WO2007002334A1 - Dynamically adding application logic and protocol adapters to a programmable network element - Google Patents

Dynamically adding application logic and protocol adapters to a programmable network element Download PDF

Info

Publication number
WO2007002334A1
WO2007002334A1 PCT/US2006/024375 US2006024375W WO2007002334A1 WO 2007002334 A1 WO2007002334 A1 WO 2007002334A1 US 2006024375 W US2006024375 W US 2006024375W WO 2007002334 A1 WO2007002334 A1 WO 2007002334A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
user
application
protocol
logic
Prior art date
Application number
PCT/US2006/024375
Other languages
French (fr)
Inventor
Kollivakkam Raghavan
Pravin Singhal
Sunil Potti
Tefcros Anthias
Original Assignee
Cisco Technology, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology, Inc. filed Critical Cisco Technology, Inc.
Publication of WO2007002334A1 publication Critical patent/WO2007002334A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/02Standardisation; Integration
    • H04L41/0246Exchanging or transporting network management information using the Internet; Embedding network management web servers in network elements; Web-services-based protocols
    • H04L41/026Exchanging or transporting network management information using the Internet; Embedding network management web servers in network elements; Web-services-based protocols using e-messaging for transporting management information, e.g. email, instant messaging or chat
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • G06F8/656Updates while running
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5009Determining service level performance parameters or violations of service level contracts, e.g. violations of agreed response time or mean time between failures [MTBF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5009Determining service level performance parameters or violations of service level contracts, e.g. violations of agreed response time or mean time between failures [MTBF]
    • H04L41/5012Determining service level performance parameters or violations of service level contracts, e.g. violations of agreed response time or mean time between failures [MTBF] determining service availability, e.g. which services are available at a certain point in time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/508Network service management, e.g. ensuring proper service fulfilment according to agreements based on type of value added network service under agreement
    • H04L41/5096Network service management, e.g. ensuring proper service fulfilment according to agreements based on type of value added network service under agreement wherein the managed service relates to distributed or central networked applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0811Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking connectivity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/56Routing software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/56Routing software
    • H04L45/563Software download or update
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/22Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]

Definitions

  • the present invention generally relates to data processing techniques performed within network infrastructure elements such as routers and switches.
  • the invention relates more specifically to techniques for customizing the parsing of transport protocols on which messages are received and performing custom message processing functions on an application message in a network infrastructure element,
  • Application end points such as clients and servers in a distributed system communicate over a network using many different transport layer protocols such as HTTP, JMS, SMTP, FTP, etc.
  • transport layer protocols such as HTTP, JMS, SMTP, FTP, etc.
  • messages themselves can have their own formats such as XML, TEXT, BINARY, etc.
  • applications sometimes use their own proprietary message formats as well as proprietary transport protocols that are best suited for their requirements.
  • the messages that travel from one application to another may need different custom processing for both transport level protocols and custom business logic.
  • Application message formats are not static and may change to support business needs.
  • the business logic code that processes these application messages must change to support the new message formats.
  • the same application message may be Ir IL I ⁇ - ⁇ IJ ':";n Unfa _/ id "+.,3 .Z :, , ;» . , perhaps transmitted using different protocols to support business needs.
  • Custom protocol handlers may need to handle the processing of these messages over the new transport protocol.
  • the implementation of the application has to be changed, the application has to be reloaded into the network device, and the network device has to be restarted.
  • FIG. IA is a block diagram that illustrates an overview of a network arrangement that can be used to implement an embodiment
  • FIG. IB is a block diagram showing authentication and authorization logic in a network infrastructure element such as a router, in one embodiment
  • FIG. 2 is a block diagram of software elements that may be used to implement the authentication and authorization logic, in one embodiment
  • FIG. 3 is a flow diagram of one embodiment of a process of application message authentication and authorization
  • FIG. 4 is a block diagram that illustrates one embodiment of a router in which a supervisor blade directs some packet flows to an AONS blade and/or other blades;
  • FIG. 5 is a diagram that illustrates message-processing modules within an AONS node;
  • FIG. 6 is a diagram that illustrates message processing within AONS node
  • FIG. 7 is a flow diagram of how an authentication and/or authentication package is created and provisioned to an AONS blade, in one embodiment
  • FIG. 8 is a block diagram that illustrates a computer system upon which an embodiment may be implemented.
  • custom or user-defined application program extensions may be loaded into a network infrastructure element such as a router or switch without restarting the device.
  • a network element has program extensibility logic operable for receiving one or more user program extensions that comprise logic operable to interface with the application program and perform message processing functions or protocol processing functions that are not in the application program; installing the one or more user program extensions without restarting the apparatus; receiving one or more packets representing an application message; selecting a particular one of the user program extensions based on a protocol associated with the message; loading the particular one of the user program extensions; executing business logic of the application program associated with the received message; and invoking a function of the particular one of the user program extensions in response to a call in the business logic.
  • the invention provides a data processing apparatus, comprising a plurality of network interfaces that are coupled to a data network for receiving o PneC orT m/orUe pSacpkeBts / theiSre
  • the application message comprises one or more transport protocol headers
  • the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke the particular one of the user program extensions based on values located in the one or more transport protocol headers.
  • the application message comprises one or more application message headers
  • the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke the particular one of the user program extensions based on values located in the application message headers.
  • the one or more user program extensions comprise one or more extension functions
  • the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke a particular extension function from among the plurality of extension functions based upon values in the application message.
  • the one or more user program extensions comprise one or more protocol handling functions
  • the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke one of the protocol handling functions from among the plurality of protocol handling functions based upon values in the application message.
  • the apparatus comprises any of a packet data router and a packet data switch in a packet-switched network.
  • u bi.l r i + ty l ,ogi .c compri .ses l ,ogi .c wh , i.ch , wh , en executed by the one or more processors is operable to: identify in the application message any of a transport protocol and an application protocol; select a particular user-defined custom protocol handler, from among a plurality of stored user-defined protocol handlers, based upon the identified transport protocol; use the particular user-defined custom protocol handler to transform the application message into a modified outbound application message.
  • the program extensibility logic comprises logic which when executed by the one or more processors is operable to: identify a custom user function based on values in any of the transport protocol of the message, application protocol of the message, and message body; load and invoke the user defined extension function based on the identified custom user function.
  • FIG. IA is a block diagram of network elements involved in an extensible authentication approach according to an embodiment.
  • FIG. IB is a block diagram showing authentication and authorization logic in a network infrastructure element such as a router, in one embodiment.
  • a sender 102 is coupled through a network 104 to a receiver 106.
  • the network 104 comprises one or more network infrastructure elements 110, such as routers or switches.
  • Each of the network elements 110 comprises one or more blades, bladelets, or other software elements, alone or in combination with hardware or firmware elements, that implement inspection, at various OSI layers, of packets received in association with an application message and related authentication and authorization functions as described herein.
  • a commercial embodiment of network elements 11OA may comprise routers or switches from Cisco Systems, Inc., San Jose, California, with blades having Application- Oriented Networking Services (AONS) capabilities.
  • network elements HOA are termed "AONS nodes" or "AONS endpoints.”
  • Other network elements HOB may be non-AONS nodes.
  • network elements 11OA need not use Cisco AONS technology; the network elements can comprise routers or switches that comprise other internal elements to perform extensible authentication and authorization functions as described herein.
  • AONS in an embodiment is not required, and all references herein to AONS elements are provided merely to illustrate a clear example, and not as limitations.
  • HOA involves accessing an authentication service provider 118A and an authorization service provider 118B.
  • the authentication service provider 118A may implement either standard-based or proprietary technology-based authentication services.
  • the authorization service 118B may implement either standard-based or proprietary technology-based authorization services. Examples of the standard-based authentication or authorization service providers include those based on LDAP 5 Kerberos, X509, or SAML.
  • authentication or authorization service providers such as 118 A or 118B may comprise database access routines and a database storing user credential and privilege information.
  • an authentication service provider and an authorization service provider can comprise a single authentication and authorization server.
  • sender 102 is coupled through a local network 103 to an internetwork 120 that is coupled to another local network 112.
  • Either of the local networks 103 and 112 may have network elements 110 that implement the techniques herein.
  • router 11OA in local network 112 is equipped with an AONS blade 116, available from Cisco Systems, Inc. San Jose, California.
  • the AONS blade 116 comprises one or more bladelets that form authentication and authorization logic 108.
  • all the network elements 110 include authentication and authorization logic 108, which comprises one or more computer programs, programmatic objects, or other software elements that implement the functions described herein.
  • the authentication and authorization logic 108 identifies user credentials in an application message.
  • user credentials are peer SSL certificates, HTTP basic authentication scheme and parameters, or HTTP negotiate authentication data from message headers, and user/password token, SAML token, SPNEGO token or X509 token from a message body.
  • the authentication and authorization logic 108 performs authentication and authorization based on the user credentials that were identified. If the authentication and authorization of the application message succeeds, the application message is processed according to a policy. For example, the message is forwarded to a receiving application server 106 A.
  • router 110 is proximate to the receiving application servers 106A, and can perform authentication and authorization for all the application servers.
  • sender 102, and other senders at different locations in networks 103, 120 might send different requests to different instances of applications on different application servers 106A.
  • the authentication and authorization logic 108 can perform application message authentication and authorization for all such requests, relieving P Ii " : " ⁇ " / Ii I Fill " ! B / ' P Ii-I- 375 the application instances " and application servers 106A from the processing burden of authentication and authorization for each request.
  • router 110 is located in local network 103, the router can perform application message authentication and authorization when sender 102 emits messages and before the messages reach the application servers 106A. In all such cases, the data processing efficiency of the application servers 106A is greatly improved because router 110 is responsible for message authentication and authorization, and the application servers are responsible only for performing substantive application functions.
  • the operation can be performed on a device that is closer to the application that is sending the message or the application that is receiving the message. As a result, if there are multiple instances of an application running, possibly on different hosts, then a single device through which all the messages are passing can perform the needed authentication and authorization. Accordingly, efficiency of the overall network is improved.
  • extensible authentication and authorization is provided by using a user configurable policy.
  • the user configurable policy specifies how an incoming message should be authenticated or authorized.
  • a user is enabled in the user configurable policy to define a plurality of message types and associations each of which associates between a particular authentication method with a corresponding message type.
  • the policy is created at design time in advance of message processing, based on known characteristics of incoming messages and outgoing messages.
  • the policy associates authentication methods or authorization methods with respective message types.
  • the policy can also associate user credential location definitions that specify locations of user credentials with respective message types.
  • the policy can be created using AONS Design Studio (ADS), and downloaded to an AONS node via AONS Management Console (AMC).
  • ADS AONS Design Studio
  • AMC AONS Management Console
  • An ADS designer can select an authentication method for a message type among LDAP and Kerberos SPNEGO, X509 Certificate based authentication methods and extension authentication methods provided by extension packages, as further explained herein.
  • the ADS designer can select an authorization method for the message type among LDAP Group-, SAML Assertion-, and Rule-based methods and extension authorization methods provided by extension packages.
  • the authentication and authorization logic 108 retrieves the policy and an incoming message.
  • the authentication and authorization logic 108 determines the application message type, identifies user credentials in the message, validates the incoming message by applying associated authentication and authorization methods, and, if successful, directs other elements of the i > u n in PI, / p i ⁇ ..i!..'"i ⁇ ⁇ network element 1 IUA to process the message according to a success policy, e.g., to forward the message on a path to a receiving application server 106A.
  • FIG. 2 is a block diagram of software elements that can be used to implement the authentication and authorization logic 108 in an AONS blade 116 of a router, in one embodiment.
  • the authentication and authorization logic 108 comprises logic for credential extraction 206, credential validation 208, and credential authorization 210.
  • the logic can take the form of one or more AONS bladelets.
  • credential extraction 206, credential validation 208, and credential authorization 210 can be implemented as "identify”, "authenticate”, and “authorize” bladelets, respectively.
  • the credential extraction 206 Upon receiving an incoming message 112 on any network interface of the router, the credential extraction 206 inspects the message. Credential extraction 206 has access to user credential location definitions for various application message types.
  • credential extraction 206 makes use of existing components in the network infrastructure element HOA that allow extraction or identification in packets associated with an application message of fields in various OSI layers.
  • the search of user credential fields may be conducted on headers, data, or payloads at standard locations or non-standard locations, and additionally or alternatively, using name-value pairs or regular expressions.
  • credential extraction 206 identifies user credentials or a subset thereof in locations specified by standards.
  • the credential extraction identifies the user credentials or a subset thereof based on user credential location definitions for the message type.
  • credential extraction 206 identifies the user credentials from both locations identified by the standards and by the user credential location definitions.
  • Credential validation 208 authenticates an identity associated with the user credentials.
  • credential validation 208 comprises a validator 212 for built-in authentication methods and an extension validator 218 for non built-in authentication methods, which may be developed before or after the network infrastructure element 11OA is deployed.
  • a user or policy specifies which one is to be used for a particular application message type.
  • the authenticate bladelet embodiment of credential validation 208 in an AONS bladelet has built- in authentication methods based on LDAP, Kerberos SPNEGO or X509 Certificate.
  • the extension validator 218 can be configured to invoke an extension authentication 224 in extension packages 220 for authentication methods that do not have built-in support.
  • the extension packages 220 for non built-in authentication methods may be deployed before or after the installation of the router 11OA in a network.
  • the authentication and authorization logic 108 does not require the presence of a ⁇ if " ⁇ " / 11 S !
  • the extension validator 218 is configured accordingly and the extension authentication 224 is provisioned to the network infrastructure element 11 OA.
  • An extension authentication 224 can be developed in a programming language that makes use of application programming interfaces (APIs) to support a particular authentication method.
  • APIs application programming interfaces
  • an extension authentication can be developed in JAVA that makes use of SiteMinder JAVA Agent APIs, available from Computer Associates, Inc. ("CA"), to support the SiteMinder Authentication.
  • CA Computer Associates, Inc.
  • the configuration that directs the extension validator 218 to use the extension authentication thus developed can be specified in AONS Design Studio. Both the configuration and the extension authentication can be provisioned to the network infrastructure element HOA to form an extension package 220 before its use by the extension validator 218 at runtime.
  • the configuration and the extension package can be pre-packaged into a downloadable file in AONS Design Studio, and subsequently downloaded to an AONS node.
  • the extension authentication 224 reads configuration parameters relevant to accessing an authentication service provider or a database that stores necessary information for authentication.
  • the parameter list, values, and access routines for parameters are configured for a particular authentication method and authentication service provider in authentication and authorization logic 108.
  • the parameter list, values, and access routines for parameters can be pre-packaged into a downloadable file in AONS Design Studio, and subsequently downloaded to an AONS node.
  • a user configures necessary and optional parameters including those required for connecting to an authentication service provider such as SiteMinder Policy Server from CA.
  • the extension authentication 224 uses the parameters, performs the authentication method, and returns the result to its caller.
  • the credential authorization 210 can be invoked to authorize privileges to an identity associated with the user credentials.
  • the credential authorization 210 comprises an authorizer 214 for built-in authorization methods and an extension authorizer 216 for non built-in authorization methods, which may be developed later.
  • an authorizer 214 for built-in authorization methods and an extension authorizer 216 for non built-in authorization methods, which may be developed later.
  • a user or policy specifies which one is to be used for a particular application message type.
  • "7 Cj; emDo ⁇ imerit ⁇ Tcre ⁇ ehtil ' 1 authorization 210 in an AONS bladelet has built-in authorization methods based on LDAP Groups, SAML Assertions or rules.
  • the extension authorizer 216 can be configured to invoke an extension authorization 226 in extension packages 220 for authorization methods that do not have built- in support.
  • the extension packages 220 for non built-in authorization methods may be deployed before or after the installation of the router 11OA in a network.
  • the authentication and authorization logic 108 does not require a particular extension package 220 unless a corresponding non built-in authorization method is to be supported. However, when a non built-in authorization method is to be supported at runtime, the extension authorizer 216 is configured accordingly and the extension authorization 226 is transferred to the network infrastructure element HOA.
  • An extension authorization 226 can be developed in a programming language that makes use of application programming interfaces (hereinafter APIs) to support a particular authorization method.
  • an extension authorization can be developed in JAVA that makes use of SiteMinder JAVA Agent APIs to support SiteMinder Authorization.
  • the configuration that directs the extension authorizer 216 to use the extension authorization thus developed can be specified in AONS Design Studio. Both the configuration and the extension authorization can be provisioned to the network infrastructure element 11OA to form an extension package 220 before its use by the extension authorizer 216 at runtime.
  • the configuration and the extension package can be pre-packaged into a downloadable file in AONS Design Studio, and subsequently downloaded to an AONS node.
  • the extension authorization 226 When the extension authorization 226 is invoked, it is made available all the required and optional parameters by the authentication and authorization logic 108.
  • the extension authorization 226 reads configuration parameters relevant to accessing an authorization service provider or a database that stores necessary information for authorization.
  • the parameter list, values, and access routines for parameters are configured for a particular authorization method and authorization service provider in authentication and authorization logic 108.
  • the parameter list, values, and access routines for parameters can be pre-packaged into a downloadable file in AONS Design Studio, and subsequently downloaded to an AONS node. For example, as a part of extension configuration in AMC, a user configures necessary and optional parameters including those required for connecting to an authorization service provider such as SiteMinder Policy Server from CA.
  • the extension authorization 226 uses the parameters, performs the authorization method, and returns the result.
  • authentication and authorization logic 108 directs the application message to a receiving application server 106A.
  • extension validator 218, extension authorizer 216, extension package 220 which may include extension authentication 224 or extension authorization 226, represent an extensibility mechanism for the authentication and authorization logic 108.
  • extension packages 220 deployed in a network infrastructure element 11OA.
  • an extension package 220 may provide support for authentication only, or for authorization only, or both.
  • SiteMinder extension package discussed above, which supports both authentication and authorization, is described solely to present a clear example and not as a limitation.
  • an extension package 220 may provide support for authentication and/or authorization using service providers other than SiteMinder as discussed.
  • authentication and/or authorization service is provided by Tivoli Access Manager from International Business Machine Corp., Armonk, New York.
  • network elements HOA need not depend on a particular authentication and/or authorization service provider such as SiteMinder. Any authentication and/or authorization provider that is capable of performing authentication and authorization service upon a request by an extension package described herein is within the scope of the present invention. Thus, the use of SiteMinder in an embodiment is not required, and all references herein to SiteMinder are provided merely to illustrate a clear example, and not as limitations.
  • support for a new authentication or authorization method by the network infrastructure element HOA can be disabled or enabled without requiring changes in implementation or re-building of the network infrastructure element code.
  • a user can easily enable or disable a method for business reasons, such as a change in a business partner relationship involving an authentication or authorization service provider.
  • a supplier for network infrastructure element 11OA may need to enable or disable support for a specific method based on a licensing agreement or possibly different product bundling needs.
  • FIG. 3 is a flow diagram of one embodiment of a process of application message authentication and authorization.
  • initialization is performed, for example, by the authentication and authorization logic 108.
  • initialization comprises reading configuration parameters, including a message type list, authentication method list, authorization method list, user credentials location definitions, and associations between a message type and its respective authentication and authorization methods and user credential location definitions.
  • step 304 For each incoming message received from a data network coupled to the network infrastructure element HOA, certain other steps are performed.
  • the type of the application message is determined by the network infrastructure element HOA. The type of an application message may be determined on a number of attributes carried by the application message or the underlying packets associated with the application message.
  • Attributes capable of identifying application message types include endpoints' addresses or ports, universal resource locations (URL) at HTTP level, special fields in the message, or regular expression patterns. Additionally or alternatively, attributes capable of identifying application include any standard or proprietary tokens embedded in a message or underlying packet that identifies a particular type for an application message. For example, a string constant denoting an application name may be embedded in an application message in a proprietary manner to identify a particular application type.
  • the authentication and authorization logic passes the message to logic in the network infrastructure element 11OA for further processing such as forwarding the message towards its intended destination.
  • the credential extraction 206 determines whether user credential location definitions should be consulted. For a plurality of application message types, the user credentials may be located in standard locations. In step 314, the credential extraction 206 identifies the user credentials in those standard locations. For some application message types, on the other hand, the user credentials may be located in a proprietary locations or non-standard locations. In step 312, a user credential location is selected for definitions corresponding to one such application message type as appropriate and, in step 314, the user credentials in those locations are identified.
  • step 316 determines that the identification of user credential has failed, then error handling is invoked at step 318.
  • the error handling may include logging the error and suppressing the erroneous message from being further forwarded to its intended destination.
  • the credential validation 208 is invoked, and at step 320, the process determines whether a built- in or extension authentication method is associated with the message type. If the incoming message is of a type that associates with an extension authentication method, then at step 322, processing is passed to the extension validator 218, which handles invocation of the extension authentication method provided by extension authentication 224 in extension package 220, and which passes all the parameters necessary or optional for the invocation of the extension authentication method.
  • the incoming message is of a type that associates with a built-in a Pu + thCen TticZa + tUion S mQe + tGho Zd, 5 at » sfte 3p 3JZ24 B, + t,hen processi .ng i .s passes . d, + to + t,he va r lid,a + tor 2 O1 12 O f,or executing the specified built-in authentication method.
  • the credential validation 208 determines the result of the authentication method, whether it is built-in or extension. If the authentication method has failed to authenticate the identity, processing is passed to step 318 for error handling. If the user identity associated with user credentials has been successfully authenticated, then credential authorization 210 is invoked, and at step 330 determines whether an authorization method has been specified for the message type. If not, the authentication and authorization logic passes the message at step 308 to logic in the network infrastructure element HOA for further processing such as forwarding the message towards its intended destination.
  • the incoming message is of a type that associates with an extension authorization method
  • processing is passed to the extension authorizer 216, which handles invocation of the extension authorization method provided by extension authorization 226 in extension package 220, and which passes all the parameters necessary or optional for the invocation of the extension authorization method.
  • the incoming message is of a type that associates with a built-in authorization method
  • processing is passed to the authorizer 214 for executing the specified built-in authorization method.
  • the credential authorization 210 determines the result of the authorization method, whether it is built-in or extension. If the authorization has failed to authorize privileges required for the application message type for the identity for whatever reason, processing is passed to step 318 for error handling.
  • the authentication and authorization logic passes the message at step 308 to a logic in the network infrastructure element HOA for further processing such as forwarding the message towards its intended destination.
  • AONS comprises a set of software modules hosted on a network infrastructure element, such as a router or switch, that can identify application messages from packet flows, perform operations on the applications messages, and perform application functions on behalf of applications, clients and servers. Examples of operations and functions include format transformation; payload changes based on policy; performing load-balancing decisions; sending messages to monitoring stations; and creating log entries, notifications and alerts according to rules.
  • AONS complements existing networking technologies by providing a greater degree of awareness of what information is flowing within the network and helping users to integrate disparate applications by routing information to the appropriate destination, in the format expected by that destination; enforce policies for information access and exchange; optimize the flow of application traffic, both in terms of network bandwidth and processing overheads; provide increased manageability of information flow, including monitoring and metering of information flow for both business and infrastructure purposes; and provide enhanced business continuity by transparently backing up or re-routing critical business data.
  • AONS integrates with network-layer support to provide a more holistic approach to information flow and management, mapping required features at the application layer into low-level networking features implemented by routers, switches, firewalls and other networking systems.
  • a data processing unit in a router or switch hosts and executes one or more AONS software modules (“bladelets”) to implement the functions herein.
  • an AONS blade in a router or a switch performs the actions discussed herein.
  • FIG. 4 is a block diagram that illustrates one embodiment of a router 11 OA in which a supervisor blade 402 directs some of packet flows 41 OA-B to an AONS blade and/or other blades 406A-N.
  • Router HOA comprises supervisor blade 402, AONS blade 116, and other blades 406A-N.
  • Each of blades 402, 116, and 406A-N is a single circuit board populated with components such as processors, memory, and network connections that are usually found on multiple boards.
  • Blades 402, 116, and 406A-N are designed to be addable to and removable from router HOA.
  • the functionality of router 11OA is determined by the functionality of the blades therein.
  • Router HOA receives packet flows such as packet flows 41 OA-B. More specifically, packet flows 41 OA-B received by router 11OA are received by supervisor blade 402. Supervisor blade 402 may comprise a forwarding engine and/or a route processor such as those commercially available from Cisco Systems, Inc.
  • supervisor blade 402 classifies packet flows 41 OA-B based on one or more parameters contained in the packets of those packet flows. If the parameters match specified parameters, then supervisor blade 402 sends the packets to a specified one of AONS blade 116 and/or other blades 406A-N. Alternatively, if the parameters do not match any specified parameters, then supervisor blade 402 performs routing functions relative to the particular packet and forwards the particular packet on toward the particular packet's destination. 402 may dete ⁇ nine that packets in packet flow 410B match specified parameters. Consequently, supervisor blade 402 may send packets in packet flow 410B to AONS blade 116.
  • Supervisor blade 402 may receive packets back from AONS blade 116 and/or other blades 406A-N and send the packets on to the next hop in a network path that leads to those packets' destination. For another example, supervisor blade 402 may determine that packets in packet flow 410A do not match any specified parameters. Consequently, without sending any packets in packet flow 410A to AONS blade 116 or other blades 406 A-N, supervisor blade 402 may send packets in packet flow 410A on to the next hop in a network path that leads to those packets' destination.
  • AONS blade 116 and other blades 406A-N receive packets from supervisor blade 402, perform operations relative to the packets, and return the packets to supervisor blade 402.
  • Supervisor blade 402 may send packets to and receive packets from multiple blades before sending those packets out of router HOA. For example, supervisor blade 402 may send a particular group of packets to other blade 406 A. Other blade 406 A may perform firewall functions relative to the packets and send the packets back to supervisor blade 402.
  • Supervisor blade 402 may receive the packet from other blade 406A and send the packets to AONS blade 116.
  • AONS blade 116 may perform one or more message payload-based operations relative to the packets and send the packets back to supervisor blade 402.
  • FIG. 5 is a diagram that illustrates message-processing modules within an AONS blade 116.
  • AONS blade 116 comprises an AONS message execution controller (AMEC) framework 502, a policy management subsystem 504, an AONS message processing infrastructure subsystem 506, and an AOSS 508.
  • AMEC framework 502 comprises a flow management subsystem 510, a bladelet execution subsystem 512, and a message execution controller 514.
  • Policy management subsystem 504 communicates with flow management subsystem 510.
  • AOSS 508 communicates with bladelet execution subsystem 512 and AONS message processing infrastructure subsystem 506.
  • AONS message processing infrastructure subsystem 506 communicates with message execution controller 514.
  • Flow management subsystem 510, bladelet execution subsystem, and message execution controller 514 all communicate with each other.
  • FIG. 6 is a diagram that illustrates message processing within AONS blade 116.
  • AMEC framework 602 is an event-based multi-threaded mechanism to maximize throughput while minimizing latency for messages in the AONS blade.
  • received packets are re-directed, TCP termination is performed, SSL termination is performed if needed, Layer 5 protocol adapter and access method processing is performed (using access methods such as HTTP, SMTP, FTP, JMS/MQ, JMS/RV, JDBC, etc.),
  • AONS messages normalized message format for internal AONS processing
  • messages are formed, messages are queued, messages are dequeued based on processing thread availability, a flow (or rule) is selected, the selected flow is executed, the message is forwarded to the message's destination, and for request/response-based semantics, responses are handled via connection/session state maintained within AMEC framework 602.
  • executing the flow comprises executing each step (i.e., bladelet/action) of the flow. If a bladelet is to be run within a separate context, then AMEC framework 602 may enqueue into bladelet-specific queues, and, based on thread availability, dequeue appropriate bladelet states from each bladelet queue. [0082] 3.4 EXTENSION PACKAGE IMPLEMENTATION
  • a network element can allow customers and partners to dynamically change the runtime behavior of application message processing rules by allowing the user to write code in any language, deploy it a hot manner and update the runtime to load this new code — all during normal processing of the network element.
  • custom bladelets allow for software code to be modified and loaded by customers dynamically into network elements for changing the processing logic applied on messages as they flow through the network.
  • Custom protocol adapters allow for software code to modified and loaded by customers dynamically into network elements for changing which protocols are understood and managed in intermediate network nodes.
  • Today network elements generally do not have or have limited support for extensibility where customers can define their own software programs and upload into the network element.
  • An Application Oriented Network (AON) as disclosed herein provides an environment in which customers can create programs that can be dynamically loaded and executed on the network device. In order to ensure that such dynamically loaded code is well behaved and do not accidentally or deliberately hamper the functioning of the network device, a sandboxed environment may be provided that protects the network element from such harm.
  • Permissions can be specified that either allow or deny access to resources
  • Permissions can be specified that either allow or deny access to resources
  • Permissions can be specified that either allow or deny access to resources
  • the network element verifies the permissions associated with the resource before permitting or denying execution.
  • This method and apparatus allows a network administrator or user to provision custom programs into the network device and provides a secure sandboxed environment in which they can execute without harming the network device. Unlike prior approaches, the approach herein:
  • a custom bladelet software development kit (hereinafter "Custom
  • Bladelet SDK a design studio, or ADS, and an admin tool, or AMC, all commercially p IJ...U ...
  • ADS is a visual tool for designing flows and applying message classification and mapping policies.
  • AMC is a web-based interface to perform all administration and configuration functions.
  • FIG. 7 is a flow diagram of how an extension package is created and provisioned to an AONS blade, in one embodiment.
  • designer 702 develops new custom bladelet classes to support an extension function by extending bladelet classes provided in Cisco Custom Bladelet SDK and implementing custom APIs to perform desired functions.
  • Table 1 identifies example JAVA classes and methods that can be used in an implementation.
  • the designer 702 interacts with ADS 704 and creates a custom bladelet or adapter extension package.
  • the designer 702 provides a number of artifacts.
  • the designer 702 provides one or more JAVA *. jar files implementing an extended authentication method and necessary libraries.
  • the designer 702 provides the jar files which contain the class that extend the AbstractCustomBladelet class and any other supporting class files that are needed to execute the business logic implemented by the custom bladelet.
  • the designer 702 provides bladelet extension info XML files for the custom bladelets, using bladelet extension info schema defined in Cisco Custom Bladelet SDK. Table 2 shows an example bladelet extension info XML file that can be used in an implementation.
  • the designer 702 further provides the capability to define custom parameters for configuring this custom bladelet.
  • the parameters may be defined by an attribute domain.
  • Table 3 shows an example attribute domain for SiteMinder authentication that can be used in an implementation.
  • TABLE 3 EXAMPLE ATTRIBUTE DOMAIN
  • Agent API object lPf ⁇ T s./ecUonSds ⁇ B/ g "4375 authorization call is made on Agent API object.
  • Authentication Port Indicates the value of authentication port configured on SM Policy Server.
  • SM 5.5 Policy Server can configure a specific port value to use for authentication service.
  • For SM 6.0 default can be used.
  • Authorization Port Indicates the value of authorization port configured on SM Policy Server.
  • SM 5.5 Policy Server can configure a specific port value to use for authorization service.
  • SM 6.0 default can be used.
  • SM 5.5 Policy Server can configure a specific port value to use for accounting service.
  • SM 6.0 default can be used.
  • Failover SM Policy Server Specifies IP Address of Failover SM Policy Server to use. Address
  • the custom extension (bladelet or adapter) package created with the above artifacts is saved as a bar file on a disk.
  • an administrator 710 uploads and registers the extension package to
  • the designer 702 causes ADS 704 to synchronize with AMC 706 to retrieve the extension package which has been enabled and made available by the AMC uploading and registering step 712-2.
  • step 712-4 the designer 702 continues his or her designing tasks of defining message flows between bladelets, message types.
  • the administrator 710 causes AMC 706 to synchronize with ADS
  • step 712-4 retrieve the flows, message types, user credential location definitions, and associations defined in step 712-4.
  • the administrator 710 deploys to an AON blade 106 the extension package, and a policy.
  • the policy comprises an identification of the message flows, message types, user credential location definitions and associations of the user credential location definitions with the message types, and enable the AON blade 106 to use the authentication/authorization method available in the extension package.
  • I ! :;: i] 111 Fi ⁇ : " F!' "+ '" -I ' 7 Ri emB ⁇ dirherftsj ' tne policy may specify other custom or user-defined methods that perform any other desired functions.
  • custom or user-defined application program extensions may be loaded into a network infrastructure element such as a router or switch without restarting the device.
  • the approach herein provides program extensibility logic operable for receiving one or more user program extensions that comprise logic operable to interface with the application program and perform message processing functions or protocol processing functions that are not in the application program; installing the one or more user program extensions without restarting the apparatus; receiving one or more packets representing an application message; selecting a particular one of the user program extensions based on a protocol associated with the message; loading the particular one of the user program extensions; executing business logic of the application program associated with the received message; and invoking a function of the particular one of the user program extensions in response to a call in the business logic.
  • the application message comprises one or more transport protocol headers
  • the program extensibility logic is operable to select and invoke the particular one of the user program extensions based on values located in the one or more transport protocol headers.
  • the application message comprises application message headers, and the program extensibility logic is operable to select and invoke the particular one of the user program extensions based on values located in the application message headers.
  • the user program extensions comprise extension functions
  • the program extensibility logic is operable to select and invoke a particular extension function from among the plurality of extension functions based upon values in the application message.
  • the user program extensions comprise protocol handling functions
  • the program extensibility logic is operable to select and invoke one of the protocol handling functions from among the plurality of protocol handling functions based upon values in the application message.
  • the program extensibility logic is operable to: identify in the application message any of a transport protocol and an application protocol; select a particular user-defined custom protocol handler, from among a plurality of stored user-defined protocol handlers, based upon the identified transport protocol; use the particular user-defined custom protocol handler to transform the application message into a modified outbound application message.
  • lift J 7 ]J / extensibility logic is operable to: identify a custom user function based on values in any of the transport protocol of the message, application protocol of the message, and message body; load and invoke the user defined extension function based on the identified custom user function.
  • Computer system 800 includes a bus 802 or other communication mechanism for communicating information, and a processor 804 coupled with bus 802 for processing information.
  • Computer system 800 also includes a main memory 806, such as a random access memory (RAM), flash memory, or other dynamic storage device, coupled to bus 802 for storing information and instructions to be executed by processor 804.
  • Main memory 806 also may be used for storing temporary variables or other intermediate information during execution of instructions to be executed by processor 804.
  • Computer system 800 further includes a read only memory (ROM) 808 or other static storage device coupled to bus 802 for storing static information and instructions for processor 804.
  • ROM read only memory
  • a storage device 810 such as a magnetic disk, flash memory or optical disk, is provided and coupled to bus 802 for storing information and instructions.
  • a communication interface 818 may be coupled to bus 802 for communicating information and command selections to processor 804.
  • Interface 818 is a conventional serial interface such as an RS-232 or RS-422 interface.
  • An external terminal 812 or other computer system connects to the computer system 800 and provides commands to it using the interface 814.
  • Firmware or software running in the computer system 800 provides a terminal interface or character-based command interface so that external commands can be given to the computer system.
  • a switching system 816 is coupled to bus 802 and has an input interface 814 and an output interface 819 to one or more external network elements.
  • the external network elements may include a local network 822 coupled to one or more hosts 824, or a global network such as Internet 828 having one or more servers 830.
  • the switching system 816 switches information traffic arriving on input interface 814 to output interface 819 according to pre-determined protocols and conventions that are well known. For example, switching system 816, in cooperation with processor 804, can determine a destination of a packet of data arriving on input interface 814 and send it to the correct destination using output interlace 819.
  • the destinations may include host 824, server 830, other end stations, or other routing and switching devices in local network 822 or Internet 828.
  • the invention is related to the use of computer system 800 for extensible authentication and authorization in a network infrastructure element.
  • extensible authentication and authorization in a network infrastructure element is provided by computer system 800 in response to processor 804 executing one or more sequences of one or more instructions contained in main memory 806.
  • Such instructions may be read into main memory 806 from another computer-readable medium, such as storage device 810.
  • Execution of the sequences of instructions contained in main memory 806 causes processor 804 to perform the process steps described herein.
  • processors in a multi-processing arrangement may also be employed to execute the sequences of instructions contained in main memory 806.
  • hardwired circuitry may be used in place of or in combination with software instructions to implement the invention.
  • embodiments of the invention are not limited to any specific combination of hardware circuitry and software.
  • Non-volatile media includes, for example, optical or magnetic disks, such as storage device 810.
  • Volatile media includes dynamic memory, such as main memory 806.
  • Transmission media includes coaxial cables, copper wire and fiber optics, including the wires that comprise bus 802. Transmission media can also take the form of acoustic or light waves, such as those generated during radio wave and infrared data communications.
  • Common forms of computer-readable media include, for example, a floppy disk, a flexible disk, hard disk, magnetic tape, or any other magnetic medium, a CD-ROM, any other optical medium, punch cards, paper tape, any other physical medium with patterns of holes, a RAM, a PROM, and EPROM, a FLASH-EPROM, any other memory chip or cartridge, a carrier wave as described hereinafter, or any other medium from which a computer can read.
  • Various forms of computer readable media may be involved in carrying one or more sequences of one or more instructions to processor 804 for execution. For example, the instructions may initially be carried on a magnetic disk of a remote computer.
  • the remote computer can load the instructions into its dynamic memory and send the instructions over a telephone line using a modem.
  • a modem local to computer system 800 can receive the data on the telephone line and use an infrared transmitter to convert the data to an infrared signal.
  • An infrared detector coupled to bus 802 can receive the data carried in the infrared signal and place the data on bus 802.
  • Bus 802 carries the data to main memory 806, from which processor 804 retrieves and executes the instructions.
  • the instructions received by mam memory 806 may optionally be stored on storage device 810 either before or after execution by processor 804.
  • Communication interface 818 also provides a two-way data communication coupling to a network link 820 that is connected to a local network 822.
  • communication interface 818 may be an integrated services digital network (ISDN) card or a modem to provide a data communication comiection to a corresponding type of telephone line.
  • ISDN integrated services digital network
  • communication interface 818 may be a local area network (LAN) card to provide a data communication connection to a compatible LAN.
  • LAN local area network
  • Wireless links may also be implemented.
  • communication interface 818 sends and receives electrical, electromagnetic or optical signals that carry digital data streams representing various types of information.
  • Network link 820 typically provides data communication through one or more networks to other data devices.
  • network link 820 may provide a connection through local network 822 to a host computer 824 or to data equipment operated by an Internet Service Provider (ISP) 826.
  • ISP 826 in turn provides data communication services through the world wide packet data communication network now commonly referred to as the "Internet" 828.
  • Internet 828 uses electrical, electromagnetic or optical signals that carry digital data streams.
  • the signals through the various networks and the signals on network link 820 and through communication interface 818, which carry the digital data to and from computer system 800, are exemplary forms of carrier waves transporting the information.
  • Computer system 800 can send messages and receive data, including program code, through the network(s), network link 820 and communication interface 818.
  • a server 830 might transmit a requested code for an application program through Internet 828, ISP 826, local network 822 and communication interface 818.
  • one such downloaded application provides for extensible authentication and authorization in a network infrastructure element as described herein.
  • the received code may be executed by processor 804 as it is received, and/or stored in storage device 810, or other non- volatile storage for later execution. In this manner, computer system 800 may obtain application code in the form of a carrier wave.
  • the preceding description has disclosed an approach for performing extensible authentication and authorization in a network device.
  • the approach herein provides an improved authentication and authorization approach because a network device is more efficient in performing extended authentication or authorization methods, which may be deployed even after the network device has been installed.
  • the approach herein has numerous benefits over prior approaches. For example, the approach reduces the number of processing locations at which a message is authenticated or authorized. Application endpoints are not required to perform authentication or authorization. As a result, application resources can focus on core application functions, rather than implementing authentication and authorization logic in a fragmented manner. [0135] The approach herein is useful for any network gear vendor that needs mechanisms to provide authentication and authorization capability in a networking device to enable better security.

Abstract

Custom or user-defined application program extensions may be loaded into a network infrastructure element such as a router or switch without restarting the device. For example, a network element has program extensibility logic operable for receiving one or more user program extensions that comprise logic operable to interface with the application program and perform message processing functions or protocol processing functions that are not in the application program; installing the one or more user program extensions without restarting the apparatus; receiving one or more packets representing an application message; selecting a particular one of the user program extensions based on a protocol associated with the message; loading the particular one of the user program extensions; executing business logic of the application program associated with the received message; and invoking a function of the particular one of the user program extensions in response to a call in the business logic.

Description

DYNAMICALLY ADDΪNG APPLICATION LOGIC AND PROTOCOL ADAPTERS TO A PROGRAMMABLE NETWORK ELEMENT
FIELD OF THE INVENTION
[0001] The present invention generally relates to data processing techniques performed within network infrastructure elements such as routers and switches. The invention relates more specifically to techniques for customizing the parsing of transport protocols on which messages are received and performing custom message processing functions on an application message in a network infrastructure element,
BACKGROUND
[0002] The approaches described in this section could be pursued, but are not necessarily approaches that have been previously conceived or pursued. Therefore, unless otherwise indicated herein, the approaches described in this section are not prior art to the claims in this application and are not admitted to be prior art by inclusion in this section. J0003] Software applications operating in a network environment exchange application messages. An "application message," or simply "message", as used herein, refers Io a message emitted or consumed by a software element that is logically located at Layer 5 or higher of the OSI reference model. Messages may be contained in more than one data frame, packet or segment. For simplicity, the term "packet" is used to refer to a iinit of organization under an internetworking protocol, such as data frame, packet or segment, at Layer 2, 3 or 4 of the OSI reference model.
[0004] Application end points such as clients and servers in a distributed system communicate over a network using many different transport layer protocols such as HTTP, JMS, SMTP, FTP, etc. Independent of the transport layer protocols, messages themselves can have their own formats such as XML, TEXT, BINARY, etc. In addition to standard formats, applications sometimes use their own proprietary message formats as well as proprietary transport protocols that are best suited for their requirements. (0005] Additionally, as applications need to interact with other networked applications which use their own proprietary or standard transport protocols and message formats, the messages that travel from one application to another may need different custom processing for both transport level protocols and custom business logic.
[0006] Application message formats are not static and may change to support business needs. The business logic code that processes these application messages must change to support the new message formats. On the other hand, the same application message may be Ir IL I ■■- IJ ':";n Unfa _/ id "+.,3 .Z :,,;» . , „ transmitted using different protocols to support business needs. Custom protocol handlers may need to handle the processing of these messages over the new transport protocol. [0007] Generally, in past approaches, in order to handle any of these changes, the implementation of the application has to be changed, the application has to be reloaded into the network device, and the network device has to be restarted. This is time-consuming, requires significant resources in programming labor, and is disruptive to network operations. Further, in typical past approaches, the number of servers on which the applications run is much higher than the number of network elements that interconnect them. The custom business logic for handling different message formats and transport protocols must be provisioned and managed on all the servers, which is time-consuming and labor-intensive.
BRIEF DESCRIPTION OF THE DRAWINGS
[0008] The present invention is illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings and in which like reference numerals refer to similar elements and in which:
[0009] FIG. IA is a block diagram that illustrates an overview of a network arrangement that can be used to implement an embodiment;
[0010] FIG. IB is a block diagram showing authentication and authorization logic in a network infrastructure element such as a router, in one embodiment;
[0011] FIG. 2 is a block diagram of software elements that may be used to implement the authentication and authorization logic, in one embodiment;
[0012] FIG. 3 is a flow diagram of one embodiment of a process of application message authentication and authorization;
[0013] FIG. 4 is a block diagram that illustrates one embodiment of a router in which a supervisor blade directs some packet flows to an AONS blade and/or other blades; [0014] FIG. 5 is a diagram that illustrates message-processing modules within an AONS node;
[0015] FIG. 6 is a diagram that illustrates message processing within AONS node; [0016] FIG. 7 is a flow diagram of how an authentication and/or authentication package is created and provisioned to an AONS blade, in one embodiment; and [0017] FIG. 8 is a block diagram that illustrates a computer system upon which an embodiment may be implemented. p c T,- U so ε / B -+3 :;ygTAILED DESCRIPTION
[0018] Dynamically adding application logic and protocol adapters to a programmable network element is described. Approaches herein may allow for customizing the parsing of transport protocols on which messages are received and also custom message processing functions on an application message in a network infrastructure device. In the following description, for the purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced without these specific details. In other instances, well-known structures and devices are shown in block diagram form in order to avoid unnecessarily obscuring the present invention. [0019] Embodiments are described herein according to the following outline:
1.0 General Overview
2.0 Structural and Functional Description
3.0 AONS Implementation Examples
3.1 AONS General Overview
3.2 Multi-Blade Architecture
3.3 AONS Blade Message Processing Framework
3.4 Extension Package Implementation
4.0 Implementation Mechanisms — Hardware Overview 5.0 Extensions and Alternatives
[0020] 1.0 GENERAL OVERVIEW
[0021] In an embodiment, custom or user-defined application program extensions may be loaded into a network infrastructure element such as a router or switch without restarting the device. For example, a network element has program extensibility logic operable for receiving one or more user program extensions that comprise logic operable to interface with the application program and perform message processing functions or protocol processing functions that are not in the application program; installing the one or more user program extensions without restarting the apparatus; receiving one or more packets representing an application message; selecting a particular one of the user program extensions based on a protocol associated with the message; loading the particular one of the user program extensions; executing business logic of the application program associated with the received message; and invoking a function of the particular one of the user program extensions in response to a call in the business logic.
[0022] According to one aspect, the invention provides a data processing apparatus, comprising a plurality of network interfaces that are coupled to a data network for receiving o PneC orT m/orUe pSacpkeBts / theiSre|fyrho3m7 anEdi send ,i.ng one or more packets thereto; one or more processors; a switching system coupled to the one or more processors and packet forwarding logic, wherein the switching system and packet forwarding logic are configured to receive packets on a first network interface, determine a second network interface on which to send the packets, and to send the packets on the second network interface; a computer-readable storage medium having an application program stored thereon; program extensibility logic which when executed by the one or more processors is operable to cause: receiving one or more user program extensions, wherein the user program extensions comprise logic operable to interface with the application program and perform any of message processing functions and protocol processing functions that are not in the application program; installing the one or more user program extensions without restarting the apparatus; receiving one or more packets representing an application message; selecting a particular one of the user program extensions based on a protocol associated with the message; loading the particular one of the user program extensions; executing business logic of the application program associated with the received message; invoking a function of the particular one of the user program extensions in response to a call in the business logic.
[0023] In one feature, the application message comprises one or more transport protocol headers, and the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke the particular one of the user program extensions based on values located in the one or more transport protocol headers. [0024] In another feature, the application message comprises one or more application message headers, and the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke the particular one of the user program extensions based on values located in the application message headers. [0025] In a further feature, the one or more user program extensions comprise one or more extension functions, and the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke a particular extension function from among the plurality of extension functions based upon values in the application message.
[0026] In still another feature, the one or more user program extensions comprise one or more protocol handling functions, and the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke one of the protocol handling functions from among the plurality of protocol handling functions based upon values in the application message.
[0027] In yet another feature, the apparatus comprises any of a packet data router and a packet data switch in a packet-switched network. [ p00r28τ] /y InS a fpurjBtheκr Fpeaiytuf.r3e,Z thSe program ex +tensi .ubi.lri+ty l ,ogi .c compri .ses l ,ogi .c wh , i.ch , wh , en executed by the one or more processors is operable to: identify in the application message any of a transport protocol and an application protocol; select a particular user-defined custom protocol handler, from among a plurality of stored user-defined protocol handlers, based upon the identified transport protocol; use the particular user-defined custom protocol handler to transform the application message into a modified outbound application message. [0029] In yet another feature, the program extensibility logic comprises logic which when executed by the one or more processors is operable to: identify a custom user function based on values in any of the transport protocol of the message, application protocol of the message, and message body; load and invoke the user defined extension function based on the identified custom user function.
[0030] In other aspects, the invention encompasses a machine-implemented method and a computer-readable medium configured to carry out the foregoing steps. [0031] 2.0 STRUCTURAL AND FUNCTIONAL OVERVIEW [0032] FIG. IA is a block diagram of network elements involved in an extensible authentication approach according to an embodiment. FIG. IB is a block diagram showing authentication and authorization logic in a network infrastructure element such as a router, in one embodiment.
[0033] Referring first to FIG. IA, a sender 102 is coupled through a network 104 to a receiver 106. The network 104 comprises one or more network infrastructure elements 110, such as routers or switches. Each of the network elements 110 comprises one or more blades, bladelets, or other software elements, alone or in combination with hardware or firmware elements, that implement inspection, at various OSI layers, of packets received in association with an application message and related authentication and authorization functions as described herein.
[0034] A commercial embodiment of network elements 11OA may comprise routers or switches from Cisco Systems, Inc., San Jose, California, with blades having Application- Oriented Networking Services (AONS) capabilities. In some embodiments, network elements HOA are termed "AONS nodes" or "AONS endpoints." Other network elements HOB may be non-AONS nodes. Further, network elements 11OA need not use Cisco AONS technology; the network elements can comprise routers or switches that comprise other internal elements to perform extensible authentication and authorization functions as described herein. Thus, the use of AONS in an embodiment is not required, and all references herein to AONS elements are provided merely to illustrate a clear example, and not as limitations. [0035] In an embodiment, the validation of an application message by network elements
HOA involves accessing an authentication service provider 118A and an authorization service provider 118B.
[0036] The authentication service provider 118A may implement either standard-based or proprietary technology-based authentication services. Similarly, the authorization service 118B may implement either standard-based or proprietary technology-based authorization services. Examples of the standard-based authentication or authorization service providers include those based on LDAP5 Kerberos, X509, or SAML. In some embodiments, authentication or authorization service providers such as 118 A or 118B may comprise database access routines and a database storing user credential and privilege information. Furthermore, in some embodiments, an authentication service provider and an authorization service provider can comprise a single authentication and authorization server. [0037] As seen in FIG. IB, sender 102 is coupled through a local network 103 to an internetwork 120 that is coupled to another local network 112. Either of the local networks 103 and 112 may have network elements 110 that implement the techniques herein. As an example, router 11OA in local network 112 is equipped with an AONS blade 116, available from Cisco Systems, Inc. San Jose, California. The AONS blade 116 comprises one or more bladelets that form authentication and authorization logic 108. In certain embodiments all the network elements 110 include authentication and authorization logic 108, which comprises one or more computer programs, programmatic objects, or other software elements that implement the functions described herein.
[0038] Generally, the authentication and authorization logic 108 identifies user credentials in an application message. Examples of user credentials are peer SSL certificates, HTTP basic authentication scheme and parameters, or HTTP negotiate authentication data from message headers, and user/password token, SAML token, SPNEGO token or X509 token from a message body.
[0039] The authentication and authorization logic 108 performs authentication and authorization based on the user credentials that were identified. If the authentication and authorization of the application message succeeds, the application message is processed according to a policy. For example, the message is forwarded to a receiving application server 106 A. Thus, in the arrangement of FIG. IB, router 110 is proximate to the receiving application servers 106A, and can perform authentication and authorization for all the application servers. For example, sender 102, and other senders at different locations in networks 103, 120, might send different requests to different instances of applications on different application servers 106A. The authentication and authorization logic 108 can perform application message authentication and authorization for all such requests, relieving P Ii": "ϊ" / Ii I Fill"! B /' P Ii-I- 375 the application instances" and application servers 106A from the processing burden of authentication and authorization for each request.
[0040] Alternatively, if router 110 is located in local network 103, the router can perform application message authentication and authorization when sender 102 emits messages and before the messages reach the application servers 106A. In all such cases, the data processing efficiency of the application servers 106A is greatly improved because router 110 is responsible for message authentication and authorization, and the application servers are responsible only for performing substantive application functions. [0041] When an application message authentication and authorization operation is performed in a network device, the operation can be performed on a device that is closer to the application that is sending the message or the application that is receiving the message. As a result, if there are multiple instances of an application running, possibly on different hosts, then a single device through which all the messages are passing can perform the needed authentication and authorization. Accordingly, efficiency of the overall network is improved. [0042] In some embodiments, extensible authentication and authorization is provided by using a user configurable policy. In this approach, the user configurable policy specifies how an incoming message should be authenticated or authorized. [0043] In one embodiment, through a user interface, a user is enabled in the user configurable policy to define a plurality of message types and associations each of which associates between a particular authentication method with a corresponding message type. In one embodiment, the policy is created at design time in advance of message processing, based on known characteristics of incoming messages and outgoing messages. The policy associates authentication methods or authorization methods with respective message types. The policy can also associate user credential location definitions that specify locations of user credentials with respective message types. For example, the policy can be created using AONS Design Studio (ADS), and downloaded to an AONS node via AONS Management Console (AMC). An ADS designer can select an authentication method for a message type among LDAP and Kerberos SPNEGO, X509 Certificate based authentication methods and extension authentication methods provided by extension packages, as further explained herein. Similarly, the ADS designer can select an authorization method for the message type among LDAP Group-, SAML Assertion-, and Rule-based methods and extension authorization methods provided by extension packages. During runtime, the authentication and authorization logic 108 retrieves the policy and an incoming message. The authentication and authorization logic 108 determines the application message type, identifies user credentials in the message, validates the incoming message by applying associated authentication and authorization methods, and, if successful, directs other elements of the i > u n in PI, / p iι..i!..'"i Ύ ς network element 1 IUA to process the message according to a success policy, e.g., to forward the message on a path to a receiving application server 106A.
[0044] FIG. 2 is a block diagram of software elements that can be used to implement the authentication and authorization logic 108 in an AONS blade 116 of a router, in one embodiment. The authentication and authorization logic 108 comprises logic for credential extraction 206, credential validation 208, and credential authorization 210. In one embodiment, the logic can take the form of one or more AONS bladelets. For example, credential extraction 206, credential validation 208, and credential authorization 210 can be implemented as "identify", "authenticate", and "authorize" bladelets, respectively. [0045] Upon receiving an incoming message 112 on any network interface of the router, the credential extraction 206 inspects the message. Credential extraction 206 has access to user credential location definitions for various application message types. In a preferred embodiment, credential extraction 206 makes use of existing components in the network infrastructure element HOA that allow extraction or identification in packets associated with an application message of fields in various OSI layers. The search of user credential fields may be conducted on headers, data, or payloads at standard locations or non-standard locations, and additionally or alternatively, using name-value pairs or regular expressions. In one embodiment, credential extraction 206 identifies user credentials or a subset thereof in locations specified by standards. In another embodiment, the credential extraction identifies the user credentials or a subset thereof based on user credential location definitions for the message type. In yet another embodiment, credential extraction 206 identifies the user credentials from both locations identified by the standards and by the user credential location definitions.
[0046] Credential validation 208 authenticates an identity associated with the user credentials. In a preferred embodiment, credential validation 208 comprises a validator 212 for built-in authentication methods and an extension validator 218 for non built-in authentication methods, which may be developed before or after the network infrastructure element 11OA is deployed. For the built-in authentication methods, a user or policy specifies which one is to be used for a particular application message type. For example, the authenticate bladelet embodiment of credential validation 208 in an AONS bladelet has built- in authentication methods based on LDAP, Kerberos SPNEGO or X509 Certificate. [0047] The extension validator 218 can be configured to invoke an extension authentication 224 in extension packages 220 for authentication methods that do not have built-in support. The extension packages 220 for non built-in authentication methods may be deployed before or after the installation of the router 11OA in a network. In a preferred embodiment, the authentication and authorization logic 108 does not require the presence of a \μ if "ϊ" / 11 S !|'"| Fi, /' Pl1 Hf »111' 'S particular extension pac'kage"220 "unless a corresponding non built-in authentication method is to be supported. However, when a non built-in authentication method is to be supported at runtime, the extension validator 218 is configured accordingly and the extension authentication 224 is provisioned to the network infrastructure element 11 OA. [0048] An extension authentication 224 can be developed in a programming language that makes use of application programming interfaces (APIs) to support a particular authentication method. For example, an extension authentication can be developed in JAVA that makes use of SiteMinder JAVA Agent APIs, available from Computer Associates, Inc. ("CA"), to support the SiteMinder Authentication. In a preferred embodiment, the configuration that directs the extension validator 218 to use the extension authentication thus developed can be specified in AONS Design Studio. Both the configuration and the extension authentication can be provisioned to the network infrastructure element HOA to form an extension package 220 before its use by the extension validator 218 at runtime. In a preferred embodiment, the configuration and the extension package can be pre-packaged into a downloadable file in AONS Design Studio, and subsequently downloaded to an AONS node. [0049] When the extension authentication 224 is invoked, it is made available all the required and optional parameters by the authentication and authorization logic 108. The extension authentication 224 reads configuration parameters relevant to accessing an authentication service provider or a database that stores necessary information for authentication. In some embodiments, the parameter list, values, and access routines for parameters are configured for a particular authentication method and authentication service provider in authentication and authorization logic 108. hi a preferred embodiment, the parameter list, values, and access routines for parameters can be pre-packaged into a downloadable file in AONS Design Studio, and subsequently downloaded to an AONS node. For example, as a part of extension configuration in AMC, a user configures necessary and optional parameters including those required for connecting to an authentication service provider such as SiteMinder Policy Server from CA.
[0050] At runtime, the extension authentication 224 uses the parameters, performs the authentication method, and returns the result to its caller.
[0051] The credential authorization 210 can be invoked to authorize privileges to an identity associated with the user credentials. In a preferred embodiment, the credential authorization 210 comprises an authorizer 214 for built-in authorization methods and an extension authorizer 216 for non built-in authorization methods, which may be developed later. For the built-in authentication methods, a user or policy specifies which one is to be used for a particular application message type. For example, the authorize bladelet »::> I i" / 1 1 Cu n ψi / p* i!..|..'":| "7 Cj; emDoαimerit όTcreαehtil'1 authorization 210 in an AONS bladelet has built-in authorization methods based on LDAP Groups, SAML Assertions or rules. [0052] The extension authorizer 216 can be configured to invoke an extension authorization 226 in extension packages 220 for authorization methods that do not have built- in support. The extension packages 220 for non built-in authorization methods may be deployed before or after the installation of the router 11OA in a network. In a preferred embodiment, the authentication and authorization logic 108 does not require a particular extension package 220 unless a corresponding non built-in authorization method is to be supported. However, when a non built-in authorization method is to be supported at runtime, the extension authorizer 216 is configured accordingly and the extension authorization 226 is transferred to the network infrastructure element HOA.
[0053] An extension authorization 226 can be developed in a programming language that makes use of application programming interfaces (hereinafter APIs) to support a particular authorization method. For example, an extension authorization can be developed in JAVA that makes use of SiteMinder JAVA Agent APIs to support SiteMinder Authorization. In a preferred embodiment, the configuration that directs the extension authorizer 216 to use the extension authorization thus developed can be specified in AONS Design Studio. Both the configuration and the extension authorization can be provisioned to the network infrastructure element 11OA to form an extension package 220 before its use by the extension authorizer 216 at runtime. In a preferred embodiment, the configuration and the extension package can be pre-packaged into a downloadable file in AONS Design Studio, and subsequently downloaded to an AONS node.
[0054] When the extension authorization 226 is invoked, it is made available all the required and optional parameters by the authentication and authorization logic 108. The extension authorization 226 reads configuration parameters relevant to accessing an authorization service provider or a database that stores necessary information for authorization. In some embodiments, the parameter list, values, and access routines for parameters are configured for a particular authorization method and authorization service provider in authentication and authorization logic 108. In a preferred embodiment, the parameter list, values, and access routines for parameters can be pre-packaged into a downloadable file in AONS Design Studio, and subsequently downloaded to an AONS node. For example, as a part of extension configuration in AMC, a user configures necessary and optional parameters including those required for connecting to an authorization service provider such as SiteMinder Policy Server from CA.
[0055] At runtime, the extension authorization 226 uses the parameters, performs the authorization method, and returns the result.
Figure imgf000012_0001
authentication and authorization logic 108 directs the application message to a receiving application server 106A.
[0057] Thus, the extension validator 218, extension authorizer 216, extension package 220, which may include extension authentication 224 or extension authorization 226, represent an extensibility mechanism for the authentication and authorization logic 108. [0058] There may be multiple extension packages 220 deployed in a network infrastructure element 11OA. In various embodiments, an extension package 220 may provide support for authentication only, or for authorization only, or both. Thus, the SiteMinder extension package, discussed above, which supports both authentication and authorization, is described solely to present a clear example and not as a limitation. Furthermore, an extension package 220 may provide support for authentication and/or authorization using service providers other than SiteMinder as discussed. In one embodiment, authentication and/or authorization service is provided by Tivoli Access Manager from International Business Machine Corp., Armonk, New York. Thus, network elements HOA need not depend on a particular authentication and/or authorization service provider such as SiteMinder. Any authentication and/or authorization provider that is capable of performing authentication and authorization service upon a request by an extension package described herein is within the scope of the present invention. Thus, the use of SiteMinder in an embodiment is not required, and all references herein to SiteMinder are provided merely to illustrate a clear example, and not as limitations.
[0059] In an embodiment, support for a new authentication or authorization method by the network infrastructure element HOA can be disabled or enabled without requiring changes in implementation or re-building of the network infrastructure element code. In this embodiment, a user can easily enable or disable a method for business reasons, such as a change in a business partner relationship involving an authentication or authorization service provider. Also, a supplier for network infrastructure element 11OA may need to enable or disable support for a specific method based on a licensing agreement or possibly different product bundling needs.
[0060] FIG. 3 is a flow diagram of one embodiment of a process of application message authentication and authorization. In step 302, initialization is performed, for example, by the authentication and authorization logic 108. In one embodiment, initialization comprises reading configuration parameters, including a message type list, authentication method list, authorization method list, user credentials location definitions, and associations between a message type and its respective authentication and authorization methods and user credential location definitions. [0061] At step 304, For each incoming message received from a data network coupled to the network infrastructure element HOA, certain other steps are performed. In step 306, the type of the application message is determined by the network infrastructure element HOA. The type of an application message may be determined on a number of attributes carried by the application message or the underlying packets associated with the application message. Attributes capable of identifying application message types include endpoints' addresses or ports, universal resource locations (URL) at HTTP level, special fields in the message, or regular expression patterns. Additionally or alternatively, attributes capable of identifying application include any standard or proprietary tokens embedded in a message or underlying packet that identifies a particular type for an application message. For example, a string constant denoting an application name may be embedded in an application message in a proprietary manner to identify a particular application type.
[0062] If the incoming message is not a type that has been configured for authentication and authorization, in step 308, the authentication and authorization logic passes the message to logic in the network infrastructure element 11OA for further processing such as forwarding the message towards its intended destination. If the incoming message is a type of an application message that has been configured for authentication and authorization, in step 310, the credential extraction 206 determines whether user credential location definitions should be consulted. For a plurality of application message types, the user credentials may be located in standard locations. In step 314, the credential extraction 206 identifies the user credentials in those standard locations. For some application message types, on the other hand, the user credentials may be located in a proprietary locations or non-standard locations. In step 312, a user credential location is selected for definitions corresponding to one such application message type as appropriate and, in step 314, the user credentials in those locations are identified.
[0063] If step 316 determines that the identification of user credential has failed, then error handling is invoked at step 318. The error handling may include logging the error and suppressing the erroneous message from being further forwarded to its intended destination. If the identification of use credential is successful as determined at step 316, then the credential validation 208 is invoked, and at step 320, the process determines whether a built- in or extension authentication method is associated with the message type. If the incoming message is of a type that associates with an extension authentication method, then at step 322, processing is passed to the extension validator 218, which handles invocation of the extension authentication method provided by extension authentication 224 in extension package 220, and which passes all the parameters necessary or optional for the invocation of the extension authentication method. If the incoming message is of a type that associates with a built-in a Pu+thCen TticZa+tUion S mQe+tGho Zd, 5 at » sfte 3p 3JZ24 B, + t,hen processi .ng i .s passe . d, + to + t,he va rlid,a +tor 2 O112O f,or executing the specified built-in authentication method.
[0064] At step 326, the credential validation 208 determines the result of the authentication method, whether it is built-in or extension. If the authentication method has failed to authenticate the identity, processing is passed to step 318 for error handling. If the user identity associated with user credentials has been successfully authenticated, then credential authorization 210 is invoked, and at step 330 determines whether an authorization method has been specified for the message type. If not, the authentication and authorization logic passes the message at step 308 to logic in the network infrastructure element HOA for further processing such as forwarding the message towards its intended destination. [0065] If the incoming message is of a type that associates with an extension authorization method, at step 334, processing is passed to the extension authorizer 216, which handles invocation of the extension authorization method provided by extension authorization 226 in extension package 220, and which passes all the parameters necessary or optional for the invocation of the extension authorization method. If the incoming message is of a type that associates with a built-in authorization method, at step 336, processing is passed to the authorizer 214 for executing the specified built-in authorization method. [0066] At step 338, the credential authorization 210 determines the result of the authorization method, whether it is built-in or extension. If the authorization has failed to authorize privileges required for the application message type for the identity for whatever reason, processing is passed to step 318 for error handling. Else if the user identity associated with user credentials has been successfully authorized for the privileges required for the application message type, the authentication and authorization logic passes the message at step 308 to a logic in the network infrastructure element HOA for further processing such as forwarding the message towards its intended destination. [0067] 3.0 AONS IMPLEMENTATION EXAMPLES [0068] 3.1 AONS GENERAL OVERVIEW
[0069] In an embodiment, AONS comprises a set of software modules hosted on a network infrastructure element, such as a router or switch, that can identify application messages from packet flows, perform operations on the applications messages, and perform application functions on behalf of applications, clients and servers. Examples of operations and functions include format transformation; payload changes based on policy; performing load-balancing decisions; sending messages to monitoring stations; and creating log entries, notifications and alerts according to rules. AONS complements existing networking technologies by providing a greater degree of awareness of what information is flowing within the network and helping users to integrate disparate applications by routing information to the appropriate destination, in the format expected by that destination; enforce policies for information access and exchange; optimize the flow of application traffic, both in terms of network bandwidth and processing overheads; provide increased manageability of information flow, including monitoring and metering of information flow for both business and infrastructure purposes; and provide enhanced business continuity by transparently backing up or re-routing critical business data.
[0070] AONS integrates with network-layer support to provide a more holistic approach to information flow and management, mapping required features at the application layer into low-level networking features implemented by routers, switches, firewalls and other networking systems. In an embodiment, a data processing unit ("blade") in a router or switch hosts and executes one or more AONS software modules ("bladelets") to implement the functions herein.
[0071] 3.2 MULTI-BLADE ARCHITECTURE
[0072] According to one embodiment, an AONS blade in a router or a switch performs the actions discussed herein.
[0073] FIG. 4 is a block diagram that illustrates one embodiment of a router 11 OA in which a supervisor blade 402 directs some of packet flows 41 OA-B to an AONS blade and/or other blades 406A-N. Router HOA comprises supervisor blade 402, AONS blade 116, and other blades 406A-N. Each of blades 402, 116, and 406A-N is a single circuit board populated with components such as processors, memory, and network connections that are usually found on multiple boards. Blades 402, 116, and 406A-N are designed to be addable to and removable from router HOA. The functionality of router 11OA is determined by the functionality of the blades therein. Adding blades to router 11OA can augment the functionality of router 11OA, but router 11OA can provide a lesser degree of functionality with fewer blades at a lesser cost if desired. One or more of the blades may be optional. [0074] Router HOA receives packet flows such as packet flows 41 OA-B. More specifically, packet flows 41 OA-B received by router 11OA are received by supervisor blade 402. Supervisor blade 402 may comprise a forwarding engine and/or a route processor such as those commercially available from Cisco Systems, Inc.
[0075] In one embodiment, supervisor blade 402 classifies packet flows 41 OA-B based on one or more parameters contained in the packets of those packet flows. If the parameters match specified parameters, then supervisor blade 402 sends the packets to a specified one of AONS blade 116 and/or other blades 406A-N. Alternatively, if the parameters do not match any specified parameters, then supervisor blade 402 performs routing functions relative to the particular packet and forwards the particular packet on toward the particular packet's destination.
Figure imgf000016_0001
402 may deteπnine that packets in packet flow 410B match specified parameters. Consequently, supervisor blade 402 may send packets in packet flow 410B to AONS blade 116. Supervisor blade 402 may receive packets back from AONS blade 116 and/or other blades 406A-N and send the packets on to the next hop in a network path that leads to those packets' destination. For another example, supervisor blade 402 may determine that packets in packet flow 410A do not match any specified parameters. Consequently, without sending any packets in packet flow 410A to AONS blade 116 or other blades 406 A-N, supervisor blade 402 may send packets in packet flow 410A on to the next hop in a network path that leads to those packets' destination.
[0077] AONS blade 116 and other blades 406A-N receive packets from supervisor blade 402, perform operations relative to the packets, and return the packets to supervisor blade 402. Supervisor blade 402 may send packets to and receive packets from multiple blades before sending those packets out of router HOA. For example, supervisor blade 402 may send a particular group of packets to other blade 406 A. Other blade 406 A may perform firewall functions relative to the packets and send the packets back to supervisor blade 402. Supervisor blade 402 may receive the packet from other blade 406A and send the packets to AONS blade 116. AONS blade 116 may perform one or more message payload-based operations relative to the packets and send the packets back to supervisor blade 402. [0078] 3.3 AONS BLADE MESSAGE PROCESSING FRAMEWORK [0079] FIG. 5 is a diagram that illustrates message-processing modules within an AONS blade 116. AONS blade 116 comprises an AONS message execution controller (AMEC) framework 502, a policy management subsystem 504, an AONS message processing infrastructure subsystem 506, and an AOSS 508. AMEC framework 502 comprises a flow management subsystem 510, a bladelet execution subsystem 512, and a message execution controller 514. Policy management subsystem 504 communicates with flow management subsystem 510. AOSS 508 communicates with bladelet execution subsystem 512 and AONS message processing infrastructure subsystem 506. AONS message processing infrastructure subsystem 506 communicates with message execution controller 514. Flow management subsystem 510, bladelet execution subsystem, and message execution controller 514 all communicate with each other.
[0080] FIG. 6 is a diagram that illustrates message processing within AONS blade 116. AMEC framework 602 is an event-based multi-threaded mechanism to maximize throughput while minimizing latency for messages in the AONS blade. According to one embodiment, received packets are re-directed, TCP termination is performed, SSL termination is performed if needed, Layer 5 protocol adapter and access method processing is performed (using access methods such as HTTP, SMTP, FTP, JMS/MQ, JMS/RV, JDBC, etc.), AONS messages (normalized message format for internal AONS processing) are formed, messages are queued, messages are dequeued based on processing thread availability, a flow (or rule) is selected, the selected flow is executed, the message is forwarded to the message's destination, and for request/response-based semantics, responses are handled via connection/session state maintained within AMEC framework 602.
[0081] In one embodiment, executing the flow comprises executing each step (i.e., bladelet/action) of the flow. If a bladelet is to be run within a separate context, then AMEC framework 602 may enqueue into bladelet-specific queues, and, based on thread availability, dequeue appropriate bladelet states from each bladelet queue. [0082] 3.4 EXTENSION PACKAGE IMPLEMENTATION
[0083] Conventional network elements are primarily static, and any configuration or change is done via policies. Any changes in an operating system or applications running on the network element are performed in a controlled manner using standard upgrade approaches. According to an embodiment, using a true extensibility framework, a network element can allow customers and partners to dynamically change the runtime behavior of application message processing rules by allowing the user to write code in any language, deploy it a hot manner and update the runtime to load this new code — all during normal processing of the network element.
[0084] In an embodiment, custom bladelets allow for software code to be modified and loaded by customers dynamically into network elements for changing the processing logic applied on messages as they flow through the network. Custom protocol adapters allow for software code to modified and loaded by customers dynamically into network elements for changing which protocols are understood and managed in intermediate network nodes. [0085] Today network elements generally do not have or have limited support for extensibility where customers can define their own software programs and upload into the network element. However, an Application Oriented Network (AON) as disclosed herein provides an environment in which customers can create programs that can be dynamically loaded and executed on the network device. In order to ensure that such dynamically loaded code is well behaved and do not accidentally or deliberately hamper the functioning of the network device, a sandboxed environment may be provided that protects the network element from such harm.
[0086] Currently network elements do not allow custom code to be uploaded onto the device to provide a programmable environment. If custom code is required to be installed on the device, typically a new operating system image containing the new functionality is created. The access control and security of such code is controlled largely at build time or by providing options to control behavior of the module via a command line interface. Hence the p. I] I" / 11| |Cj; fii |c:, ,,-" p n.,|.":::|| "7 ipj; problem" or'cδαe"'benaviϋr ls'addressed in a static manner and does not change dynamically other than in a predictable manner by defining how the behavior can be controlled.
[0087] The problem of runtime program behavior is currently only addressed in a static manner. This was adequate because network devices do not allow custom code to be dynamically uploaded into a device without altering the running image. The method and apparatus presented herein solves the problem of securing and controlling the behavior of such dynamically uploaded code in a network device (a feature introduced by AON and covered in another patent application) by:
[0088] 1. Providing a mechanism to specify permissions on the executing code that cannot be overridden and controlled by the network device itself. Permissions can be specified that either allow or deny access to resources;
[0089] 2. Providing a mechanism to specify permissions that a user can override and can control whether or not particular operations are allowed. Permissions can be specified that either allow or deny access to resources;
[0090] 3. Providing a mechanism to customize permissions so that the user or administrator can determine which permissions to override. Permissions can be specified that either allow or deny access to resources;
[0091] 4. Provide an inheritance scheme that allows these permissions to be extended or inherited by custom code extensions.
[0092] At runtime, the network element verifies the permissions associated with the resource before permitting or denying execution.
[0093] This method and apparatus allows a network administrator or user to provision custom programs into the network device and provides a secure sandboxed environment in which they can execute without harming the network device. Unlike prior approaches, the approach herein:
[0094] 1. Provides a secure environment in which custom programs that are deployed in a network device can execute.
[0095] 2. Provides a data driven approach to easily customize and extend the security capabilities of the device.
[0096] 3. Provides a language independent mechanism to express security permissions so that the security can be leveraged regardless of the implementing language.
[0097] 4. Provides a secure container in which custom code executes regardless of the implementing language.
[0098] In one embodiment, the following tools are provided for creating extension package in an AONS node: a custom bladelet software development kit (hereinafter "Custom
Bladelet SDK"), a design studio, or ADS, and an admin tool, or AMC, all commercially p IJ...U ...|.» y IJj g. £| ig y g,
Figure imgf000019_0001
y g available from Cisco Sys Inc.' A designer uses Cisco Custom Bladelet SDK, Java editor, or other third party tools to write Java code that will provide bladelet functionality.
ADS is a visual tool for designing flows and applying message classification and mapping policies. AMC is a web-based interface to perform all administration and configuration functions.
[0099] FIG. 7 is a flow diagram of how an extension package is created and provisioned to an AONS blade, in one embodiment. In one embodiment, designer 702 develops new custom bladelet classes to support an extension function by extending bladelet classes provided in Cisco Custom Bladelet SDK and implementing custom APIs to perform desired functions. Table 1 identifies example JAVA classes and methods that can be used in an implementation.
[0100] TABLE 1 - CUSTOM BLADELET API
Figure imgf000019_0002
Figure imgf000020_0001
[0101] At step 712-1, the designer 702 interacts with ADS 704 and creates a custom bladelet or adapter extension package. As a part of creating the package, the designer 702 provides a number of artifacts. First, the designer 702 provides one or more JAVA *. jar files implementing an extended authentication method and necessary libraries. For example, in case of a custom bladelet extension, the designer 702 provides the jar files which contain the class that extend the AbstractCustomBladelet class and any other supporting class files that are needed to execute the business logic implemented by the custom bladelet. [0102] Additionally, the designer 702 provides bladelet extension info XML files for the custom bladelets, using bladelet extension info schema defined in Cisco Custom Bladelet SDK. Table 2 shows an example bladelet extension info XML file that can be used in an implementation.
[0103] TABLE 2 -EXAMPLE BLADELET EXTENSION INFO XML FILE ; <bladelet-info>
Manage Aggregates — >
: <bladelet name="ManageAggregates" displayNameKey="ManageAggregates.name" versionld="l" bladeletClass="com.cisco.aons.visibility.ManageAggregatesBladelet" categoryKey="general.category.key" bundle="com.cisco.aons.visibility .visibility" validatorClass="com.cisco.aons.visibility.StatisticsBladeletValidator" validatorRules=""> : <icon-ref>
<palette-icon href:="com/cisco/aons/visibility/26i_dataaggregatorsetup.png" /> <document-icon href="com/cisco/aons/visibility/i_dataaggregatorsetup.png" />
</icon-ref> ; <bladelet-design> : <bladelet-parameters> : <configuration-group name- Statistics key= manage.aggregates.configuration.group valueKey="manage.aggregates.configuration.group.create" value=" create" type="radio"> : <configuration-subgroup name="manage-aggregates-create-basic" key="manage.aggregates.configuration.group.create.csg.basic"> <parameter name="id" designName="createId" type="string" optional="false" allowVarBinding="false" tooltipKey="id.param.tooltipkey" key="id.param.key" /> : <parameter name="definition" designName="createDefinition" allowVarBinding="false" key="definition.param.key" tooltipKey="createDefinition.param.tooltipKey" optional- 'false" type="list"> <column-info name="column" allowVarBinding="false" allowUseiinput="true" type="string" key="column.param.key" tooltipKey="create.column.param.tooltipKey" /> <column-info name="type" allowVarBinding="false" allowUserInput="true" type="string" key="type.param.key" tooltipKey="create.type.param.tooItipKey" /> </parameter>
</confϊguration-subgroup> : <configuration-subgroup name="manage-aggregates-create-advanced" key="manage.aggregates.confϊguration.group.create.csg.advanced"> <parameter name="max Window" designName="manage-aggregates-create-advanced- raax Window" key="manage.aggregates.configuration.group.create.csg.advanced.max Window" type="string" optional="true" editor="textbox" tooltipKey="manage.aggregates.configuration.group.create.csg.advanced.maxWindow.d isplay" />
</configuration-subgroup> </configuration-group> : <configuration-group name="Statistics" key="manage.aggregates.configuration.group" valueKey=:"manage.aggregates.configuration.group.delete" value="delete" type="radio"> : <configuration-subgroup> <parameter name="id" designName="deleteId" type="string" optional="false" allowVarBinding="false" tooltipKey="idDelete.param.tooItipkey" key="id.param.key" /> </configuration-subgroup> </configuration-group> : <configuration-group name="Statistics" key="manage.aggregates.configuration.group" valueKey="manage.aggregates.configuration.group.clear" value="clear" type="radio"> ; <configuration-subgroup>
Figure imgf000022_0001
<p Daarfaammeetteerr h naammee=-'T iddYr d deessiϊgghnNNaammee=-1f type="string" optional="false" allowVarBinding="false" tooltipKey="idClear.param.tooltipkey" key="id.param.key" />
</configuration-subgroup>
</configuration-group>
</bladelet-parameters>
</bladelet-design> : <bladelet-deployment> <system-params />
</bladelet-deployment> <bladelet-runtime />
</bladelet>
End Manage Aggregates — >
Compute Aggregates ~>
: <bladelet name="ComputeAggregates" displayNameKey="ComputeAggregates.name" versionld="l" bladeletClass="com.cisco.aons.visibiIity.ComputeAggregatesBIadeIet" categoryKey="general.category.key" bundle="com.cisco.aons.visibility. visibility" validatorClass="com.cisco.aons.visibility.StatisticsBladeletValidator" validatorRules="">
; <icon-ref>
<palette-icon href="com/cisco/aons/visibility/26i_dataaggregator.png" />
<document-icon href=" com/cisco/aons/visibility/i dataaggregator.png" /> </icon-ref>
: <exceptions>
<exception id-"Missing- Aggregate-Exception" key="exception.missing.aggregate.label" desc=" Aggregate not defined" descKey="exception.missing.aggregate.desc" /> </exceptions>
: <bladelet-design>
: <bladelet-parameters>
: <configuration-group name="Statistics" key="compute.aggregates.configuration.group" valueKey="compute.aggregates.configuration.group.update" value="update" type="radio">
; <configuration-subgroup> <pa]HaernaMcMft allowVarBinding="faIse" tooltipKey="idUpdate.param.tooltipkey" key="id.param.key" /> : <parameter name="data" designName="updateDefϊmtion" allowVarBinding="faIse" key="definition.update.param.key" tooltipKey="updateDefinition.param.tooltipKey" optional- 'false" type="list"> <column-info name="column" allowVarBinding="false" allowUserInput="true" type="string" key="column.param.key" tooltipKey="update.column.param.tooltipKey" /> <column-info name="value" allowVarBinding="true" allowUserInput="true" type="object" key="value.param.key" tooltipKey="update.value.param.tooltipKey" /> </parameter> </configuration-subgroup> </configuration-group>
; <confϊguration-group name="Statistics" key="compute.aggregates.configuration.group" valueKey="compute.aggregates.configuration.group.extract" value="compute" type="radio"> : <configuration-subgroup>
<parameter name^'query" cdataType="true" key="query.param.key" type="string" optional="false" editor="textarea" tooltipKey="query.param.tooItipKey" /> _ <!_.
<parameter name="result" allowVarBinding="false" key="result.param.key" optional="false" type="list">
<column-info name="value" allowVarBinding="false" allowUserInput="true" type="string" key="result.value.param.key" tooltipKey="result.value.param.tooltipKey"> </column-info> </parameter> — >
</configuration-subgroup> </configuration-group>
; <configuration-group name="Statistics" key="compute.aggregates.configuration.group" valueKey=:"compute.aggregates.configuration.group.report" value^'^eport" type="radio"> : <parameter-group name="CounterInput" key="compute.aggregates.configuration.group.key.report.pg.ree"> <parameter name="reportQuery" cdataType="true" type="string" optional="falseM editor="textarea" key="reportQuery.param.key" tooltipKey="reportQuery.param.tooltipKey" /> </parameter-group>
<parameter name="reportResuIt" optional="false" allowVarBinding="false" allowUserInput="true" type="string" key="reportResult.param.key" tooltipKey="reportResult.param.tooltipKey" /> </configuration-subgroup> </configuration-group> </bladelet-parameters> </bladelet-design> : <bladelet-deployment> <system-params />
</bladelet-deployment> <bladelet-runtime /> </bladelet>
End Compute Aggregates — >
; <bladelet name="Compute" displayNameKey="Compute.name" versionld="l" bladeletClass="com.cisco.aons.visibility.ComputeBladelet" categoryKey="general.category.key" bundle="com.cisco.aons.visibility. visibility" validatorClass="com.cisco.aons.visibility.ComputeBIadeletVaIidator" validatorRules="">
: <icon-ref>
<palette-icon href=="com/cisco/aons/visibility/26i_computation.png" />
<document-icon href="com/cisco/aons/visibility/i_computation.png" /> </icon-re£>
: <exceptions>
<exception id="Invalid-Operation-Exception" key="exception.invalid.operation.label" desc="An invalid operation has occurred." descKey="exception.invalid.operation.desc" /> </exceptions>
: <bladelet-design> ; <configuration-group name="Compute" key="expression.configuration.group.key">
; <configuration-subgroup>
: <parameter name="expressions" allowVarBinding="faIse" key="expressions.param.key" tooltipKey="expressions.param.tooltipKey" optional="false" type="list"> <column-info nanie="variable" allowVarBinding="false" allowUserInput=:"true" type="string" key="variable.param.key" tooltipKey="variable.param.tooltipKey" /> <column-info name^" expression" allowVarBinding=:"false" allowUserInput="true" type="string" key="expression.param.key" tooltipKey="expression.param.tooltipKey" /> </parameter>
</configuration-subgroup> </configuration-group> </bladelet-parameters> </bladelet-design> ; <bladelet-deployment> <system-params />
</bladelet-deployment> <bladelet-runtime />
</bladelet> : <bladelet name="ContentBuilder" versionld="l" displayNameKey="contentbuilder.display.name.key" categoryKey="general.category.key" bladeletClass="com.cisco.aons.visibility.ContentBuilderBladelet" bundle="com.cisco.aons. visibility .visibility" validatorClass="com.cisco.aons.visibility.ContentBuilderBladeletValidator" validatorRules=""> : <icon-ref>
<palette-icon href=" com/cisco/aons/visibility/26i_dynamiccontent.png" /> <document-icon href="com/cisco/aons/visibility/i_dynamicconteiit.png" />
</icon-ref> ; <bladelet-design> : <bladelet-parameters>
: <configuration-group name="ContentDefinition" key="contentdefintion.group.key"> : <configuration-subgroup> „,,, ip "J. K jj Ii ,q. .pi, ||;;» ,■ p || ll TJj '"Jl' |C"
<parameter name- template allow V arBindmg= false optional- false key="template.param.key" tooltipKey="template.param.tooltipKey" cdataType="true" type="string" editor="textarea" /> </configuration-subgroup> </configuration-group> </bladelet-parameters> </bladelet-design> <bladelet-deployment /> : <bladelet-runtime> : <exported-params>
<param name="contents" scope="global" key="contents.export.key" type="string" /> </exported-params> </bladelet-rantime> </bladelet> </bladelet-info>
[0104] The designer 702 further provides the capability to define custom parameters for configuring this custom bladelet. The parameters may be defined by an attribute domain. Table 3 shows an example attribute domain for SiteMinder authentication that can be used in an implementation. [0105] TABLE 3— EXAMPLE ATTRIBUTE DOMAIN
Figure imgf000026_0001
lPfϋT s./ecUonSdsΩ B/ g "4375 authorization call is made on Agent API object.
Authentication Port Indicates the value of authentication port configured on SM Policy Server. SM 5.5 Policy Server can configure a specific port value to use for authentication service. For SM 6.0 default can be used.
Authorization Port Indicates the value of authorization port configured on SM Policy Server. SM 5.5 Policy Server can configure a specific port value to use for authorization service. For SM 6.0 default can be used.
10 Accounting Port Indicates the value of accounting port configured on SM Policy Server. SM 5.5 Policy Server can configure a specific port value to use for accounting service. For SM 6.0 default can be used.
11 Failover SM Policy Server Specifies IP Address of Failover SM Policy Server to use. Address
Note: Properties in rows 4, 5, 6, 7, 8, 9, 10 are provided for Failover SM Policy Server also.
[0106] In one embodiment, the custom extension (bladelet or adapter) package created with the above artifacts is saved as a bar file on a disk.
[0107] At step 712-2, an administrator 710 uploads and registers the extension package to
AMC 706. Once loaded and registered, the extension package is available for use in ADS.
[0108] At step 712-3, the designer 702 causes ADS 704 to synchronize with AMC 706 to retrieve the extension package which has been enabled and made available by the AMC uploading and registering step 712-2.
[0109] At step 712-4, the designer 702 continues his or her designing tasks of defining message flows between bladelets, message types.
[0110] At step 712-5, the administrator 710 causes AMC 706 to synchronize with ADS
704 to retrieve the flows, message types, user credential location definitions, and associations defined in step 712-4.
[0111] At step 712-6, the administrator 710 deploys to an AON blade 106 the extension package, and a policy. In one embodiment, the policy comprises an identification of the message flows, message types, user credential location definitions and associations of the user credential location definitions with the message types, and enable the AON blade 106 to use the authentication/authorization method available in the extension package. In other P π '"!"' / !| I !!:;:i] 111 Fi ■■:" F!' "+'"-I '7 Ri emBόdirherftsj' tne policy may specify other custom or user-defined methods that perform any other desired functions.
[0112] Thus, in the approach herein, custom or user-defined application program extensions may be loaded into a network infrastructure element such as a router or switch without restarting the device. At a high level, the approach herein provides program extensibility logic operable for receiving one or more user program extensions that comprise logic operable to interface with the application program and perform message processing functions or protocol processing functions that are not in the application program; installing the one or more user program extensions without restarting the apparatus; receiving one or more packets representing an application message; selecting a particular one of the user program extensions based on a protocol associated with the message; loading the particular one of the user program extensions; executing business logic of the application program associated with the received message; and invoking a function of the particular one of the user program extensions in response to a call in the business logic. [0113] In an embodiment, the application message comprises one or more transport protocol headers, and the program extensibility logic is operable to select and invoke the particular one of the user program extensions based on values located in the one or more transport protocol headers. In an embodiment, the application message comprises application message headers, and the program extensibility logic is operable to select and invoke the particular one of the user program extensions based on values located in the application message headers.
[0114] In an embodiment, the user program extensions comprise extension functions, and the program extensibility logic is operable to select and invoke a particular extension function from among the plurality of extension functions based upon values in the application message.
[0115] In an embodiment, the user program extensions comprise protocol handling functions, and the program extensibility logic is operable to select and invoke one of the protocol handling functions from among the plurality of protocol handling functions based upon values in the application message.
[0116] In an embodiment, the program extensibility logic is operable to: identify in the application message any of a transport protocol and an application protocol; select a particular user-defined custom protocol handler, from among a plurality of stored user- defined protocol handlers, based upon the identified transport protocol; use the particular user-defined custom protocol handler to transform the application message into a modified outbound application message. lift J7]J /
Figure imgf000029_0001
extensibility logic is operable to: identify a custom user function based on values in any of the transport protocol of the message, application protocol of the message, and message body; load and invoke the user defined extension function based on the identified custom user function. [0118] 4.0 IMPLEMENTATION MECHANISMS ~ HARDWARE OVERVIEW [0119] FIG. 8 is a block diagram that illustrates a computer system 800 upon which an embodiment of the invention may be implemented. The preferred embodiment is implemented using one or more computer programs running on a network element such as a router device. Thus, in this embodiment, the computer system 800 is a router. [0120] Computer system 800 includes a bus 802 or other communication mechanism for communicating information, and a processor 804 coupled with bus 802 for processing information. Computer system 800 also includes a main memory 806, such as a random access memory (RAM), flash memory, or other dynamic storage device, coupled to bus 802 for storing information and instructions to be executed by processor 804. Main memory 806 also may be used for storing temporary variables or other intermediate information during execution of instructions to be executed by processor 804. Computer system 800 further includes a read only memory (ROM) 808 or other static storage device coupled to bus 802 for storing static information and instructions for processor 804. A storage device 810, such as a magnetic disk, flash memory or optical disk, is provided and coupled to bus 802 for storing information and instructions.
[0121] A communication interface 818 may be coupled to bus 802 for communicating information and command selections to processor 804. Interface 818 is a conventional serial interface such as an RS-232 or RS-422 interface. An external terminal 812 or other computer system connects to the computer system 800 and provides commands to it using the interface 814. Firmware or software running in the computer system 800 provides a terminal interface or character-based command interface so that external commands can be given to the computer system.
[0122] A switching system 816 is coupled to bus 802 and has an input interface 814 and an output interface 819 to one or more external network elements. The external network elements may include a local network 822 coupled to one or more hosts 824, or a global network such as Internet 828 having one or more servers 830. The switching system 816 switches information traffic arriving on input interface 814 to output interface 819 according to pre-determined protocols and conventions that are well known. For example, switching system 816, in cooperation with processor 804, can determine a destination of a packet of data arriving on input interface 814 and send it to the correct destination using output interlace 819. The destinations may include host 824, server 830, other end stations, or other routing and switching devices in local network 822 or Internet 828. [0123] The invention is related to the use of computer system 800 for extensible authentication and authorization in a network infrastructure element. According to one embodiment of the invention, extensible authentication and authorization in a network infrastructure element is provided by computer system 800 in response to processor 804 executing one or more sequences of one or more instructions contained in main memory 806. Such instructions may be read into main memory 806 from another computer-readable medium, such as storage device 810. Execution of the sequences of instructions contained in main memory 806 causes processor 804 to perform the process steps described herein. One or more processors in a multi-processing arrangement may also be employed to execute the sequences of instructions contained in main memory 806. In alternative embodiments, hardwired circuitry may be used in place of or in combination with software instructions to implement the invention. Thus, embodiments of the invention are not limited to any specific combination of hardware circuitry and software.
[0124] The term "computer-readable medium" as used herein refers to any medium that participates in providing instructions to processor 804 for execution. Such a medium may take many forms, including but not limited to, non- volatile media, volatile media, and transmission media. Non-volatile media includes, for example, optical or magnetic disks, such as storage device 810. Volatile media includes dynamic memory, such as main memory 806. Transmission media includes coaxial cables, copper wire and fiber optics, including the wires that comprise bus 802. Transmission media can also take the form of acoustic or light waves, such as those generated during radio wave and infrared data communications. [0125] Common forms of computer-readable media include, for example, a floppy disk, a flexible disk, hard disk, magnetic tape, or any other magnetic medium, a CD-ROM, any other optical medium, punch cards, paper tape, any other physical medium with patterns of holes, a RAM, a PROM, and EPROM, a FLASH-EPROM, any other memory chip or cartridge, a carrier wave as described hereinafter, or any other medium from which a computer can read. [0126] Various forms of computer readable media may be involved in carrying one or more sequences of one or more instructions to processor 804 for execution. For example, the instructions may initially be carried on a magnetic disk of a remote computer. The remote computer can load the instructions into its dynamic memory and send the instructions over a telephone line using a modem. A modem local to computer system 800 can receive the data on the telephone line and use an infrared transmitter to convert the data to an infrared signal. An infrared detector coupled to bus 802 can receive the data carried in the infrared signal and place the data on bus 802. Bus 802 carries the data to main memory 806, from which processor 804 retrieves and executes the instructions. The instructions received by mam memory 806 may optionally be stored on storage device 810 either before or after execution by processor 804.
[0127] Communication interface 818 also provides a two-way data communication coupling to a network link 820 that is connected to a local network 822. For example, communication interface 818 may be an integrated services digital network (ISDN) card or a modem to provide a data communication comiection to a corresponding type of telephone line. As another example, communication interface 818 may be a local area network (LAN) card to provide a data communication connection to a compatible LAN. Wireless links may also be implemented. In any such implementation, communication interface 818 sends and receives electrical, electromagnetic or optical signals that carry digital data streams representing various types of information.
[0128] Network link 820 typically provides data communication through one or more networks to other data devices. For example, network link 820 may provide a connection through local network 822 to a host computer 824 or to data equipment operated by an Internet Service Provider (ISP) 826. ISP 826 in turn provides data communication services through the world wide packet data communication network now commonly referred to as the "Internet" 828. Local network 822 and Internet 828 both use electrical, electromagnetic or optical signals that carry digital data streams. The signals through the various networks and the signals on network link 820 and through communication interface 818, which carry the digital data to and from computer system 800, are exemplary forms of carrier waves transporting the information.
[0129] Computer system 800 can send messages and receive data, including program code, through the network(s), network link 820 and communication interface 818. In the Internet example, a server 830 might transmit a requested code for an application program through Internet 828, ISP 826, local network 822 and communication interface 818. In accordance with the invention, one such downloaded application provides for extensible authentication and authorization in a network infrastructure element as described herein. [0130] The received code may be executed by processor 804 as it is received, and/or stored in storage device 810, or other non- volatile storage for later execution. In this manner, computer system 800 may obtain application code in the form of a carrier wave. [0131] 5.0 EXTENSIONS AND ALTERNATIVES
[0132] In the foregoing specification, the invention has been described with reference to specific embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention. TKi"IpeBfϊcl(tiolϊ"lkil drWings are, accordingly, to be regarded in an illustrative rather than a restrictive sense.
[0133] The preceding description has disclosed an approach for performing extensible authentication and authorization in a network device. The approach herein provides an improved authentication and authorization approach because a network device is more efficient in performing extended authentication or authorization methods, which may be deployed even after the network device has been installed.
[0134] The approach herein has numerous benefits over prior approaches. For example, the approach reduces the number of processing locations at which a message is authenticated or authorized. Application endpoints are not required to perform authentication or authorization. As a result, application resources can focus on core application functions, rather than implementing authentication and authorization logic in a fragmented manner. [0135] The approach herein is useful for any network gear vendor that needs mechanisms to provide authentication and authorization capability in a networking device to enable better security.

Claims

P CT/ U S O B ./ S 11I- 3 '7 S What is claimed is:
1. A data processing apparatus, comprising: a plurality of network interfaces that are coupled to a data network for receiving one or more packets therefrom and sending one or more packets thereto; one or more processors; a switching system coupled to the one or more processors and packet forwarding logic, wherein the switching system and packet forwarding logic are configured to receive packets on a first network interface, determine a second network interface on which to send the packets, and to send the packets on the second network interface; a computer-readable storage medium having an application program stored thereon; program extensibility logic which when executed by the one or more processors is operable to cause: receiving one or more user program extensions, wherein the user program extensions comprise logic operable to interface with the application program and perform any of message processing functions and protocol processing functions that are not in the application program; installing the one or more user program extensions without restarting the apparatus; receiving one or more packets representing an application message; selecting a particular one of the user program extensions based on a'protocol associated with the message; loading the particular one of the user program extensions; executing business logic of the application program associated with the received message; invoking a function of the particular one of the user program extensions in response to a call in the business logic.
2. The apparatus of claim 1, wherein the application message comprises one or more transport protocol headers, and wherein the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke the particular one of the user program extensions based on values located in the one or more transport protocol headers. /MCW !!JSOB/Ξ|*37Ξ . +, r +.
3. The apparatus of claim 1, wherein the application message comprises one or more application message headers, and wherein the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke the particular one of the user program extensions based on values located in the application message headers.
4. The apparatus of claim 1, wherein the one or more user program extensions comprise one or more extension functions, wherein the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke a particular extension function from among the plurality of extension functions based upon values in the application message.
5. The apparatus of claim 1, wherein the one or more user program extensions comprise one or more protocol handling functions, wherein the program extensibility logic comprises logic which when executed by the one or more processors is operable to select and invoke one of the protocol handling functions from among the plurality of protocol handling functions based upon values in the application message.
6. The apparatus of claim 1 , comprising any of a packet data router and a packet data switch in a packet-switched network.
7. The apparatus of claim 1, wherein the program extensibility logic comprises logic which when executed by the one or more processors is operable to: identify in the application message any of a transport protocol and an application protocol; select a particular user-defined custom protocol handler, from among a plurality of stored user-defined protocol handlers, based upon the identified transport protocol; use the particular user-defined custom protocol handler to transform the application message into a modified outbound application message.
8. The apparatus of claim 1, wherein the program extensibility logic comprises logic which when executed by the one or more processors is operable to: identify a custom user function based on values in any of the transport protocol of the message, application protocol of the message, and message body; load and invoke the user defined extension function based on the identified custom user function.
9. A data processing apparatus, comprising: a +, + , , + , + „ , „ a plurality of network interlaces that are coupled to a data network tor receiving one or more packets therefrom and sending one or more packets thereto; one or more processors; a switching system coupled to the one or more processors and packet forwarding logic, wherein the switching system and packet forwarding logic are configured to receive packets on a first network interface, determine a second network interface on which to send the packets, and to send the packets on the second network interface; a computer-readable storage medium having an application program stored thereon; means for receiving one or more user program extensions, wherein the user program extensions comprise logic operable to interface with the application program and perform any of message processing functions and protocol processing functions that are not in the application program; means for installing the one or more user program extensions without restarting the apparatus; means for receiving one or more packets representing an application message; means for selecting a particular one of the user program extensions based on a protocol associated with the message; means for loading the particular one of the user program extensions; means for executing business logic of the application program associated with the received message; means for invoking a function of the particular one of the user program extensions in response to a call in the business logic.
10. The apparatus of claim 9, wherein the application message comprises one or more transport protocol headers, further comprising means for selecting and invoking the particular one of the user program extensions based on values located in the one or more transport protocol headers.
11. The apparatus of claim 9, wherein the application message comprises one or more application message headers, further comprising means for selecting and invoking the particular one of the user program extensions based on values located in the application message headers.
12. The apparatus of claim 9, wherein the one or more user program extensions comprise one or more extension functions, further comprising means for selecting and invoking a particular extension function from among the plurality of extension functions based upon values in the application message. J?C T^ U SO 6/ S jHhB 7 Bi . +1 + ■ •
13. The apparatus oFclaim 9, wherein the one or more user program extensions comprise one or more protocol handling functions, further comprising means for selecting and invoking one of the protocol handling functions from among the plurality of protocol handling functions based upon values in the application message.
14. The apparatus of claim 9, further comprising: means for identifying in the application message any of a transport protocol and an application protocol; means for selecting a particular user-defined custom protocol handler, from among a plurality of stored user-defined protocol handlers, based upon the identified transport protocol; means for using the particular user-defined custom protocol handler to transform the application message into a modified outbound application message.
15. The apparatus of claim 9, further comprising: means for identifying a custom user function based on values in any of the transport protocol of the message, application protocol of the message, and message body; means for loading and invoking the user defined extension function based on the identified custom user function.
16. A computer-implemented method, comprising: receiving one or more user program extensions in a network infrastructure device that comprises an application program, wherein the user program extensions comprise logic operable to interface with the application program and perform any of message processing functions and protocol processing functions that are not in the application program; installing the one or more user program extensions without restarting the device; receiving one or more packets representing an application message; selecting a particular one of the user program extensions based on a protocol associated with the message; loading the particular one of the user program extensions; executing business logic of the application program associated with the received message; invoking a function of the particular one of the user program extensions in response to a call in the business logic.
.IP ClV USD B / 5.4-^75 . , r .
17. The method or claim 16, wherein the application message comprises one or more transport protocol headers, and further comprising selecting and invoking the particular one of the user program extensions based on values located in the one or more transport protocol headers.
18. The method of claim 16, wherein the application message comprises one or more application message headers, and further comprising selecting and invoking the particular one of the user program extensions based on values located in the application message headers.
19. The method of claim 16, wherein the one or more user program extensions comprise one or more extension functions, and further comprising selecting and invoking a particular extension function from among the plurality of extension functions based upon values in the application message.
20. The method of claim 16, wherein the one or more user program extensions comprise one or more protocol handling functions, and further comprising selecting and invoking one of the protocol handling functions from among the plurality of protocol handling functions based upon values in the application message.
21. The method of claim 16, further comprising: identifying in the application message any of a transport protocol and an application protocol; selecting a particular user-defined custom protocol handler, from among a plurality of stored user-defined protocol handlers, based upon the identified transport protocol; using the particular user-defined custom protocol handler to transform the application message into a modified outbound application message.
22. The method of claim 16, further comprising: identifying a custom user function based on values in any of the transport protocol of the message, application protocol of the message, and message body; loading and invoking the user defined extension function based on the identified custom user function.
23. The apparatus of claim 9, comprising any of a packet data router and a packet data switch in a packet-switched network.
PCT/US2006/024375 2005-06-21 2006-06-21 Dynamically adding application logic and protocol adapters to a programmable network element WO2007002334A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US69271505P 2005-06-21 2005-06-21
US60/692,715 2005-06-21

Publications (1)

Publication Number Publication Date
WO2007002334A1 true WO2007002334A1 (en) 2007-01-04

Family

ID=37038338

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/024375 WO2007002334A1 (en) 2005-06-21 2006-06-21 Dynamically adding application logic and protocol adapters to a programmable network element

Country Status (2)

Country Link
US (8) US8458467B2 (en)
WO (1) WO2007002334A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8060623B2 (en) 2004-05-13 2011-11-15 Cisco Technology, Inc. Automated configuration of network device ports
US8843598B2 (en) 2005-08-01 2014-09-23 Cisco Technology, Inc. Network based device for providing RFID middleware functionality
US9928196B2 (en) 2015-09-30 2018-03-27 International Business Machines Corporation Programming interface operations in a driver in communication with a port for reinitialization of storage controller elements
US10083144B2 (en) 2015-09-30 2018-09-25 International Business Machines Corporation Programming interface operations in a port in communication with a driver for reinitialization of storage controller elements

Families Citing this family (821)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7891004B1 (en) 1999-10-06 2011-02-15 Gelvin David C Method for vehicle internetworks
US9026674B1 (en) * 2010-03-22 2015-05-05 Satish K Kanna System and method for accurately displaying communications traffic information
US20080120399A1 (en) * 2006-11-16 2008-05-22 Mark Henrik Sandstrom Direct Binary File Transfer Based Network Management System Free of Messaging, Commands and Data Format Conversions
US9917883B2 (en) 2002-06-13 2018-03-13 Throughputer, Inc. Direct binary file transfer based network management system free of messaging, commands and data format conversions
US20080117068A1 (en) * 2006-11-16 2008-05-22 Mark Henrik Sandstrom Intelligent Network Alarm Status Monitoring
US7185107B1 (en) * 2002-10-02 2007-02-27 Cisco Technology Inc. Redirecting network traffic through a multipoint tunnel overlay network using distinct network address spaces for the overlay and transport networks
US7778915B2 (en) 2003-10-14 2010-08-17 Ften, Inc. Financial data processing system
US9614772B1 (en) 2003-10-20 2017-04-04 F5 Networks, Inc. System and method for directing network traffic in tunneling applications
CN1635492A (en) * 2003-12-30 2005-07-06 皇家飞利浦电子股份有限公司 Method and apparatus for XML data compression and decompression
US9262490B2 (en) 2004-08-12 2016-02-16 Oracle International Corporation Adaptively routing transactions to servers
US7672003B2 (en) 2004-09-01 2010-03-02 Eric Morgan Dowling Network scanner for global document creation, transmission and management
US8458467B2 (en) 2005-06-21 2013-06-04 Cisco Technology, Inc. Method and apparatus for adaptive application message payload content transformation in a network infrastructure element
US7664879B2 (en) * 2004-11-23 2010-02-16 Cisco Technology, Inc. Caching content and state data at a network element
US7987272B2 (en) 2004-12-06 2011-07-26 Cisco Technology, Inc. Performing message payload processing functions in a network element on behalf of an application
US7725938B2 (en) * 2005-01-20 2010-05-25 Cisco Technology, Inc. Inline intrusion detection
JP4725955B2 (en) * 2005-06-30 2011-07-13 株式会社リコー Information processing apparatus, message management method, program, and storage medium
US20080304481A1 (en) * 2005-07-12 2008-12-11 Paul Thomas Gurney System and Method of Offloading Protocol Functions
US8418233B1 (en) * 2005-07-29 2013-04-09 F5 Networks, Inc. Rule based extensible authentication
US8533308B1 (en) 2005-08-12 2013-09-10 F5 Networks, Inc. Network traffic management through protocol-configurable transaction processing
US8972423B2 (en) * 2006-09-26 2015-03-03 Siemens Product Lifecycle Management Software Inc. Opaque mechanism for web service interoperability
US8250229B2 (en) * 2005-09-29 2012-08-21 International Business Machines Corporation Internet protocol security (IPSEC) packet processing for multiple clients sharing a single network address
US8102879B2 (en) * 2005-09-29 2012-01-24 Avaya Inc. Application layer metrics monitoring
US8711947B2 (en) * 2005-10-11 2014-04-29 Samsung Electronics Co., Ltd. Digital broadcasting transmission and reception system, and a signal processing method using turbo processing and turbo decoding
US20070136412A1 (en) * 2005-10-25 2007-06-14 Yoshihiro Oba Integration of xml and tlv for query and/or responses in network discovery for mobile devices
US8166174B2 (en) * 2005-10-27 2012-04-24 Microsoft Corporation Methods and systems for providing proprietary access to a server
US20060047780A1 (en) * 2005-11-08 2006-03-02 Gregory Patnude Method and apparatus for web-based, schema-driven application-server and client-interface package using a generalized, data-object format and asynchronous communication methods without the use of a markup language.
US20070112878A1 (en) * 2005-11-11 2007-05-17 International Business Machines Corporation Computer method and system for coherent source and target model transformation
US7979569B2 (en) * 2005-12-01 2011-07-12 Firestar Software, Inc. System and method for exchanging information among exchange applications
US7599944B2 (en) * 2005-12-16 2009-10-06 Microsoft Corporation Electronic data interchange (EDI) schema simplification interface
US7447707B2 (en) * 2005-12-16 2008-11-04 Microsoft Corporation Automatic schema discovery for electronic data interchange (EDI) at runtime
US7650353B2 (en) * 2005-12-16 2010-01-19 Microsoft Corporation XML specification for electronic data interchange (EDI)
US7647500B2 (en) * 2005-12-16 2010-01-12 Microsoft Corporation Synchronous validation and acknowledgment of electronic data interchange (EDI)
US20070168872A1 (en) * 2006-01-19 2007-07-19 Raytheon Company Multi-monitor, multi-JVM java GUI infrastructure with layout via XML
US7710958B2 (en) * 2006-01-20 2010-05-04 Iona Technologies Limited Method for recoverable message exchange independent of network protocols
US8086756B2 (en) * 2006-01-25 2011-12-27 Cisco Technology, Inc. Methods and apparatus for web content transformation and delivery
US8565088B1 (en) 2006-02-01 2013-10-22 F5 Networks, Inc. Selectively enabling packet concatenation based on a transaction boundary
US7675854B2 (en) 2006-02-21 2010-03-09 A10 Networks, Inc. System and method for an adaptive TCP SYN cookie with time validation
US7984373B2 (en) * 2006-02-24 2011-07-19 Microsoft Corporation EDI instance based transaction set definition
US7685208B2 (en) * 2006-02-24 2010-03-23 Microsoft Corporation XML payload specification for modeling EDI schemas
US7703099B2 (en) * 2006-02-24 2010-04-20 Microsoft Corporation Scalable transformation and configuration of EDI interchanges
US7620645B2 (en) * 2006-02-24 2009-11-17 Microsoft Corporation Scalable algorithm for sharing EDI schemas
US8156148B2 (en) * 2006-02-24 2012-04-10 Microsoft Corporation Scalable algorithm for sharing EDI schemas
WO2007113621A1 (en) * 2006-03-31 2007-10-11 Telefonaktiebolaget L M Ericsson (Publ) Updating state in edge routers
US8619771B2 (en) 2009-09-30 2013-12-31 Vmware, Inc. Private allocated networks over shared communications infrastructure
US8892706B1 (en) 2010-06-21 2014-11-18 Vmware, Inc. Private ethernet overlay networks over a shared ethernet in a virtual environment
US8924524B2 (en) 2009-07-27 2014-12-30 Vmware, Inc. Automated network configuration of virtual machines in a virtual lab data environment
US7756134B2 (en) 2006-05-02 2010-07-13 Harris Corporation Systems and methods for close queuing to support quality of service
US7894509B2 (en) 2006-05-18 2011-02-22 Harris Corporation Method and system for functional redundancy based quality of service
US8613056B2 (en) * 2006-05-26 2013-12-17 Cisco Technology, Inc. Extensible authentication and authorization of identities in an application message on a network device
US7817474B2 (en) 2006-06-01 2010-10-19 Microchip Technology Incorporated Method for programming and erasing an array of NMOS EEPROM cells that minimizes bit disturbances and voltage withstand requirements for the memory array and supporting circuits
US20070288645A1 (en) * 2006-06-08 2007-12-13 International Business Machines Corporation Method and System for Persistent and Reliable Data Transmission
US7856012B2 (en) 2006-06-16 2010-12-21 Harris Corporation System and methods for generic data transparent rules to support quality of service
US8516153B2 (en) * 2006-06-16 2013-08-20 Harris Corporation Method and system for network-independent QoS
US8064464B2 (en) * 2006-06-16 2011-11-22 Harris Corporation Method and system for inbound content-based QoS
US7990860B2 (en) 2006-06-16 2011-08-02 Harris Corporation Method and system for rule-based sequencing for QoS
US7916626B2 (en) 2006-06-19 2011-03-29 Harris Corporation Method and system for fault-tolerant quality of service
US8730981B2 (en) 2006-06-20 2014-05-20 Harris Corporation Method and system for compression based quality of service
US7769028B2 (en) 2006-06-21 2010-08-03 Harris Corporation Systems and methods for adaptive throughput management for event-driven message-based data
US9003292B2 (en) * 2006-07-06 2015-04-07 LiveAction, Inc. System and method for network topology and flow visualization
US20080019376A1 (en) * 2006-07-21 2008-01-24 Sbc Knowledge Ventures, L.P. Inline network element which shares addresses of neighboring network elements
US20100241759A1 (en) * 2006-07-31 2010-09-23 Smith Donald L Systems and methods for sar-capable quality of service
US8300653B2 (en) 2006-07-31 2012-10-30 Harris Corporation Systems and methods for assured communications with quality of service
US9111088B2 (en) * 2006-08-14 2015-08-18 Quantum Security, Inc. Policy-based physical security system for restricting access to computer resources and data flow through network equipment
US8601539B1 (en) * 2006-09-06 2013-12-03 Dell Software Inc. Systems and methods for managing user permissions
US20080126385A1 (en) * 2006-09-19 2008-05-29 Microsoft Corporation Intelligent batching of electronic data interchange messages
US7822046B2 (en) * 2006-10-13 2010-10-26 Cisco Technology, Inc. Triggering bandwidth reservation and priority remarking
US7716378B2 (en) 2006-10-17 2010-05-11 A10 Networks, Inc. System and method to associate a private user identity with a public user identity
US8312507B2 (en) 2006-10-17 2012-11-13 A10 Networks, Inc. System and method to apply network traffic policy to an application session
US8584199B1 (en) 2006-10-17 2013-11-12 A10 Networks, Inc. System and method to apply a packet routing policy to an application session
US8051475B2 (en) * 2006-11-01 2011-11-01 The United States Of America As Represented By The Secretary Of The Air Force Collaboration gateway
US20080117808A1 (en) * 2006-11-16 2008-05-22 Mark Henrik Sandstrom Automatic configuration of network elements based on service contract definitions
US8769120B2 (en) * 2006-11-28 2014-07-01 Sap Ag Method and system to monitor parameters of a data flow path in a communication system
US8121049B2 (en) * 2006-11-29 2012-02-21 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement for controlling service level agreements in a mobile network
US7986713B2 (en) * 2006-12-09 2011-07-26 Mark Henrik Sandstrom Data byte load based network byte-timeslot allocation
US20080144655A1 (en) * 2006-12-14 2008-06-19 James Frederick Beam Systems, methods, and computer program products for passively transforming internet protocol (IP) network traffic
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US9015301B2 (en) * 2007-01-05 2015-04-21 Digital Doors, Inc. Information infrastructure management tools with extractor, secure storage, content analysis and classification and method therefor
US8291097B2 (en) * 2007-01-10 2012-10-16 Microsoft Corporation Dynamic transaction protocol upgrades
US9106606B1 (en) 2007-02-05 2015-08-11 F5 Networks, Inc. Method, intermediate device and computer program code for maintaining persistency
US8356294B2 (en) * 2007-02-13 2013-01-15 Cisco Technology, Inc. Controlling and extending programmable network functions using a declarative approach
JP4810457B2 (en) * 2007-02-15 2011-11-09 富士通株式会社 Gateway device
US7953895B1 (en) * 2007-03-07 2011-05-31 Juniper Networks, Inc. Application identification
US8533310B2 (en) * 2007-03-09 2013-09-10 Riverbed Technology, Inc. Method and apparatus for acceleration by prefetching associated objects
US7792975B1 (en) 2007-03-12 2010-09-07 Cisco Technology, Inc. Application session management in networking devices
US8861356B2 (en) * 2007-03-13 2014-10-14 Ntt Docomo, Inc. Method and apparatus for prioritized information delivery with network coding over time-varying network topologies
US7917515B1 (en) * 2007-03-26 2011-03-29 Lsi Corporation System and method of accelerating processing of streaming data
CN101657983B (en) * 2007-04-09 2011-03-16 Lg电子株式会社 Providing and using of information on video related to traffic situation
EP1988680B1 (en) * 2007-04-30 2010-03-24 Nokia Siemens Networks Oy Policy control in a network
US7779139B2 (en) * 2007-04-30 2010-08-17 Microsoft Corporation Normalization of binary data
US20080282080A1 (en) * 2007-05-11 2008-11-13 Nortel Networks Limited Method and apparatus for adapting a communication network according to information provided by a trusted client
ATE429119T1 (en) * 2007-05-18 2009-05-15 Sap Ag METHOD AND SYSTEM FOR PROTECTING A MESSAGE FROM AN XML ATTACK WHEN EXCHANGED IN A DISTRIBUTED AND DECENTRALIZED NETWORK SYSTEM
EP2000936A1 (en) * 2007-05-29 2008-12-10 Gemplus Electronic token comprising several microprocessors and method of managing command execution on several microprocessors
US20090238071A1 (en) * 2008-03-20 2009-09-24 Embarq Holdings Company, Llc System, method and apparatus for prioritizing network traffic using deep packet inspection (DPI) and centralized network controller
US7764694B2 (en) * 2008-03-07 2010-07-27 Embarq Holdings Company, LLP System, method, and apparatus for prioritizing network traffic using deep packet inspection (DPI)
EP2168091A4 (en) * 2007-06-01 2012-05-09 Ften Inc Method and system for monitoring market data to identify user defined market conditions
US8134951B2 (en) 2007-06-04 2012-03-13 Cisco Technology, Inc. Framework for managing network data processing elements
US7962903B1 (en) * 2007-06-05 2011-06-14 Ross Richard A Systems and methods for processing message subscriptions using pre-compiled code-blocks for efficient expression evaluation
US8321844B2 (en) * 2007-06-08 2012-11-27 Sap Ag Providing registration of a communication
US8244640B2 (en) * 2007-06-21 2012-08-14 Microsoft Corporation Packet schema for pay-as-you-go service provisioning
US8028090B2 (en) 2008-11-17 2011-09-27 Amazon Technologies, Inc. Request routing utilizing client location information
US7991910B2 (en) 2008-11-17 2011-08-02 Amazon Technologies, Inc. Updating routing information based on client location
US8645527B1 (en) * 2007-07-25 2014-02-04 Xangati, Inc. Network monitoring using bounded memory data structures
US8135849B2 (en) * 2007-07-31 2012-03-13 Hewlett-Packard Development Company, L.P. Server for authenticating clients using file system permissions
US8639797B1 (en) 2007-08-03 2014-01-28 Xangati, Inc. Network monitoring of behavior probability density
US7890662B2 (en) * 2007-08-14 2011-02-15 Cisco Technology, Inc. System and method for providing unified IP presence
US20090064271A1 (en) * 2007-08-29 2009-03-05 International Business Machines Corporation Filtering policies for data aggregated by an esb
US20090075686A1 (en) * 2007-09-19 2009-03-19 Gomadam Krishna S Method and apparatus for wideband transmission based on multi-user mimo and two-way training
US9083609B2 (en) 2007-09-26 2015-07-14 Nicira, Inc. Network operating system for managing and securing networks
CN101399749B (en) * 2007-09-27 2012-04-04 华为技术有限公司 Method, system and device for packet filtering
EP2048847A1 (en) * 2007-10-08 2009-04-15 Nokia Siemens Networks Oy Methods, apparatuses, system, and related computer program product for policy control
EP2204066B1 (en) 2007-10-25 2017-06-28 Cisco Technology, Inc. Interworking gateway for mobile nodes
DE102007053255B4 (en) * 2007-11-08 2009-09-10 Continental Automotive Gmbh Method for editing messages and message processing device
FR2924557B1 (en) * 2007-12-04 2016-08-19 Thales Sa METHOD OF ROUTING MESSAGES OVER A NETWORK AND SYSTEM FOR IMPLEMENTING THE METHOD
WO2009080096A1 (en) * 2007-12-19 2009-07-02 Telefonaktiebolaget Lm Ericsson (Publ) Publish/subscribe networks
US8316343B2 (en) * 2007-12-29 2012-11-20 Amx Llc Self-describing device module and system and computer-readable medium for the production thereof
US7817636B2 (en) * 2008-01-30 2010-10-19 Cisco Technology, Inc. Obtaining information on forwarding decisions for a packet flow
US9129036B2 (en) 2008-02-22 2015-09-08 Tigerlogic Corporation Systems and methods of identifying chunks within inter-related documents
US8126880B2 (en) 2008-02-22 2012-02-28 Tigerlogic Corporation Systems and methods of adaptively screening matching chunks within documents
US8078630B2 (en) * 2008-02-22 2011-12-13 Tigerlogic Corporation Systems and methods of displaying document chunks in response to a search request
US8359533B2 (en) 2008-02-22 2013-01-22 Tigerlogic Corporation Systems and methods of performing a text replacement within multiple documents
US8001162B2 (en) * 2008-02-22 2011-08-16 Tigerlogic Corporation Systems and methods of pipelining multiple document node streams through a query processor
US8145632B2 (en) 2008-02-22 2012-03-27 Tigerlogic Corporation Systems and methods of identifying chunks within multiple documents
US8924374B2 (en) * 2008-02-22 2014-12-30 Tigerlogic Corporation Systems and methods of semantically annotating documents of different structures
US8924421B2 (en) * 2008-02-22 2014-12-30 Tigerlogic Corporation Systems and methods of refining chunks identified within multiple documents
US8001140B2 (en) * 2008-02-22 2011-08-16 Tigerlogic Corporation Systems and methods of refining a search query based on user-specified search keywords
US7933896B2 (en) * 2008-02-22 2011-04-26 Tigerlogic Corporation Systems and methods of searching a document for relevant chunks in response to a search request
US7937395B2 (en) * 2008-02-22 2011-05-03 Tigerlogic Corporation Systems and methods of displaying and re-using document chunks in a document development application
US8458658B2 (en) * 2008-02-29 2013-06-04 Red Hat, Inc. Methods and systems for dynamically building a software appliance
US7940683B2 (en) * 2008-02-29 2011-05-10 Alcatel Lucent In-bound mechanism that verifies end-to-end service configuration with application awareness
US7852849B2 (en) * 2008-03-04 2010-12-14 Bridgewater Systems Corp. Providing dynamic quality of service for virtual private networks
US8825792B1 (en) 2008-03-11 2014-09-02 United Services Automobile Association (Usaa) Systems and methods for online brand continuity
US8145794B2 (en) * 2008-03-14 2012-03-27 Microsoft Corporation Encoding/decoding while allowing varying message formats per message
US9613324B2 (en) * 2008-03-28 2017-04-04 International Business Machines Corporation Apparatus and methods for decomposing service processes and for identifying alternate service elements in service provider environments
US7962597B2 (en) 2008-03-31 2011-06-14 Amazon Technologies, Inc. Request routing based on class
US8447831B1 (en) 2008-03-31 2013-05-21 Amazon Technologies, Inc. Incentive driven content delivery
US8156243B2 (en) 2008-03-31 2012-04-10 Amazon Technologies, Inc. Request routing
US8321568B2 (en) 2008-03-31 2012-11-27 Amazon Technologies, Inc. Content management
US8601090B1 (en) 2008-03-31 2013-12-03 Amazon Technologies, Inc. Network resource identification
US7970820B1 (en) 2008-03-31 2011-06-28 Amazon Technologies, Inc. Locality based content distribution
US8606996B2 (en) 2008-03-31 2013-12-10 Amazon Technologies, Inc. Cache optimization
US8533293B1 (en) 2008-03-31 2013-09-10 Amazon Technologies, Inc. Client side cache management
US8688694B2 (en) * 2008-04-20 2014-04-01 Tigerlogic Corporation Systems and methods of identifying chunks from multiple syndicated content providers
US7920478B2 (en) * 2008-05-08 2011-04-05 Nortel Networks Limited Network-aware adapter for applications
EP2277330A4 (en) * 2008-05-15 2013-10-09 Harris Stratex Networks Operat Systems and methods for distributed data routing in a wireless network
US9071498B2 (en) * 2008-05-15 2015-06-30 Telsima Corporation Systems and methods for fractional routing redundancy
US8948084B2 (en) * 2008-05-15 2015-02-03 Telsima Corporation Systems and methods for data path control in a wireless network
US8935692B2 (en) * 2008-05-22 2015-01-13 Red Hat, Inc. Self-management of virtual machines in cloud-based networks
US8195774B2 (en) 2008-05-23 2012-06-05 Vmware, Inc. Distributed virtual switch for virtualized computer systems
US8239509B2 (en) 2008-05-28 2012-08-07 Red Hat, Inc. Systems and methods for management of virtual appliances in cloud-based network
US8849971B2 (en) 2008-05-28 2014-09-30 Red Hat, Inc. Load balancing in cloud-based networks
US20090300423A1 (en) * 2008-05-28 2009-12-03 James Michael Ferris Systems and methods for software test management in cloud-based network
US9092243B2 (en) 2008-05-28 2015-07-28 Red Hat, Inc. Managing a software appliance
US10657466B2 (en) * 2008-05-29 2020-05-19 Red Hat, Inc. Building custom appliances in a cloud-based network
US7877495B2 (en) * 2008-05-29 2011-01-25 Qwest Communications International Inc. Application levels of service over a network
US8108912B2 (en) 2008-05-29 2012-01-31 Red Hat, Inc. Systems and methods for management of secure data in cloud-based network
US8341625B2 (en) * 2008-05-29 2012-12-25 Red Hat, Inc. Systems and methods for identification and management of cloud-based virtual machines
US9420053B2 (en) * 2008-05-29 2016-08-16 Microsoft Technology Licensing, Llc Canonicalization of badly-formed messages
US8943497B2 (en) 2008-05-29 2015-01-27 Red Hat, Inc. Managing subscriptions for cloud-based virtual machines
US7877496B2 (en) * 2008-05-29 2011-01-25 Qwest Communications International Inc. Bandwidth reservation for authenticated applications
US8868721B2 (en) 2008-05-29 2014-10-21 Red Hat, Inc. Software appliance management using broadcast data
US10372490B2 (en) * 2008-05-30 2019-08-06 Red Hat, Inc. Migration of a virtual machine from a first cloud computing environment to a second cloud computing environment in response to a resource or services in the second cloud computing environment becoming available
US9832069B1 (en) 2008-05-30 2017-11-28 F5 Networks, Inc. Persistence based on server response in an IP multimedia subsystem (IMS)
US8565329B2 (en) * 2008-06-03 2013-10-22 Ntt Docomo, Inc. Soft output M-algorithm receiver structures with generalized survivor selection criteria for MIMO systems
US8804760B2 (en) * 2008-06-12 2014-08-12 Mark Henrik Sandstrom Network data transport multiplexer bus with global and local optimization of capacity allocation
US8407335B1 (en) * 2008-06-18 2013-03-26 Alert Logic, Inc. Log message archiving and processing using a remote internet infrastructure
US9100246B1 (en) * 2008-06-19 2015-08-04 Symantec Corporation Distributed application virtualization
US8452891B2 (en) * 2008-06-19 2013-05-28 4Dk Technologies, Inc. Routing in a communications network using contextual information
CN102067101B (en) * 2008-06-20 2013-07-24 惠普开发有限公司 Low level initializer
US8799630B2 (en) 2008-06-26 2014-08-05 Microsoft Corporation Advanced security negotiation protocol
US9407681B1 (en) 2010-09-28 2016-08-02 Amazon Technologies, Inc. Latency measurement in resource requests
US9912740B2 (en) 2008-06-30 2018-03-06 Amazon Technologies, Inc. Latency measurement in resource requests
US7925782B2 (en) 2008-06-30 2011-04-12 Amazon Technologies, Inc. Request routing using network computing components
US8451951B2 (en) * 2008-08-15 2013-05-28 Ntt Docomo, Inc. Channel classification and rate adaptation for SU-MIMO systems
US8705484B2 (en) * 2008-08-15 2014-04-22 Ntt Docomo, Inc. Method for varying transmit power patterns in a multi-cell environment
US9842004B2 (en) * 2008-08-22 2017-12-12 Red Hat, Inc. Adjusting resource usage for cloud-based networks
US9130846B1 (en) 2008-08-27 2015-09-08 F5 Networks, Inc. Exposed control components for customizable load balancing and persistence
US9910708B2 (en) * 2008-08-28 2018-03-06 Red Hat, Inc. Promotion of calculations to cloud-based computation resources
US8542640B2 (en) * 2008-08-28 2013-09-24 Ntt Docomo, Inc. Inter-cell approach to operating wireless beam-forming and user selection/scheduling in multi-cell environments based on limited signaling between patterns of subsets of cells
CN102144220B (en) * 2008-09-08 2015-01-07 英国电讯有限公司 Distributed data processing system
US8855221B2 (en) * 2008-09-15 2014-10-07 Ntt Docomo, Inc. Method and apparatus for iterative receiver structures for OFDM/MIMO systems with bit interleaved coded modulation
US8763008B2 (en) 2008-09-30 2014-06-24 Ebay Inc. System and method for processing messages using native data serialization/deserialization in a service-oriented pipeline architecture
US8806506B2 (en) * 2008-09-30 2014-08-12 Ebay Inc. System and method for processing messages using a common interface platform supporting multiple pluggable data formats in a service-oriented pipeline architecture
EP2335153B1 (en) * 2008-10-10 2018-07-04 International Business Machines Corporation Queue manager and method of managing queues in an asynchronous messaging system
US8826138B1 (en) * 2008-10-29 2014-09-02 Hewlett-Packard Development Company, L.P. Virtual connect domain groups
US8732309B1 (en) 2008-11-17 2014-05-20 Amazon Technologies, Inc. Request routing utilizing cost information
US8521880B1 (en) 2008-11-17 2013-08-27 Amazon Technologies, Inc. Managing content delivery network service providers
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US8065417B1 (en) 2008-11-17 2011-11-22 Amazon Technologies, Inc. Service provider registration by a content broker
US8073940B1 (en) 2008-11-17 2011-12-06 Amazon Technologies, Inc. Managing content delivery network service providers
US8122098B1 (en) 2008-11-17 2012-02-21 Amazon Technologies, Inc. Managing content delivery network service providers by a content broker
US10025627B2 (en) * 2008-11-26 2018-07-17 Red Hat, Inc. On-demand cloud computing environments
US8984505B2 (en) * 2008-11-26 2015-03-17 Red Hat, Inc. Providing access control to user-controlled resources in a cloud computing environment
US9870541B2 (en) 2008-11-26 2018-01-16 Red Hat, Inc. Service level backup using re-cloud network
US9037692B2 (en) * 2008-11-26 2015-05-19 Red Hat, Inc. Multiple cloud marketplace aggregation
US8782233B2 (en) * 2008-11-26 2014-07-15 Red Hat, Inc. Embedding a cloud-based resource request in a specification language wrapper
US9210173B2 (en) * 2008-11-26 2015-12-08 Red Hat, Inc. Securing appliances for use in a cloud computing environment
US8234369B2 (en) * 2008-12-23 2012-07-31 Verizon Patent And Licensing Inc. Web page response monitoring
US8341280B2 (en) 2008-12-30 2012-12-25 Ebay Inc. Request and response decoupling via pluggable transports in a service oriented pipeline architecture for a request response message exchange pattern
US8589884B2 (en) * 2009-01-15 2013-11-19 Infosys Limited Method and system for identifying regression test cases for a software
US8869111B2 (en) * 2009-01-15 2014-10-21 Infosys Limited Method and system for generating test cases for a software application
US10110631B2 (en) * 2009-02-12 2018-10-23 International Business Machines Corporation Introducing encryption, authentication, and authorization into a publication and subscription engine
US8918374B1 (en) * 2009-02-13 2014-12-23 At&T Intellectual Property I, L.P. Compression of relational table data files
US9930138B2 (en) * 2009-02-23 2018-03-27 Red Hat, Inc. Communicating with third party resources in cloud computing environment
US9485117B2 (en) 2009-02-23 2016-11-01 Red Hat, Inc. Providing user-controlled resources for cloud computing environments
US8977750B2 (en) 2009-02-24 2015-03-10 Red Hat, Inc. Extending security platforms to cloud-based networks
US9680964B2 (en) * 2009-03-11 2017-06-13 Microsoft Technology Licensing, Llc Programming model for installing and distributing occasionally connected applications
WO2010108009A1 (en) 2009-03-18 2010-09-23 Cisco Technology, Inc. Localized forwarding
US8423353B2 (en) * 2009-03-25 2013-04-16 Microsoft Corporation Sharable distributed dictionary for applications
US8412823B1 (en) 2009-03-27 2013-04-02 Amazon Technologies, Inc. Managing tracking information entries in resource cache components
US8688837B1 (en) 2009-03-27 2014-04-01 Amazon Technologies, Inc. Dynamically translating resource identifiers for request routing using popularity information
US8756341B1 (en) 2009-03-27 2014-06-17 Amazon Technologies, Inc. Request routing utilizing popularity information
US8521851B1 (en) 2009-03-27 2013-08-27 Amazon Technologies, Inc. DNS query processing using resource identifiers specifying an application broker
US20100254388A1 (en) * 2009-04-04 2010-10-07 Oracle International Corporation Method and system for applying expressions on message payloads for a resequencer
US9124448B2 (en) * 2009-04-04 2015-09-01 Oracle International Corporation Method and system for implementing a best efforts resequencer
US8289981B1 (en) * 2009-04-29 2012-10-16 Trend Micro Incorporated Apparatus and method for high-performance network content processing
US9048977B2 (en) * 2009-05-05 2015-06-02 Ntt Docomo, Inc. Receiver terminal driven joint encoder and decoder mode adaptation for SU-MIMO systems
US9311162B2 (en) 2009-05-27 2016-04-12 Red Hat, Inc. Flexible cloud management
US9450783B2 (en) 2009-05-28 2016-09-20 Red Hat, Inc. Abstracting cloud management
US9104407B2 (en) 2009-05-28 2015-08-11 Red Hat, Inc. Flexible cloud management with power management support
US9201485B2 (en) 2009-05-29 2015-12-01 Red Hat, Inc. Power management in managed network having hardware based and virtual resources
US10992555B2 (en) 2009-05-29 2021-04-27 Virtual Instruments Worldwide, Inc. Recording, replay, and sharing of live network monitoring views
US9703609B2 (en) 2009-05-29 2017-07-11 Red Hat, Inc. Matching resources associated with a virtual machine to offered resources
US20100306767A1 (en) * 2009-05-29 2010-12-02 Dehaan Michael Paul Methods and systems for automated scaling of cloud computing systems
CN101902489B (en) * 2009-06-01 2013-04-17 华为技术有限公司 Message sending method, processing method, client, router and system
US8782236B1 (en) 2009-06-16 2014-07-15 Amazon Technologies, Inc. Managing resources using resource expiration data
US9516394B2 (en) * 2009-07-17 2016-12-06 Inilex, Inc. Methods for monitoring and control of electronic devices
US20110016199A1 (en) * 2009-07-17 2011-01-20 Phil De Carlo System for electronic device monitoring
US10089598B2 (en) 2009-07-17 2018-10-02 Spireon, Inc. Methods and apparatus for monitoring and control of electronic devices
US8386498B2 (en) * 2009-08-05 2013-02-26 Loglogic, Inc. Message descriptions
US8743696B2 (en) 2009-08-07 2014-06-03 Cisco Technology, Inc. Mobile transport solution for offloading to an alternate network
US8532107B1 (en) * 2009-08-20 2013-09-10 Juniper Networks, Inc. Accepting packets with incomplete tunnel-header information on a tunnel interface
US8832459B2 (en) * 2009-08-28 2014-09-09 Red Hat, Inc. Securely terminating processes in a cloud computing environment
US8769083B2 (en) 2009-08-31 2014-07-01 Red Hat, Inc. Metering software infrastructure in a cloud computing environment
US8316125B2 (en) * 2009-08-31 2012-11-20 Red Hat, Inc. Methods and systems for automated migration of cloud processes to external clouds
US8271653B2 (en) * 2009-08-31 2012-09-18 Red Hat, Inc. Methods and systems for cloud management using multiple cloud management schemes to allow communication between independently controlled clouds
US8862720B2 (en) * 2009-08-31 2014-10-14 Red Hat, Inc. Flexible cloud management including external clouds
US8504443B2 (en) * 2009-08-31 2013-08-06 Red Hat, Inc. Methods and systems for pricing software infrastructure for a cloud computing environment
US8397073B1 (en) 2009-09-04 2013-03-12 Amazon Technologies, Inc. Managing secure content in a content delivery network
CN102014077B (en) * 2009-09-08 2012-09-05 华为技术有限公司 Message routing method and message routing device
WO2011038359A2 (en) * 2009-09-26 2011-03-31 Cisco Technology, Inc. Providing services at a communication network edge
US8433771B1 (en) 2009-10-02 2013-04-30 Amazon Technologies, Inc. Distribution network with forward resource propagation
CN102612683A (en) * 2009-10-16 2012-07-25 核心科技有限公司 Maintaining data integrity across execution environments
US9158567B2 (en) * 2009-10-20 2015-10-13 Dell Products, Lp System and method for reconfigurable network services using modified network configuration with modified bandwith capacity in dynamic virtualization environments
US9960967B2 (en) * 2009-10-21 2018-05-01 A10 Networks, Inc. Determining an application delivery server based on geo-location information
CA2779202C (en) 2009-10-28 2016-07-19 Ften, Inc. Intraday risk management data cloud system controlling execution of orders
US8375223B2 (en) * 2009-10-30 2013-02-12 Red Hat, Inc. Systems and methods for secure distributed storage
US9483746B2 (en) * 2009-11-02 2016-11-01 International Business Machines Corporation Comparing utility and warranty of services
CN102656579A (en) 2009-11-04 2012-09-05 塞德克西斯公司 Internet infrastructure survey
US9015318B1 (en) 2009-11-18 2015-04-21 Cisco Technology, Inc. System and method for inspecting domain name system flows in a network environment
US9009293B2 (en) 2009-11-18 2015-04-14 Cisco Technology, Inc. System and method for reporting packet characteristics in a network environment
US9148380B2 (en) 2009-11-23 2015-09-29 Cisco Technology, Inc. System and method for providing a sequence numbering mechanism in a network environment
US10268522B2 (en) * 2009-11-30 2019-04-23 Red Hat, Inc. Service aggregation using graduated service levels in a cloud network
US9389980B2 (en) * 2009-11-30 2016-07-12 Red Hat, Inc. Detecting events in cloud computing environments and performing actions upon occurrence of the events
US10402544B2 (en) * 2009-11-30 2019-09-03 Red Hat, Inc. Generating a software license knowledge base for verifying software license compliance in cloud computing environments
US9529689B2 (en) 2009-11-30 2016-12-27 Red Hat, Inc. Monitoring cloud computing environments
US9971880B2 (en) * 2009-11-30 2018-05-15 Red Hat, Inc. Verifying software license compliance in cloud computing environments
US8677506B2 (en) 2009-12-03 2014-03-18 Osocad Remote Limited Liability Company System and method for loading application classes
US8792495B1 (en) 2009-12-19 2014-07-29 Cisco Technology, Inc. System and method for managing out of order packets in a network environment
CN101784082A (en) * 2009-12-22 2010-07-21 中兴通讯股份有限公司 Method and device for enhancing service quality in wireless local area network
US9098320B2 (en) * 2009-12-23 2015-08-04 Savvis Inc. Systems and methods for automatic provisioning of a user designed virtual private data center in a multi-tenant system
US20120054624A1 (en) 2010-08-27 2012-03-01 Owens Jr Kenneth Robert Systems and methods for a multi-tenant system providing virtual data centers in a cloud configuration
US20110167057A1 (en) * 2010-01-04 2011-07-07 Accenture Global Services Gmbh Modularized service level agreement reporting
US9495338B1 (en) 2010-01-28 2016-11-15 Amazon Technologies, Inc. Content distribution network
US8386371B2 (en) 2010-02-02 2013-02-26 Ften, Inc. Method and system for canceling orders for financial articles of trades
US9350702B2 (en) * 2010-02-17 2016-05-24 Hewlett Packard Enterprise Development Lp Virtual insertion into a network
US9053472B2 (en) 2010-02-26 2015-06-09 Red Hat, Inc. Offering additional license terms during conversion of standard software licenses for use in cloud computing environments
US20110214124A1 (en) * 2010-02-26 2011-09-01 James Michael Ferris Systems and methods for generating cross-cloud computing appliances
US11922196B2 (en) * 2010-02-26 2024-03-05 Red Hat, Inc. Cloud-based utilization of software entitlements
US20110213687A1 (en) * 2010-02-26 2011-09-01 James Michael Ferris Systems and methods for or a usage manager for cross-cloud appliances
US8402139B2 (en) * 2010-02-26 2013-03-19 Red Hat, Inc. Methods and systems for matching resource requests with cloud computing environments
US8606667B2 (en) * 2010-02-26 2013-12-10 Red Hat, Inc. Systems and methods for managing a software subscription in a cloud network
US10783504B2 (en) * 2010-02-26 2020-09-22 Red Hat, Inc. Converting standard software licenses for use in cloud computing environments
US8255529B2 (en) * 2010-02-26 2012-08-28 Red Hat, Inc. Methods and systems for providing deployment architectures in cloud computing environments
JP5501052B2 (en) * 2010-03-24 2014-05-21 キヤノン株式会社 COMMUNICATION DEVICE, COMMUNICATION DEVICE CONTROL METHOD, PROGRAM
US8639827B1 (en) 2010-04-23 2014-01-28 Dell Software Inc. Self-service systems and methods for granting access to resources
US9418052B2 (en) * 2010-04-28 2016-08-16 Arm Finland Oy Method and apparatus for web service schema management
US8937942B1 (en) * 2010-04-29 2015-01-20 Juniper Networks, Inc. Storing session information in network devices
US8837392B2 (en) * 2010-05-10 2014-09-16 Telefonaktiebolaget L M Ericsson (Publ) Application layer communication via single radio block access
US8566468B2 (en) * 2010-05-12 2013-10-22 Alcatel Lucent Extensible data driven message validation
US9436459B2 (en) 2010-05-28 2016-09-06 Red Hat, Inc. Generating cross-mapping of vendor software in a cloud computing environment
US9202225B2 (en) 2010-05-28 2015-12-01 Red Hat, Inc. Aggregate monitoring of utilization data for vendor products in cloud networks
US8504689B2 (en) 2010-05-28 2013-08-06 Red Hat, Inc. Methods and systems for cloud deployment analysis featuring relative cloud resource importance
US8954564B2 (en) 2010-05-28 2015-02-10 Red Hat, Inc. Cross-cloud vendor mapping service in cloud marketplace
US8909783B2 (en) 2010-05-28 2014-12-09 Red Hat, Inc. Managing multi-level service level agreements in cloud-based network
US8631482B2 (en) 2010-05-28 2014-01-14 Apple Inc. Method for managing computer resources accessed by a program operating in a restricted environment
US9354939B2 (en) 2010-05-28 2016-05-31 Red Hat, Inc. Generating customized build options for cloud deployment matching usage profile against cloud infrastructure options
US8606897B2 (en) 2010-05-28 2013-12-10 Red Hat, Inc. Systems and methods for exporting usage history data as input to a management platform of a target cloud-based network
US8364819B2 (en) 2010-05-28 2013-01-29 Red Hat, Inc. Systems and methods for cross-vendor mapping service in cloud networks
US20110302287A1 (en) * 2010-06-04 2011-12-08 Muppirala Kishore Kumar Quality of service control
US8495721B1 (en) * 2010-06-30 2013-07-23 Google Inc. Data network security policies
US10103939B2 (en) 2010-07-06 2018-10-16 Nicira, Inc. Network control apparatus and method for populating logical datapath sets
US9525647B2 (en) 2010-07-06 2016-12-20 Nicira, Inc. Network control apparatus and method for creating and modifying logical switching elements
US8817621B2 (en) 2010-07-06 2014-08-26 Nicira, Inc. Network virtualization apparatus
US9680750B2 (en) 2010-07-06 2017-06-13 Nicira, Inc. Use of tunnels to hide network addresses
US8964528B2 (en) 2010-07-06 2015-02-24 Nicira, Inc. Method and apparatus for robust packet distribution among hierarchical managed switching elements
US8635289B2 (en) * 2010-08-31 2014-01-21 Microsoft Corporation Adaptive electronic message scanning
US9003035B1 (en) 2010-09-28 2015-04-07 Amazon Technologies, Inc. Point of presence management in request routing
CN102137138B (en) * 2010-09-28 2013-04-24 华为技术有限公司 Method, device and system for cache collaboration
US9712484B1 (en) 2010-09-28 2017-07-18 Amazon Technologies, Inc. Managing request routing information utilizing client identifiers
US10097398B1 (en) 2010-09-28 2018-10-09 Amazon Technologies, Inc. Point of presence management in request routing
US8819283B2 (en) 2010-09-28 2014-08-26 Amazon Technologies, Inc. Request routing in a networked environment
US8468247B1 (en) 2010-09-28 2013-06-18 Amazon Technologies, Inc. Point of presence management in request routing
US8577992B1 (en) 2010-09-28 2013-11-05 Amazon Technologies, Inc. Request routing management based on network components
US10958501B1 (en) 2010-09-28 2021-03-23 Amazon Technologies, Inc. Request routing information based on client IP groupings
US8938526B1 (en) 2010-09-28 2015-01-20 Amazon Technologies, Inc. Request routing management based on network components
US8924528B1 (en) 2010-09-28 2014-12-30 Amazon Technologies, Inc. Latency measurement in resource requests
US8930513B1 (en) 2010-09-28 2015-01-06 Amazon Technologies, Inc. Latency measurement in resource requests
WO2012050968A1 (en) 2010-09-29 2012-04-19 Aviat Networks, Inc. Systems and methods for distributed data routing in a wireless network
US9215275B2 (en) 2010-09-30 2015-12-15 A10 Networks, Inc. System and method to balance servers based on server load status
US8787303B2 (en) 2010-10-05 2014-07-22 Cisco Technology, Inc. Methods and apparatus for data traffic offloading at a router
US8380845B2 (en) 2010-10-08 2013-02-19 Microsoft Corporation Providing a monitoring service in a cloud-based computing environment
US8843632B2 (en) 2010-10-11 2014-09-23 Microsoft Corporation Allocation of resources between web services in a composite service
US8959219B2 (en) 2010-10-18 2015-02-17 Microsoft Technology Licensing, Llc Dynamic rerouting of service requests between service endpoints for web services in a composite service
US8874787B2 (en) 2010-10-20 2014-10-28 Microsoft Corporation Optimized consumption of third-party web services in a composite service
US8510426B2 (en) 2010-10-20 2013-08-13 Microsoft Corporation Communication and coordination between web services in a cloud-based computing environment
US9141808B1 (en) * 2010-10-29 2015-09-22 Symantec Corporation Data loss prevention
US8452874B2 (en) 2010-11-22 2013-05-28 Amazon Technologies, Inc. Request routing processing
US8904005B2 (en) 2010-11-23 2014-12-02 Red Hat, Inc. Indentifying service dependencies in a cloud deployment
US8612615B2 (en) 2010-11-23 2013-12-17 Red Hat, Inc. Systems and methods for identifying usage histories for producing optimized cloud utilization
US9736252B2 (en) 2010-11-23 2017-08-15 Red Hat, Inc. Migrating subscribed services in a cloud deployment
US8909784B2 (en) 2010-11-23 2014-12-09 Red Hat, Inc. Migrating subscribed services from a set of clouds to a second set of clouds
US8612577B2 (en) 2010-11-23 2013-12-17 Red Hat, Inc. Systems and methods for migrating software modules into one or more clouds
US9442771B2 (en) 2010-11-24 2016-09-13 Red Hat, Inc. Generating configurable subscription parameters
US8713147B2 (en) 2010-11-24 2014-04-29 Red Hat, Inc. Matching a usage history to a new cloud
US8825791B2 (en) 2010-11-24 2014-09-02 Red Hat, Inc. Managing subscribed resource in cloud network using variable or instantaneous consumption tracking periods
US8924539B2 (en) 2010-11-24 2014-12-30 Red Hat, Inc. Combinatorial optimization of multiple resources across a set of cloud-based networks
US10192246B2 (en) 2010-11-24 2019-01-29 Red Hat, Inc. Generating multi-cloud incremental billing capture and administration
US8949426B2 (en) 2010-11-24 2015-02-03 Red Hat, Inc. Aggregation of marginal subscription offsets in set of multiple host clouds
US8869170B2 (en) 2010-11-30 2014-10-21 Sap Se System and method for a process broker and backend adapter based process integration
US9098830B2 (en) * 2010-11-30 2015-08-04 Sap Se System and method for a process broker and backend adapter based process integration
US9606831B2 (en) 2010-11-30 2017-03-28 Red Hat, Inc. Migrating virtual machine operations
US9563479B2 (en) 2010-11-30 2017-02-07 Red Hat, Inc. Brokering optimized resource supply costs in host cloud-based network using predictive workloads
US9609052B2 (en) 2010-12-02 2017-03-28 A10 Networks, Inc. Distributing application traffic to servers based on dynamic service response time
CN102142008B (en) * 2010-12-02 2013-04-17 华为技术有限公司 Method and system for implementing distributed memory database, token controller and memory database
US9391949B1 (en) 2010-12-03 2016-07-12 Amazon Technologies, Inc. Request routing processing
US9565117B2 (en) 2010-12-22 2017-02-07 Cisco Technology, Inc. Adaptive intelligent routing in a communication system
US9374437B2 (en) * 2010-12-30 2016-06-21 Sap Se Schema validation proxy
US8477730B2 (en) 2011-01-04 2013-07-02 Cisco Technology, Inc. Distributed load management on network devices
US9003057B2 (en) 2011-01-04 2015-04-07 Cisco Technology, Inc. System and method for exchanging information in a mobile wireless network environment
JP5948345B2 (en) * 2011-01-11 2016-07-06 エイ10 ネットワークス インコーポレイテッドA10 Networks, Inc. Virtual application delivery chassis system
US8966057B2 (en) 2011-01-21 2015-02-24 At&T Intellectual Property I, L.P. Scalable policy deployment architecture in a communication network
US8832219B2 (en) 2011-03-01 2014-09-09 Red Hat, Inc. Generating optimized resource consumption periods for multiple users on combined basis
US8959221B2 (en) 2011-03-01 2015-02-17 Red Hat, Inc. Metering cloud resource consumption using multiple hierarchical subscription periods
US8972555B2 (en) * 2011-03-04 2015-03-03 Unisys Corporation IPsec connection to private networks
JP5653818B2 (en) * 2011-03-29 2015-01-14 富士フイルム株式会社 Inkjet recording apparatus and image forming method
US9817677B2 (en) 2011-04-22 2017-11-14 Microsoft Technologies Licensing, LLC Rule based data driven validation
US10467042B1 (en) 2011-04-27 2019-11-05 Amazon Technologies, Inc. Optimized deployment based upon customer locality
US9043452B2 (en) 2011-05-04 2015-05-26 Nicira, Inc. Network control apparatus and method for port isolation
US8458210B2 (en) * 2011-05-06 2013-06-04 Verizon Patent And Licensing Inc. Database load balancing through dynamic database routing
US10102018B2 (en) 2011-05-27 2018-10-16 Red Hat, Inc. Introspective application reporting to facilitate virtual machine movement between cloud hosts
US8631099B2 (en) 2011-05-27 2014-01-14 Red Hat, Inc. Systems and methods for cloud deployment engine for selective workload migration or federation based on workload conditions
US9037723B2 (en) 2011-05-31 2015-05-19 Red Hat, Inc. Triggering workload movement based on policy stack having multiple selectable inputs
US8782192B2 (en) 2011-05-31 2014-07-15 Red Hat, Inc. Detecting resource consumption events over sliding intervals in cloud-based network
US10360122B2 (en) 2011-05-31 2019-07-23 Red Hat, Inc. Tracking cloud installation information using cloud-aware kernel of operating system
US8984104B2 (en) 2011-05-31 2015-03-17 Red Hat, Inc. Self-moving operating system installation in cloud-based network
US9154577B2 (en) 2011-06-06 2015-10-06 A10 Networks, Inc. Sychronization of configuration file of virtual application distribution chassis
US8743690B1 (en) 2011-06-14 2014-06-03 Cisco Technology, Inc. Selective packet sequence acceleration in a network environment
US8737221B1 (en) 2011-06-14 2014-05-27 Cisco Technology, Inc. Accelerated processing of aggregate data flows in a network environment
US8792353B1 (en) 2011-06-14 2014-07-29 Cisco Technology, Inc. Preserving sequencing during selective packet acceleration in a network environment
US8948013B1 (en) 2011-06-14 2015-02-03 Cisco Technology, Inc. Selective packet sequence acceleration in a network environment
US8504723B2 (en) * 2011-06-15 2013-08-06 Juniper Networks, Inc. Routing proxy for resource requests and resources
US9571566B2 (en) 2011-06-15 2017-02-14 Juniper Networks, Inc. Terminating connections and selecting target source devices for resource requests
US8948174B2 (en) 2011-06-29 2015-02-03 Juniper Networks, Inc. Variable-based forwarding path construction for packet processing within a network device
US8631154B2 (en) 2011-06-29 2014-01-14 International Business Machines Corporation Dynamically modifying quality of service levels for resources in a networked computing environment
US8539074B2 (en) 2011-07-19 2013-09-17 International Business Machines Corporation Prioritizing data packets associated with applications running in a networked computing environment
US8612583B2 (en) 2011-07-29 2013-12-17 Cisco Technology, Inc. Network management system scheduling for low power and lossy networks
CN106850878B (en) 2011-08-17 2020-07-14 Nicira股份有限公司 Logical L3 routing
US8745157B2 (en) * 2011-09-02 2014-06-03 Trading Technologies International, Inc. Order feed message stream integrity
US9069617B2 (en) * 2011-09-27 2015-06-30 Oracle International Corporation System and method for intelligent GUI navigation and property sheets in a traffic director environment
US8897154B2 (en) 2011-10-24 2014-11-25 A10 Networks, Inc. Combining stateless and stateful server load balancing
US8788257B1 (en) * 2011-10-25 2014-07-22 Google Inc. Unified cross platform input method framework
US8181254B1 (en) * 2011-10-28 2012-05-15 Google Inc. Setting default security features for use with web applications and extensions
US20140075557A1 (en) * 2012-09-11 2014-03-13 Netflow Logic Corporation Streaming Method and System for Processing Network Metadata
US9256714B2 (en) 2011-11-09 2016-02-09 International Business Machines Corporation Preserving integrity of messages in a messaging oriented middleware system
US8738959B2 (en) 2011-11-15 2014-05-27 International Business Machines Corporation Selective message loss handling in a cluster of replicated servers
US9386088B2 (en) 2011-11-29 2016-07-05 A10 Networks, Inc. Accelerating service processing using fast path TCP
CN103139265B (en) 2011-12-01 2016-06-08 国际商业机器公司 Network adaptation transmitter optimization method in massive parallel processing and system
US8688839B2 (en) * 2011-12-02 2014-04-01 Verizon Patent And Licensing Inc. Intelligent connection manager
US8996666B2 (en) 2011-12-20 2015-03-31 Cisco Technology, Inc. Quality of service (QoS) configuration in low-power and lossy networks
US9094364B2 (en) 2011-12-23 2015-07-28 A10 Networks, Inc. Methods to manage services over a service gateway
US20130198620A1 (en) * 2012-01-26 2013-08-01 Microsoft Corporation Method and system for performing synchronous document conversion
US10044582B2 (en) 2012-01-28 2018-08-07 A10 Networks, Inc. Generating secure name records
US8799701B2 (en) * 2012-02-02 2014-08-05 Dialogic Inc. Systems and methods of providing high availability of telecommunications systems and devices
US8904009B1 (en) 2012-02-10 2014-12-02 Amazon Technologies, Inc. Dynamic content delivery
US8811210B2 (en) * 2012-02-13 2014-08-19 Hewlett-Packard Development Company, L.P. Effective application densities for fabrics
US9141506B2 (en) 2012-02-15 2015-09-22 Jds Uniphase Corporation Method and system for network monitoring using signature packets
US10021179B1 (en) 2012-02-21 2018-07-10 Amazon Technologies, Inc. Local resource delivery network
US10123368B2 (en) 2012-02-23 2018-11-06 Cisco Technology, Inc. Systems and methods for supporting multiple access point names for trusted wireless local area network
US20130226944A1 (en) * 2012-02-24 2013-08-29 Microsoft Corporation Format independent data transformation
US20140309893A1 (en) * 2013-04-15 2014-10-16 Flextronics Ap, Llc Health statistics and communications of associated vehicle users
US8825811B2 (en) * 2012-03-15 2014-09-02 International Business Machines Corporation Connection management and optimization for services delivered over networks
US20130260730A1 (en) * 2012-03-28 2013-10-03 Enterproid Hk Ltd Custom application container for mobile operating systems and/or devices
US9118618B2 (en) 2012-03-29 2015-08-25 A10 Networks, Inc. Hardware-based packet editor
US10623408B1 (en) 2012-04-02 2020-04-14 Amazon Technologies, Inc. Context sensitive object management
AU2013249154B2 (en) 2012-04-18 2015-12-10 Nicira, Inc. Exchange of network state information between forwarding elements
US9619292B2 (en) * 2012-04-30 2017-04-11 Alcatel Lucent Resource placement in networked cloud based on resource constraints
US9064254B2 (en) 2012-05-17 2015-06-23 Honeywell International Inc. Cloud-based system for reading of decodable indicia
US9154551B1 (en) 2012-06-11 2015-10-06 Amazon Technologies, Inc. Processing DNS queries to identify pre-processing information
US9325785B2 (en) * 2012-06-29 2016-04-26 Rodolfo Kohn Device, system, and method for client-governed session persistency between one or more clients and servers of a data center
US8782221B2 (en) 2012-07-05 2014-07-15 A10 Networks, Inc. Method to allocate buffer for TCP proxy session based on dynamic network conditions
US9231892B2 (en) 2012-07-09 2016-01-05 Vmware, Inc. Distributed virtual switch configuration and state management
US9128912B2 (en) * 2012-07-20 2015-09-08 Fujitsu Limited Efficient XML interchange schema document encoding
US9525659B1 (en) 2012-09-04 2016-12-20 Amazon Technologies, Inc. Request routing utilizing point of presence load information
US9668270B2 (en) * 2012-09-18 2017-05-30 Avaya Inc. System and method for setting wireless message priority
US9135048B2 (en) 2012-09-20 2015-09-15 Amazon Technologies, Inc. Automated profiling of resource usage
US9323577B2 (en) 2012-09-20 2016-04-26 Amazon Technologies, Inc. Automated profiling of resource usage
US9843484B2 (en) 2012-09-25 2017-12-12 A10 Networks, Inc. Graceful scaling in software driven networks
CN108027805B (en) 2012-09-25 2021-12-21 A10网络股份有限公司 Load distribution in a data network
US10021174B2 (en) 2012-09-25 2018-07-10 A10 Networks, Inc. Distributing service sessions
US9106561B2 (en) 2012-12-06 2015-08-11 A10 Networks, Inc. Configuration of a virtual service network
US10002141B2 (en) 2012-09-25 2018-06-19 A10 Networks, Inc. Distributed database in software driven networks
TW201414241A (en) 2012-09-28 2014-04-01 Ibm Method, apparatus and computer program product for synchronizing SLM status of a plurality of appliances in a cluster
CA2791771C (en) * 2012-10-05 2019-09-10 Ibm Canada Limited - Ibm Canada Limitee Dynamic and selective management of integration points using performance metrics
US8838535B2 (en) 2012-10-05 2014-09-16 Oracle International Corporation Providing services across systems that manage distributed replicas
US8943198B2 (en) * 2012-11-13 2015-01-27 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Automatically addressing performance issues in a distributed database
US9338225B2 (en) 2012-12-06 2016-05-10 A10 Networks, Inc. Forwarding policies on a virtual service network
US10205698B1 (en) 2012-12-19 2019-02-12 Amazon Technologies, Inc. Source-dependent address resolution
US9407557B2 (en) 2012-12-22 2016-08-02 Edgewater Networks, Inc. Methods and systems to split equipment control between local and remote processing units
US9531846B2 (en) 2013-01-23 2016-12-27 A10 Networks, Inc. Reducing buffer usage for TCP proxy session based on delayed acknowledgement
CN103974443B (en) * 2013-02-05 2017-06-27 华为技术有限公司 Distributed channel connection control method and equipment
GB201302402D0 (en) * 2013-02-11 2013-03-27 Telecom Ltd Q Communication apparatus
US9430116B2 (en) * 2013-02-12 2016-08-30 International Business Machines Corporation Visualization of runtime resource policy attachments and applied policy details
GB2512061A (en) * 2013-03-18 2014-09-24 Rapid Addition Ltd Transactional message format data conversion
US9900252B2 (en) 2013-03-08 2018-02-20 A10 Networks, Inc. Application delivery controller and global server load balancer
US8626912B1 (en) 2013-03-15 2014-01-07 Extrahop Networks, Inc. Automated passive discovery of applications
US9794169B2 (en) * 2013-03-15 2017-10-17 Aerohive Networks, Inc. Application based data traffic routing using network tunneling
US20140278573A1 (en) 2013-03-15 2014-09-18 State Farm Mutual Automobile Insurance Company Systems and methods for initiating insurance processing using ingested data
US8867343B2 (en) 2013-03-15 2014-10-21 Extrahop Networks, Inc. Trigger based recording of flows with play back
US9992107B2 (en) 2013-03-15 2018-06-05 A10 Networks, Inc. Processing data packets using a policy based network path
US8619579B1 (en) * 2013-03-15 2013-12-31 Extrahop Networks, Inc. De-duplicating of packets in flows at layer 3
US10027761B2 (en) 2013-05-03 2018-07-17 A10 Networks, Inc. Facilitating a secure 3 party network session by a network device
US10038693B2 (en) 2013-05-03 2018-07-31 A10 Networks, Inc. Facilitating secure network traffic by an application delivery controller
US9432215B2 (en) 2013-05-21 2016-08-30 Nicira, Inc. Hierarchical network managers
EP3005660B1 (en) * 2013-05-28 2019-10-23 Convida Wireless, LLC Data aggregation
US9294391B1 (en) 2013-06-04 2016-03-22 Amazon Technologies, Inc. Managing network computing components utilizing request routing
US10034222B2 (en) 2013-06-06 2018-07-24 Huawei Technologies Co., Ltd. System and method for mapping a service-level topology to a service-specific data plane logical topology
US9444675B2 (en) * 2013-06-07 2016-09-13 Cisco Technology, Inc. Determining the operations performed along a service path/service chain
US10320628B2 (en) 2013-06-19 2019-06-11 Citrix Systems, Inc. Confidence scoring of device reputation based on characteristic network behavior
JP6105163B2 (en) * 2013-06-27 2017-03-29 徐 正 煥SEO, Jeong Hoan Multiple connection system and method for service using Internet protocol
US10218564B2 (en) 2013-07-08 2019-02-26 Nicira, Inc. Unified replication mechanism for fault-tolerance of state
US9571386B2 (en) 2013-07-08 2017-02-14 Nicira, Inc. Hybrid packet processing
US9602312B2 (en) 2013-07-08 2017-03-21 Nicira, Inc. Storing network state at a network controller
US9344349B2 (en) 2013-07-12 2016-05-17 Nicira, Inc. Tracing network packets by a cluster of network controllers
US10664548B2 (en) 2013-07-12 2020-05-26 Trading Technologies International, Inc. Tailored messaging
US9282019B2 (en) 2013-07-12 2016-03-08 Nicira, Inc. Tracing logical network packets through physical network
US9407580B2 (en) 2013-07-12 2016-08-02 Nicira, Inc. Maintaining data stored with a packet
US9537810B2 (en) 2013-08-14 2017-01-03 Red Hat, Inc. System and method for flexible holding storage during messaging
US9887960B2 (en) 2013-08-14 2018-02-06 Nicira, Inc. Providing services for logical networks
US9952885B2 (en) 2013-08-14 2018-04-24 Nicira, Inc. Generation of configuration files for a DHCP module executing within a virtualized container
US9973382B2 (en) 2013-08-15 2018-05-15 Nicira, Inc. Hitless upgrade for network control applications
US9503371B2 (en) 2013-09-04 2016-11-22 Nicira, Inc. High availability L3 gateways for logical networks
US9577845B2 (en) 2013-09-04 2017-02-21 Nicira, Inc. Multiple active L3 gateways for logical networks
US9674087B2 (en) 2013-09-15 2017-06-06 Nicira, Inc. Performing a multi-stage lookup to classify packets
US9602398B2 (en) 2013-09-15 2017-03-21 Nicira, Inc. Dynamically generating flows with wildcard fields
US9596126B2 (en) 2013-10-10 2017-03-14 Nicira, Inc. Controller side method of generating and updating a controller assignment list
US9575782B2 (en) 2013-10-13 2017-02-21 Nicira, Inc. ARP for logical router
US10063458B2 (en) 2013-10-13 2018-08-28 Nicira, Inc. Asymmetric connection with external networks
GB2519516B (en) * 2013-10-21 2017-05-10 Openwave Mobility Inc A method, apparatus and computer program for modifying messages in a communications network
JPWO2015064475A1 (en) * 2013-10-29 2017-03-09 京セラ株式会社 Communication control method, authentication server, and user terminal
KR20150051816A (en) * 2013-11-05 2015-05-13 삼성전자주식회사 Method for operating message application and electronic device implementing the same
US20150135265A1 (en) * 2013-11-11 2015-05-14 MyDigitalShield, Inc. Automatic network firewall policy determination
US10230770B2 (en) 2013-12-02 2019-03-12 A10 Networks, Inc. Network proxy layer for policy-based application proxies
US11165770B1 (en) 2013-12-06 2021-11-02 A10 Networks, Inc. Biometric verification of a human internet user
US10193771B2 (en) 2013-12-09 2019-01-29 Nicira, Inc. Detecting and handling elephant flows
US9967199B2 (en) 2013-12-09 2018-05-08 Nicira, Inc. Inspecting operations of a machine to detect elephant flows
US9996467B2 (en) 2013-12-13 2018-06-12 Nicira, Inc. Dynamically adjusting the number of flows allowed in a flow table cache
US9569368B2 (en) 2013-12-13 2017-02-14 Nicira, Inc. Installing and managing flows in a flow table cache
US10505838B2 (en) * 2013-12-19 2019-12-10 Sandvine Corporation System and method for diverting established communication sessions
KR20150084307A (en) * 2014-01-13 2015-07-22 삼성전자주식회사 Apparatus and method for controlling an web loading time in a network
US9379998B2 (en) 2014-02-07 2016-06-28 International Business Machines Corporation Symmetric coherent request/response policy enforcement
US9225597B2 (en) 2014-03-14 2015-12-29 Nicira, Inc. Managed gateways peering with external router to attract ingress packets
US9313129B2 (en) 2014-03-14 2016-04-12 Nicira, Inc. Logical router processing by network controller
US9419855B2 (en) 2014-03-14 2016-08-16 Nicira, Inc. Static routes for logical routers
US9590901B2 (en) 2014-03-14 2017-03-07 Nicira, Inc. Route advertisement by managed gateways
US9503321B2 (en) 2014-03-21 2016-11-22 Nicira, Inc. Dynamic routing for logical routers
US9647883B2 (en) 2014-03-21 2017-05-09 Nicria, Inc. Multiple levels of logical routers
US9942152B2 (en) 2014-03-25 2018-04-10 A10 Networks, Inc. Forwarding data packets using a service-based forwarding policy
US9893988B2 (en) 2014-03-27 2018-02-13 Nicira, Inc. Address resolution using multiple designated instances of a logical router
US9413644B2 (en) 2014-03-27 2016-08-09 Nicira, Inc. Ingress ECMP in virtual distributed routing environment
US10193806B2 (en) 2014-03-31 2019-01-29 Nicira, Inc. Performing a finishing operation to improve the quality of a resulting hash
US9985896B2 (en) 2014-03-31 2018-05-29 Nicira, Inc. Caching of service decisions
US9385954B2 (en) 2014-03-31 2016-07-05 Nicira, Inc. Hashing techniques for use in a network environment
US9942162B2 (en) 2014-03-31 2018-04-10 A10 Networks, Inc. Active application response delay time
US20150295826A1 (en) * 2014-04-09 2015-10-15 Aruba Networks, Inc. Offloading Packet Treatment using Modified Packet Headers in a Distributed Switch System
US9378384B2 (en) * 2014-04-16 2016-06-28 Bank Of America Corporation Secure endpoint file export in a business environment
US10742559B2 (en) 2014-04-24 2020-08-11 A10 Networks, Inc. Eliminating data traffic redirection in scalable clusters
US9961130B2 (en) 2014-04-24 2018-05-01 A10 Networks, Inc. Distributed high availability processing methods for service sessions
US9602422B2 (en) 2014-05-05 2017-03-21 Nicira, Inc. Implementing fixed points in network state updates using generation numbers
US9906422B2 (en) 2014-05-16 2018-02-27 A10 Networks, Inc. Distributed system to determine a server's health
US9992229B2 (en) 2014-06-03 2018-06-05 A10 Networks, Inc. Programming a data network device using user defined scripts with licenses
US9986061B2 (en) 2014-06-03 2018-05-29 A10 Networks, Inc. Programming a data network device using user defined scripts
US10129122B2 (en) 2014-06-03 2018-11-13 A10 Networks, Inc. User defined objects for network devices
US9692728B2 (en) 2014-06-18 2017-06-27 Telefonaktiebolaget Lm Ericsson (Publ) Packet filtering at an application-processor-to-modem interface
US9584341B2 (en) * 2014-06-18 2017-02-28 Telefonaktiebolaget Lm Ericsson (Publ) Modem interface using virtual local-area network tagging
US9742881B2 (en) 2014-06-30 2017-08-22 Nicira, Inc. Network virtualization using just-in-time distributed capability for classification encoding
US9906367B2 (en) * 2014-08-05 2018-02-27 Sap Se End-to-end tamper protection in presence of cloud integration
US9560136B2 (en) 2014-08-07 2017-01-31 Sap Se High speed communication protocol
US9858100B2 (en) 2014-08-22 2018-01-02 Nicira, Inc. Method and system of provisioning logical networks on a host machine
CN104219238B (en) * 2014-08-30 2018-05-29 华为技术有限公司 Message processing method and device
WO2016036731A1 (en) * 2014-09-02 2016-03-10 Nasdaq, Inc. Data packet processing methods, systems, and apparatus
US9357366B2 (en) * 2014-09-12 2016-05-31 Observepoint, Inc. Auditing of mobile applications
CN107113074B (en) * 2014-09-16 2019-12-13 艾奈美索芙特股份有限公司 System, method, and non-transitory computer-usable medium for managing communication endpoints
US9853929B2 (en) 2014-09-30 2017-12-26 Apple Inc. Service compatibility check for messages
US10020960B2 (en) 2014-09-30 2018-07-10 Nicira, Inc. Virtual distributed bridging
US10095500B2 (en) 2014-09-30 2018-10-09 Apple Inc. Revision locking
US10250443B2 (en) 2014-09-30 2019-04-02 Nicira, Inc. Using physical location to modify behavior of a distributed virtual network element
US10511458B2 (en) 2014-09-30 2019-12-17 Nicira, Inc. Virtual distributed bridging
US9769239B2 (en) 2014-09-30 2017-09-19 Qualcomm Incorporated Systems and methods for user agent signaling request acceleration by transport accelerator
US11178051B2 (en) 2014-09-30 2021-11-16 Vmware, Inc. Packet key parser for flow-based forwarding elements
US9768980B2 (en) 2014-09-30 2017-09-19 Nicira, Inc. Virtual distributed bridging
US10469342B2 (en) 2014-10-10 2019-11-05 Nicira, Inc. Logical network traffic analysis
US11418273B2 (en) 2014-10-28 2022-08-16 Saturn Licensing Llc Reception device, transmission device, and data processing method
WO2016069009A1 (en) 2014-10-31 2016-05-06 Hewlett Packard Enterprise Development Lp End to end quality of service in storage area networks
US10268467B2 (en) 2014-11-11 2019-04-23 A10 Networks, Inc. Policy-driven management of application traffic for providing services to cloud-based applications
US10225245B2 (en) * 2014-11-18 2019-03-05 Auth0, Inc. Identity infrastructure as a service
US10097448B1 (en) 2014-12-18 2018-10-09 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10091096B1 (en) 2014-12-18 2018-10-02 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10033627B1 (en) 2014-12-18 2018-07-24 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10855645B2 (en) 2015-01-09 2020-12-01 Microsoft Technology Licensing, Llc EPC node selection using custom service types
US10069928B1 (en) * 2015-01-21 2018-09-04 Amazon Technologies, Inc. Translating requests/responses between communication channels having different protocols
US9787605B2 (en) 2015-01-30 2017-10-10 Nicira, Inc. Logical router with multiple routing components
DE102015201723A1 (en) * 2015-02-02 2016-08-04 Robert Bosch Gmbh Driver assistance system for a motor vehicle
US10693724B1 (en) * 2015-02-25 2020-06-23 Amazon Technologies, Inc. Context-sensitive techniques for optimizing network connectivity
US10225326B1 (en) 2015-03-23 2019-03-05 Amazon Technologies, Inc. Point of presence based data uploading
US9887931B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9887932B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9819567B1 (en) 2015-03-30 2017-11-14 Amazon Technologies, Inc. Traffic surge management for points of presence
US10038628B2 (en) 2015-04-04 2018-07-31 Nicira, Inc. Route server mode for dynamic routing between logical and physical networks
US9923760B2 (en) 2015-04-06 2018-03-20 Nicira, Inc. Reduction of churn in a network control system
US9338147B1 (en) 2015-04-24 2016-05-10 Extrahop Networks, Inc. Secure communication secret sharing
US9959398B1 (en) * 2015-04-30 2018-05-01 Ims Health Incorporated Dynamic user authentication and authorization
US9842148B2 (en) 2015-05-05 2017-12-12 Oracle International Corporation Method for failure-resilient data placement in a distributed query processing system
US9832141B1 (en) 2015-05-13 2017-11-28 Amazon Technologies, Inc. Routing based request correlation
EP3099027B1 (en) * 2015-05-26 2017-09-13 Urban Software Institute GmbH Computer system and method for message routing with content and reference passing
US10701037B2 (en) * 2015-05-27 2020-06-30 Ping Identity Corporation Scalable proxy clusters
US9390285B1 (en) * 2015-06-09 2016-07-12 Hortonworks, Inc. Identifying inconsistent security policies in a computer cluster
US10616179B1 (en) 2015-06-25 2020-04-07 Amazon Technologies, Inc. Selective routing of domain name system (DNS) requests
US10225184B2 (en) 2015-06-30 2019-03-05 Nicira, Inc. Redirecting traffic in a virtual distributed router environment
US10298617B2 (en) * 2015-07-08 2019-05-21 T-Mobile Usa, Inc. Trust policy for telecommunications device
US10097566B1 (en) 2015-07-31 2018-10-09 Amazon Technologies, Inc. Identifying targets of network attacks
US10129142B2 (en) 2015-08-11 2018-11-13 Nicira, Inc. Route configuration for logical router
US10581976B2 (en) 2015-08-12 2020-03-03 A10 Networks, Inc. Transmission control of protocol state exchange for dynamic stateful service insertion
US10243791B2 (en) 2015-08-13 2019-03-26 A10 Networks, Inc. Automated adjustment of subscriber policies
US10075363B2 (en) 2015-08-31 2018-09-11 Nicira, Inc. Authorization for advertised routes among logical routers
CN105099789B (en) * 2015-09-02 2018-03-16 华为技术有限公司 A kind of network element updating method and apparatus
US9774619B1 (en) 2015-09-24 2017-09-26 Amazon Technologies, Inc. Mitigating network attacks
US9794281B1 (en) 2015-09-24 2017-10-17 Amazon Technologies, Inc. Identifying sources of network attacks
US9742795B1 (en) 2015-09-24 2017-08-22 Amazon Technologies, Inc. Mitigating network attacks
EP3357189A4 (en) * 2015-09-28 2019-04-24 Evenroute, LLC Automatic qos optimization in network equipment
US10419580B2 (en) 2015-09-28 2019-09-17 Evenroute, Llc Automatic QoS optimization in network equipment
US10204122B2 (en) 2015-09-30 2019-02-12 Nicira, Inc. Implementing an interface between tuple and message-driven control entities
IL242353B (en) * 2015-10-29 2021-01-31 Verint Systems Ltd System and method for soft failovers for proxy servers
US10095535B2 (en) 2015-10-31 2018-10-09 Nicira, Inc. Static route types for logical routers
US10270878B1 (en) 2015-11-10 2019-04-23 Amazon Technologies, Inc. Routing for origin-facing points of presence
US10692126B2 (en) 2015-11-17 2020-06-23 Nio Usa, Inc. Network-based system for selling and servicing cars
US10049051B1 (en) 2015-12-11 2018-08-14 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10257307B1 (en) 2015-12-11 2019-04-09 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10348639B2 (en) 2015-12-18 2019-07-09 Amazon Technologies, Inc. Use of virtual endpoints to improve data transmission rates
US11468053B2 (en) 2015-12-30 2022-10-11 Dropbox, Inc. Servicing queries of a hybrid event index
US10318288B2 (en) 2016-01-13 2019-06-11 A10 Networks, Inc. System and method to process a chain of network applications
US10204211B2 (en) 2016-02-03 2019-02-12 Extrahop Networks, Inc. Healthcare operations with passive network monitoring
DE102016204195A1 (en) * 2016-03-15 2017-09-21 Siemens Aktiengesellschaft Method and device for data exchange
US9998912B2 (en) * 2016-03-25 2018-06-12 International Business Machines Corporation Policy-driven aggregated network data use in mobile devices
US10171422B2 (en) * 2016-04-14 2019-01-01 Owl Cyber Defense Solutions, Llc Dynamically configurable packet filter
US10333849B2 (en) 2016-04-28 2019-06-25 Nicira, Inc. Automatic configuration of logical routers on edge nodes
US11019167B2 (en) 2016-04-29 2021-05-25 Nicira, Inc. Management of update queues for network controller
US10484515B2 (en) 2016-04-29 2019-11-19 Nicira, Inc. Implementing logical metadata proxy servers in logical networks
US10841273B2 (en) 2016-04-29 2020-11-17 Nicira, Inc. Implementing logical DHCP servers in logical networks
US10091161B2 (en) 2016-04-30 2018-10-02 Nicira, Inc. Assignment of router ID for logical routers
US10878079B2 (en) 2016-05-11 2020-12-29 Oracle International Corporation Identity cloud service authorization model with dynamic roles and scopes
US10341410B2 (en) 2016-05-11 2019-07-02 Oracle International Corporation Security tokens for a multi-tenant identity and data security management cloud service
US9838377B1 (en) 2016-05-11 2017-12-05 Oracle International Corporation Task segregation in a multi-tenant identity and data security management cloud service
US10581820B2 (en) 2016-05-11 2020-03-03 Oracle International Corporation Key generation and rollover
US10425386B2 (en) 2016-05-11 2019-09-24 Oracle International Corporation Policy enforcement point for a multi-tenant identity and data security management cloud service
US9781122B1 (en) 2016-05-11 2017-10-03 Oracle International Corporation Multi-tenant identity and data security management cloud service
US9838376B1 (en) 2016-05-11 2017-12-05 Oracle International Corporation Microservices based multi-tenant identity and data security management cloud service
US10454940B2 (en) 2016-05-11 2019-10-22 Oracle International Corporation Identity cloud service authorization model
US10321300B2 (en) 2016-05-26 2019-06-11 Oracle International Corporation Methods, systems, and computer readable media for providing end-to-end priority service in long term evolution (LTE) or subsequent generation networks
US10700894B2 (en) 2016-06-01 2020-06-30 At&T Intellectual Property I, L.P. Network caching of outbound content from endpoint device to prevent unauthorized extraction
US10075551B1 (en) 2016-06-06 2018-09-11 Amazon Technologies, Inc. Request management for hierarchical cache
CN105892375A (en) * 2016-06-08 2016-08-24 京东方科技集团股份有限公司 Vehicle-mounted child safety seat and controller thereof, as well as vehicle-mounted child safety seat system
US10063666B2 (en) * 2016-06-14 2018-08-28 Futurewei Technologies, Inc. Modular telecommunication edge cloud system
US10110694B1 (en) 2016-06-29 2018-10-23 Amazon Technologies, Inc. Adaptive transfer rate for retrieving content from a server
US10153973B2 (en) 2016-06-29 2018-12-11 Nicira, Inc. Installation of routing tables for logical router in route server mode
US10560320B2 (en) 2016-06-29 2020-02-11 Nicira, Inc. Ranking of gateways in cluster
US20180012197A1 (en) 2016-07-07 2018-01-11 NextEv USA, Inc. Battery exchange licensing program based on state of charge of battery pack
US9729416B1 (en) 2016-07-11 2017-08-08 Extrahop Networks, Inc. Anomaly detection using device relationship graphs
US10846389B2 (en) * 2016-07-22 2020-11-24 Aetna Inc. Incorporating risk-based decision in standard authentication and authorization systems
US9660879B1 (en) 2016-07-25 2017-05-23 Extrahop Networks, Inc. Flow deduplication across a cluster of network monitoring devices
US9928734B2 (en) 2016-08-02 2018-03-27 Nio Usa, Inc. Vehicle-to-pedestrian communication systems
US10255061B2 (en) * 2016-08-05 2019-04-09 Oracle International Corporation Zero down time upgrade for a multi-tenant identity and data security management cloud service
US10263947B2 (en) 2016-08-05 2019-04-16 Oracle International Corporation LDAP to SCIM proxy service
US10721237B2 (en) 2016-08-05 2020-07-21 Oracle International Corporation Hierarchical processing for a virtual directory system for LDAP to SCIM proxy service
US10516672B2 (en) 2016-08-05 2019-12-24 Oracle International Corporation Service discovery for a multi-tenant identity and data security management cloud service
US10585682B2 (en) 2016-08-05 2020-03-10 Oracle International Corporation Tenant self-service troubleshooting for a multi-tenant identity and data security management cloud service
US10735394B2 (en) 2016-08-05 2020-08-04 Oracle International Corporation Caching framework for a multi-tenant identity and data security management cloud service
US10530578B2 (en) 2016-08-05 2020-01-07 Oracle International Corporation Key store service
US10270654B2 (en) * 2016-08-19 2019-04-23 Bank Of America Corporation System for increasing computing efficiency of communication between applications running on networked machines
US10180881B2 (en) 2016-08-19 2019-01-15 Bank Of America Corporation System for increasing inter-application processing efficiency by transmitting failed processing work over a processing recovery network for resolution
US10459811B2 (en) 2016-08-19 2019-10-29 Bank Of America Corporation System for increasing intra-application processing efficiency by transmitting failed processing work over a processing recovery network for resolution
US9992086B1 (en) 2016-08-23 2018-06-05 Amazon Technologies, Inc. External health checking of virtual private cloud network environments
US10033691B1 (en) 2016-08-24 2018-07-24 Amazon Technologies, Inc. Adaptive resolution of domain name requests in virtual private cloud network environments
US10484382B2 (en) 2016-08-31 2019-11-19 Oracle International Corporation Data management for a multi-tenant identity cloud service
US10454758B2 (en) 2016-08-31 2019-10-22 Nicira, Inc. Edge node cluster network redundancy and fast convergence using an underlay anycast VTEP IP
US10469473B2 (en) * 2016-08-31 2019-11-05 Hewlett Packard Enterprise Development Lp Network authentication system extensions
US10511589B2 (en) 2016-09-14 2019-12-17 Oracle International Corporation Single logout functionality for a multi-tenant identity and data security management cloud service
US10846390B2 (en) 2016-09-14 2020-11-24 Oracle International Corporation Single sign-on functionality for a multi-tenant identity and data security management cloud service
US10594684B2 (en) 2016-09-14 2020-03-17 Oracle International Corporation Generating derived credentials for a multi-tenant identity cloud service
US10540397B2 (en) * 2016-09-15 2020-01-21 Oracle International Corporation Algorithm to check compatibility of business object types to prevent business catalog corruption on resource update
US10567364B2 (en) 2016-09-16 2020-02-18 Oracle International Corporation Preserving LDAP hierarchy in a SCIM directory using special marker groups
US10484243B2 (en) 2016-09-16 2019-11-19 Oracle International Corporation Application management for a multi-tenant identity cloud service
US10341354B2 (en) 2016-09-16 2019-07-02 Oracle International Corporation Distributed high availability agent architecture
US10791087B2 (en) 2016-09-16 2020-09-29 Oracle International Corporation SCIM to LDAP mapping using subtype attributes
US10445395B2 (en) 2016-09-16 2019-10-15 Oracle International Corporation Cookie based state propagation for a multi-tenant identity cloud service
EP3513542B1 (en) 2016-09-16 2021-05-19 Oracle International Corporation Tenant and service management for a multi-tenant identity and data security management cloud service
US10904074B2 (en) 2016-09-17 2021-01-26 Oracle International Corporation Composite event handler for a multi-tenant identity cloud service
US11099894B2 (en) 2016-09-28 2021-08-24 Amazon Technologies, Inc. Intermediate host integrated circuit between virtual machine instance and customer programmable logic
US10338135B2 (en) 2016-09-28 2019-07-02 Amazon Technologies, Inc. Extracting debug information from FPGAs in multi-tenant environments
US10250572B2 (en) 2016-09-29 2019-04-02 Amazon Technologies, Inc. Logic repository service using encrypted configuration data
US10162921B2 (en) 2016-09-29 2018-12-25 Amazon Technologies, Inc. Logic repository service
US10423438B2 (en) 2016-09-30 2019-09-24 Amazon Technologies, Inc. Virtual machines controlling separate subsets of programmable hardware
US10474653B2 (en) 2016-09-30 2019-11-12 Oracle International Corporation Flexible in-memory column store placement
US10341236B2 (en) 2016-09-30 2019-07-02 Nicira, Inc. Anycast edge service gateways
US10642492B2 (en) 2016-09-30 2020-05-05 Amazon Technologies, Inc. Controlling access to previously-stored logic in a reconfigurable logic device
US10469513B2 (en) 2016-10-05 2019-11-05 Amazon Technologies, Inc. Encrypted network addresses
US10587580B2 (en) 2016-10-26 2020-03-10 Ping Identity Corporation Methods and systems for API deception environment and API traffic control and security
US11024160B2 (en) 2016-11-07 2021-06-01 Nio Usa, Inc. Feedback performance control and tracking
US10694357B2 (en) 2016-11-11 2020-06-23 Nio Usa, Inc. Using vehicle sensor data to monitor pedestrian health
US10410064B2 (en) 2016-11-11 2019-09-10 Nio Usa, Inc. System for tracking and identifying vehicles and pedestrians
US10708547B2 (en) 2016-11-11 2020-07-07 Nio Usa, Inc. Using vehicle sensor data to monitor environmental and geologic conditions
US11115293B2 (en) * 2016-11-17 2021-09-07 Amazon Technologies, Inc. Networked programmable logic service provider
US10515390B2 (en) 2016-11-21 2019-12-24 Nio Usa, Inc. Method and system for data optimization
US10249104B2 (en) 2016-12-06 2019-04-02 Nio Usa, Inc. Lease observation and event recording
US10397065B2 (en) 2016-12-16 2019-08-27 General Electric Company Systems and methods for characterization of transient network conditions in wireless local area networks
US10425342B2 (en) 2016-12-16 2019-09-24 Oracle International Corporation Methods, systems, and computer readable media for priority routing of diameter messages
US10212071B2 (en) 2016-12-21 2019-02-19 Nicira, Inc. Bypassing a load balancer in a return path of network traffic
US10742746B2 (en) 2016-12-21 2020-08-11 Nicira, Inc. Bypassing a load balancer in a return path of network traffic
US10237123B2 (en) 2016-12-21 2019-03-19 Nicira, Inc. Dynamic recovery from a split-brain failure in edge nodes
US10616045B2 (en) 2016-12-22 2020-04-07 Nicira, Inc. Migration of centralized routing components of logical router
US10372499B1 (en) 2016-12-27 2019-08-06 Amazon Technologies, Inc. Efficient region selection system for executing request-driven code
US10831549B1 (en) 2016-12-27 2020-11-10 Amazon Technologies, Inc. Multi-region request-driven code execution system
US10574544B2 (en) * 2017-01-04 2020-02-25 International Business Machines Corporation Method of certifying resiliency and recoverability level of services based on gaming mode chaosing
US9983982B1 (en) * 2017-01-04 2018-05-29 Visa International Service Association Testing software code in a production environment
CN108287746B (en) * 2017-01-09 2021-04-16 大唐移动通信设备有限公司 Method and device for expanding or contracting virtual resources of EPC network element
US10074223B2 (en) 2017-01-13 2018-09-11 Nio Usa, Inc. Secured vehicle for user use only
US9984572B1 (en) 2017-01-16 2018-05-29 Nio Usa, Inc. Method and system for sharing parking space availability among autonomous vehicles
US10471829B2 (en) 2017-01-16 2019-11-12 Nio Usa, Inc. Self-destruct zone and autonomous vehicle navigation
US10031521B1 (en) 2017-01-16 2018-07-24 Nio Usa, Inc. Method and system for using weather information in operation of autonomous vehicles
US10286915B2 (en) 2017-01-17 2019-05-14 Nio Usa, Inc. Machine learning for personalized driving
US10464530B2 (en) 2017-01-17 2019-11-05 Nio Usa, Inc. Voice biometric pre-purchase enrollment for autonomous vehicles
US10404564B2 (en) * 2017-01-19 2019-09-03 Cisco Technology, Inc. System and method for continuous in-line monitoring of data-center traffic
US10938884B1 (en) 2017-01-30 2021-03-02 Amazon Technologies, Inc. Origin server cloaking using virtual private cloud network environments
US10897469B2 (en) 2017-02-02 2021-01-19 Nio Usa, Inc. System and method for firewalls between vehicle networks
US10541876B2 (en) 2017-02-14 2020-01-21 Nicira, Inc. Inter-connecting logical control planes for state data exchange
US10432535B2 (en) * 2017-02-28 2019-10-01 Hewlett Packard Enterprise Development Lp Performing a specific action on a network packet identified as a message queuing telemetry transport (MQTT) packet
US10805239B2 (en) 2017-03-07 2020-10-13 Nicira, Inc. Visualization of path between logical network endpoints
US20180262597A1 (en) * 2017-03-08 2018-09-13 Citrix Systems, Inc. Universal quality of service for internet of things devices
US10261836B2 (en) 2017-03-21 2019-04-16 Oracle International Corporation Dynamic dispatching of workloads spanning heterogeneous services
US10476673B2 (en) 2017-03-22 2019-11-12 Extrahop Networks, Inc. Managing session secrets for continuous packet capture systems
US10523603B2 (en) * 2017-03-31 2019-12-31 Bmc Software, Inc. Systems and methods for intercepting access to messaging systems
US11182496B1 (en) 2017-04-03 2021-11-23 Amazon Technologies, Inc. Database proxy connection management
US11500824B1 (en) 2017-04-03 2022-11-15 Amazon Technologies, Inc. Database proxy
US11106540B1 (en) 2017-04-03 2021-08-31 Amazon Technologies, Inc. Database command replay
US11392603B1 (en) * 2017-04-03 2022-07-19 Amazon Technologies, Inc. Database rest API
US10503613B1 (en) 2017-04-21 2019-12-10 Amazon Technologies, Inc. Efficient serving of resources during server unavailability
WO2018204924A1 (en) * 2017-05-05 2018-11-08 Affirmed Networks, Inc. Methods of and systems of service capabilities exposure function (scef) based internet-of-things (iot) communications
US11418460B2 (en) 2017-05-15 2022-08-16 Consensii Llc Flow-zone switching
US10454915B2 (en) 2017-05-18 2019-10-22 Oracle International Corporation User authentication using kerberos with identity cloud service
JP7234141B2 (en) 2017-05-31 2023-03-07 マイクロソフト テクノロジー ライセンシング,エルエルシー Separate Control Plane and Data Plane Synchronization for IPSEC Geographic Redundancy
US11068567B2 (en) * 2017-06-04 2021-07-20 Harsha Ramalingam Self-owned authentication and identity framework
US11075987B1 (en) 2017-06-12 2021-07-27 Amazon Technologies, Inc. Load estimating content delivery network
US10628211B2 (en) * 2017-06-15 2020-04-21 Mastercard International Incorporated Systems and methods for asynchronously consolidating and transmitting data
US10447648B2 (en) 2017-06-19 2019-10-15 Amazon Technologies, Inc. Assignment of a POP to a DNS resolver based on volume of communications over a link between client devices and the POP
US10234302B2 (en) 2017-06-27 2019-03-19 Nio Usa, Inc. Adaptive route and motion planning based on learned external and internal vehicle environment
US10637800B2 (en) 2017-06-30 2020-04-28 Nicira, Inc Replacement of logical network addresses with physical network addresses
US10681000B2 (en) 2017-06-30 2020-06-09 Nicira, Inc. Assignment of unique physical network addresses for logical network addresses
US10369974B2 (en) 2017-07-14 2019-08-06 Nio Usa, Inc. Control and coordination of driverless fuel replenishment for autonomous vehicles
US10710633B2 (en) 2017-07-14 2020-07-14 Nio Usa, Inc. Control of complex parking maneuvers and autonomous fuel replenishment of driverless vehicles
US10837790B2 (en) 2017-08-01 2020-11-17 Nio Usa, Inc. Productive and accident-free driving modes for a vehicle
US10263863B2 (en) 2017-08-11 2019-04-16 Extrahop Networks, Inc. Real-time configuration discovery and management
US10547594B2 (en) 2017-08-17 2020-01-28 Domanicom Corporation Systems and methods for implementing data communication with security tokens
US10063434B1 (en) 2017-08-29 2018-08-28 Extrahop Networks, Inc. Classifying applications or activities based on network behavior
US10348858B2 (en) 2017-09-15 2019-07-09 Oracle International Corporation Dynamic message queues for a microservice based cloud service
US10856134B2 (en) 2017-09-19 2020-12-01 Microsoft Technolgy Licensing, LLC SMS messaging using a service capability exposure function
US10742593B1 (en) 2017-09-25 2020-08-11 Amazon Technologies, Inc. Hybrid content request routing system
US10831789B2 (en) 2017-09-27 2020-11-10 Oracle International Corporation Reference attribute query processing for a multi-tenant cloud service
US11271969B2 (en) 2017-09-28 2022-03-08 Oracle International Corporation Rest-based declarative policy management
US10834137B2 (en) 2017-09-28 2020-11-10 Oracle International Corporation Rest-based declarative policy management
US10705823B2 (en) 2017-09-29 2020-07-07 Oracle International Corporation Application templates and upgrade framework for a multi-tenant identity cloud service
US11954117B2 (en) 2017-09-29 2024-04-09 Oracle International Corporation Routing requests in shared-storage database systems
US10972396B2 (en) * 2017-09-29 2021-04-06 Hewlett Packard Enterprise Development Lp Mapping network frame flows to classes of service to minimize network frame flow disruption
US10608887B2 (en) 2017-10-06 2020-03-31 Nicira, Inc. Using packet tracing tool to automatically execute packet capture operations
US10693769B2 (en) * 2017-10-10 2020-06-23 Vmware, Inc. Methods and apparatus to perform network fabric migration in virtualized server systems
US10699010B2 (en) 2017-10-13 2020-06-30 Ping Identity Corporation Methods and apparatus for analyzing sequences of application programming interface traffic to identify potential malicious actions
US10635109B2 (en) 2017-10-17 2020-04-28 Nio Usa, Inc. Vehicle path-planner monitor and controller
US9967292B1 (en) 2017-10-25 2018-05-08 Extrahop Networks, Inc. Inline secret sharing
US10606274B2 (en) 2017-10-30 2020-03-31 Nio Usa, Inc. Visual place recognition based self-localization for autonomous vehicles
US10935978B2 (en) 2017-10-30 2021-03-02 Nio Usa, Inc. Vehicle self-localization using particle filters and visual odometry
US10717412B2 (en) 2017-11-13 2020-07-21 Nio Usa, Inc. System and method for controlling a vehicle using secondary access methods
CN107911239A (en) * 2017-11-13 2018-04-13 郑州云海信息技术有限公司 A kind of network card binding schema management method and device
US10511459B2 (en) 2017-11-14 2019-12-17 Nicira, Inc. Selection of managed forwarding element for bridge spanning multiple datacenters
US10374827B2 (en) 2017-11-14 2019-08-06 Nicira, Inc. Identifier that maps to different networks at different datacenters
US10769281B2 (en) * 2017-12-07 2020-09-08 International Business Machines Corporation Compliant software component infrastructure deployment
CA3086546A1 (en) * 2018-01-18 2019-07-25 Bevara Technologies, Llc Browser navigation for facilitating data access
US10715564B2 (en) 2018-01-29 2020-07-14 Oracle International Corporation Dynamic client registration for an identity cloud service
US10264003B1 (en) 2018-02-07 2019-04-16 Extrahop Networks, Inc. Adaptive network monitoring with tuneable elastic granularity
US10389574B1 (en) 2018-02-07 2019-08-20 Extrahop Networks, Inc. Ranking alerts based on network monitoring
US10038611B1 (en) 2018-02-08 2018-07-31 Extrahop Networks, Inc. Personalization of alerts based on network monitoring
US10270794B1 (en) 2018-02-09 2019-04-23 Extrahop Networks, Inc. Detection of denial of service attacks
EP3756384A1 (en) 2018-02-20 2020-12-30 Microsoft Technology Licensing, LLC Dynamic selection of network elements
US10439935B2 (en) * 2018-02-26 2019-10-08 Verizon Patent And Licensing Inc. Systems and methods for providing external services to core network traffic
US10795998B2 (en) 2018-03-02 2020-10-06 Cisco Technology, Inc. Dynamic routing of files to a malware analysis system
US10592578B1 (en) 2018-03-07 2020-03-17 Amazon Technologies, Inc. Predictive content push-enabled content delivery network
KR20200132947A (en) 2018-03-20 2020-11-25 마이크로소프트 테크놀로지 라이센싱, 엘엘씨 System and method for network slicing
US10931656B2 (en) 2018-03-27 2021-02-23 Oracle International Corporation Cross-region trust for a multi-tenant identity cloud service
US11128530B2 (en) 2018-03-29 2021-09-21 Hewlett Packard Enterprise Development Lp Container cluster management
US10848552B2 (en) * 2018-03-29 2020-11-24 Hewlett Packard Enterprise Development Lp Determining whether to perform address translation to forward a service request or deny a service request based on blocked service attributes in an IP table in a container-based computing cluster management system
US11165634B2 (en) 2018-04-02 2021-11-02 Oracle International Corporation Data replication conflict detection and resolution for a multi-tenant identity cloud service
US10798165B2 (en) 2018-04-02 2020-10-06 Oracle International Corporation Tenant data comparison for a multi-tenant identity cloud service
US11258775B2 (en) 2018-04-04 2022-02-22 Oracle International Corporation Local write for a multi-tenant identity cloud service
US10389735B1 (en) * 2018-04-09 2019-08-20 Bitglass, Inc. Automated conversion of networked applications to read-only networked applications
US10116679B1 (en) 2018-05-18 2018-10-30 Extrahop Networks, Inc. Privilege inference and monitoring based on network behavior
US10369966B1 (en) 2018-05-23 2019-08-06 Nio Usa, Inc. Controlling access to a vehicle using wireless access devices
CN110609746B (en) * 2018-06-15 2023-04-04 伊姆西Ip控股有限责任公司 Method, apparatus and computer readable medium for managing network system
US10931640B2 (en) * 2018-06-22 2021-02-23 International Business Machines Corporation Tunneling network traffic using object storage
US11012444B2 (en) 2018-06-25 2021-05-18 Oracle International Corporation Declarative third party identity provider integration for a multi-tenant identity cloud service
US10764273B2 (en) 2018-06-28 2020-09-01 Oracle International Corporation Session synchronization across multiple devices in an identity cloud service
US11184327B2 (en) 2018-07-05 2021-11-23 Vmware, Inc. Context aware middlebox services at datacenter edges
US10999220B2 (en) 2018-07-05 2021-05-04 Vmware, Inc. Context aware middlebox services at datacenter edge
CN113169988A (en) 2018-07-23 2021-07-23 微软技术许可有限责任公司 System and method for intelligently managing sessions in a mobile network
CN110798860B (en) * 2018-08-01 2023-06-20 华为技术有限公司 Data processing method, device and system
US10754707B2 (en) * 2018-08-08 2020-08-25 Intel Corporation Extending berkeley packet filter semantics for hardware offloads
US10411978B1 (en) 2018-08-09 2019-09-10 Extrahop Networks, Inc. Correlating causes and effects associated with network activity
US10594718B1 (en) 2018-08-21 2020-03-17 Extrahop Networks, Inc. Managing incident response operations based on monitored network activity
WO2020044082A1 (en) * 2018-08-30 2020-03-05 Telefonaktiebolaget Lm Ericsson (Publ) Method for restricting access to a management interface using standard management protocols and software
US11194783B2 (en) * 2018-09-05 2021-12-07 International Business Machines Corporation Multiple parameter based composite rule wise data validation in cloud hybrid model
US11693835B2 (en) 2018-10-17 2023-07-04 Oracle International Corporation Dynamic database schema allocation on tenant onboarding for a multi-tenant identity cloud service
US11321187B2 (en) 2018-10-19 2022-05-03 Oracle International Corporation Assured lazy rollback for a multi-tenant identity cloud service
US11029970B2 (en) * 2018-10-24 2021-06-08 Sap Se Operating system extension framework
US10771405B2 (en) * 2018-10-26 2020-09-08 Cisco Technology, Inc. Switching and load balancing techniques in a communication network
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
US10862852B1 (en) 2018-11-16 2020-12-08 Amazon Technologies, Inc. Resolution of domain name requests in heterogeneous network environments
US10771435B2 (en) * 2018-11-20 2020-09-08 Netskope, Inc. Zero trust and zero knowledge application access system
US10931560B2 (en) 2018-11-23 2021-02-23 Vmware, Inc. Using route type to determine routing protocol behavior
US10956139B2 (en) * 2018-11-26 2021-03-23 Sap Se Integration process to integration adapter connector
US11249978B2 (en) * 2018-11-29 2022-02-15 Kyndryl, Inc. Multiple parameter based composite rule data validation
US10735541B2 (en) 2018-11-30 2020-08-04 Vmware, Inc. Distributed inline proxy
US10797998B2 (en) 2018-12-05 2020-10-06 Vmware, Inc. Route server for distributed routers using hierarchical routing protocol
US11025747B1 (en) 2018-12-12 2021-06-01 Amazon Technologies, Inc. Content request pattern-based routing system
US10938788B2 (en) 2018-12-12 2021-03-02 Vmware, Inc. Static routes for policy-based VPN
US20200195531A1 (en) * 2018-12-14 2020-06-18 Hewlett Packard Enterprise Development Lp Analytics on network switch using multi-threaded sandboxing of a script
US11050566B2 (en) * 2018-12-18 2021-06-29 Citrix Systems, Inc. Method for securing the rendezvous connection in a cloud service using routing tokens
US11075800B2 (en) * 2018-12-31 2021-07-27 Morgan Stanley Services Group Inc. Characterizing client-server connection configurations according to communication layer attributes
EP3678348A1 (en) 2019-01-04 2020-07-08 Ping Identity Corporation Methods and systems for data traffic based adpative security
US10700964B1 (en) * 2019-01-04 2020-06-30 Dropbox, Inc. Centralized application-layer routing at the edge of an online application service provider network
CN109547580B (en) * 2019-01-22 2021-05-25 网宿科技股份有限公司 Method and device for processing data message
US11651357B2 (en) 2019-02-01 2023-05-16 Oracle International Corporation Multifactor authentication without a user footprint
US11061929B2 (en) 2019-02-08 2021-07-13 Oracle International Corporation Replication of resource type and schema metadata for a multi-tenant identity cloud service
US11321343B2 (en) 2019-02-19 2022-05-03 Oracle International Corporation Tenant replication bootstrap for a multi-tenant identity cloud service
US11669321B2 (en) 2019-02-20 2023-06-06 Oracle International Corporation Automated database upgrade for a multi-tenant identity cloud service
US11423111B2 (en) 2019-02-25 2022-08-23 Oracle International Corporation Client API for rest based endpoints for a multi-tenant identify cloud service
US11792226B2 (en) 2019-02-25 2023-10-17 Oracle International Corporation Automatic api document generation from scim metadata
US10834578B2 (en) 2019-02-26 2020-11-10 At&T Intellectual Property I, L.P. Bulk data processing system
US11005729B2 (en) 2019-03-14 2021-05-11 Juniper Networks, Inc. Satisfying service level agreement metrics for unknown applications
US10965702B2 (en) 2019-05-28 2021-03-30 Extrahop Networks, Inc. Detecting injection attacks using passive network monitoring
US11190514B2 (en) * 2019-06-17 2021-11-30 Microsoft Technology Licensing, Llc Client-server security enhancement using information accessed from access tokens
US10582019B1 (en) 2019-07-12 2020-03-03 Coupang Corp. Systems and methods for interfacing networks using a unified communication scheme
US10574794B1 (en) * 2019-07-12 2020-02-25 Coupang Corp. Systems and methods for interfacing networks regardless of communication scheme
US11165814B2 (en) 2019-07-29 2021-11-02 Extrahop Networks, Inc. Modifying triage information based on network monitoring
US11388072B2 (en) 2019-08-05 2022-07-12 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
US10742530B1 (en) 2019-08-05 2020-08-11 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
CN112445936A (en) * 2019-08-28 2021-03-05 北京国双科技有限公司 Method and device for extracting content of xlsx file
US11159343B2 (en) 2019-08-30 2021-10-26 Vmware, Inc. Configuring traffic optimization using distributed edge services
US10742677B1 (en) 2019-09-04 2020-08-11 Extrahop Networks, Inc. Automatic determination of user roles and asset types based on network monitoring
US11388175B2 (en) * 2019-09-05 2022-07-12 Cisco Technology, Inc. Threat detection of application traffic flows
US11687378B2 (en) 2019-09-13 2023-06-27 Oracle International Corporation Multi-tenant identity cloud service with on-premise authentication integration and bridge high availability
US11870770B2 (en) 2019-09-13 2024-01-09 Oracle International Corporation Multi-tenant identity cloud service with on-premise authentication integration
US11392643B2 (en) * 2019-10-22 2022-07-19 Hulu, LLC Validation of documents against specifications for delivery of creatives on a video delivery system
US11611548B2 (en) 2019-11-22 2023-03-21 Oracle International Corporation Bulk multifactor authentication enrollment
US11636449B2 (en) * 2019-12-12 2023-04-25 Visa International Service Association System, method, and computer program product for updating an application programming interface field of a transaction message
US11641305B2 (en) 2019-12-16 2023-05-02 Vmware, Inc. Network diagnosis in software-defined networking (SDN) environments
US11165823B2 (en) 2019-12-17 2021-11-02 Extrahop Networks, Inc. Automated preemptive polymorphic deception
US11710181B1 (en) 2020-01-10 2023-07-25 Cboe Exchange, Inc. Exchange risk controls
US11283699B2 (en) 2020-01-17 2022-03-22 Vmware, Inc. Practical overlay network latency measurement in datacenter
US11638312B2 (en) * 2020-02-13 2023-04-25 Qualcomm Incorporated Slice allocation
US11489844B2 (en) * 2020-04-17 2022-11-01 Twistlock Ltd. On-the-fly creation of transient least privileged roles for serverless functions
US11233715B1 (en) * 2020-07-14 2022-01-25 Juniper Networks, Inc. Dynamic prediction and management of application service level agreements
US11616755B2 (en) 2020-07-16 2023-03-28 Vmware, Inc. Facilitating distributed SNAT service
US11606294B2 (en) 2020-07-16 2023-03-14 Vmware, Inc. Host computer configured to facilitate distributed SNAT service
US11611613B2 (en) 2020-07-24 2023-03-21 Vmware, Inc. Policy-based forwarding to a load balancer of a load balancing cluster
US11451413B2 (en) 2020-07-28 2022-09-20 Vmware, Inc. Method for advertising availability of distributed gateway service and machines at host computer
US11902050B2 (en) 2020-07-28 2024-02-13 VMware LLC Method for providing distributed gateway service at host computer
US11196628B1 (en) 2020-07-29 2021-12-07 Vmware, Inc. Monitoring container clusters
US11570090B2 (en) 2020-07-29 2023-01-31 Vmware, Inc. Flow tracing operation in container cluster
US11558426B2 (en) 2020-07-29 2023-01-17 Vmware, Inc. Connection tracking for container cluster
US11838444B1 (en) 2020-08-10 2023-12-05 Intrado Life & Safety, Inc. Queuing calls based on disturbance
US11283921B1 (en) * 2020-08-10 2022-03-22 Intrado Corporation Mitigating disturbances at a call center
US20220086190A1 (en) * 2020-09-16 2022-03-17 Salesforce.Com, Inc. Correlation of security policy input and output changes
US11310256B2 (en) 2020-09-23 2022-04-19 Extrahop Networks, Inc. Monitoring encrypted network traffic
US11463466B2 (en) 2020-09-23 2022-10-04 Extrahop Networks, Inc. Monitoring encrypted network traffic
US11622024B2 (en) 2020-09-25 2023-04-04 Forcepoint Llc Cloud-based explicit proxy
US11695736B2 (en) 2020-09-25 2023-07-04 Forcepoint Llc Cloud-based explicit proxy with private access feature set
US11736436B2 (en) 2020-12-31 2023-08-22 Vmware, Inc. Identifying routes with indirect addressing in a datacenter
US11336533B1 (en) 2021-01-08 2022-05-17 Vmware, Inc. Network visualization of correlations between logical elements and associated physical elements
US11805171B2 (en) * 2021-03-04 2023-10-31 Dell Products L.P. Automated ethernet layer 3 (L3) connectivity between non-volatile memory express over fabric (NVMe-oF) hosts and NVM-oF subsystems using bind
US11818031B2 (en) 2021-03-04 2023-11-14 Dell Products L.P. Automated internet protocol (IP) route update service for ethernet layer 3 (L3) IP storage area networks (SANs)
US11693652B2 (en) 2021-04-16 2023-07-04 27 Software U.S. Inc. Automated authoring of software solutions from a data model
US11409505B1 (en) * 2021-04-16 2022-08-09 27 Software U.S. Inc. Automated authoring of software solutions from a data model with related patterns
US11522751B1 (en) * 2021-05-21 2022-12-06 Microsoft Technology Licensing, Llc Triggering recovery actions based on corroborating anomalies
US11606273B1 (en) 2021-05-24 2023-03-14 Juniper Networks, Inc. Monitoring server performance using server processing time
CN113381912B (en) * 2021-06-11 2022-06-10 哈尔滨工业大学 Self-adaptive high-concurrency topology measurement system
US11349861B1 (en) 2021-06-18 2022-05-31 Extrahop Networks, Inc. Identifying network entities based on beaconing activity
US11687210B2 (en) 2021-07-05 2023-06-27 Vmware, Inc. Criteria-based expansion of group nodes in a network topology visualization
US11711278B2 (en) 2021-07-24 2023-07-25 Vmware, Inc. Visualization of flow trace operation across multiple sites
US20230078632A1 (en) * 2021-09-10 2023-03-16 Rockwell Automation Technologies, Inc. Security and safety of an industrial operation using opportunistic sensing
US11855862B2 (en) 2021-09-17 2023-12-26 Vmware, Inc. Tagging packets for monitoring and analysis
US11296967B1 (en) 2021-09-23 2022-04-05 Extrahop Networks, Inc. Combining passive network analysis and active probing
US11711279B2 (en) 2021-10-26 2023-07-25 Juniper Networks, Inc. Application records using session information
US11843606B2 (en) 2022-03-30 2023-12-12 Extrahop Networks, Inc. Detecting abnormal data access based on data similarity
US20240106773A1 (en) * 2022-09-27 2024-03-28 At&T Intellectual Property I, L.P. Methods, systems, and devices to determine most recently used messaging application for delivery of message(s)
CN116578434B (en) * 2023-05-15 2023-10-20 合芯科技(苏州)有限公司 Information notification management system and method for IC design platform

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003021465A1 (en) * 2001-09-05 2003-03-13 Pluris, Inc. Method and apparatus for performing a software upgrade of a router while the router is online

Family Cites Families (259)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1314101C (en) * 1988-02-17 1993-03-02 Henry Shao-Lin Teng Expert system for security inspection of a digital computer system in a network environment
US4926476A (en) * 1989-02-03 1990-05-15 Motorola, Inc. Method and apparatus for secure execution of untrusted software
KR100283710B1 (en) * 1993-11-30 2001-03-02 제이 엘. 차스킨 Data word indicator in the transport data packet assembling system
US6085234A (en) 1994-11-28 2000-07-04 Inca Technology, Inc. Remote file services network-infrastructure cache
US6219423B1 (en) * 1995-12-29 2001-04-17 Intel Corporation System and method for digitally signing a digital agreement between remotely located nodes
US5838910A (en) * 1996-03-14 1998-11-17 Domenikos; Steven D. Systems and methods for executing application programs from a memory device linked to a server at an internet site
US5960200A (en) * 1996-05-03 1999-09-28 I-Cube System to transition an enterprise to a distributed infrastructure
US5859973A (en) * 1996-08-21 1999-01-12 International Business Machines Corporation Methods, system and computer program products for delayed message generation and encoding in an intermittently connected data communication system
US5907621A (en) * 1996-11-15 1999-05-25 International Business Machines Corporation System and method for session management
US5905492A (en) * 1996-12-06 1999-05-18 Microsoft Corporation Dynamically updating themes for an operating system shell
US6012090A (en) 1997-03-14 2000-01-04 At&T Corp. Client-side parallel requests for network services using group name association
US6430286B1 (en) 1997-04-22 2002-08-06 At&T Corp Service and information management system for a telecommunications network
US6167438A (en) 1997-05-22 2000-12-26 Trustees Of Boston University Method and system for distributed caching, prefetching and replication
US6115378A (en) 1997-06-30 2000-09-05 Sun Microsystems, Inc. Multi-layer distributed network element
US7162738B2 (en) 1998-11-03 2007-01-09 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US6278697B1 (en) 1997-07-29 2001-08-21 Nortel Networks Limited Method and apparatus for processing multi-protocol communications
US6070184A (en) * 1997-08-28 2000-05-30 International Business Machines Corporation Server-side asynchronous form management
US6240414B1 (en) * 1997-09-28 2001-05-29 Eisolutions, Inc. Method of resolving data conflicts in a shared data environment
US6393526B1 (en) 1997-10-28 2002-05-21 Cache Plan, Inc. Shared cache parsing and pre-fetch
US20030016339A1 (en) * 1997-11-18 2003-01-23 Tetsuo Taniguchi Exposure method and apparatus
US6125447A (en) * 1997-12-11 2000-09-26 Sun Microsystems, Inc. Protection domains to provide security in a computer system
US6343377B1 (en) * 1997-12-30 2002-01-29 Netscape Communications Corp. System and method for rendering content received via the internet and world wide web via delegation of rendering processes
US6145079A (en) 1998-03-06 2000-11-07 Deloitte & Touche Usa Llp Secure electronic transactions using a trusted intermediary to perform electronic services
US6337856B1 (en) 1998-05-20 2002-01-08 Steelcase Development Corporation Multimedia data communications system
US6363477B1 (en) 1998-08-28 2002-03-26 3Com Corporation Method for analyzing network application flows in an encrypted environment
US6321264B1 (en) 1998-08-28 2001-11-20 3Com Corporation Network-performance statistics using end-node computer systems
US6219786B1 (en) 1998-09-09 2001-04-17 Surfcontrol, Inc. Method and system for monitoring and controlling network access
US6125391A (en) 1998-10-16 2000-09-26 Commerce One, Inc. Market makers using documents for commerce in trading partner networks
US6226675B1 (en) 1998-10-16 2001-05-01 Commerce One, Inc. Participant server which process documents for commerce in trading partner networks
US6826694B1 (en) 1998-10-22 2004-11-30 At&T Corp. High resolution access control
US6411986B1 (en) 1998-11-10 2002-06-25 Netscaler, Inc. Internet client-server multiplexer
US6192367B1 (en) * 1998-11-23 2001-02-20 International Business Machines Corporation Data file editor presenting semi-formatted view
CA2351175C (en) 1998-11-24 2016-05-03 Niksun, Inc. Apparatus and method for collecting and analyzing communications data
US6389462B1 (en) 1998-12-16 2002-05-14 Lucent Technologies Inc. Method and apparatus for transparently directing requests for web objects to proxy caches
US6993722B1 (en) * 1999-02-08 2006-01-31 Cirrus Logic, Inc. User interface system methods and computer program products for multi-function consumer entertainment appliances
US7080158B1 (en) 1999-02-09 2006-07-18 Nortel Networks Limited Network caching using resource redirection
US7003548B1 (en) * 1999-03-29 2006-02-21 Gelco Corporation Method and apparatus for developing and checking technical configurations of a product
US6683881B1 (en) * 1999-05-28 2004-01-27 Ericsson Inc. Interface between an SS7 gateway and an IP network
US6771646B1 (en) 1999-06-30 2004-08-03 Hi/Fn, Inc. Associative cache structure for lookups and updates of flow records in a network monitor
US6868426B1 (en) 1999-07-07 2005-03-15 Jeffrey W. Mankoff Virtual document organizer system and method
US6415323B1 (en) 1999-09-03 2002-07-02 Fastforward Networks Proximity-based redirection system for robust and scalable service-node location in an internetwork
US7177952B1 (en) 1999-10-01 2007-02-13 Nortel Networks Limited Method and system for switching between two network access technologies without interrupting active network applications
US6549922B1 (en) * 1999-10-01 2003-04-15 Alok Srivastava System for collecting, transforming and managing media metadata
US6412043B1 (en) * 1999-10-01 2002-06-25 Hitachi, Ltd. Microprocessor having improved memory management unit and cache memory
AU7854100A (en) * 1999-10-05 2001-05-10 Nortel Networks Limited Key exchange for network architecture
US6766330B1 (en) 1999-10-19 2004-07-20 International Business Machines Corporation Universal output constructor for XML queries universal output constructor for XML queries
US6510464B1 (en) 1999-12-14 2003-01-21 Verizon Corporate Services Group Inc. Secure gateway having routing feature
US6772413B2 (en) 1999-12-21 2004-08-03 Datapower Technology, Inc. Method and apparatus of data exchange using runtime code generator and translator
US20020056120A1 (en) 2000-01-21 2002-05-09 Mcternan Brennan J. Method and system for distributing video using a virtual set
US6546554B1 (en) * 2000-01-21 2003-04-08 Sun Microsystems, Inc. Browser-independent and automatic apparatus and method for receiving, installing and launching applications from a browser on a client computer
EP1122960A1 (en) * 2000-01-31 2001-08-08 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Method for data connections in a cellular mobile communication network
US6820133B1 (en) 2000-02-07 2004-11-16 Netli, Inc. System and method for high-performance delivery of web content using high-performance communications protocol between the first and second specialized intermediate nodes to optimize a measure of communications performance between the source and the destination
US6785673B1 (en) 2000-02-09 2004-08-31 At&T Corp. Method for converting relational data into XML
US6874130B1 (en) * 2000-02-17 2005-03-29 International Business Machines Corporation Copy/move graphical user interface apparatus and method
US6766361B1 (en) 2000-02-24 2004-07-20 Cephire Technologies, Inc. Machine-to-machine e-commerce interface using extensible markup language
US7058973B1 (en) * 2000-03-03 2006-06-06 Symantec Corporation Network address translation gateway for local area networks using local IP addresses and non-translatable port addresses
WO2001075549A2 (en) * 2000-03-30 2001-10-11 Cygent, Inc. System and method for establishing electronic business systems for supporting communications services commerce
FI20000760A0 (en) * 2000-03-31 2000-03-31 Nokia Corp Authentication in a packet data network
US6871345B1 (en) * 2000-04-04 2005-03-22 Motive, Inc. Self managing software agents with introspection
US7111076B2 (en) * 2000-04-13 2006-09-19 Intel Corporation System using transform template and XML document type definition for transforming message and its reply
US6862689B2 (en) * 2001-04-12 2005-03-01 Stratus Technologies Bermuda Ltd. Method and apparatus for managing session information
US7215637B1 (en) 2000-04-17 2007-05-08 Juniper Networks, Inc. Systems and methods for processing packets
US6611526B1 (en) 2000-05-08 2003-08-26 Adc Broadband Access Systems, Inc. System having a meshed backplane and process for transferring data therethrough
US6832249B2 (en) 2000-05-19 2004-12-14 Intellectual Ventures Patent Holdings Iii, Llc Globally accessible computer network-based broadband communication system with user-controllable quality of information delivery and flow priority
US7346848B1 (en) * 2000-06-21 2008-03-18 Microsoft Corporation Single window navigation methods and systems
US7032031B2 (en) * 2000-06-23 2006-04-18 Cloudshield Technologies, Inc. Edge adapter apparatus and method
US7114008B2 (en) * 2000-06-23 2006-09-26 Cloudshield Technologies, Inc. Edge adapter architecture apparatus and method
AUPQ849500A0 (en) 2000-06-30 2000-07-27 Canon Kabushiki Kaisha Hash compact xml parser
US6505200B1 (en) * 2000-07-06 2003-01-07 International Business Machines Corporation Application-independent data synchronization technique
US6862270B1 (en) 2000-07-14 2005-03-01 At&T Corp. Architectural reference model for QoS-driven wireless LANs
US6804222B1 (en) 2000-07-14 2004-10-12 At&T Corp. In-band Qos signaling reference model for QoS-driven wireless LANs
US6718386B1 (en) * 2000-07-18 2004-04-06 Mark Joseph Hanfland Methods, system, and article for displaying privilege state data
US6718326B2 (en) 2000-08-17 2004-04-06 Nippon Telegraph And Telephone Corporation Packet classification search device and method
EP1317726A1 (en) * 2000-09-07 2003-06-11 Petrovantage, Inc. Computer method and apparatus for petroleum trading and logistics
US20020032871A1 (en) 2000-09-08 2002-03-14 The Regents Of The University Of Michigan Method and system for detecting, tracking and blocking denial of service attacks over a computer network
US6785732B1 (en) 2000-09-11 2004-08-31 International Business Machines Corporation Web server apparatus and method for virus checking
US20020107951A1 (en) 2000-09-11 2002-08-08 William Teague Report group management
US20020114274A1 (en) 2000-09-19 2002-08-22 Sturges James H. Packet based network for supporting real time applications
US20020053021A1 (en) * 2000-09-25 2002-05-02 Rice Marion R. Internet-based secure document signing network
JP2004513418A (en) 2000-09-27 2004-04-30 ストレイジ・テクノロジー・コーポレイション Standard device interface
US7127492B1 (en) 2000-10-31 2006-10-24 International Business Machines Corporation Method and apparatus for distributed application acceleration
AU2002214230A1 (en) 2000-10-31 2002-05-15 Firebit Ltd. A router-based system for providing multi-level data filtering and security services in a broadband environment
EP1338125A2 (en) 2000-11-03 2003-08-27 AT & T Corp. Tiered contention multiple access (tcma): a method for priority-based shared channel access
CN1167303C (en) 2000-11-10 2004-09-15 国际商业机器公司 Method and system for mobile communication equipment for proceed position location
US20030026268A1 (en) 2000-11-28 2003-02-06 Siemens Technology-To-Business Center, Llc Characteristic routing
US7046680B1 (en) 2000-11-28 2006-05-16 Mci, Inc. Network access system including a programmable access device having distributed service control
US20020101848A1 (en) 2000-12-05 2002-08-01 Ivan Lee Systems and methods for on-location, wireless access of web content
US6819678B2 (en) 2000-12-21 2004-11-16 Nortel Networks Limited Interworking of dissimilar packet networks for telephony communications
JP3583072B2 (en) 2000-12-28 2004-10-27 星野楽器株式会社 Snare drum snare strainer
US20020069279A1 (en) 2000-12-29 2002-06-06 Romero Francisco J. Apparatus and method for routing a transaction based on a requested level of service
US6515222B2 (en) * 2001-02-05 2003-02-04 Motorola, Inc. Printed circuit board arrangement
US7882555B2 (en) 2001-03-16 2011-02-01 Kavado, Inc. Application layer security method and system
US7313822B2 (en) 2001-03-16 2007-12-25 Protegrity Corporation Application-layer security method and system
US7230921B2 (en) 2001-04-02 2007-06-12 Telefonaktiebolaget Lm Ericsson (Publ) Concurrent use of communication paths in a multi-path access link to an IP network
US7213071B2 (en) 2001-04-03 2007-05-01 International Business Machines Corporation Quality of service improvements for network transactions
US6779063B2 (en) 2001-04-09 2004-08-17 Hitachi, Ltd. Direct access storage system having plural interfaces which permit receipt of block and file I/O requests
EP1388068B1 (en) 2001-04-13 2015-08-12 Nokia Technologies Oy System and method for providing exploit protection for networks
US7134075B2 (en) 2001-04-26 2006-11-07 International Business Machines Corporation Conversion of documents between XML and processor efficient MXML in content based routing networks
US20020161887A1 (en) * 2001-04-27 2002-10-31 Foster Michael S. Method and system for performing security via de-registration in a communications network
AUPR459901A0 (en) 2001-04-27 2001-05-24 Sharinga Networks Inc. Instant messaging
US7089586B2 (en) 2001-05-02 2006-08-08 Ipr Licensing, Inc. Firewall protection for wireless users
US20020165957A1 (en) 2001-05-02 2002-11-07 Devoe Jiva Gandhara Intelligent dynamic route selection based on active probing of network operational characteristics
US6934702B2 (en) 2001-05-04 2005-08-23 Sun Microsystems, Inc. Method and system of routing messages in a distributed search network
US7031314B2 (en) 2001-05-16 2006-04-18 Bytemobile, Inc. Systems and methods for providing differentiated services within a network communication system
US7415512B1 (en) 2001-05-24 2008-08-19 Cisco Technology, Inc. Method and apparatus for providing a general purpose computing platform at a router on a network
US7526480B2 (en) 2001-06-08 2009-04-28 Cisco Technology, Inc. Method and apparatus for controlled access of requests from virtual private network devices to managed information objects using simple network management protocol and multi-topology routing
US6813690B1 (en) 2001-06-12 2004-11-02 Network Appliance, Inc. Caching media data using content-sensitive identifiers
US6944678B2 (en) 2001-06-18 2005-09-13 Transtech Networks Usa, Inc. Content-aware application switch and methods thereof
US7020143B2 (en) 2001-06-18 2006-03-28 Ericsson Inc. System for and method of differentiated queuing in a routing system
US7185063B1 (en) 2001-06-22 2007-02-27 Digital River, Inc. Content delivery network using differential caching
US7117267B2 (en) * 2001-06-28 2006-10-03 Sun Microsystems, Inc. System and method for providing tunnel connections between entities in a messaging system
JP4274710B2 (en) 2001-06-28 2009-06-10 株式会社日立製作所 Communication relay device
US20030004672A1 (en) 2001-06-29 2003-01-02 National Instruments Corporation Meta-routing tool for a measurement system
US6954792B2 (en) 2001-06-29 2005-10-11 Sun Microsystems, Inc. Pluggable authentication and access control for a messaging system
US6810313B2 (en) * 2001-07-02 2004-10-26 Trw Inc. Combined occupant characteristic and acoustic crash sensor arrangement
US7028179B2 (en) 2001-07-03 2006-04-11 Intel Corporation Apparatus and method for secure, automated response to distributed denial of service attacks
US7090749B2 (en) 2001-07-31 2006-08-15 International Business Machines Corporation Method and apparatus for simulating application workloads on an e-business application server
US7065086B2 (en) 2001-08-16 2006-06-20 International Business Machines Corporation Method and system for efficient layer 3-layer 7 routing of internet protocol (“IP”) fragments
US6560559B2 (en) * 2001-08-17 2003-05-06 Koninklijke Philips Electronics N.V. System and method for detecting and correcting incorrect hand position of a computer user
US7230949B2 (en) 2001-08-24 2007-06-12 Juniper Networks, Inc. Efficient method and system for automatic discovery and verification of optimal paths through a dynamic multi-point meshed overlay network
JP2003067101A (en) * 2001-08-27 2003-03-07 Fujitsu Ltd Message display program and message display device
US20030046429A1 (en) * 2001-08-30 2003-03-06 Sonksen Bradley Stephen Static data item processing
CA2357165A1 (en) 2001-09-10 2003-03-10 Ibm Canada Limited-Ibm Canada Limitee Configurable connector
GB0123057D0 (en) * 2001-09-25 2001-11-14 Red M Communications Ltd Virtual wireless network services
US7536712B2 (en) 2001-10-16 2009-05-19 Microsoft Corporation Flexible electronic message security mechanism
US7200665B2 (en) * 2001-10-17 2007-04-03 Hewlett-Packard Development Company, L.P. Allowing requests of a session to be serviced by different servers in a multi-server data service system
JP2003125116A (en) 2001-10-19 2003-04-25 Fujitsu Ltd Communication system
US20030093530A1 (en) 2001-10-26 2003-05-15 Majid Syed Arbitrator system and method for national and local content distribution
WO2003039094A2 (en) 2001-10-29 2003-05-08 Omtool, Ltd Methods and apparatus for securely communicating a message
US7127740B2 (en) 2001-10-29 2006-10-24 Pitney Bowes Inc. Monitoring system for a corporate network
US7146403B2 (en) 2001-11-02 2006-12-05 Juniper Networks, Inc. Dual authentication of a requestor using a mail server and an authentication server
US7133365B2 (en) 2001-11-02 2006-11-07 Internap Network Services Corporation System and method to provide routing control of information over networks
US8040873B2 (en) 2001-11-07 2011-10-18 Alcatel Lucent Distributed integration of legacy PBX system with SIP networks
US7281206B2 (en) 2001-11-16 2007-10-09 Timebase Pty Limited Maintenance of a markup language document in a database
US6976085B1 (en) 2001-11-20 2005-12-13 Cisco Technology, Inc. Methods and apparatus for inserting data into a communications session
JP3854132B2 (en) 2001-11-26 2006-12-06 富士通株式会社 Routing device and router device
US7373659B1 (en) * 2001-12-20 2008-05-13 Mcafee, Inc. System, method and computer program product for applying prioritized security policies with predetermined limitations
ATE322790T1 (en) 2002-01-18 2006-04-15 Stonesoft Corp MONITORING DATA FLOW TO IMPROVE NETWORK SECURITY PROTECTION
US7469300B2 (en) 2002-01-18 2008-12-23 Mobitv, Inc. System and method for storage and retrieval of arbitrary content and application data
US7120148B1 (en) 2002-02-12 2006-10-10 Cisco Technology, Inc. System and method for providing source awareness in a wireless application protocol network environment
US7149694B1 (en) * 2002-02-13 2006-12-12 Siebel Systems, Inc. Method and system for building/updating grammars in voice access systems
US7962925B2 (en) 2002-02-22 2011-06-14 Oracle International Corporation System and method for XML data binding
GB2385755B (en) 2002-02-26 2005-07-06 Hewlett Packard Co Apparatus and method for data transfer
US7085848B2 (en) 2002-03-15 2006-08-01 Microsoft Corporation Time-window-constrained multicast using connection scheduling
US7245620B2 (en) 2002-03-15 2007-07-17 Broadcom Corporation Method and apparatus for filtering packet data in a network device
US7389319B2 (en) 2002-03-22 2008-06-17 Sun Microsystems, Inc. Adaptive connection routing over multiple communication channels
US7873900B2 (en) * 2002-03-22 2011-01-18 Inet Spch Property Hldg., Limited Liability Company Ordering internet voice content according to content density and semantic matching
US7185365B2 (en) 2002-03-27 2007-02-27 Intel Corporation Security enabled network access control
US7428597B2 (en) 2002-03-28 2008-09-23 Sap Ag Content-based routing system and method
WO2003088586A1 (en) 2002-04-09 2003-10-23 Next Generation Systems, Inc. Systems and methods for providing qos environment ____________
US7206862B2 (en) 2002-04-24 2007-04-17 Microsoft Corporation Method and apparatus for efficiently matching responses to requests previously passed by a network node
US7437451B2 (en) 2002-05-16 2008-10-14 Hewlett-Packard Development Company, L.P. System and method for collecting desired information for network transactions at the kernel level
US20030217171A1 (en) 2002-05-17 2003-11-20 Von Stuermer Wolfgang R. Self-replicating and self-installing software apparatus
JP2004029939A (en) 2002-06-21 2004-01-29 Hitachi Ltd Communication proxy device and service providing method using the same device
US6968374B2 (en) 2002-07-03 2005-11-22 Telefonaktiebolaget Lm Ericsson (Publ) Quality of service (QOS) mechanism in an internet protocol (IP) network
JP2004048334A (en) 2002-07-11 2004-02-12 Sony Corp Data transfer controller, communication terminal device, data communication system, method therefor, and computer program
US7298750B2 (en) 2002-07-31 2007-11-20 At&T Knowledge Ventures, L.P. Enhancement of resource reservation protocol enabling short-cut internet protocol connections over a switched network
US7774473B2 (en) 2002-07-31 2010-08-10 Oracle America, Inc. System and method for sticky routing of requests within a server farm
US7301951B2 (en) 2002-07-31 2007-11-27 At&T Knowledge Ventures, L.P. Resource reservation protocol based guaranteed quality of service internet protocol connections over a switched network
US7237014B2 (en) 2002-08-01 2007-06-26 Drummond Group System and method for in situ, real-time, supply chain, interoperability verification
US7987271B1 (en) 2002-08-12 2011-07-26 Cisco Technology, Inc. Methods and apparatus for inserting content within a content page
US7280559B2 (en) * 2002-08-16 2007-10-09 Mitsubishi Electric Research Laboratories, Inc. Distributed application layer protocol converter for communications network
US20040039940A1 (en) 2002-08-23 2004-02-26 Koninklijke Philips Electronics N.V. Hardware-based packet filtering accelerator
US20040039881A1 (en) * 2002-08-23 2004-02-26 Netdelivery Corporation Systems and methods for storing differing data formats in fixed field definitions
US7277940B2 (en) * 2002-08-29 2007-10-02 Sap Ag Managing uneven authorizations in a computer data exchange
US7171469B2 (en) 2002-09-16 2007-01-30 Network Appliance, Inc. Apparatus and method for storing data in a proxy cache in a network
US7120645B2 (en) 2002-09-27 2006-10-10 Oracle International Corporation Techniques for rewriting XML queries directed to relational database constructs
US7080148B2 (en) 2002-09-30 2006-07-18 America Online, Inc. Translating switch and method
US7376750B1 (en) * 2002-10-02 2008-05-20 Cisco Technology, Inc. Method and apparatus for generic application layer gateway
US7185107B1 (en) 2002-10-02 2007-02-27 Cisco Technology Inc. Redirecting network traffic through a multipoint tunnel overlay network using distinct network address spaces for the overlay and transport networks
US7321556B1 (en) 2002-10-28 2008-01-22 Ipolicy Networks, Inc Application prioritization policy engine
US7051137B2 (en) * 2002-10-31 2006-05-23 Intel Corporation Event delivery
US6950822B1 (en) 2002-11-06 2005-09-27 Oracle International Corporation Techniques for increasing efficiency while servicing requests for database services
US7475241B2 (en) * 2002-11-22 2009-01-06 Cisco Technology, Inc. Methods and apparatus for dynamic session key generation and rekeying in mobile IP
CA2509150A1 (en) * 2002-12-12 2004-06-24 Huawei Technologies Co., Ltd. A process method about the service connection between the wireless local area network and user terminal
US7188216B1 (en) 2002-12-13 2007-03-06 Vignette Corporation Method and system for an extensible caching framework
AU2002953555A0 (en) * 2002-12-23 2003-01-16 Canon Kabushiki Kaisha Method for presenting hierarchical data
US20040128360A1 (en) 2002-12-31 2004-07-01 Robert Petri Channel server
US7640427B2 (en) 2003-01-07 2009-12-29 Pgp Corporation System and method for secure electronic communication in a partially keyless environment
US20040205770A1 (en) 2003-02-11 2004-10-14 International Business Machines Corporation Duplicate message elimination system for a message broker
US7774495B2 (en) 2003-02-13 2010-08-10 Oracle America, Inc, Infrastructure for accessing a peer-to-peer network environment
CA2419311A1 (en) * 2003-02-20 2004-08-20 Ibm Canada Limited - Ibm Canada Limitee Mapping between native data type instances
US7895589B2 (en) * 2003-02-26 2011-02-22 International Business Machines Corporation Dynamic data-driven application integration adapters
US20040186883A1 (en) 2003-03-19 2004-09-23 Nyman Kai T. Method and apparatus for interfacing web services with mobile terminal applications during a browser or SIP session
US7614057B2 (en) * 2003-03-28 2009-11-03 Microsoft Corporation Entity linking system
US8112481B2 (en) * 2003-03-28 2012-02-07 Microsoft Corporation Document message state management engine
US6898632B2 (en) 2003-03-31 2005-05-24 Finisar Corporation Network security tap for use with intrusion detection system
GB2400265A (en) 2003-03-31 2004-10-06 Sony Uk Ltd Routing data
US7398386B2 (en) 2003-04-12 2008-07-08 Cavium Networks, Inc. Transparent IPSec processing inline between a framer and a network component
US7103611B2 (en) 2003-05-01 2006-09-05 Oracle International Corporation Techniques for retaining hierarchical information in mapping between XML documents and relational data
US7051042B2 (en) 2003-05-01 2006-05-23 Oracle International Corporation Techniques for transferring a serialized image of XML data
US6836778B2 (en) 2003-05-01 2004-12-28 Oracle International Corporation Techniques for changing XML content in a relational database
US7979296B2 (en) * 2003-06-13 2011-07-12 Sap Ag Universal worklist service and user interface
US7475108B2 (en) 2003-06-26 2009-01-06 International Business Machines Corporation Slow-dynamic load balancing method
US7567504B2 (en) 2003-06-30 2009-07-28 Microsoft Corporation Network load balancing with traffic routing
US7590736B2 (en) 2003-06-30 2009-09-15 Microsoft Corporation Flexible network load balancing
US7451392B1 (en) * 2003-06-30 2008-11-11 Microsoft Corporation Rendering an HTML electronic form by applying XSLT to XML using a solution
US7613822B2 (en) 2003-06-30 2009-11-03 Microsoft Corporation Network load balancing with session information
US8027922B2 (en) * 2003-07-14 2011-09-27 Sprint Communications Company L.P. Integration infrastructure
US7769994B2 (en) 2003-08-13 2010-08-03 Radware Ltd. Content inspection in secure networks
US20050050021A1 (en) * 2003-08-25 2005-03-03 Sybase, Inc. Information Messaging and Collaboration System
US8001156B2 (en) * 2003-08-29 2011-08-16 Cybertrust Ireland Limited Processing XML node sets
US8635218B2 (en) 2003-09-02 2014-01-21 International Business Machines Corporation Generation of XSLT style sheets for different portable devices
US7362763B2 (en) 2003-09-04 2008-04-22 Samsung Electronics Co., Ltd. Apparatus and method for classifying traffic in a distributed architecture router
US7142866B2 (en) 2003-09-09 2006-11-28 Harris Corporation Load leveling in mobile ad-hoc networks to support end-to-end delay reduction, QoS and energy leveling
US20050086342A1 (en) 2003-09-19 2005-04-21 Andrew Burt Techniques for client-transparent TCP migration
US7483384B2 (en) 2003-09-22 2009-01-27 Hewlett-Packard Development Company, L.P. System and method for monitoring network traffic
US7941747B2 (en) * 2003-10-07 2011-05-10 Gtech Rhode Island Corporation Automated generation of OLTP message source code
JP4291664B2 (en) 2003-10-14 2009-07-08 株式会社日立製作所 Storage apparatus and system having communication buffer reservation function
US8453196B2 (en) 2003-10-14 2013-05-28 Salesforce.Com, Inc. Policy management in an interoperability network
US8166053B2 (en) 2003-10-30 2012-04-24 Ntt Docomo, Inc. Method and apparatus for schema-driven XML parsing optimization
KR100849345B1 (en) 2003-10-30 2008-07-29 삼성전자주식회사 Method for Supporting QoS in High Packet Data System
US7041226B2 (en) 2003-11-04 2006-05-09 Lexmark International, Inc. Methods for improving flow through fluidic channels
US7421695B2 (en) * 2003-11-12 2008-09-02 Cisco Tech Inc System and methodology for adaptive load balancing with behavior modification hints
US7194485B2 (en) 2003-11-21 2007-03-20 International Business Machines Corporation Mapping XML schema components to qualified java components
US7376945B1 (en) 2003-12-02 2008-05-20 Cisco Technology, Inc. Software change modeling for network devices
US20050188103A1 (en) 2003-12-30 2005-08-25 Nokia Corporation Method or device for delivering a packet in a scatternet
US7610396B2 (en) 2003-12-31 2009-10-27 United States Cellular Corporation System and method for measuring and recording latency in internet protocol networks
US7590704B2 (en) 2004-01-20 2009-09-15 Microsoft Corporation Systems and methods for processing dynamic content
KR20080077241A (en) 2004-02-03 2008-08-21 노키아 코포레이션 Method and apparatus for providing end­to­end quality of service(QOS)
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
US20050190758A1 (en) 2004-03-01 2005-09-01 Cisco Technology, Inc. Security groups for VLANs
EP1577791B1 (en) * 2004-03-16 2011-11-02 Microdasys Inc. XML content monitoring
JP4276568B2 (en) 2004-03-26 2009-06-10 株式会社日立コミュニケーションテクノロジー Router and SIP server
EP1734464A4 (en) * 2004-03-31 2010-05-05 Mitsubishi Electric Corp Work flow managing system
US20050229243A1 (en) 2004-03-31 2005-10-13 Svendsen Hugh B Method and system for providing Web browsing through a firewall in a peer to peer network
US9686669B2 (en) * 2004-04-08 2017-06-20 Nokia Technologies Oy Method of configuring a mobile node
EP1738531B1 (en) 2004-04-19 2014-06-11 The Regents of the University of California Deep Packet Filter and Respective Method
US7496837B1 (en) * 2004-04-29 2009-02-24 Microsoft Corporation Structural editing with schema awareness
US7322523B2 (en) * 2004-05-13 2008-01-29 Cisco Technology, Inc. Methods and devices for uniquely provisioning RFID devices
WO2005114411A1 (en) 2004-05-21 2005-12-01 Computer Associates Think, Inc. Balancing load requests and failovers using a uddi proxy
US20050289538A1 (en) 2004-06-23 2005-12-29 International Business Machines Corporation Deploying an application software on a virtual deployment target
US7581248B2 (en) 2004-06-28 2009-08-25 International Business Machines Corporation Federated identity brokering
US20060080467A1 (en) 2004-08-26 2006-04-13 Sensory Networks, Inc. Apparatus and method for high performance data content processing
US20060064467A1 (en) 2004-09-17 2006-03-23 Libby Michael L System and method for partial web page caching and cache versioning
US7917545B2 (en) * 2004-09-30 2011-03-29 Microsoft Corporation Web-based data form
US8458467B2 (en) 2005-06-21 2013-06-04 Cisco Technology, Inc. Method and apparatus for adaptive application message payload content transformation in a network infrastructure element
US7509431B2 (en) 2004-11-17 2009-03-24 Cisco Technology, Inc. Performing message and transformation adapter functions in a network element on behalf of an application
US7664879B2 (en) 2004-11-23 2010-02-16 Cisco Technology, Inc. Caching content and state data at a network element
US7987272B2 (en) 2004-12-06 2011-07-26 Cisco Technology, Inc. Performing message payload processing functions in a network element on behalf of an application
US7496750B2 (en) 2004-12-07 2009-02-24 Cisco Technology, Inc. Performing security functions on a message payload in a network element
US7725934B2 (en) 2004-12-07 2010-05-25 Cisco Technology, Inc. Network and application attack protection based on application layer message inspection
US8082304B2 (en) 2004-12-10 2011-12-20 Cisco Technology, Inc. Guaranteed delivery of application layer messages by a network element
US7606267B2 (en) 2004-12-10 2009-10-20 Cisco Technology, Inc. Reducing the sizes of application layer messages in a network element
US7392259B2 (en) 2004-12-14 2008-06-24 Electronics And Telecommunications Research Institute Method and system for supporting XQuery trigger in XML-DBMS based on relational DBMS
US7551567B2 (en) 2005-01-05 2009-06-23 Cisco Technology, Inc. Interpreting an application message at a network element using sampling and heuristics
AU2005322959A1 (en) * 2005-01-06 2006-07-13 Tervela, Inc. Intelligent messaging application programming interface
US20060155862A1 (en) 2005-01-06 2006-07-13 Hari Kathi Data traffic load balancing based on application layer messages
JP4450737B2 (en) 2005-01-11 2010-04-14 富士通株式会社 Semiconductor integrated circuit
US7698416B2 (en) 2005-01-25 2010-04-13 Cisco Technology, Inc. Application layer message-based server failover management by a network element
US7793058B2 (en) * 2005-04-19 2010-09-07 International Business Machines Corporation Method and apparatus for negotiating revised service level agreements
US7590756B2 (en) 2005-05-13 2009-09-15 Itt Manufacturing Enterprises, Inc. Method and system for transferring data in a communications network using redundant communication paths
US7483429B2 (en) 2005-05-18 2009-01-27 International Business Machines Corporation Method and system for flexible network processor scheduler and data flow
US7913289B2 (en) * 2005-05-23 2011-03-22 Broadcom Corporation Method and apparatus for security policy and enforcing mechanism for a set-top box security processor
US8266327B2 (en) 2005-06-21 2012-09-11 Cisco Technology, Inc. Identity brokering in a network element
US7487174B2 (en) * 2006-01-17 2009-02-03 International Business Machines Corporation Method for storing text annotations with associated type information in a structured data store
US7453818B2 (en) 2006-05-01 2008-11-18 Cisco Technology, Inc. Detection of potential forwarding loops in bridged networks
US7797406B2 (en) 2006-07-27 2010-09-14 Cisco Technology, Inc. Applying quality of service to application messages in network elements based on roles and status
US8255932B1 (en) * 2008-12-17 2012-08-28 Cisco Technology, Inc. Application of an embedded instrumentation interface definition language

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003021465A1 (en) * 2001-09-05 2003-03-13 Pluris, Inc. Method and apparatus for performing a software upgrade of a router while the router is online

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DAN DECASPER ET AL: "Router Plugins: A Software Architecture for Next-Generation Routers", IEEE / ACM TRANSACTIONS ON NETWORKING, IEEE / ACM, NEW YORK, NY, US, vol. 8, no. 1, 2000, XP011038838, ISSN: 1063-6692 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8060623B2 (en) 2004-05-13 2011-11-15 Cisco Technology, Inc. Automated configuration of network device ports
US8601143B2 (en) 2004-05-13 2013-12-03 Cisco Technology, Inc. Automated configuration of network device ports
US8843598B2 (en) 2005-08-01 2014-09-23 Cisco Technology, Inc. Network based device for providing RFID middleware functionality
US9928196B2 (en) 2015-09-30 2018-03-27 International Business Machines Corporation Programming interface operations in a driver in communication with a port for reinitialization of storage controller elements
US10083144B2 (en) 2015-09-30 2018-09-25 International Business Machines Corporation Programming interface operations in a port in communication with a driver for reinitialization of storage controller elements
US10579579B2 (en) 2015-09-30 2020-03-03 International Business Machines Corporation Programming interface operations in a port in communication with a driver for reinitialization of storage controller elements
US10606780B2 (en) 2015-09-30 2020-03-31 International Business Machines Corporation Programming interface operations in a driver in communication with a port for reinitialization of storage controller elements

Also Published As

Publication number Publication date
US20130132518A1 (en) 2013-05-23
US7606867B1 (en) 2009-10-20
US7840700B2 (en) 2010-11-23
US20070156919A1 (en) 2007-07-05
US20070028001A1 (en) 2007-02-01
US8458467B2 (en) 2013-06-04
US9185082B2 (en) 2015-11-10
US7827256B2 (en) 2010-11-02
US7962582B2 (en) 2011-06-14
US20070005786A1 (en) 2007-01-04
US20060288208A1 (en) 2006-12-21
US8090839B2 (en) 2012-01-03
US20060288404A1 (en) 2006-12-21
US20070011332A1 (en) 2007-01-11
US8239923B2 (en) 2012-08-07

Similar Documents

Publication Publication Date Title
US7840700B2 (en) Dynamically adding application logic and protocol adapters to a programmable network element
US8613056B2 (en) Extensible authentication and authorization of identities in an application message on a network device
US8312148B2 (en) Performing message payload processing functions in a network element on behalf of an application
EP1839176B1 (en) Data traffic load balancing based on application layer messages
US7509431B2 (en) Performing message and transformation adapter functions in a network element on behalf of an application
EP1894122B1 (en) Identity brokering in a network element
US7551567B2 (en) Interpreting an application message at a network element using sampling and heuristics
US7797406B2 (en) Applying quality of service to application messages in network elements based on roles and status
EP1820294B1 (en) Performing security functions on a message payload in a network element
EP1839160B1 (en) Network and application attack protection based on application layer message inspection
US8799403B2 (en) Caching content and state data at a network element

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06773800

Country of ref document: EP

Kind code of ref document: A1