会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • RESOURCE LEAK DETECTING METHOD, DEVICE, AND SYSTEM
    • 资源泄漏检测方法,装置和系统
    • EP3171274A1
    • 2017-05-24
    • EP15834959.7
    • 2015-05-27
    • Huawei Technologies Co. Ltd.
    • LI, JinghuiYUAN, JianqingGONG, XuewenYIN, Youzhan
    • G06F11/36
    • G06F11/079G06F11/073G06F11/0793G06F11/3037G06F11/3452G06F11/36G06F11/3612
    • Embodiments of the present invention disclose a resource leak detection method, apparatus, and system. The method includes: obtaining a target resource called when target code of a program runs, where the target code is partial code in program code; determining a first storage resource amount occupied by the target resource; determining whether the first storage resource amount occupied by the target resource satisfies a first preset condition; and if the first storage resource amount occupied by the target resource satisfies the first preset condition, determining a storage location of the target code as a resource leak location. In the embodiments of the present invention, the target code of the program can be tracked, and further, by means of detection, the storage location of the target code can be determined as the resource leak location. It is unnecessary to track all resource allocation and release, thereby reducing performance overheads and improving resource leak detection efficiency.
    • 本发明的实施例公开了资源泄漏检测方法,装置和系统。 该方法包括:获取程序目标代码运行时调用的目标资源,目标代码为程序代码中的部分代码; 确定目标资源占用的第一存储资源量; 判断目标资源占用的第一存储资源量是否满足第一预设条件; 若所述目标资源占用的第一存储资源量满足所述第一预设条件,则确定所述目标代码的存储位置为资源泄漏位置。 在本发明的实施例中,可以跟踪程序的目标代码,并且进一步通过检测可以将目标代码的存储位置确定为资源泄漏位置。 无需跟踪所有的资源分配和释放,从而降低了性能开销并提高了资源泄漏检测效率。
    • 2. 发明公开
    • METHOD, DEVICE AND SYSTEM FOR PROCESSING FAULT IN AT LEAST ONE DISTRIBUTED CLUSTER
    • 用于处理至少一个分布式集群中的故障的方法,装置和系统
    • EP3247090A1
    • 2017-11-22
    • EP15881740.3
    • 2015-07-21
    • Huawei Technologies Co., Ltd.
    • YUAN, JianqingNI, Shaoji
    • H04L29/08H04L12/26
    • H04L41/0668H04L29/08H04L41/0677H04L43/00H04L43/0817H04L43/10H04L67/145H04L69/40
    • Embodiments of the present invention provide a method and a device for processing a failure in at least one distributed cluster, and a system. The at least one distributed cluster includes a first distributed cluster. The first distributed cluster includes a first Master node, a first Slave node, a first reference node, and a first secondary node that serves as a backup of the first Master node. The first secondary node receives a heartbeat message that is sent by the first reference node and that includes first indication information that is used to indicate that the first reference node is disconnected from the first Master node. The first secondary node determines, according to the first indication information, that the first reference node is disconnected from the first Master node. When it is detected that a heartbeat message sent by the first Master node to the first secondary node is interrupted, the first secondary node determines that the first secondary node is also disconnected from the first Master node. The first secondary node determines that the first Master node is faulty. In the embodiments of the present invention, a failure detection time can be effectively shortened.
    • 本发明的实施例提供了一种用于处理至少一个分布式群集中的故障的方法和设备,以及一种系统。 该至少一个分布式集群包括第一分布式集群。 第一分布式集群包括第一主节点,第一从节点,第一参考节点以及充当第一主节点的备份的第一辅助节点。 第一次节点接收第一参考节点发送的包含第一指示信息的心跳消息,第一指示信息用于指示第一参考节点与第一主节点断开连接。 第一辅节点根据第一指示信息确定第一参考节点与第一主节点断开连接。 当检测到第一主节点发送给第一副节点的心跳消息中断时,第一副节点确定第一副节点也与第一主节点断开连接。 第一个辅助节点确定第一个主节点有故障。 在本发明的实施例中,可以有效缩短故障检测时间。
    • 4. 发明公开
    • METHOD AND DEVICE FOR DETERMINING RESOURCE LEAKAGE AND FOR PREDICTING RESOURCE USAGE STATE
    • 方法和一种用于确定泄漏资源和预测资源使用状态
    • EP2911060A1
    • 2015-08-26
    • EP14801434.3
    • 2014-06-19
    • Huawei Technologies Co., Ltd.
    • LI, JinghuiGONG, XuewenYUAN, Jianqing
    • G06F11/36
    • G06F9/5055G06F11/008G06F11/3037G06F11/3409G06F2201/81
    • The present invention relates to the field of computer applications, and in particular, to a method and an apparatus for determining a leak of a program running resource, so as to solve problems in an existing method of detecting a leak of a program running resource: an error is easily reported falsely or not reported and the method is not overall; and further relates to a method and an apparatus for predicting a usage condition of a program running resource, so as to solve a problem in the prior art that a future usage condition of a program running resource cannot be predicted during program program running. The method for predicting a usage condition of a program running resource includes: collecting program running resource usage at least once within each program running resource usage period; decomposing the collected program running resource usage into different resource components; for data contained in each resource component, determining a prediction function for the resource component; determining an overall prediction function for a program running resource according to the determined prediction functions for all the resource components; and predicting a usage condition of the program running resource based on the determined overall prediction function.
    • 本发明涉及计算机应用的领域,尤其涉及一种方法和装置用于确定性采矿一个程序运行资源的泄漏,从而解决在检测一个程序运行资源的泄漏的现有方法的问题: 的被报告的错误容易错误地或不报告,并且该方法不整体; 并且进一步涉及一种方法和用于预测一个程序运行的资源的使用条件的装置,以便解决现有技术中存在的问题做了一个程序运行的资源的未来的使用条件不能运行程序节目期间来预测。 用于预测程序运行资源的使用条件,该方法包括:每一个程序运行的资源使用期间内收集的程序运行的资源使用至少一次; 分解运行资源使用到不同的资源分量所收集的程序; 对于包含在每个资源分量,确定性开采资源分量的预测函数的数据; 确定性采矿一种用于程序运行资源gemäß为所有资源分量确定性开采预测函数整体预测函数; 预测并根据确定的开采总体预测功能的程序运行资源的使用情况。
    • 6. 发明公开
    • SERVICE REGISTRATION METHOD, USAGE METHOD AND RELEVANT APPARATUS
    • 服务注册方法,使用方法和相关装置
    • EP3319270A1
    • 2018-05-09
    • EP16827074.2
    • 2016-04-27
    • Huawei Technologies Co., Ltd.
    • ZHOU, HaifengLI, LongYUAN, Jianqing
    • H04L12/08
    • H04L41/5041H04L12/08H04L41/00H04L67/10
    • A service registration method and usage method, and a related apparatus are used to reduce risks generated when a service of an AP-type service providing node cannot be registered and a CP-type service providing node provides a service since distributed characteristics of a service providing node are not distinguished in a network partition scenario. The method is: obtaining, by a registration service node, network partition information, and receiving a registration request of a service providing node, where the registration request carries a distributed characteristic of the service providing node, and the distributed characteristic meets both consistency and partition tolerance, or meets both availability and partition tolerance; and determining, by the registration service node according to the network partition information and the distributed characteristic of the service providing node, whether registration of a service provided by the service providing node is allowed.
    • 服务注册方法和使用方法以及相关装置用于减少当AP类型的服务提供节点的服务不能注册并且CP类型的服务提供节点提供服务时产生的风险,因为服务的分布式特性提供 节点在网络分区方案中未被区分。 该方法是:注册服务节点获取网络分区信息,并接收服务提供节点的注册请求,注册请求中携带服务提供节点的分布式特征,分布式特征同时满足一致性和分区 容忍度,或者同时满足可用性和分区容差; 所述注册服务节点根据所述网络分区信息和所述服务提供节点的分布式特征,确定是否允许所述服务提供节点提供的服务注册。