Data center monitoring and management operation including a microservice autoscaling operation

    公开(公告)号:US11979287B1

    公开(公告)日:2024-05-07

    申请号:US17994226

    申请日:2022-11-25

    CPC classification number: H04L41/0836 H04L41/0893

    Abstract: A system, method, and computer-readable medium for performing a data center management and monitoring operation. The data center management and monitoring operation includes: identifying a plurality of process flows executing on a system, each of the plurality of process flows having a trace identifier and a corresponding weighted priority; identifying a plurality of microservices associated with each of the plurality of process flows; determining when the system does not have enough system resources to execute all of the plurality of process flows; and, automatically scaling each of the plurality of microservices associated with each of the plurality of process flows when the system does not have enough system resources to execute all of the plurality of process flows.

    CLOUD PROXY-BASED SIDECAR COALESCENCE

    公开(公告)号:US20250045046A1

    公开(公告)日:2025-02-06

    申请号:US18363086

    申请日:2023-08-01

    Abstract: The technology described herein is directed towards combining multiple sidecar (e.g., Envoy-based) proxies into a single sidecar or reduced number of sidecars for use in association with a service. Described is identifying sidecars for merging, grouping by version compatibility, and determining their functions and configuration data. Any conflicts in the configuration data are resolved. A merged sidecar is built by combining functional code and configuration data. The merged sidecar is deployed along with its relevant service, e.g., deployed as a container in a Kubernetes environment. The merging facilitates reduction of resource utilization by having only a merged sidecar, instead of multiple sidecars, support a service.

    AUTOMATIC NETWORK POLICIES GENERATION IN CONTAINERIZED ENVIRONMENTS

    公开(公告)号:US20240089291A1

    公开(公告)日:2024-03-14

    申请号:US17931761

    申请日:2022-09-13

    CPC classification number: H04L63/20 H04L63/1416 H04L63/1466

    Abstract: Technology described herein relates to limiting microservice operation in response to security compromise of the microservice. A method can comprise facilitating, by a system operatively coupled to a processor, transmitting, to a container orchestrator controller that is part of a communication network, a network policy that, in response to deployment, operates to restrict, according to a restriction defined by the network policy, access between a first microservice and a second microservice of the communication network different from the first microservice, and instructing, by the system, the network policy to be deployed by the container orchestrator controller, to restrict, according to the restriction and in response to detection of a malfunction of the first microservice related to an intrusion to the first microservice, first connections employed during a flow between the first microservice and the second microservice by default and second connections that are not employed by default during the flow.

    Smart microservice testing based on centrality prioritization

    公开(公告)号:US12222841B2

    公开(公告)日:2025-02-11

    申请号:US18099703

    申请日:2023-01-20

    Abstract: A system, method, and computer-readable medium for performing a data center management and monitoring operation. The data center management and monitoring operation includes: identifying a plurality of process flows; identifying a plurality of microservices associated with each of the plurality of process flows; mapping each of the plurality of microservices associated with each of the plurality of process flows; calculating a centrality value for each of the plurality of microservices associated with each of the plurality of process flows based upon the mapping; and, testing at least some of the plurality of microservices based upon the centrality value for each of the plurality of microservices.

    Data Center Virtual Machine Disaster Recovery Based on Centrality Prioritization

    公开(公告)号:US20240248779A1

    公开(公告)日:2024-07-25

    申请号:US18099947

    申请日:2023-01-22

    CPC classification number: G06F11/0712 G06F11/0709 G06F11/1415

    Abstract: A system, method, and computer-readable medium for performing a data center management and monitoring operation. The data center management and monitoring operation includes: identifying a plurality of process flows; identifying a plurality of microservices associated with each of the plurality of process flows; mapping each of the plurality of microservices associated with each of the plurality of process flows; calculating a centrality value for each of the plurality of microservices associated with each of the plurality of process flows based upon the mapping; and, performing a recovery operation for at least some of the plurality of microservices based upon the centrality value for each of the plurality of microservices.

    AUTOMATIC BACKDOOR VULNERABILITY DETECTION

    公开(公告)号:US20240403439A1

    公开(公告)日:2024-12-05

    申请号:US18327129

    申请日:2023-06-01

    Abstract: Technology described herein relates to managing backdoor vulnerabilities of a computer system. A system for the managing can comprise a processor, and a memory that stores executable instructions that, when executed by the processor, facilitate performance of operations, comprising analyzing system information relating to operation of an application programming interface (API); based on a result of the analyzing of the system information, constructing a call function for execution of the API and executing the call function; based on monitoring a data flow of the system with respect to the execution of the API, generating impact data representative of an impact of the execution of the API; and determining whether the impact is counter to historical functioning of the system as represented by historical functioning data.

    ISOLATED ENVIRONMENT PROVISIONING IN SERVICE MESH-BASED MICROSERVICES SYSTEMS

    公开(公告)号:US20240241715A1

    公开(公告)日:2024-07-18

    申请号:US18154477

    申请日:2023-01-13

    CPC classification number: G06F8/71 G06F8/65 H04L41/082 H04W12/08

    Abstract: A system can receive a changeset for an updated microservice and an identifier of a user account that is configured to access the updated microservice, wherein the updated microservice represents an updated version relative to a current version of a microservice. The system can, in response to determining that the current version of the microservice is configured to access a first instance of a data store, provision a second instance of the data store. The system can instantiate the updated microservice. The system can update routing rules for the service mesh. The system can, in response to receiving traffic determined to be associated with the user account and directed to the current version of the microservice, route the traffic to the updated microservice instead of routing the traffic to the current version of the microservice.

    ISOLATED ENVIRONMENT PROVISIONING IN SERVICE MESH-BASED MICROSERVICES SYSTEMS

    公开(公告)号:US20240231972A1

    公开(公告)日:2024-07-11

    申请号:US18151903

    申请日:2023-01-09

    CPC classification number: G06F9/547 G06F8/65 G06F8/71 H04L41/082 H04L67/63

    Abstract: A system can receive, at an integration and deployment component, a changeset for an updated microservice and an identifier of a user account that is configured to access the updated microservice, wherein a current version of the microservice is deployed to a service mesh that comprises a group of microservices. The system can instantiate the updated microservice to the service mesh. The system can update routing rules for the service mesh to indicate that any traffic in the service mesh that is associated with the user account and that is directed to the current version of the microservice is to be routed to the updated microservice. The system can, in response to receiving traffic determined to be associated with the user account and directed to the current version of the microservice, route the traffic to the updated microservice instead of routing the traffic to the current version of the microservice.

    Isolated environment provisioning in service mesh-based microservices systems

    公开(公告)号:US11968086B1

    公开(公告)日:2024-04-23

    申请号:US18156183

    申请日:2023-01-18

    CPC classification number: H04L41/082 G06F8/65 H04L67/63

    Abstract: A system can receive a changeset for an updated microservice and an identifier of a user account, wherein the updated microservice is relative to a current version of a microservice. The system can instantiate the updated microservice. The system can, in response to determining that a first instance of a dependent microservice depends on the current version of the microservice, instantiate a second instance of the dependent microservice. The system can update routing rules for the service mesh to indicate that any traffic that is associated with the user account and that is directed to the current version of the microservice is to be routed to the updated microservice, and any traffic directed from the updated microservice to the first instance of the dependent microservice is to be routed to the second instance of the dependent microservice.

Patent Agency Ranking