-
公开(公告)号:US20240362334A1
公开(公告)日:2024-10-31
申请号:US18306633
申请日:2023-04-25
申请人: DELL PRODUCTS L.P.
发明人: Deepaganesh Paulraj , Ankit Singh
CPC分类号: G06F21/575 , G06F8/71 , G06F21/44 , G06F2221/034
摘要: An information handling system detects installation of a hardware device that includes software, and transmits a request for a secure boot certificate associated with a hardware identifier of the hardware device and a software version of the software to a remote secure boot service. The secure boot service which maintains a centralized secure boot certificate store queries for the secure boot certificate based on the request and transmits the secure boot certificate to the information handling system. The secure boot service also performs a refinement mapping of the secure boot certificates in the store. Subsequent to receiving the secure boot certificate, the system provisions the secure boot certificate.
-
2.
公开(公告)号:US20240362014A1
公开(公告)日:2024-10-31
申请号:US18139234
申请日:2023-04-25
摘要: A computer-implemented method, according to one embodiment, includes receiving a first image, having a first image tag, to store in a predetermined image storage service, and determining whether the first image tag matches any image tags of images stored in the image storage service. In response to a determination that the first image tag matches a second image tag associated with a second image stored in the image storage service, a predetermined process is performed. The predetermined process includes determining whether the first image is identical to the second image, and in response to a determination that the first image is not identical to the second image, executing actions. The actions include generating a patch of differences between the first image and the second image to thereafter use for fulfilling requests for data.
-
公开(公告)号:US20240361997A1
公开(公告)日:2024-10-31
申请号:US18565154
申请日:2021-05-31
发明人: Dong Li , Xiao Bo Yang , Jian Yong Zhang , Tong Zhou Wang , Chuan Yu Zhang , Yao Lei Kang
摘要: Various teachings of the present disclosure include an application program construction method. An example may include: determining a plurality of functional modules constituting an application program; attaching a pre-configured communication component to each functional module; establishing a connection relationship between the functional modules by using the communication components; and storing the connection relationship in a configuration file.
-
4.
公开(公告)号:US12131140B2
公开(公告)日:2024-10-29
申请号:US17486791
申请日:2021-09-27
申请人: DELL PRODUCTS L.P.
CPC分类号: G06F8/61 , G06F8/65 , G06F8/71 , G06F21/577
摘要: Methods and systems are provided that may be implemented to methods and systems may be implemented to automatically identify types and status of vulnerabilities in identified software or firmware components (e.g., libraries), and then automatically deploy security vulnerability fixes (e.g., patches or updates) in these identified components across different affected software or firmware applications. In one example, the disclosed methods and systems may operate to dynamically and automatically aggregate identified third party software and/or firmware vulnerabilities into a centralized repository, and may be further implemented to automatically handle the roll out and deployment of vulnerability fixes to patch or update third party libraries to solve any security vulnerability reported on these third party libraries.
-
公开(公告)号:US12130722B2
公开(公告)日:2024-10-29
申请号:US17484747
申请日:2021-09-24
申请人: Red Hat, Inc.
发明人: Janos Bonic , Sanja Bonic , Leigh Griffin
CPC分类号: G06F11/3612 , G06F8/71 , G06F16/258 , G06F17/18
摘要: Processing continuous integration failures is provided herein. In particular, a computing device comprising a processor device identifying a failed continuous integration job of a continuous integration system is provided. The continuous integration system is configured to process continuous integration jobs in a shared source code repository for merging source code changes of the continuous integration jobs into a main codebase comprising a collection of source code. The computing device identifies a plurality of artifacts generated by the continuous integration system in relation to the failed continuous integration job. The computing device extracts predetermined target data from the plurality of artifacts. The computing device processes the extracted target data to generate at least one standardized dataset in a structured format. In certain implementations, the at least one standardized dataset is processed to determine a failure feature, and automatically take corrective action based on the failure feature.
-
公开(公告)号:US20240354442A1
公开(公告)日:2024-10-24
申请号:US18648914
申请日:2024-04-29
发明人: Trent JONES
IPC分类号: G06F21/62 , G06F8/65 , G06F8/71 , G06F9/445 , G06F9/54 , G06F16/25 , G06F16/955 , G06F18/24 , G06F21/53 , G06F21/60 , G06F40/103 , G06F40/174 , G06F40/18 , G06K7/14 , G06N3/02 , G06N5/025 , G06N20/00 , G06Q10/10 , G06Q20/38 , G06Q20/40 , G06Q30/018 , G06Q30/0201 , G06Q30/0601 , G06Q40/02 , G06Q40/03 , G06Q50/26 , H04L9/08 , H04L9/40 , H04L67/01
CPC分类号: G06F21/6245 , G06F9/44505 , G06F9/54 , G06F9/547 , G06F16/258 , G06F16/9558 , G06F16/9562 , G06F18/24 , G06F21/53 , G06F21/602 , G06F21/604 , G06F21/6227 , G06F40/103 , G06F40/174 , G06F40/18 , G06N3/02 , G06N5/025 , G06N20/00 , G06Q10/10 , G06Q20/382 , G06Q20/4014 , G06Q30/0185 , G06Q30/0206 , G06Q30/0601 , G06Q30/0613 , G06Q30/0619 , G06Q30/0637 , G06Q30/0643 , G06Q40/02 , G06Q40/03 , H04L9/0825 , H04L63/0435 , H04L63/08 , H04L63/0815 , H04L63/102 , H04L63/123 , H04L63/166 , H04L63/168 , H04L67/01 , G06F8/65 , G06F8/71 , G06F2221/2107 , G06K7/1417 , G06Q50/265 , G06Q2220/00 , H04L9/0822
摘要: Encryption is performed at the field level within a data object, in response to an encryption indicator. Encrypted fields are nulled or zeroed out and the encrypted values are stored in encryption metadata with a path identifying the locations of the encrypted fields. An encrypted data key is appended with a decryption identifier and stored in the encryption metadata. The encrypted data object may be reformatted while encrypted. The encrypted data key is extracted from the encryption metadata and the decryption identifier is used to identify a master key used to decrypt the encrypted data key. The data key is used to decrypt the encrypted values and the decrypted values are stored in the fields identified by the paths.
-
公开(公告)号:US20240354228A1
公开(公告)日:2024-10-24
申请号:US18760855
申请日:2024-07-01
申请人: WAPP TECH CORP.
发明人: Donavan Paul POULIN
CPC分类号: G06F11/3664 , G06F8/30 , G06F8/71 , G06F11/3457 , G06F11/3668 , G06F30/33 , G06F9/455 , G06F2201/00 , G06F2201/86
摘要: A system, method and software product emulate and profile an application playing on a mobile device. The mobile device is emulated using a model based upon characteristics related to performance of the mobile device. The application is played and monitored within the model to determine resource utilization of the application for the mobile device.
-
公开(公告)号:US20240354103A1
公开(公告)日:2024-10-24
申请号:US18579855
申请日:2022-09-21
发明人: Kun LI , Sujia JIANG , Zhenyan ZHAO , Haixia ZHAO
IPC分类号: G06F8/71
CPC分类号: G06F8/71
摘要: The present disclosure provides a page display method and apparatus. The method includes: in response to a first trigger operation in a target application, acquiring a target cross-platform engine instance constructed in advance by a self-defined operation from a memory, where the first trigger operation is used to request a jump from a native page of the target application to a target cross-platform page; based on the target cross-platform engine instance, loading the target cross-platform page. In this case, there is only one cross-platform engine instance in the memory, reducing the occupation for the memory, optimizing the performance of the target application and improving the user experiences.
-
公开(公告)号:US20240345834A1
公开(公告)日:2024-10-17
申请号:US18418074
申请日:2024-01-19
申请人: ADP, Inc.
发明人: Fabrice COLAS , Remi NOBLET
CPC分类号: G06F8/71 , G06F8/63 , G06F8/658 , G06F9/44505
摘要: A system, method implemented on a computer system, and computer program product for managing properties of software to be deployed for running on an operations system. A user interface prompts an operator to input property information to define properties of the software. The property information for the properties of the software input by the operator is stored in a properties database. Property information for properties of the software that is stored in the properties database may be displayed on the user interface and changed by the operator. The property information for the properties of the software that is stored in the properties database may be used to deploy the software to the operations system.
-
10.
公开(公告)号:US20240345832A1
公开(公告)日:2024-10-17
申请号:US18134091
申请日:2023-04-13
摘要: A computing platform may configure a dependency knowledge graph indicating file dependencies for mainframe applications, and an error knowledge graph indicating errors and corresponding solutions for the mainframe applications. The computing platform may receive mainframe source code. The computing platform may analyze, using the knowledge graphs, the mainframe source code to identify potential errors and corresponding solutions. Based on identifying an error in the mainframe source code, the computing platform may cause the mainframe source code to be updated according to the corresponding solution. The computing platform may analyze, using the dependency knowledge graph and the error knowledge graph, the updated mainframe source code to identify remaining errors. Based on identifying an absence of the remaining errors, the computing platform may send, to a mainframe build and deployment engine, the updated mainframe source code, which may cause the mainframe build and deployment engine to automatically execute a build process.
-
-
-
-
-
-
-
-
-