , Ranganathan Srinivasan , Nidhin Urmese , Akshay Anand , Saritha H
CPC classification number: H04L63/105 , G06F9/45558 , H04L63/102 , H04L63/104 , G06F2009/45595
Abstract: An example method may include generating a credit unit defining a value indicating a number of times an operation can be performed on a resource type in a data center. Further, the method may include assigning credits, a credit limit, and the credit unit to a user account. The credit limit may indicate maximum credits that can be used to perform each operation. Furthermore, the method may include receiving a request to perform an operation on a data center resource from a user associated with the user account. Upon receiving the request, the method may include determining whether the user is permitted to perform the operation on the data center resource based on available credits of the assigned credits, the credit limit, and the credit unit. Further, the method may include executing or denying execution of the operation on the data center resource based on the determination.
-
2.
公开(公告)号:US20230412585A1
公开(公告)日:2023-12-21
申请号:US17894194
申请日:2022-08-24
Applicant: VMWare, Inc.
Inventor: Tamal Nath , Akshay Anand , Ravi Kumar Reddy Kottapalli , Pranesh Advankar
IPC: H04L9/40
CPC classification number: H04L63/0823 , H04L63/1416 , H04L63/0236
Abstract: The present disclosure is related to devices, systems, and methods for providing SSL connectivity inside SDDCs with hyperconverged infrastructure. An example method can include configuring a primary Secure Sockets Layer (SSL) certificate on an endpoint of a hyperconverged infrastructure (HCI), configuring a secondary SSL certificate on the endpoint, securing data communicated between the endpoint and another endpoint of the HCI using the primary certificate, securing data communicated between the endpoint and the other endpoint using the secondary certificate, instead of the primary certificate, responsive to determining a fault in the primary certificate, and securing data communicated between the endpoint and the other endpoint using a new primary certificate configured on the endpoint, instead of the secondary certificate, responsive to the new primary certificate being configured on the endpoint.
-