WO1997037477A2 - Policy management and conflict resolution in computer networks - Google Patents

Policy management and conflict resolution in computer networks Download PDF

Info

Publication number
WO1997037477A2
WO1997037477A2 PCT/US1997/005317 US9705317W WO9737477A2 WO 1997037477 A2 WO1997037477 A2 WO 1997037477A2 US 9705317 W US9705317 W US 9705317W WO 9737477 A2 WO9737477 A2 WO 9737477A2
Authority
WO
WIPO (PCT)
Prior art keywords
policy
policies
rule
user
rules
Prior art date
Application number
PCT/US1997/005317
Other languages
French (fr)
Other versions
WO1997037477A3 (en
Inventor
Suzanne Thebaut
Walter Scott
Eric Rustici
Prasan Kaikini
Lundy Lewis
Rajiv Malik
Steve Sycamore
Roger Dev
Oliver Ibe
Ajay Aggarwal
Todd Wohlers
Original Assignee
Cabletron Systems, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cabletron Systems, Inc. filed Critical Cabletron Systems, Inc.
Priority to AU25569/97A priority Critical patent/AU719918B2/en
Priority to EP97917143A priority patent/EP0890240A2/en
Publication of WO1997037477A2 publication Critical patent/WO1997037477A2/en
Publication of WO1997037477A3 publication Critical patent/WO1997037477A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5019Ensuring fulfilment of SLA
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0866Checking the configuration
    • H04L41/0869Validating the configuration within one network element
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0866Checking the configuration
    • H04L41/0873Checking configuration conflicts between network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0876Aspects of the degree of configuration automation
    • H04L41/0879Manual configuration through operator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0876Aspects of the degree of configuration automation
    • H04L41/0883Semiautomatic configuration, e.g. proposals from system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0895Configuration of virtualised networks or elements, e.g. virtualised network function or OpenFlow elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/20Network management software packages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0866Checking the configuration

Definitions

  • the present invention relates to policy management and conflict resolution in computer networks, and more specifically to a general policy management architecture and its applications in various network management fields.
  • Computer networks allow increased computing power, sharing of resources, and communications between users. These networks have grown to represent large investments on the parts of businesses, governments and educational institutions and these organizations spend large amounts of time and money maintaining their networks. According to industry research, an average 5000-user corporate network costs more than $6.4 million to support each year. Thus, to many network decision makers the real concern, as we head into the 21st century, is not so much migrating to faster technologies such as asynchronous transfer mode (ATM), but reducing the costs associated with supporting and operating the networks they use today.
  • ATM asynchronous transfer mode
  • a management system is needed which allows someone who is not an internetworking expert to perform the more mundane operations, such as moving users around, adding users, or changing the access constraints of specific users.
  • the ability to connect to a network will often depend on the location from which a user is accessing the network and the destination a user is trying to reach. It is a complicated job to control access between what could be thousands of users, and it is made more complicated by the fact that the same user might access the system from different locations and might need different levels of access as a function of the location. The possible combinations of access increase geometrically because of these "nomadic" users.
  • the present invention provides a framework for implementing policy in network management.
  • the framework includes a method for defining network domains, a method for defining rules, a method for attaching rules to domains, and a policy driver to monitor objects, execute rules that are attached to the objects, and adjudicate among conflicting rules.
  • policies that govern:
  • an access/connectivity application is provided with policies that govern:
  • Fig. 1 is a schematic illustration of an apparatus for implementing one embodiment of the policy framework of the present invention
  • Fig. 2 illustrates a data structure for one example of a domain space, a rule space, and a policy space according to one embodiment
  • Fig. 3 is a schematic illustration of an apparatus for implementing the policy configuration management system according to one embodiment of the invention
  • Fig. 4 is a schematic illustration of a configuration record
  • Fig. 5 is a schematic illustration of network devices grouped by domain with respect to device type and topology;
  • Fig. 6 is a schematic illustration of an apparatus, similar to Fig. 1, relating to an embodiment for device configuration management;
  • Fig. 7 is a schematic illustration of a topological domain
  • Fig. 8 is a schematic illustration of a logical domain
  • Fig. 9 is a schematic illustration of the various types of policies attached to source and destination pairs;
  • Fig. 10 is a schematic illustration of a portion of the topological domain of Fig. 7, with the addition of policies;
  • Fig. 1 1 is a schematic illustration of a portion of the logical domain of Fig. 8, with the addition of polices;
  • Fig. 12 is a schematic illustration of a logical domain of Fig. 8 with policies added;
  • Fig. 13 is a schematic illustration of a hierarchal relationship between workgroups in a connection management embodiment of the present invention.
  • Fig. 14A is a schematic illustration of a network segmented by end station workgroups
  • Fig. 14B is a flow diagram illustrating the resolution of conflicts between various policy terms
  • Fig. 15 is a schematic illustration of a computer apparatus.
  • Fig. 1 shows a policy framework according to one embodiment of the present invention.
  • a domain space 12 and a rule space 14 make up policy space 15, and together provide input to a policy driver 16.
  • the output of the policy driver 16 is an action space 17 which generally brings about an enforcement of a policy in network 18.
  • the network 18 communicates attribute values to the domain space 12.
  • the domain space 12 at the lowest level of abstraction, consists of objects of interest in the application.
  • Objects are the smallest units in the domain space, and they are defined in terms of their attributes.
  • the objects might be transmissions, where the attributes of transmissions are source Internet Protocol (IP) address, destination IP address, and service type.
  • IP Internet Protocol
  • objects In fault management, objects might be alarms, where the attributes of alarms are alarm severity, device type, and device location.
  • objects are grouped into domains. A particular grouping principle depends on the objects of interest in the application and the attributes of the objects. Possible domains in access management include all transmissions of service type X, or all transmissions whose destination IP address is the masked address XXX.XXX.XX.O.
  • Possible domains in fault management include all red alarms, or all alarms in Building 2.
  • the domains include both objects and other domains, as one domain may be a member of another domain.
  • the rule space 14 consists of if-then rules, where the left-hand side of the rule is written in terms of the attributes of objects in the domain space, and the right-hand side is an action.
  • a rule in fault management might be: "If an alarm is red, then forward the alarm parameters to the trouble ticket application.”
  • an example of a rule is: "If the transmission source is X and the transmission destination is Y, then block the transmission.”
  • the elements of the action space 17 are just the right-hand sides of the rules in the rule space. Actions are dependent on the application. They may include permission or forbiddance of an operation on the network, the modification of attributes in other objects, the display of a console message, or an entry in a log file. For example, there might be just two kinds of actions in fault management: forward an alarm to an external application X, or discard the alarm.
  • a policy in this framework is the attachment of a rule or rule set to an element of the domain space.
  • a policy is inherently a two-place relation, such as, "attaches to.” For example, the statement “All kids have to be in bed by 8 p.m. or else” is a rule, but “All kids have to be in bed by 8 p.m. or else and this applies to you” is a policy.
  • the functions of the policy driver 16 are to:
  • the policy driver is triggered by an event, and takes an element in the domain space 12 as a parameter.
  • the policy driver can be triggered by an alarm, and the parameter is just the alarm.
  • the policy driver can be triggered by a device being switched on, and the parameter is the name of the device.
  • the operation of the policy driver 16 is as follows:
  • Fig. 2 illustrates a data structure (20) for one example of a domain space (21), a rule space (22) and a policy space (23). If the policy driver is triggered for Object 1 (24), and Object 1 inherits policies from parent Domain 1 (26) and grandparent Domain 2 (28), it is possible that Rule 1 (25) and Rule 2 (27) are triggered and that they have inconsistent actions. The purpose of the conflict resolution strategy is to adjudicate what happens. Note that conflict resolution strategies are a form of "metapolicy" about policies.
  • PCM policy-based configuration manager
  • the PCM monitors and controls the configuration of network devices with respect to a prescribed policy.
  • the application will modify configurations (if needed) under alternative network scenarios, including for example, when a device is added to the network and switched on, when network traffic becomes overstressed, and when an administrator wishes to perform a spot check on the network configuration.
  • the embodiment described herein utilizes the Spectrum ® Network Management Platform and the Spectrum ® Configuration Management System from Cabletron Systems, Inc., Rochester, New Hampshire. These applications provide the necessary underpinnings for the PCM, including device modeling, management information base (MIB) compilation, and interfaces for monitoring and controlling devices based on ISO standards.
  • the system is illustrated in Fig. 3.
  • a live network 30 communicates with the a network management system 31 , which in turn communicates with a policy configuration management (PCM) system 32.
  • PCM policy configuration management
  • the PCM provides the following functions: create/edit CM records (33)
  • Device configuration management in communications networks generally includes the tasks of keeping an inventory of network devices, knowing/verifying the configuration of each device, resetting or updating configurations as the need arises, and scheduling configuration changes.
  • a configuration is a set of particular values of attributes that govern the operational characteristics of a device (e.g., port thresholds, on/off switches, access, security, etc.).
  • Devices that are reconfigured routinely in communications networks are routers, switches, bridges, and hubs.
  • a configuration record is a copy of a configuration for a particular device.
  • Fig. 4 shows an example of part of a configuration record 42 for a Cisco*" router (Cisco Systems Inc., Menlo, California).
  • the configuration record includes a list of attributes 43 and their corresponding values 44.
  • a configuration record may be obtained by interrogating a selected device through a template, or by manual construction and editing. The apparatus for doing so exists in the Spectrum ® Configuration Manager.
  • a configuration record may consist of a list of records that are desired to be in effect for particular devices in a domain.
  • a compound configuration record might consist of a record for SGI workstations and another record for Cisco routers.
  • a configuration policy expresses a relation between a configuration record and a device; the expression "attaches to” represents this relation.
  • a policy could be that a network administrator wishes a particular configuration record (i.e., rule) to be in force for a particular device (i.e., object), regardless of whether the current configuration of the device is equivalent to the desired configuration record.
  • the PCM includes the following components: • an apparatus for defining a domain space;
  • the elements in the domain space are network devices such as hubs, bridges, routers, and workstations. Domains are constructed in accordance with an organizational principle by which devices are grouped in the network. In general, network devices may be grouped in any way that serves as an aid in understanding and managing the network. Common grouping principles include grouping with respect to topology, device type, location, managerial domains, and/or the organizational structure of a network enterprise.
  • the data structure that records domain membership is of the form "X is a member of Y," where X identifies a device or a domain, and Y identifies a domain. Fig.
  • FIG. 5 shows for example five individual devices (50-54) which are grouped in a two-level grouping structure: 1) domains (55, 56) with respect to device type (WS-SGI and CiscoRtr); and 2) domains (57, 58) with respect to topology (LAN-1, LAN-2).
  • the arrows in the figure represent "is a member of links.
  • Configuration policies are attachments of configuration records to elements of the domain space.
  • a policy is represented by the expression "CR-_” resting on top of an element in the domain space (i.e., CR-1, CR-2, CR-3, CR-4).
  • X is attached to Y with Ordering Index I if Conditions conditionl, condition2,... " where X is a configuration record, and Y is an element in the domain space.
  • Ordering Index and Conditions parameters are optional.
  • the former controls the order in which configurations are loaded into a device, and the latter constrains the enforceability of the attachments. For example:
  • CR- 1.1 is attached to Y with Ordering Index 2 if segment load (Z) > 40% and CR- 1.1 is not equal to the current configuration of Y.
  • CR- 1.2 is attached to Y with Ordering Index 3 if segment load (Z) > 40% and CR- 1.2 is not equal to the current configuration of Y.
  • CR-1.3 is attached to Y if segment oad (Z) ⁇ 40%.
  • CM policies include the following:
  • CR-1.4 is attached to LAN-1 if Conditions "the time is between 8 a.m. and 5 p.m.”
  • CR-1.5 is attached to LAN-1 if Conditions "the time is between 5 p.m. and
  • the function of the policy driver 1 16 is to monitor objects in the domain space 1 12 and to enforce configuration policies 1 15.
  • the inputs to the driver are a trigger 1 13. a domain structure 1 12, and a set of configuration records 1 14 attached to elements in the domain space.
  • the output of the driver is an action space 1 17 (ultimately sent to network 1 18 or to the network management system 31 in Fig. 3) which may comprise one or more of:
  • the policy driver may be triggered by one or more of the following events: a device goes up or down; a new device is added to the network; the network goes up or down; a scheduler triggers the driver; and a user manually triggers the driver.
  • driver 1 16 is a modification of the general operation of driver 16 described in the previous section:
  • Steps 1 to 3 are performed by cycling through a network grouping structure following "is a member of links and collecting attachments for E recursively with prevention of infinite loops.
  • One method for preventing infinite loops is to keep a record of where you have been and stop if you revisit the same spot.
  • Step 4 is performed by the conflict resolution strategy incorporated into the policy driver.
  • Step 5 is performed by the existing Spectrum Configuration Manager software.
  • Configuration conflicts occur when two configuration records issue enforcements for two nonidentical values of a single device attribute.
  • the purpose of the conflict resolution strategy is to adjudicate when this happens. For example: CR-2 issues AT_If_Index.2.1.132.177.141.10 2
  • the PCM provides the following strategies, which are user-selectable: 1. Select the value that issues from the CR which is attached to the most specific network domain.
  • VNS Virtual Network Services
  • the environment may include switches from various vendors and may encompass multiple technologies, such as ATM switches and LAN switches.
  • the system integrates both physical network management and logical network management, and eliminates the need for a highly- skilled networking expert to perform routine operations.
  • topological domains there are defined both topological domains, as shown in Fig. 7, and logical domains, as shown in Fig. 8.
  • a topological domain also known as a numbering- plan workgroup, represents all end-stations within a topological area defined by a physical address prefix.
  • FIG. 7 see for example the tree 60 of topological groups 61-66 (1 *, 12*. 13*, 123*, 1244* and 1333*) and end-stations 67-71 (1234-cham, 1244-tignes, 1320-aspen, 1325- stowe, and 1333-vail) .
  • a fully expanded address prefix, plus an end system identifier (e.g., for LAN systems, a MAC address), represents an end-station.
  • Topological domains are naturally and purely hierarchical.
  • a logical domain 72 is an arbitrary grouping of elements (objects or domains) which are included independent of their location in the network.
  • the logical workgroups 73-78 (A, B, C, D, E, F) are not necessarily hierarchical in nature and therefore objects may be directly contained by multiple logical workgroups; e.g., the object - tignes is contained by both of logical workgroups B and C. Recall from Fig. 7, that -tignes is (currently) a part of the topological domain 1244*.
  • the topological groups/end stations 81-84 shown in Fig. 8 include "123*, -vail, -tignes, -aspen” and a user 85 "Joe" (the end stations are shown without their topological address prefixes).
  • policies govern the connectivity between network endpoints and control various aspects of how connections are processed.
  • a policy is created when a rule is attached to a source object and a destination object.
  • Source and destination objects may be any two objects, or they may be the same object.
  • policies are designated as "inbound” or "outbound”.
  • Outbound policies govern the outside access of the source object; they prevent or enable connections originating from the source object.
  • Inbound policies protect the resources of the destination object by governing inbound connectivity.
  • Fig. 9 is a listing 86 which includes a number of representative policies, which are inbound, outbound or both, as applied to a source- destination pair in the topological domains and logical domains of Figs. 7-8.
  • an object inherits from its topological parent by reason of the pure hierarchical nature of topological domains, e.g., end station 1244-tignes inherits policies 12 and 13 from parent domain 12*.
  • An end-station must necessarily operate within the limitations of policies associated with the section of the network to which it is attached. This is accomplished by the end-station automatically inheriting the policies applied to the topological domain covering that section of the network.
  • Fig. 10 illustrates a portion of the topological domain of Fig. 7, with the domain elements 62-64 and 67-68 in ovals, the policies 97-98 in rectangles, and the active policies (92-96) for each domain element extending from the respective element with dashed lines to show inheritance. As illustrated in Fig.
  • Fig. 1 1 polices associated with the elements of a logical domain are tied to those logical objects. Therefore, policies inherited by users and end-stations from logical domain parents will apply to those users and end-stations regardless of the topological domain in which they are attached.
  • "user” is a logical representation of a human being or application which uses any of the policy-managed end stations. As noted in Fig. 1 1 , which illustrates a portion of the logical domain of Fig. 8, and shows active policy inheritance in a manner similar to Fig.
  • the end-station -tignes (83) inherits active policies AA, C-1333, and 12-C from its parent logical domain (parent workgroup C (77) and grandparent workgroup A (75)); it is also inherits policy 12-13 from its topological parent.
  • the policy management system detects and resolves conflicts in real time, as policies become active at their scheduled enforcement times, i.e., the scheduled event is a trigger which activates the policy driver to enforce a policy, at which time any conflicts between active policies must be resolved. Whenever a policy becomes active (or inactive), all of the currently active policies operating on the affected object(s) are re-evaluated to identify and resolve among the (new) set of active rules for the object(s).
  • inbound policy rules do not conflict with outbound rules.
  • active policies C-1333 and CD are in conflict on workgroup C because the destination object sets intersect.
  • end stations -tignes (83), -aspen (84) and user Joe (85) the conflict is resolved in favor of policy C-1333.
  • location-independent (i.e., logical) rules prevail over location-dependent (i.e., topological) rules.
  • location-dependent rules i.e., topological
  • Conflicts between policy rules may be resolved in one of the following ways, each of which is described in separate subsections below: a. By using priority to determine prevalence between conflicting policy rules; b. By creating a new resolution policy from conflicting policies; or c. By using projection to determine prevalence among policy attributes. 3. l .a Priority
  • a user assigned relative priority for each of the conflicting rules is compared.
  • the rule with the higher priority assignment is the prevalent one; only the prevalent policy rule is dispatched for enforcement.
  • Each policy rule created has a unique priority relative to all other policy rules.
  • the relative priorities of policy rules may be manipulated by the user to establish an order of prevalence among selected policy rules in cases of policy conflict.
  • the priorities of the policy rules shown in Figs. 9-12 are given by a numeric subscript in each policy rule name, e.g., policy AA, has priority over policy CD 2 , policy CD 2 has priority over policy 12-C 3 , etc.
  • the priorities are shown here as absolute numbers for simplicity's sake. In reality, policy priorities are not absolute numbers, but are relative to each other. Notice that the list of active policies inherited by groups and end-stations in Figs. 10-1 1 are shown in order of priority.
  • Table 4 displays the active policies for workgroup F, with conflicts resolved by priority.
  • the priority-based resolution process described above determines prevalence between entire policies.
  • the resolution process described here is similar; however instead of using a single priority value to evaluate entire policies, each of the individual attributes inside the policies are evaluated and compared.
  • the prevalent attribute values are combined to form a new policy rule, comprised of only those attribute values which prevail.
  • the priority values used to determine each attribute's prevalence is also predetermined by the user of the policy management system. This allows a new policy to be generated based on a known value system.
  • This method of conflict resolution can be used just like priority conflict resolution, to generate a resolved policy rule to be dispatched for enforcement at a policy's scheduled start time.
  • policy projection In the "policy projection" method, a user does not actually set priorities for individual attributes of policies, but sets parameters which dictate whether or not policy attributes may be overridden by those in other inherited policies.
  • the policy attributes may be defined with "don't care” values when it is preferred that the value be derived from the inherited policies.
  • Policy projection is used for deriving the enforceable "operating policy" which actually governs network connections as they are established. This is a means for enforcing policies of varying scopes, from broad topological domains down to individual fully-expressed end-station addresses, and allows for arbitration between location-dependent and location- independent policy rules. For example, a location-independent policy applied to an individual user will travel with that user from domain to domain, regardless of where the user is attached to the network. An administrator may prefer that certain attributes of the individual's policy be derived from the location at which the user is accessing the network, or the administrator may prefer that certain attributes of the policies governing that domain not be overridden by sub- domains or logical entities.
  • Fig. 13 shows eight destination domains 130-137 (to the right of the dashed line 140) with respect to one source domain 142, e.g., "roley.*".
  • the goal is to defme an operating policy for a call originating at the source (roley.*) and terminating in one of the destination domains.
  • a workgroup domain
  • a policy term is represented by a "don't- care" entry, it means that the value of this term can be derived from one of its ancestors.
  • policies are explicitly defined in a workgroup when at least one of its terms (attributes) is different from that of an ancestor.
  • the "operating policy” is obtained by projecting each policy term towards its most distant ancestor until all "don't-care " entries have been replaced by actual parameter values. For example, consider the following workgroups shown in Fig. 13: (a) durham.* (131), i.e., all end-stations in Durham; (b) durham.vns.* (133), i.e., all end-stations in Durham that are in the VNS group; and
  • PT, 35 ⁇ --,--,P 3 ',--,-- ⁇
  • PT 135 ⁇ PreciP 2 ,P 3 ',P 4 ,P 5 ' ⁇ .
  • the following example illustrates a policy-based management system for determining connectivity in a switched network environment.
  • the system allows virtual (i.e., logical) networking across multiple switching technologies, and enables the enforcement of policies which define resource usage.
  • a number of terms are first defined, followed by a set of rules for resolving conflicts.
  • the following definitions apply in this example:
  • a policy is a rule attached to an object and has one or more attributes whose values can be set to any level within predefined boundaries. Examples of policy attributes include bandwidth, number of sessions, and link-type (secure, encrypted, non-tariffed). Policies can be created, destroyed and queried.
  • Source (or outbound) policies specify the rules for handling traffic originating from a specified source.
  • Destination (or inbound) policies specify the rules for using a resource at a specified destination.
  • Policy term is a set of all policies required to carry out a task. For example, if a user wishes to set up a connection between point A and point B, he may require a policy for bandwidth allocation (P B ), a policy for route selection (P R ), and a policy for the holding time of the connection (P H ). wherein the policy term is defined as:
  • a rule provides that if the values of select attributes fall within a specified range, then a certain action is taken.
  • the source address defines the source of the desired connection.
  • the destination address defines the destination of the desired connection.
  • the service defines the type of connection desired, e.g.. data, video quality, voice, etc.
  • Arbitration refers to the method of how conflicts are to be resolved.
  • a complete instance of the four key attributes is also referred to as a target, and represents a desired connection.
  • a rule set is a group of rules having the same structure. There are two rule sets defined: location-based, and non-location-based. Each rule in a "location-based" rule set has the same source address. An entity governed by a location-based rule set can only use the resource (e.g., network) at the source specified in the source address.
  • Each rule in a "non-location-based" rule set has a different source address. This rule set is used for nomadic users that are allowed to access the network from different locations. The applicable policies may vary with the user's location in the enterprise network.
  • Numbering-plan workgroups are collections of end-stations within a topological domain, defined by a set of address prefixes. Any end-station which connects to the network automatically inherits the prefix from the switch to which it is attached, and will fall into the numbering-plan workgroups which encompass that address.
  • the groups are hierarchial; a group defined by a shorter prefix will encompass any longer-prefix group that matches the shorter prefix. For example, the workgroup "durham.vns.*" is the parent of the workgroup "durham.vns.policy_team.*.”
  • Fig. 13 illustrates the targets for a given source and a given service in a numbering-plan scheme.
  • Generic workgroups are arbitrary collections of end stations. This implies that an end station can be moved anywhere within the domain as opposed to the geographically-defined boundaries associated with the numbering-plan scheme.
  • the rule set for numbering-plan workgroups is always location-based.
  • the rule set for generic workgroups is non-location-based.
  • a user workgroup is an arbitrary collection of users; it is similar to a generic workgroup in that it is not location-based. Thus, users can access the network from all locations permitted by their rule set to all locations permitted by their rule set.
  • a virtual user group can be defined for a group of users who are allowed to access the network from anywhere in New Hampshire to anywhere in New England.
  • a virtual user workgroup can be defined for a group of salespeople who are allowed to access the network from anywhere in the world to anywhere in the world.
  • the source address attribute in a rule set for a user named "John” may include: John@Durham, John@Nashua, John@Rochester, and John@Merrimack, when all of these apply to the user John; that is, the user Ibe is allowed to access the network from Durham, Nashua, Rochester and Merrimack.
  • User workgroup based policy management requires that the user be authenticated by an authentication server. Assume that a particular nomadic user, called Steve, is currently located in domain G. Using an end-station in domain G, Steve logs onto an authentication server which downloads the rule set for Steve related to domain G. Thereafter, Steve will be bound to the rules that are defined for the source address G.
  • the user's workgroup rule set is automatically attached to the end-station at which the user has been authenticated.
  • the user's rule set supplements that of the end-station.
  • the end-station's rule set can be considered the default rule set while that of a user authenticated on the end-station is the specific rule set.
  • a default "home" location can be defined for a nomadic user.
  • the home server is the repository for the user's rule set and is responsible for transferring the appropriate rules to the user's current domain.
  • Outbound Policies The rules for an outbound policy include as key attributes: ⁇ source address, destination address, service, arbitration ⁇ .
  • Access Policy Determines the locations a user can access; includes "allowed,"
  • Usage Policy Determines the network resources a user or workgroup may consume. It includes: a. Maximum Connection Count (i.e., # of connections a user may establish under the service) b. Maximum Bandwidth (for all sessions from a user to all target workgroups) c. Maximum Connect Time
  • Routing Policy Determines how the route for the workgroup is to be selected. It includes the following: a. Optimization Method (Cost vs. Delay) b. Designated Transit List (DTL) c. Restricted Transit List (RTL) d. Maximum Path Cost e. Link Constraints List
  • Connectionless-Access Policy Intended for connection-unaware clients and includes the following: a. Inactivity Timer (break connection when inactive for this amount of time) b. Bandwidth to allocate It is not necessary to use all of these policies, and additional policies may be added.
  • the key attributes of an inbound policy are: ⁇ destination, source, service. arbitration ⁇ .
  • Access Permission Determines if the user can access the destination; includes
  • Fig. 14 is intended to illustrate various methods of conflict resolution for a desired connection from John to Steve.
  • the network 150 (shown in Fig. 14a) is partitioned into a plurality of end-station workgroups: ES-A, ES-B, ES-C, ES-D. ES-E, ES-F, and ES-G.
  • ES-A end-station workgroup
  • ES-B end-station workgroups
  • ES-C ES-D.
  • ES-E ES-F
  • ES-G ES-G
  • a user John 151 located in Durham, which is part of ES-A, wishes to call user Steve 152, in Nashua, which is part of ES-G.
  • Fig. 14b is a flow diagram illustrating the possible conflicts.
  • conflicts must be resolved between the three outbound policy terms, ES-A (155), U-A (156), and U-B (157), in order to provide an effective outbound policy term.
  • ES-A outbound policy term is applicable to end-stations in workgroup A, and includes both location based rules and non-location based rules. Because John is a member of two user workgroups, U-A and U-B, there are also provided outbound policy terms for each of these user workgroups.
  • conflict resolution rule 1 (158), CR-Rule 1 , if a conflict arises between domain elements having a hierarchial relationship: for example, if user group B is a child of parent user group A.
  • conflict resolution rule 3 (159), CR-Rule 3, to resolve the conflict.
  • CR-Rule 5 (160) to resolve conflicts between the end-station and user workgroups for the source.
  • ES-G inbound policy term (163) with both location-based rules and non-location based rules, based on Steve's present location in domain G.
  • inbound policy terms defined for each of these user workgroups (164 and 165, respectively).
  • CR- Rule 1 158) to resolve parent-child conflicts between the user workgroups if applicable; if the user workgroups have a peer relationship, we use CR-Rule 3 (159) for conflict resolution of destination policies between peer workgroups.
  • CR-Rule 5 (167) for potential conflicts between end-station and user workgroups.
  • a policy term (155, 163) is determined separately for each of the inbound and outbound portions of the connection.
  • the overall operating policy term is derived from both of the inbound and outbound policy terms. In this example, where no conflict is detected between the same, the outbound policy term is accepted.
  • conflict resolution rule 2 (168), CR-Rule 2, is used to resolve the same.
  • CR-Rule 1 is used to resolve conflicts between entities having a hierarchial relationship (e.g. parent-child relationship) in which conflicts are resolved by a priority scheme that assigns a higher priority to a descendant than its ancestor.
  • the policy terms may be defined by "don ' t-care” entries, in which case the policy term is derived from one of its ancestors.
  • the operating policy term is obtained by "projecting" the policy terms toward the most distant ancestor until all don't-care entries have been replaced by actual parameter values.
  • CR-Rule 2 is used for resolving conflicts between inbound and outbound policies. The following rules are observed: 1. For routing, only outbound policies considered.
  • the computer may include a computer processing unit (CPU) 191, memory 192, a processing bus 193 by which the CPU can access the memory 192, and access to a network 194.
  • the invention may be a computer apparatus which performs the functions of any of the previous embodiments.
  • the invention may be a memory, such as a floppy disk, compact disc, or hard drive, which contains a computer program or data structure, for providing general purpose computer instructions and data for carrying out the functions of the previous embodiments.

Abstract

Method and apparatus for determining an enforceable policy applicable to one or more network devices. The method includes attaching one or more rule elements to one or more domain elements to create policies, the domain elements representing network devices and groups of network devices, and the rule elements defining actions, a method for determining whether a conflict exists between the policies, and a method for resolving the conflicts to produce one or more enforceable policies.

Description

POLICY MANAGEMENT AND CONFLICT RESOLUTION IN COMPUTER NETWORKS
Field of the Invention The present invention relates to policy management and conflict resolution in computer networks, and more specifically to a general policy management architecture and its applications in various network management fields.
Background of the Invention Computer networks allow increased computing power, sharing of resources, and communications between users. These networks have grown to represent large investments on the parts of businesses, governments and educational institutions and these organizations spend large amounts of time and money maintaining their networks. According to industry research, an average 5000-user corporate network costs more than $6.4 million to support each year. Thus, to many network decision makers the real concern, as we head into the 21st century, is not so much migrating to faster technologies such as asynchronous transfer mode (ATM), but reducing the costs associated with supporting and operating the networks they use today.
One of the principle costs associated with maintaining a network is the time spent on reconfiguration. This is not necessarily the replacement of switches, concentrators, bridges, etc., but the adding, moving and changing of users connected to the network. Simply moving a person from one desk on one floor to another desk on another floor may involve changing router ports, routing tables, IP addresses, making desktop changes and even doing some physical rewiring. According to LAN Times, the average cost of adds, moves and changes on today's router-centric networks has been conservatively estimated at $300-500 per user. With the average company moving each user 1.1 times per year, it is clear where many of the support dollars are going. The administrators overseeing these operations would appreciate a reduction in the time it takes to implement such changes.
As the cost of maintaining networks has risen, the internetworking experts able to oversee such operations are becoming harder to find. Many networks are understaffed to meet th increasing demands placed on them. A management system is needed which allows someone who is not an internetworking expert to perform the more mundane operations, such as moving users around, adding users, or changing the access constraints of specific users. For example, the ability to connect to a network will often depend on the location from which a user is accessing the network and the destination a user is trying to reach. It is a complicated job to control access between what could be thousands of users, and it is made more complicated by the fact that the same user might access the system from different locations and might need different levels of access as a function of the location. The possible combinations of access increase geometrically because of these "nomadic" users.
Thus, it would be desirable to provide an architecture for a management system for controlling, simplifying and/or automating various aspects of network management so that the cost of maintaining the network, and/or using the network, can be better controlled.
Summary of the Invention The present invention provides a framework for implementing policy in network management. In one embodiment, the framework includes a method for defining network domains, a method for defining rules, a method for attaching rules to domains, and a policy driver to monitor objects, execute rules that are attached to the objects, and adjudicate among conflicting rules.
Given this framework, one developing an application in a particular network management area may ask the following questions:
What are the objects in my application? • What are the attributes of the objects?
What (if any) are the ways in which I should group the objects? Which attributes do I want to monitor and control? What are the rules in the rule space? To which objects in the domain are rules attached? • Which events will trigger the policy driver?
What are the actions I want when rules are triggered?
With answers to these questions, one can develop and implement a policy in a particular management application. In one embodiment, a configuration application is provided with policies that govern:
• The addition of users and resources on the network: • The deletion of users and resources from the network; and
• Changes in resource operating parameters.
In a second embodiment, an access/connectivity application is provided with policies that govern:
• The access rights of users and end stations to databases, applications, and other users and end stations;
• Authentication of users (for security); and
• Tracking the usage of network resources.
These and other features of the present invention will be more particularly described in the following detailed description and accompanying drawings.
Brief Description of the Figures Fig. 1 is a schematic illustration of an apparatus for implementing one embodiment of the policy framework of the present invention;
Fig. 2 illustrates a data structure for one example of a domain space, a rule space, and a policy space according to one embodiment;
Fig. 3 is a schematic illustration of an apparatus for implementing the policy configuration management system according to one embodiment of the invention; Fig. 4 is a schematic illustration of a configuration record; Fig. 5 is a schematic illustration of network devices grouped by domain with respect to device type and topology;
Fig. 6 is a schematic illustration of an apparatus, similar to Fig. 1, relating to an embodiment for device configuration management;
Fig. 7 is a schematic illustration of a topological domain; Fig. 8 is a schematic illustration of a logical domain;
Fig. 9 is a schematic illustration of the various types of policies attached to source and destination pairs; Fig. 10 is a schematic illustration of a portion of the topological domain of Fig. 7, with the addition of policies; Fig. 1 1 is a schematic illustration of a portion of the logical domain of Fig. 8, with the addition of polices;
Fig. 12 is a schematic illustration of a logical domain of Fig. 8 with policies added; Fig. 13 is a schematic illustration of a hierarchal relationship between workgroups in a connection management embodiment of the present invention;
Fig. 14A is a schematic illustration of a network segmented by end station workgroups, and Fig. 14B is a flow diagram illustrating the resolution of conflicts between various policy terms; and Fig. 15 is a schematic illustration of a computer apparatus.
Detailed Description 1. A Policy Framework
Fig. 1 shows a policy framework according to one embodiment of the present invention. A domain space 12 and a rule space 14 make up policy space 15, and together provide input to a policy driver 16. The output of the policy driver 16 is an action space 17 which generally brings about an enforcement of a policy in network 18. The network 18 communicates attribute values to the domain space 12.
The domain space 12, at the lowest level of abstraction, consists of objects of interest in the application. Objects are the smallest units in the domain space, and they are defined in terms of their attributes. In access management for example, the objects might be transmissions, where the attributes of transmissions are source Internet Protocol (IP) address, destination IP address, and service type. In fault management, objects might be alarms, where the attributes of alarms are alarm severity, device type, and device location. At higher levels of abstraction, objects are grouped into domains. A particular grouping principle depends on the objects of interest in the application and the attributes of the objects. Possible domains in access management include all transmissions of service type X, or all transmissions whose destination IP address is the masked address XXX.XXX.XXX.O. Possible domains in fault management include all red alarms, or all alarms in Building 2. The domains include both objects and other domains, as one domain may be a member of another domain. The rule space 14 consists of if-then rules, where the left-hand side of the rule is written in terms of the attributes of objects in the domain space, and the right-hand side is an action. For example, a rule in fault management might be: "If an alarm is red, then forward the alarm parameters to the trouble ticket application." In a security application, an example of a rule is: "If the transmission source is X and the transmission destination is Y, then block the transmission."
The elements of the action space 17 are just the right-hand sides of the rules in the rule space. Actions are dependent on the application. They may include permission or forbiddance of an operation on the network, the modification of attributes in other objects, the display of a console message, or an entry in a log file. For example, there might be just two kinds of actions in fault management: forward an alarm to an external application X, or discard the alarm.
It is important to note that a policy in this framework is the attachment of a rule or rule set to an element of the domain space. Thus, a policy is inherently a two-place relation, such as, "attaches to." For example, the statement "All kids have to be in bed by 8 p.m. or else" is a rule, but "All kids have to be in bed by 8 p.m. or else and this applies to you" is a policy.
The functions of the policy driver 16 are to:
• monitor the attributes of objects in the domain;
• compare the values of attributes with the left-hand sides of rules; • resolve conflicts when two or more rules are applicable to the same object: and
• execute the right-hand side of a selected rule.
In general, the policy driver is triggered by an event, and takes an element in the domain space 12 as a parameter. In fault management, the policy driver can be triggered by an alarm, and the parameter is just the alarm. In configuration management, the policy driver can be triggered by a device being switched on, and the parameter is the name of the device.
The operation of the policy driver 16 is as follows:
For domain element E do:
1. Collect all domains D of which E is a member (either directly or indirectly).
2. Collect the rules that apply to each domain D (if any), plus the rules for E (if any). 3. Resolve any conflicting rules, producing an enforceable rule set.
4. Execute the action of each rule in the enforceable rule set.
Conflicts occur when two rules issue two inconsistent actions. Consider Fig. 2, which illustrates a data structure (20) for one example of a domain space (21), a rule space (22) and a policy space (23). If the policy driver is triggered for Object 1 (24), and Object 1 inherits policies from parent Domain 1 (26) and grandparent Domain 2 (28), it is possible that Rule 1 (25) and Rule 2 (27) are triggered and that they have inconsistent actions. The purpose of the conflict resolution strategy is to adjudicate what happens. Note that conflict resolution strategies are a form of "metapolicy" about policies.
There are several ways to specify such strategies in a generic way in order to resolve conflicts. Possible strategies include the following: Before runtime:
• Disallow overlapping domains, thereby precluding the possibility of conflicts. • Uncover possible conflicts and resolve them via verification/validation algorithms.
During runtime:
• Select the rule that issues from the most specific domain element. • Select the rule that issues from the least specific domain element.
• Select the rule that satisfies the largest number of conditions.
• Report conflicting rules to a user and allow the user to adjudicate.
• Select the rule according to a predefined priority ranking of rules.
For the situation in Fig. 2, for example, the strategy "Select the rule that issues from the most specific domain element" would select Rule 1.
A single iteration of the policy driver over the policy space may result in actions that change the attributes of elements in the domain. On subsequent iterations of the driver, other policies may be applicable and thus change other attributes. 2. Implementing Policy For Device Configuration Management (CM
In this section there is described a policy-based configuration manager (PCM) for enterprise networks. The PCM monitors and controls the configuration of network devices with respect to a prescribed policy. The application will modify configurations (if needed) under alternative network scenarios, including for example, when a device is added to the network and switched on, when network traffic becomes overstressed, and when an administrator wishes to perform a spot check on the network configuration.
The embodiment described herein utilizes the Spectrum® Network Management Platform and the Spectrum® Configuration Management System from Cabletron Systems, Inc., Rochester, New Hampshire. These applications provide the necessary underpinnings for the PCM, including device modeling, management information base (MIB) compilation, and interfaces for monitoring and controlling devices based on ISO standards. The system is illustrated in Fig. 3.
A live network 30 communicates with the a network management system 31 , which in turn communicates with a policy configuration management (PCM) system 32. The PCM provides the following functions: create/edit CM records (33)
• log CM changes (34)
• capture existing CM records (35) • load new CM records (36) verify CM records (37)
• CM status and history reporting (38)
• event-triggered configuration (39)
• configuration scheduling (40) • enforce configuration policies and adjudicate conflicts (41)
These functions are described in greater detail below.
Device configuration management in communications networks generally includes the tasks of keeping an inventory of network devices, knowing/verifying the configuration of each device, resetting or updating configurations as the need arises, and scheduling configuration changes. A configuration is a set of particular values of attributes that govern the operational characteristics of a device (e.g., port thresholds, on/off switches, access, security, etc.). Devices that are reconfigured routinely in communications networks are routers, switches, bridges, and hubs. A configuration record is a copy of a configuration for a particular device. Fig. 4 shows an example of part of a configuration record 42 for a Cisco*" router (Cisco Systems Inc., Menlo, California). The configuration record includes a list of attributes 43 and their corresponding values 44. A configuration record may be obtained by interrogating a selected device through a template, or by manual construction and editing. The apparatus for doing so exists in the Spectrum® Configuration Manager. Note that a configuration record may consist of a list of records that are desired to be in effect for particular devices in a domain. For example, a compound configuration record might consist of a record for SGI workstations and another record for Cisco routers.
A configuration policy expresses a relation between a configuration record and a device; the expression "attaches to" represents this relation. For example, a policy could be that a network administrator wishes a particular configuration record (i.e., rule) to be in force for a particular device (i.e., object), regardless of whether the current configuration of the device is equivalent to the desired configuration record.
The PCM includes the following components: • an apparatus for defining a domain space;
• an apparatus for defining configuration records (a rule space);
• an apparatus for attaching configuration records to elements in the domain space to create configuration policies; and
• a policy driver for monitoring and enforcing configuration policies.
The elements in the domain space are network devices such as hubs, bridges, routers, and workstations. Domains are constructed in accordance with an organizational principle by which devices are grouped in the network. In general, network devices may be grouped in any way that serves as an aid in understanding and managing the network. Common grouping principles include grouping with respect to topology, device type, location, managerial domains, and/or the organizational structure of a network enterprise. The data structure that records domain membership is of the form "X is a member of Y," where X identifies a device or a domain, and Y identifies a domain. Fig. 5 shows for example five individual devices (50-54) which are grouped in a two-level grouping structure: 1) domains (55, 56) with respect to device type (WS-SGI and CiscoRtr); and 2) domains (57, 58) with respect to topology (LAN-1, LAN-2). The arrows in the figure represent "is a member of links.
Configuration policies are attachments of configuration records to elements of the domain space. In Fig. 5, a policy is represented by the expression "CR-_" resting on top of an element in the domain space (i.e., CR-1, CR-2, CR-3, CR-4).
The general form of a configuration policy is "X is attached to Y with Ordering Index I if Conditions conditionl, condition2,... " where X is a configuration record, and Y is an element in the domain space. The Ordering Index and Conditions parameters are optional. The former controls the order in which configurations are loaded into a device, and the latter constrains the enforceability of the attachments. For example:
POLICY- 1
CR- 1.1 is attached to Y with Ordering Index 2 if segment load (Z) > 40% and CR- 1.1 is not equal to the current configuration of Y. CR- 1.2 is attached to Y with Ordering Index 3 if segment load (Z) > 40% and CR- 1.2 is not equal to the current configuration of Y. CR-1.3 is attached to Y if segment oad (Z) < 40%.
Here, if "segmentjoad (Z) > 40%" is true and neither CR-1.1 nor CR-1.2 match the existing configuration of Y, then configuration record CR-1.1 is downloaded on Y first, then CR-1.2.
Other examples of CM policies include the following:
CR-1.4 is attached to LAN-1 if Conditions "the time is between 8 a.m. and 5 p.m." CR-1.5 is attached to LAN-1 if Conditions "the time is between 5 p.m. and
1 a.m." As shown in Fig. 6, the function of the policy driver 1 16 is to monitor objects in the domain space 1 12 and to enforce configuration policies 1 15. The inputs to the driver are a trigger 1 13. a domain structure 1 12, and a set of configuration records 1 14 attached to elements in the domain space. The output of the driver is an action space 1 17 (ultimately sent to network 1 18 or to the network management system 31 in Fig. 3) which may comprise one or more of:
• a configuration load;
• a notice of conflicting configurations;
• a notice of "no action required"; and
• a report of the state of overall network configuration.
These outputs are user-selectable.
The policy driver may be triggered by one or more of the following events: a device goes up or down; a new device is added to the network; the network goes up or down; a scheduler triggers the driver; and a user manually triggers the driver.
The operation of the driver 1 16 is a modification of the general operation of driver 16 described in the previous section: For domain element E:
1. Collect all domains D of which E is a member.
2. Collect the CRs that attach to each domain D (if any), plus the CRs for E (if any).
3. From each collected CR, pick out those that attach to the individual devices that are members of E.
4. Resolve any conflicting attachments, producing one total enforceable configuration record (ECR).
5. Do one of the following (user-selectable):
• Appeal to the administrator with conflict explanation and recommendation (supervised control).
• Load the ECR into the devices in E and report the transaction (unsupervised control). Steps 1 to 3 are performed by cycling through a network grouping structure following "is a member of links and collecting attachments for E recursively with prevention of infinite loops. One method for preventing infinite loops is to keep a record of where you have been and stop if you revisit the same spot. Step 4 is performed by the conflict resolution strategy incorporated into the policy driver. Step 5 is performed by the existing Spectrum Configuration Manager software.
Configuration conflicts occur when two configuration records issue enforcements for two nonidentical values of a single device attribute. The purpose of the conflict resolution strategy is to adjudicate when this happens. For example: CR-2 issues AT_If_Index.2.1.132.177.141.10 2
CR-4 issues AT_If_Index.2.1.132.177.141.10 4
There are several strategies one may employ to resolve such conflicts. The PCM provides the following strategies, which are user-selectable: 1. Select the value that issues from the CR which is attached to the most specific network domain.
2. Select the value that issues from the CR which satisfies the greatest number of conditions.
3. If both #1 and #2 issue conflicts, favor #1. 4. Report conflicting attachments to a user and allow the user to adjudicate among conflicts.
These strategies reflect the common-sense notion that the exception overrides the rule. If this strategy is not acceptable, the burden of conflict resolution rests with the user of the system.
3. Implementing Policy For Virtual Network Services ( VNS)
In this section there is described a policy-based collection of services that provide command, control and connectivity in a connection-oriented switched network environment, hereinafter "Virtual Network Services" (VNS). The environment may include switches from various vendors and may encompass multiple technologies, such as ATM switches and LAN switches. The system integrates both physical network management and logical network management, and eliminates the need for a highly- skilled networking expert to perform routine operations.
In this embodiment, there are defined both topological domains, as shown in Fig. 7, and logical domains, as shown in Fig. 8. A topological domain, also known as a numbering- plan workgroup, represents all end-stations within a topological area defined by a physical address prefix. In Fig. 7, see for example the tree 60 of topological groups 61-66 (1 *, 12*. 13*, 123*, 1244* and 1333*) and end-stations 67-71 (1234-cham, 1244-tignes, 1320-aspen, 1325- stowe, and 1333-vail) . A fully expanded address prefix, plus an end system identifier (e.g., for LAN systems, a MAC address), represents an end-station. Topological domains are naturally and purely hierarchical.
As shown in Fig. 8, a logical domain 72 is an arbitrary grouping of elements (objects or domains) which are included independent of their location in the network. The logical workgroups 73-78 (A, B, C, D, E, F) are not necessarily hierarchical in nature and therefore objects may be directly contained by multiple logical workgroups; e.g., the object - tignes is contained by both of logical workgroups B and C. Recall from Fig. 7, that -tignes is (currently) a part of the topological domain 1244*. The topological groups/end stations 81-84 shown in Fig. 8 include "123*, -vail, -tignes, -aspen" and a user 85 "Joe" (the end stations are shown without their topological address prefixes).
In this embodiment, policies govern the connectivity between network endpoints and control various aspects of how connections are processed. A policy is created when a rule is attached to a source object and a destination object. Source and destination objects may be any two objects, or they may be the same object. In addition, policies are designated as "inbound" or "outbound". Outbound policies govern the outside access of the source object; they prevent or enable connections originating from the source object. Inbound policies protect the resources of the destination object by governing inbound connectivity. Fig. 9 is a listing 86 which includes a number of representative policies, which are inbound, outbound or both, as applied to a source- destination pair in the topological domains and logical domains of Figs. 7-8.
As illustrated in Fig. 10, an object inherits from its topological parent by reason of the pure hierarchical nature of topological domains, e.g., end station 1244-tignes inherits policies 12 and 13 from parent domain 12*. An end-station must necessarily operate within the limitations of policies associated with the section of the network to which it is attached. This is accomplished by the end-station automatically inheriting the policies applied to the topological domain covering that section of the network. Fig. 10 illustrates a portion of the topological domain of Fig. 7, with the domain elements 62-64 and 67-68 in ovals, the policies 97-98 in rectangles, and the active policies (92-96) for each domain element extending from the respective element with dashed lines to show inheritance. As illustrated in Fig. 1 1 , polices associated with the elements of a logical domain are tied to those logical objects. Therefore, policies inherited by users and end-stations from logical domain parents will apply to those users and end-stations regardless of the topological domain in which they are attached. As used herein, "user" is a logical representation of a human being or application which uses any of the policy-managed end stations. As noted in Fig. 1 1 , which illustrates a portion of the logical domain of Fig. 8, and shows active policy inheritance in a manner similar to Fig. 10, the end-station -tignes (83) inherits active policies AA, C-1333, and 12-C from its parent logical domain (parent workgroup C (77) and grandparent workgroup A (75)); it is also inherits policy 12-13 from its topological parent.
When multiple policies are operating on a single object, either through inheritance from parent domains or direct attachment to the object, the possibility of conflict between the policies arises. The minimal conditions for determining that two or more policies are in conflict are as follows:
1. they operate on the same or intersecting sets of objects, AND
2. they have overlapping schedules.
The policy management system detects and resolves conflicts in real time, as policies become active at their scheduled enforcement times, i.e., the scheduled event is a trigger which activates the policy driver to enforce a policy, at which time any conflicts between active policies must be resolved. Whenever a policy becomes active (or inactive), all of the currently active policies operating on the affected object(s) are re-evaluated to identify and resolve among the (new) set of active rules for the object(s).
In this embodiment, by definition, inbound policy rules do not conflict with outbound rules.
An outbound conflict exists when policies have: 1. same source object, AND
2. same or intersecting destination object(s). AND
3. overlapping schedule. An inbound conflict exists when policies have:
1. same destination object, AND
2. same or intersecting source object(s), AND
3. overlapping schedule.
For any policy object there are two possible sets of active policy rules:
1. Those that are either directly attached to the object or inherited from logical workgroup parents, and
2. Those that are inherited from the topological group parent.
Any rules in the latter category are naturally inherited by an individual object attached to the network in the affected address (topological) range. Conversely, rules which apply to logical groups of objects or users are designed to apply to the object regardless of the location in which it is attached to the network. Conflicts must be resolved within each category (logical and topological). From
Fig. 11, active policies C-1333 and CD (both underlined in active policy box 105) are in conflict on workgroup C because the destination object sets intersect. In each of end stations -tignes (83), -aspen (84) and user Joe (85), the conflict is resolved in favor of policy C-1333.
In this embodiment, location-independent (i.e., logical) rules prevail over location-dependent (i.e., topological) rules. Thus, any conflict between the active policies 12-13 (topological) and C-1333 (logical) operating on end station -tignes (depicted in Figs. 10-1 1 ) is resolved in favor of policy C-1333.
Recall that the first condition for a conflict to be present between policy rules is that both the source and destination object sets must intersect. Conflict resolution is only performed for the intersection of these sets. If the sets intersect entirely, then it can be said that the affected object sets are identical, and resolution is only performed at the level of that object set. Thus, the conflict in Fig. 1 1 between active policies C-1333 and CD is resolved at workgroup C (77) and is not actually inherited by elements -tignes, -aspen, and Joe. However, if the intersection is not complete, then resolution is performed for each individual object in the intersection. This applies to each of the source and destination object sets, and it guarantees that the correct rule is applied for each source-destination combination. To illustrate this, consider the example shown in Fig. 12, which duplicates the logical domain of Fig. 8, but now adds the policies 121-123. The two policies EC] (121) and EB2 (122) are in conflict at the source workgroup E (73) because the two destination workgroups B (76) and C (77) have a non-null intersection: {B n C} = {tignes} . The conflict is thus resolved with respect to -tignes (83) only. The other destination elements will be affected with the appropriate policy. That is, policy EC], will be applied to all source-destination pairs ({E}, { {C} - {C n B} }) = ({E},{ aspen, Joe}) and policy EB2 will be applied to all source destination pairs ({E},{ {B} - {B n C} }) = ({E},{D}).
For the pair ({ E},{B n C}) = ({E}, {tignes}), the conflict between EC, and EB2 is resolved. Possible methods of resolving the conflict are discussed in the following section 3.1. The result of that resolution, (EC] v. EB2), is applied to ({E}, {tignes}).
Table 1 below summarizes the resolution:
TABLE 1. Workgroup E: Active Policies
Policy (Source, Destination) Expanded Pairs
EC ( {E}, {C} - {C n B}) (stowe,aspen), (stowejoe ( {F},aspen), ({F},Joe)
EB- ({E}. {B} - {B n C}) (stowe,{D}) ({F},{D})
EC] v. EB2 ({E}, {B n C}) (stowe,tignes) ({F}, tignes)
To complete the scenario, on the source side, these conflict resolution results are inherited by all children of the source workgroup. Thus, the policies EC] , EB2 and (EC, v. EB2) are inherited from {E} by its children {F} and stowe, with their resolved destination objects. At each level of inheritance, new conflicts are detected and resolved. So in this scenario, another conflict is detected and resolved at workgroup F. Table 2 illustrates all of the policies inherited and attached directly to F. TABLE 2. Workgroup F: Inherited Policies
Destination) Expanded pairs
EC, ({F}, {aspen, Joe}) (cham,aspen), (cham oe)
EB2 ({F}, {D}) ((cham, 123),(cham,vail))
EC, v. EB2 ({F}, {tignes} ({F}, tignes)
FD3 ({F}, {D}) ((cham,123),(cham,vail))
At this level, policy FD3 conflicts with inherited policy EB2 because the source objects are the same (F) and the destination objects (workgroup D for both policies) intersect. The conflict is resolved with respect to D so that the result (EB2 v. FD3) is applied to ({F}. {D}). The results are summarized in Table 3 below:
TABLE 3. Workgroup F: Active Policies
Policy (Source, Destination) Expanded pairs
EC, ({F}, (aspen Joe}) (cham,aspen). (cham.Joe)
EC , v. EB2 ({F}, {tignes}) ( {F}, tignes)
FD3 v. EB2 ({F}, {D}) ((cham, 123),(cham.vail))
3.1 Conflict Resolution Methods
Conflicts between policy rules may be resolved in one of the following ways, each of which is described in separate subsections below: a. By using priority to determine prevalence between conflicting policy rules; b. By creating a new resolution policy from conflicting policies; or c. By using projection to determine prevalence among policy attributes. 3. l .a Priority
In this method of conflict resolution, a user assigned relative priority for each of the conflicting rules is compared. The rule with the higher priority assignment is the prevalent one; only the prevalent policy rule is dispatched for enforcement. Each policy rule created has a unique priority relative to all other policy rules. The relative priorities of policy rules may be manipulated by the user to establish an order of prevalence among selected policy rules in cases of policy conflict. The priorities of the policy rules shown in Figs. 9-12 are given by a numeric subscript in each policy rule name, e.g., policy AA, has priority over policy CD2, policy CD2 has priority over policy 12-C3, etc. The priorities are shown here as absolute numbers for simplicity's sake. In reality, policy priorities are not absolute numbers, but are relative to each other. Notice that the list of active policies inherited by groups and end-stations in Figs. 10-1 1 are shown in order of priority.
Table 4 displays the active policies for workgroup F, with conflicts resolved by priority.
TABLE 4. Workgroup F: Active policies resolved by priority
Policy (Source, Destination) Expanded pairs
EC, ({F}, {aspen, Joe}) (cham,aspen), (cham oe)
(EC, v. EB2) - EC] ({F}, {tignes}) ({F}, tignes)
(FD3 v. EB2) - EB2 ({F}, {D}) ((cham, 123 ),(cham. vail))
3.1.b Resolution Policv
The priority-based resolution process described above determines prevalence between entire policies. The resolution process described here is similar; however instead of using a single priority value to evaluate entire policies, each of the individual attributes inside the policies are evaluated and compared. The prevalent attribute values are combined to form a new policy rule, comprised of only those attribute values which prevail. The priority values used to determine each attribute's prevalence is also predetermined by the user of the policy management system. This allows a new policy to be generated based on a known value system. This method of conflict resolution can be used just like priority conflict resolution, to generate a resolved policy rule to be dispatched for enforcement at a policy's scheduled start time.
3. l .c Projection
In the "policy projection" method, a user does not actually set priorities for individual attributes of policies, but sets parameters which dictate whether or not policy attributes may be overridden by those in other inherited policies. The policy attributes may be defined with "don't care" values when it is preferred that the value be derived from the inherited policies.
Policy projection is used for deriving the enforceable "operating policy" which actually governs network connections as they are established. This is a means for enforcing policies of varying scopes, from broad topological domains down to individual fully-expressed end-station addresses, and allows for arbitration between location-dependent and location- independent policy rules. For example, a location-independent policy applied to an individual user will travel with that user from domain to domain, regardless of where the user is attached to the network. An administrator may prefer that certain attributes of the individual's policy be derived from the location at which the user is accessing the network, or the administrator may prefer that certain attributes of the policies governing that domain not be overridden by sub- domains or logical entities.
The following example illustrates the operation of policy projection. Fig. 13 shows eight destination domains 130-137 (to the right of the dashed line 140) with respect to one source domain 142, e.g., "rochester.*". The goal is to defme an operating policy for a call originating at the source (rochester.*) and terminating in one of the destination domains. According to policy projection, a workgroup (domain) inherits all of the policies of its ancestors, but is allowed to override some of these policies. When a policy term is represented by a "don't- care" entry, it means that the value of this term can be derived from one of its ancestors. Policies are explicitly defined in a workgroup when at least one of its terms (attributes) is different from that of an ancestor. The "operating policy" is obtained by projecting each policy term towards its most distant ancestor until all "don't-care" entries have been replaced by actual parameter values. For example, consider the following workgroups shown in Fig. 13: (a) durham.* (131), i.e., all end-stations in Durham; (b) durham.vns.* (133), i.e., all end-stations in Durham that are in the VNS group; and
(c) durham.vns.policy_team.* (135), i.e., all end-stations in Durham that are in the Policy Team subgroup of the VNS group.
Assume that the policy term for workgroup (131) is given by:
PT,3,={P„P2,P3,P4,P5} .
If only P5 is changed for workgroup (133), the policy term will be entered as follows: PTI33={~,~,~,-,P5'}
where — denotes "don't care," and signifies inheritance. Assume also that the policy term for workgroup (135) varies from that of (133) in P3. The entry for (135) will be as follows:
PT,35={--,--,P3',--,--}
When the rule for (135) is executed, the values of P, P2,P4 and P,' fall back on those of (133). However, because "don't care" entries are also made in PT,33 for P, P2 and P4, their values fall back on those of ( 131 ). The operating policy term will then be:
PT135={P„P2,P3',P4,P5'}.
This illustrates the concept of policy projection. Because the same end-station can be in more than one workgroup, there is hereinafter defined a conflict resolution scheme for determinating the operating policy term when the end-station belongs to multiple workgroups.
3.2 Example of Connectivity Management in a
Switched Network Environment
The following example illustrates a policy-based management system for determining connectivity in a switched network environment. The system allows virtual (i.e., logical) networking across multiple switching technologies, and enables the enforcement of policies which define resource usage. A number of terms are first defined, followed by a set of rules for resolving conflicts. The following definitions apply in this example:
Policy
A policy is a rule attached to an object and has one or more attributes whose values can be set to any level within predefined boundaries. Examples of policy attributes include bandwidth, number of sessions, and link-type (secure, encrypted, non-tariffed). Policies can be created, destroyed and queried.
Source (or outbound) policies specify the rules for handling traffic originating from a specified source. Destination (or inbound) policies specify the rules for using a resource at a specified destination.
Policy Term
Policy term is a set of all policies required to carry out a task. For example, if a user wishes to set up a connection between point A and point B, he may require a policy for bandwidth allocation (PB), a policy for route selection (PR), and a policy for the holding time of the connection (PH). wherein the policy term is defined as:
PT={PB,PR,PH}
Rules
A rule provides that if the values of select attributes fall within a specified range, then a certain action is taken. In this embodiment, there are four key attributes which are included in a given rule: source address, destination address, service, and arbitration. The source address defines the source of the desired connection. The destination address defines the destination of the desired connection. The service defines the type of connection desired, e.g.. data, video quality, voice, etc. Arbitration refers to the method of how conflicts are to be resolved. A complete instance of the four key attributes is also referred to as a target, and represents a desired connection.
Rule Set
A rule set is a group of rules having the same structure. There are two rule sets defined: location-based, and non-location-based. Each rule in a "location-based" rule set has the same source address. An entity governed by a location-based rule set can only use the resource (e.g., network) at the source specified in the source address.
Each rule in a "non-location-based" rule set has a different source address. This rule set is used for nomadic users that are allowed to access the network from different locations. The applicable policies may vary with the user's location in the enterprise network.
End-Station Workgroups
There are two types of workgroups defined for end-stations: numbering- plan workgroups and generic workgroups.
Numbering-plan workgroups are collections of end-stations within a topological domain, defined by a set of address prefixes. Any end-station which connects to the network automatically inherits the prefix from the switch to which it is attached, and will fall into the numbering-plan workgroups which encompass that address. The groups are hierarchial; a group defined by a shorter prefix will encompass any longer-prefix group that matches the shorter prefix. For example, the workgroup "durham.vns.*" is the parent of the workgroup "durham.vns.policy_team.*." Fig. 13 illustrates the targets for a given source and a given service in a numbering-plan scheme.
Generic workgroups are arbitrary collections of end stations. This implies that an end station can be moved anywhere within the domain as opposed to the geographically-defined boundaries associated with the numbering-plan scheme.
The rule set for numbering-plan workgroups is always location-based.
The rule set for generic workgroups is non-location-based.
User Workgroups
A user workgroup is an arbitrary collection of users; it is similar to a generic workgroup in that it is not location-based. Thus, users can access the network from all locations permitted by their rule set to all locations permitted by their rule set. For example, a virtual user group can be defined for a group of users who are allowed to access the network from anywhere in New Hampshire to anywhere in New England. Similarly, a virtual user workgroup can be defined for a group of salespeople who are allowed to access the network from anywhere in the world to anywhere in the world. Once a user's location is fixed, the policies that apply become location- dependent. For example, a user X may call any user in London, England, with unlimited bandwidth for a particular service when he/she is in London (i.e., a local call). However, when user X is in Durham, New Hampshire, he/she may have to use a limited bandwidth for a call to the same person in London for the same service.
User workgroups are by definition non-location-based unless specified otherwise. For example, the source address attribute in a rule set for a user named "John" may include: John@Durham, John@Nashua, John@Rochester, and John@Merrimack, when all of these apply to the user John; that is, the user Ibe is allowed to access the network from Durham, Nashua, Rochester and Merrimack.
User workgroup based policy management requires that the user be authenticated by an authentication server. Assume that a particular nomadic user, called Steve, is currently located in domain G. Using an end-station in domain G, Steve logs onto an authentication server which downloads the rule set for Steve related to domain G. Thereafter, Steve will be bound to the rules that are defined for the source address G.
Once authenticated, the user's workgroup rule set is automatically attached to the end-station at which the user has been authenticated. The user's rule set supplements that of the end-station. In this way, the end-station's rule set can be considered the default rule set while that of a user authenticated on the end-station is the specific rule set. A default "home" location can be defined for a nomadic user. The home server is the repository for the user's rule set and is responsible for transferring the appropriate rules to the user's current domain.
Outbound Policies The rules for an outbound policy include as key attributes: {source address, destination address, service, arbitration}.
The following is an exemplary set of outbound policies and their attributes: 1. Access Policy: Determines the locations a user can access; includes "allowed,"
"not allowed," "don't care." 2. Usage Policy: Determines the network resources a user or workgroup may consume. It includes: a. Maximum Connection Count (i.e., # of connections a user may establish under the service) b. Maximum Bandwidth (for all sessions from a user to all target workgroups) c. Maximum Connect Time
3. Routing Policy: Determines how the route for the workgroup is to be selected. It includes the following: a. Optimization Method (Cost vs. Delay) b. Designated Transit List (DTL) c. Restricted Transit List (RTL) d. Maximum Path Cost e. Link Constraints List
1. Secure (Required, Requested, Not-Required) 2. Encrypted
3. Non-Tariffed
4. Administrative Policy a. Audit Trail Flag (Yes or No) b. Connection Priority c. Checkpoint Timer (checkpoint usage at this interval)
5. Connectionless-Access Policy: Intended for connection-unaware clients and includes the following: a. Inactivity Timer (break connection when inactive for this amount of time) b. Bandwidth to allocate It is not necessary to use all of these policies, and additional policies may be added.
Inbound Policies
The key attributes of an inbound policy are: {destination, source, service. arbitration}.
The following are exemplary inbound policies and their attributes: 1. Access Permission: Determines if the user can access the destination; includes
"allowed," "not allowed," "don't care"; note if there is a conflict between the access permission of the inbound and outbound rules, then if either value is "not allowed," then the "not allowed" value is chosen; and if either value is "don't care," then the other value is chosen.
2 Maximum Connection Time: Given that access permission is granted, this is the maximum time the user is allowed to use the resource.
3 Maximum Connection Count: The maximum number of connections the user may establish. 4 Audit Trail Flag (Yes or No)
5 Connection Priority
Again, not all of these policies are required, and additional policies may be added.
Conflict Resolution The potential for conflict exists between inbound and outbound rules, location and non-location based rules, and users (or end-stations) in one or more workgroups. The following example illustrates five exemplary conflict resolution rules for resolving such conflicts.
Fig. 14 is intended to illustrate various methods of conflict resolution for a desired connection from John to Steve. The network 150 (shown in Fig. 14a) is partitioned into a plurality of end-station workgroups: ES-A, ES-B, ES-C, ES-D. ES-E, ES-F, and ES-G. A user John 151, located in Durham, which is part of ES-A, wishes to call user Steve 152, in Nashua, which is part of ES-G.
Fig. 14b is a flow diagram illustrating the possible conflicts. On the source side (154), conflicts must be resolved between the three outbound policy terms, ES-A (155), U-A (156), and U-B (157), in order to provide an effective outbound policy term. ES-A outbound policy term is applicable to end-stations in workgroup A, and includes both location based rules and non-location based rules. Because John is a member of two user workgroups, U-A and U-B, there are also provided outbound policy terms for each of these user workgroups. In this example we use conflict resolution rule 1 (158), CR-Rule 1 , if a conflict arises between domain elements having a hierarchial relationship: for example, if user group B is a child of parent user group A. Alternatively, if user groups A and B have a peer relationship, we use conflict resolution rule 3, (159), CR-Rule 3, to resolve the conflict. We use CR-Rule 5 (160) to resolve conflicts between the end-station and user workgroups for the source.
In regard to the destination side (162), there is an ES-G inbound policy term (163) with both location-based rules and non-location based rules, based on Steve's present location in domain G. In addition, if user Steve is a part of user workgroups H and I, there are inbound policy terms defined for each of these user workgroups (164 and 165, respectively). We use CR- Rule 1 (158) to resolve parent-child conflicts between the user workgroups if applicable; if the user workgroups have a peer relationship, we use CR-Rule 3 (159) for conflict resolution of destination policies between peer workgroups. We use CR-Rule 5 (167) for potential conflicts between end-station and user workgroups.
A policy term (155, 163) is determined separately for each of the inbound and outbound portions of the connection. The overall operating policy term is derived from both of the inbound and outbound policy terms. In this example, where no conflict is detected between the same, the outbound policy term is accepted. When conflict is detected, conflict resolution rule 2 (168), CR-Rule 2, is used to resolve the same.
CR-Rule 1 is used to resolve conflicts between entities having a hierarchial relationship (e.g. parent-child relationship) in which conflicts are resolved by a priority scheme that assigns a higher priority to a descendant than its ancestor. As previously described, the policy terms may be defined by "don't-care" entries, in which case the policy term is derived from one of its ancestors. The operating policy term is obtained by "projecting" the policy terms toward the most distant ancestor until all don't-care entries have been replaced by actual parameter values.
CR-Rule 2 is used for resolving conflicts between inbound and outbound policies. The following rules are observed: 1. For routing, only outbound policies considered.
2. Access is granted if both inbound and outbound policies allow it.
3. An audit trail is done if either the source or the destination policy says "Yes".
4. For other policies, the liberal versus conservative rules defined below apply. CR-Rule 3 applies to source policies between peer workgroups. The following rules are observed:
1. A liberal policy that picks the highest among the conflicting values.
2. A conservative policy that picks the lowest among the conflicting values. Another method of resolving conflicts between attribute values in inbound and outbound policies is resolution based on a preset bias level; if the bias level is "plus," then the greater of the attribute values is chosen; if the value is "minus" then the lesser of the two attribute values is chosen. Any of the above embodiments may be implemented in a general purpose computer 190 as shown in Fig. 15. The computer may include a computer processing unit (CPU) 191, memory 192, a processing bus 193 by which the CPU can access the memory 192, and access to a network 194. The invention may be a computer apparatus which performs the functions of any of the previous embodiments. Alternatively, the invention may be a memory, such as a floppy disk, compact disc, or hard drive, which contains a computer program or data structure, for providing general purpose computer instructions and data for carrying out the functions of the previous embodiments.
Having thus described various illustrative embodiments of the invention. various modifications will occur to those skilled in the art that are intended to be within the scope of the present invention. Thus, the foregoing description and accompanying drawings are provided by way of example only and are not intended to be limiting. The invention is defined by the following claims.

Claims

1. A system for determining an enforceable policy applicable to one or more network devices, comprising a computer-readable medium encoded with: a data structure comprising a policy space, the policy space including domain elements representing network devices and groups of network devices, and rule elements defining actions; and a plurality of executable methods including: a method for attaching one or more of the rule elements to one or more of the domain elements to create policies; a method for determining whether conflicts exist between the policies; and a method for resolving the conflicts to produce one or more enforceable policies.
2. The system of claim 1, wherein the method for resolving conflicts comprises resolving conflicts when any policy becomes active at a scheduled event.
3. The system of claim 1, wherein the domain elements include both location-based groups and nonlocation-based groups.
4. The system of claim 3, wherein the location-based groups are topological groups and the nonlocation-based groups are selected from the group consisting of logical end systems groups and logical user groups.
5. The system of claim 1 , further comprising a method for executing one or more enforceable policies.
6. The system of claim 1. the domain elements include at least one of topological and logical domains.
7. The system of claim 1, wherein the method for determining whether a conflict exists comprises determining whether the policies have an overlap in attributes of the domain elements and scheduling.
8. The system of claim 1 , wherein the domain elements include attributes and attribute values, the rules specify attribute values for the domain elements, and the method for determining whether conflicts exist includes comparing the attribute values.
9. The system of claim 8, wherein the rules are "if/then" rules having the attribute values on the "if side of the rule and the actions on the "then" side of the rule.
10. The system of claim 1, wherein the actions include at least one of: permission or forbiddance of an operation on the network devices, modification of domain elements, display of a message, and entry in a log.
1 1. The system of claim 1 , wherein the method for determining a conflict for a domain element E comprises: collecting all domain elements D of which E is a member; collecting the rules that apply to each domain element D, if any, and the rules that apply to E, if any; and determining whether any conflicts exist between the collected rules.
12. The system of claim 1 , wherein the method of resolving conflicts includes at least one of : selecting the policy that issues from a pre-defined priority; selecting the policy that issues from the least specific domain element among the conflicting policies; selecting the policy that satisfies a largest number of conditions included in the conflicting policies; reporting the conflicting policies to a user and allowing the user to adjudicate.
13. The system of claim 1, wherein the method for resolving conflicts comprises determining one prevalent policy.
14. The system of claim 1, wherein the method for resolving conflicts comprises determining one prevalent policy made up of prevalent attributes of the domain elements
15. The system of claim 1 , wherein the domain elements are hierarchial and the method for resolving conflicts comprises resolving any conflicts at the highest level of the hierarchy at which the conflict arises.
16. A method of determining an enforceable policy applicable to one or more network devices, the method comprising: creating a plurality of policy object sets, a policy object set being created by attaching at least one rule to one or more objects representing network devices or groups of network devices; determining whether a conflict exists among an intersection of policy object sets; and resolving any conflict at the specific point of set intersection to produce one or more enforceable policies.
17. A method of determining an enforceable configuration policy applicable to one or more network devices, comprising the steps of: providing a data structure including configuration records and domain elements, the domain elements representing network devices and groups of network devices; attaching at least one of the configuration records to at least one domain element to produce one or more configuration policies; and determining whether any conflicts exist among the configuration policies and resolving the conflicts to produce one or more enforceable configuration policies.
18. The method of claim 17, further comprising: loading a configuration described by the enforceable configuration policies into one or more network devices.
19. The method of claim 17, wherein the determining step occurs in response to a trigger which includes at least one of: a device in the network has been activated; a device in the network has been deactivated; the network has been deactivated; the network has been deactivated; a device has been added to a network; a scheduler has determined a trigger event; and a user has manually triggered a trigger event.
20. The method of claim 17, wherein the step of determining whether any conflicts exist for a domain element E includes the steps of: determining applicable policies for the domain element E, the applicable policies each having attributes and associated attribute values; and determining whether any of the policies have different values for one attribute.
21 . The method of claim 17, wherein the step of resolving includes the steps of: selecting a resolution strategy; and selecting one of the policies according to the resolution strategy.
22. The method of claim 21 , wherein the step of selecting a resolution strategy includes selecting one of: a policy that more specifically defines a policy; a policy that less specifically defines a policy; an applicable policy that includes a largest number of satisfied conditions among conditions set forth in the applicable policies; and enabling a user to select a policy from the plurality of applicable policies.
23. The method of claim 17, further comprising the step of providing an output which includes at least one of: a configuration load; a notice of conflicting configuration policies; a notice that no action is required; and a report of the overall network configuration.
24. The method of claim 17, wherein the step of determining and resolving conflicts or a domain element E comprises: collecting all domain elements D of which E is a member; collecting the configuration records that attach to each domain element D, if any, and the configuration records for E, if any; for each collected configuration record, selecting those that attach to domain elements that are members of E; resolving any conflicting attachments, producing the enforceable configuration policies.
25. The method of claim 18, wherein the configuration records include an ordering index, and the step of loading includes loading according to the value of the ordering index.
26. The method of claim 17, wherein the configuration records include conditions, and the step of determining enforceable policies includes determining whether the conditions have been satisfied.
27. The method of claim 17, wherein the step of resolving conflicts for a domain element E includes selecting a conflict resolution strategy from one of: a) selecting a policy which is attached to the most specific network domain; b) selecting a policy which satisfies a greatest number of conditions; c) if the result of both (a) and (b) is a conflict, selecting the policy from (a); and d) reporting conflicting policies to a user and allowing the user to adjudicate.
28. A method of determining connectivity in a communications network between a source and a destination, the method comprising: partitioning the network into a plurality of groups: providing policies applicable to at least one of the source, destination and select groups of network devices; for a desired connection between a source and a destination, collecting the policies applicable to the source and any groups associated with the source to determine an outbound policy term, and collecting the policies applicable to the destination and any groups associated with the destination to determine an inbound policy term; resolving any conflicts between the inbound and outbound policy terms to determine an operating policy; and applying the operating policy for a duration of an allowed communication between the source and destination.
29. The method of claim 28, wherein a child member of a group inherits all of the policies of ancestor members of the group, but the child member is allowed to override certain of these policies.
30. The method of claim 29, wherein the policies of the ancestors are inherited when the child policy is represented by a "don't care" entry, and the policies of the ancestors are not inherited when the child explicitly defines a policy different from that of the ancestors.
31. The method of claim 30, wherein the operating policy is determined by projecting the policy term towards the most distant ancestor until all "don't care" entries have been replaced by actual values.
32. The method of claim 28, wherein the operating policy includes a type of service.
33. The method of claim 28, wherein the policies include location-based policies and non-location-based policies.
34. The method of claim 33, wherein the non-location-based policies take precedence over the location-based policies.
35. The method of claim 28, wherein the groups include both of: a numbering-plan end station group comprising a group of end stations within a topological area of the network; a generic group comprising at least one of a non-location based group of end stations, and a non-location based user group.
36. The method of claim 35, wherein a user's policy is automatically attached to an end station at which the user is authenticated.
37. The method of claim 35, wherein a user's policy supplements an end station policy.
38. The method of claim 35, wherein an end station policy is a default policy.
39. The method of claim 38, wherein a user's policy is a specific policy having precedence over the default policy.
40. The method of claim 35, wherein a user's policy defines network access privileges.
41. The method of claim 35, wherein a user's policy defines the network resources allocated to the users.
42. The method of claim 35, wherein: a numbering plan end station policy is a base policy; a generic end station policy has a higher precedence than the base policy; and a generic user policy has the highest precedence.
43. The method of claim 28, wherein the outbound policy term includes one or more of: access policy, usage policy, routing policy, administrative policy and connectionless-access policy.
44. The method of claim 28, wherein the inbound policy term includes one or more of: access permission, maximum connection time, maximum connection count, audit trail flag, and connection priority.
45. The method of claim 28, wherein a conflict between the input and output policy terms is resolved by the following rules:
1. For routing, only outbound policy is considered;
2. Access is granted if both inbound and outbound policies allow it; 3. Audit trail is done if either the source or a destination policy say "yes";
4. For other policies, liberal or conservative rules apply.
46. The method of claim 28, wherein a conflict between source peer work groups is resolved by selecting from the following rules: L A liberal policy that picks the highest among the conflicting values;
2. A conservative policy that picks the lowest among the conflicting values.
47. The method of claim 28, wherein a conflicts between destination peer work groups is resolved by selecting from the following rules: 1. A liberal policy that permits access or picks the highest among the conflicting values; 2. A conservative policy that denies access or picks the lowest among the conflicting values.
48. A method of determining connectivity in a communications system between a first user at a source and a second user at a destination for one of a plurality of different types of communication service, the method comprising: providing a plurality of rules for different connections based on different users, sources, destinations and types of service, each rule having one or more attributes and at least one of the attributes specifying whether a connection is allowed; selecting one or more rules based on the first user, second user, source, destination and service for the desired connection and determining an enforceable operating policy from the combined attributes of the selected rules; wherein if the enforceable operating policy allows the desired connection, implementing the desired connection in accordance with the enforceable operating policy.
49. The method of claim 48, wherein the selecting step includes selecting, from among a rule set of more general to more specific rules, a more specific rule applicable to the desired connection.
50. The method of claim 49, wherein the selecting step includes selecting a plurality of rules applicable to the desired connection, and wherein a value for each one of the combined attributes is selected from the more specific rule defining that one attribute.
51. The method of claim 48, wherein the providing step includes providing a first set of outbound rules for the first user and the source, and providing a second set of inbound rules for the second user and the destination, and wherein the selecting step includes selecting at least one outbound rule from the outbound rule set and at least one inbound rule from the inbound rule set, and selecting from among the operating policy attributes of the selected outbound rule and selected inbound rule to provide the combined attributes of the enforceable operating policy.
52. The method of claim 51, wherein attribute values are selected from the group consisting of "allowed", "don't care", and "not allowed", and wherein a conflict between attribute values in the selected outbound rule and selected inbound rule is resolved by:
(1) if either value is "not allowed", then the "not allowed" attribute value is chosen; and
(2) if either value is "don't care", then the other attribute value is chosen.
53. The method of claim 51 , wherein attribute values have a range of increasing to decreasing values, and wherein a conflict between attribute values in the selected outbound rule and selected inbound rule is resolved based on a preset bias level wherein:
(1 ) if the bias level is "plus", then the greater of the two attribute values is chosen;
(2) if the bias level is "minus", then the lesser of the two attribute values is chosen.
54. The method of claim 51 , wherein a conflict between the attribute values of the selected inbound rule and selected outbound rule is resolved by choosing the attribute value of the outbound rule.
PCT/US1997/005317 1996-03-29 1997-03-28 Policy management and conflict resolution in computer networks WO1997037477A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
AU25569/97A AU719918B2 (en) 1996-03-29 1997-03-28 Policy management and conflict resolution in computer networks
EP97917143A EP0890240A2 (en) 1996-03-29 1997-03-28 Policy management and conflict resolution in computer networks

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/622,866 US5889953A (en) 1995-05-25 1996-03-29 Policy management and conflict resolution in computer networks
US08/622,866 1996-03-29

Publications (2)

Publication Number Publication Date
WO1997037477A2 true WO1997037477A2 (en) 1997-10-09
WO1997037477A3 WO1997037477A3 (en) 1998-02-12

Family

ID=24495808

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1997/005317 WO1997037477A2 (en) 1996-03-29 1997-03-28 Policy management and conflict resolution in computer networks

Country Status (4)

Country Link
US (1) US5889953A (en)
EP (1) EP0890240A2 (en)
AU (1) AU719918B2 (en)
WO (1) WO1997037477A2 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000039963A1 (en) * 1998-12-31 2000-07-06 Intel Corporation System and method for providing flexible management of a network
WO2003009512A2 (en) * 2001-07-17 2003-01-30 Trustis Limited Trust management
WO2003034207A2 (en) * 2001-10-15 2003-04-24 Jacobs Rimell Limited Policy based system management
EP1316900A2 (en) * 2001-11-30 2003-06-04 Matsushita Electric Industrial Co., Ltd. Information converting apparatus
FR2834846A1 (en) * 2002-01-14 2003-07-18 Cit Alcatel Rule base/validation network management having rules decision point/application point applied and management surcharge allowing application point validity check
WO2005093543A1 (en) * 2004-03-23 2005-10-06 Koninklijke Philips Electronics N.V. Computer network access control system
EP1912379A1 (en) * 2006-10-09 2008-04-16 Hewlett-Packard Development Company, L.P. A method and apparatus of specifying a monitoring criterion for a parameter of an object in a network management system
EP1939782A2 (en) * 2006-12-28 2008-07-02 Kabushiki Kaisha Toshiba Apparatus, method, and computer program product for editing digital contents
US7693971B2 (en) 2002-03-27 2010-04-06 British Telecommunications Plc Distributed policy based system management with local management agents responsible for obtaining and storing policies thereat
US7716313B2 (en) 2002-03-27 2010-05-11 British Telecommunications Public Limited Company Policy based system management
EP2673734A1 (en) * 2011-02-09 2013-12-18 Epals, Inc. Access control system and method
EP2915057A4 (en) * 2012-10-31 2015-11-18 Ericsson Telefon Ab L M Method for configuring a communication device using a configuration file template
WO2016141700A1 (en) * 2015-03-06 2016-09-15 中兴通讯股份有限公司 Method and device for realizing parameter configuration

Families Citing this family (311)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5334761A (en) * 1992-08-28 1994-08-02 Life Technologies, Inc. Cationic lipids
US5872928A (en) * 1995-02-24 1999-02-16 Cabletron Systems, Inc. Method and apparatus for defining and enforcing policies for configuration management in communications networks
US6421719B1 (en) * 1995-05-25 2002-07-16 Aprisma Management Technologies, Inc. Method and apparatus for reactive and deliberative configuration management
US6381639B1 (en) * 1995-05-25 2002-04-30 Aprisma Management Technologies, Inc. Policy management and conflict resolution in computer networks
US8606851B2 (en) 1995-06-06 2013-12-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US5835061A (en) * 1995-06-06 1998-11-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US6604124B1 (en) 1997-03-13 2003-08-05 A:\Scribes Corporation Systems and methods for automatically managing work flow based on tracking job step completion status
JP3933770B2 (en) * 1997-10-20 2007-06-20 富士通株式会社 Destination conflict determination, correction device, destination conflict determination, and computer-readable recording medium recording a correction program in a storage and exchange type electronic conference system
US6064656A (en) * 1997-10-31 2000-05-16 Sun Microsystems, Inc. Distributed system and method for controlling access control to network resources
US6393472B1 (en) * 1997-12-10 2002-05-21 At&T Corp. Automatic aggregation of network management information in spatial, temporal and functional forms
US6119171A (en) * 1998-01-29 2000-09-12 Ip Dynamics, Inc. Domain name routing
US7792297B1 (en) * 1998-03-31 2010-09-07 Piccionelli Greg A System and process for limiting distribution of information on a communication network based on geographic location
US6832247B1 (en) * 1998-06-15 2004-12-14 Hewlett-Packard Development Company, L.P. Method and apparatus for automatic monitoring of simple network management protocol manageable devices
US6170009B1 (en) * 1998-07-17 2001-01-02 Kallol Mandal Controlling devices on a network through policies
US6615218B2 (en) 1998-07-17 2003-09-02 Sun Microsystems, Inc. Database for executing policies for controlling devices on a network
US6466932B1 (en) * 1998-08-14 2002-10-15 Microsoft Corporation System and method for implementing group policy
US6421732B1 (en) 1998-08-27 2002-07-16 Ip Dynamics, Inc. Ipnet gateway
US6539021B1 (en) * 1998-10-02 2003-03-25 Nortel Networks Limited Role based management independent of the hardware topology
US6321259B1 (en) * 1998-10-02 2001-11-20 Nortel Networks Limited Attribute inheritance schema for network switches
US6101539A (en) * 1998-10-02 2000-08-08 Kennelly; Richard J. Dynamic presentation of management objectives based on administrator privileges
US6167445A (en) * 1998-10-26 2000-12-26 Cisco Technology, Inc. Method and apparatus for defining and implementing high-level quality of service policies in computer networks
US6286052B1 (en) 1998-12-04 2001-09-04 Cisco Technology, Inc. Method and apparatus for identifying network data traffic flows and for applying quality of service treatments to the flows
US7673323B1 (en) 1998-10-28 2010-03-02 Bea Systems, Inc. System and method for maintaining security in a distributed computer network
US6158010A (en) * 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
US6581093B1 (en) * 1998-10-29 2003-06-17 International Business Machines Corporation Policy validation in a LDAP directory
US6466550B1 (en) * 1998-11-11 2002-10-15 Cisco Technology, Inc. Distributed conferencing system utilizing data networks
US6301613B1 (en) * 1998-12-03 2001-10-09 Cisco Technology, Inc. Verifying that a network management policy used by a computer system can be satisfied and is feasible for use
US6327618B1 (en) * 1998-12-03 2001-12-04 Cisco Technology, Inc. Recognizing and processing conflicts in network management policies
US6393474B1 (en) * 1998-12-31 2002-05-21 3Com Corporation Dynamic policy management apparatus and method using active network devices
JP3469501B2 (en) * 1999-03-31 2003-11-25 富士通株式会社 Network device control device and communication system
WO2000068824A1 (en) 1999-05-10 2000-11-16 3Com Corporation Method and system for network management
US6539425B1 (en) * 1999-07-07 2003-03-25 Avaya Technology Corp. Policy-enabled communications networks
US6587876B1 (en) * 1999-08-24 2003-07-01 Hewlett-Packard Development Company Grouping targets of management policies
US6578076B1 (en) * 1999-10-18 2003-06-10 Intel Corporation Policy-based network management system using dynamic policy generation
EP1226697B1 (en) 1999-11-03 2010-09-22 Wayport, Inc. Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
US7213068B1 (en) * 1999-11-12 2007-05-01 Lucent Technologies Inc. Policy management system
US6865549B1 (en) 1999-11-15 2005-03-08 Sun Microsystems, Inc. Method and apparatus for concurrency control in a policy-based management system
US7131008B1 (en) 1999-11-22 2006-10-31 Sun Microsystems, Inc. Mechanism for dynamically constructing customized implementations to enforce restrictions
US7051067B1 (en) 1999-11-22 2006-05-23 Sun Microsystems, Inc. Object oriented mechanism for dynamically constructing customized implementations to enforce restrictions
US6721888B1 (en) * 1999-11-22 2004-04-13 Sun Microsystems, Inc. Mechanism for merging multiple policies
IL139325A (en) * 1999-11-22 2005-03-20 Sun Microsystems Inc Ojbect oriented mechanism for dynamically constructing customized implementations to enforce restrictions
EP1104142A1 (en) * 1999-11-29 2001-05-30 BRITISH TELECOMMUNICATIONS public limited company Network access system
JP2001168913A (en) * 1999-12-10 2001-06-22 Hitachi Ltd Network policy transfer method and distributed rule base program transfer method
US6674743B1 (en) 1999-12-30 2004-01-06 3Com Corporation Method and apparatus for providing policy-based services for internal applications
US6694362B1 (en) * 2000-01-03 2004-02-17 Micromuse Inc. Method and system for network event impact analysis and correlation with network administrators, management policies and procedures
US6684244B1 (en) 2000-01-07 2004-01-27 Hewlett-Packard Development Company, Lp. Aggregated policy deployment and status propagation in network management systems
US6839766B1 (en) * 2000-01-14 2005-01-04 Cisco Technology, Inc. Method and apparatus for communicating cops protocol policies to non-cops-enabled network devices
GB2359220A (en) * 2000-02-03 2001-08-15 Orange Personal Comm Serv Ltd Handover in accordance with a network policy
FR2805628B1 (en) * 2000-02-24 2003-09-12 Bull Sa DELEGATED ADMINISTRATION OF COMPANY DIRECTORY DATA
US6983317B1 (en) * 2000-02-28 2006-01-03 Microsoft Corporation Enterprise management system
AU2001252937A1 (en) * 2000-03-20 2001-10-03 Pingtel Corporation Method and system for combining configuration parameters for an entity profile
US7500143B2 (en) * 2000-05-05 2009-03-03 Computer Associates Think, Inc. Systems and methods for managing and analyzing faults in computer networks
US7237138B2 (en) * 2000-05-05 2007-06-26 Computer Associates Think, Inc. Systems and methods for diagnosing faults in computer networks
AU2001261275A1 (en) * 2000-05-05 2001-11-20 Aprisma Management Technologies, Inc. Systems and methods for isolating faults in computer networks
US7752024B2 (en) * 2000-05-05 2010-07-06 Computer Associates Think, Inc. Systems and methods for constructing multi-layer topological models of computer networks
AU2001261258A1 (en) * 2000-05-05 2001-11-20 Aprisma Management Technologies, Inc. Help desk systems and methods for use with communications networks
US7062642B1 (en) * 2000-05-20 2006-06-13 Ciena Corporation Policy based provisioning of network device resources
US6865739B1 (en) * 2000-06-06 2005-03-08 Polysecure Systems, Inc. Method for implementing polyinstantiated access control in computer operating systems
US7444395B2 (en) * 2000-06-07 2008-10-28 Microsoft Corporation Method and apparatus for event handling in an enterprise
US7171459B2 (en) * 2000-06-07 2007-01-30 Microsoft Corporation Method and apparatus for handling policies in an enterprise
US7174557B2 (en) 2000-06-07 2007-02-06 Microsoft Corporation Method and apparatus for event distribution and event handling in an enterprise
US7418489B2 (en) * 2000-06-07 2008-08-26 Microsoft Corporation Method and apparatus for applying policies
US8041817B2 (en) 2000-06-30 2011-10-18 At&T Intellectual Property I, Lp Anonymous location service for wireless networks
US6675017B1 (en) * 2000-06-30 2004-01-06 Bellsouth Intellectual Property Corporation Location blocking service for wireless networks
US6990511B2 (en) * 2000-07-27 2006-01-24 Bea Systems, Inc. System and method for concentration and load-balancing of requests
US7133404B1 (en) 2000-08-11 2006-11-07 Ip Dynamics, Inc. Communication using two addresses for an entity
US7051069B2 (en) * 2000-09-28 2006-05-23 Bea Systems, Inc. System for managing logical process flow in an online environment
US20050157654A1 (en) * 2000-10-12 2005-07-21 Farrell Craig A. Apparatus and method for automated discovery and monitoring of relationships between network elements
US7428583B1 (en) * 2000-10-31 2008-09-23 Intel Corporation Network policy distribution
US7383191B1 (en) 2000-11-28 2008-06-03 International Business Machines Corporation Method and system for predicting causes of network service outages using time domain correlation
US20020069367A1 (en) * 2000-12-06 2002-06-06 Glen Tindal Network operating system data directory
US20020069271A1 (en) * 2000-12-06 2002-06-06 Glen Tindal Event manager for network operating system
US7249170B2 (en) * 2000-12-06 2007-07-24 Intelliden System and method for configuration, management and monitoring of network resources
US8219662B2 (en) * 2000-12-06 2012-07-10 International Business Machines Corporation Redirecting data generated by network devices
US6978301B2 (en) * 2000-12-06 2005-12-20 Intelliden System and method for configuring a network device
US7054946B2 (en) * 2000-12-06 2006-05-30 Intelliden Dynamic configuration of network devices to enable data transfers
US6915351B2 (en) * 2000-12-18 2005-07-05 Sun Microsystems, Inc. Community separation control in a closed multi-community node
US6760330B2 (en) 2000-12-18 2004-07-06 Sun Microsystems, Inc. Community separation control in a multi-community node
US7130630B1 (en) 2000-12-19 2006-10-31 Bellsouth Intellectual Property Corporation Location query service for wireless networks
US7428411B2 (en) 2000-12-19 2008-09-23 At&T Delaware Intellectual Property, Inc. Location-based security rules
US7224978B2 (en) 2000-12-19 2007-05-29 Bellsouth Intellectual Property Corporation Location blocking service from a wireless service provider
US7245925B2 (en) * 2000-12-19 2007-07-17 At&T Intellectual Property, Inc. System and method for using location information to execute an action
US7110749B2 (en) 2000-12-19 2006-09-19 Bellsouth Intellectual Property Corporation Identity blocking service from a wireless service provider
US7181225B1 (en) 2000-12-19 2007-02-20 Bellsouth Intellectual Property Corporation System and method for surveying wireless device users by location
US7085555B2 (en) 2000-12-19 2006-08-01 Bellsouth Intellectual Property Corporation Location blocking service from a web advertiser
US7116977B1 (en) * 2000-12-19 2006-10-03 Bellsouth Intellectual Property Corporation System and method for using location information to execute an action
US20020091819A1 (en) * 2001-01-05 2002-07-11 Daniel Melchione System and method for configuring computer applications and devices using inheritance
US7039053B1 (en) * 2001-02-28 2006-05-02 3Com Corporation Packet filter policy verification system
US7398529B2 (en) * 2001-03-09 2008-07-08 Netiq Corporation Method for managing objects created in a directory service
US7882555B2 (en) * 2001-03-16 2011-02-01 Kavado, Inc. Application layer security method and system
US7150037B2 (en) * 2001-03-21 2006-12-12 Intelliden, Inc. Network configuration manager
US6966015B2 (en) * 2001-03-22 2005-11-15 Micromuse, Ltd. Method and system for reducing false alarms in network fault management systems
US7676567B2 (en) * 2001-03-23 2010-03-09 International Business Machines Corporation System and method for mapping a network
US20020141378A1 (en) * 2001-03-28 2002-10-03 Bays Robert James Methods, apparatuses and systems facilitating deployment, support and configuration of network routing policies
US7499948B2 (en) 2001-04-16 2009-03-03 Bea Systems, Inc. System and method for web-based personalization and ecommerce management
US20030041050A1 (en) * 2001-04-16 2003-02-27 Greg Smith System and method for web-based marketing and campaign management
US20030217333A1 (en) * 2001-04-16 2003-11-20 Greg Smith System and method for rules-based web scenarios and campaigns
GB2374687A (en) 2001-04-19 2002-10-23 Ibm Managing configuration changes in a data processing system
US7231417B2 (en) * 2001-04-25 2007-06-12 Sun Microsystems, Inc. Assessment engine
US7003578B2 (en) * 2001-04-26 2006-02-21 Hewlett-Packard Development Company, L.P. Method and system for controlling a policy-based network
US6744739B2 (en) * 2001-05-18 2004-06-01 Micromuse Inc. Method and system for determining network characteristics using routing protocols
US7043727B2 (en) * 2001-06-08 2006-05-09 Micromuse Ltd. Method and system for efficient distribution of network event data
US7392546B2 (en) * 2001-06-11 2008-06-24 Bea Systems, Inc. System and method for server security and entitlement processing
US7516208B1 (en) 2001-07-20 2009-04-07 International Business Machines Corporation Event database management method and system for network event reporting system
US7403530B2 (en) * 2001-07-27 2008-07-22 4198638 Canada Inc. Scalable router
US20050286685A1 (en) * 2001-08-10 2005-12-29 Nikola Vukovljak System and method for testing multiple dial-up points in a communications network
US7130854B2 (en) * 2001-08-14 2006-10-31 Endforce, Inc. Selection and storage of policies in network management
US7159125B2 (en) * 2001-08-14 2007-01-02 Endforce, Inc. Policy engine for modular generation of policy for a flat, per-device database
US7200548B2 (en) * 2001-08-29 2007-04-03 Intelliden System and method for modeling a network device's configuration
US8296400B2 (en) * 2001-08-29 2012-10-23 International Business Machines Corporation System and method for generating a configuration schema
US6961794B2 (en) * 2001-09-21 2005-11-01 International Business Machines Corporation System and method for analyzing and optimizing computer system performance utilizing observed time performance measures
US7302700B2 (en) 2001-09-28 2007-11-27 Juniper Networks, Inc. Method and apparatus for implementing a layer 3/layer 7 firewall in an L2 device
US6999998B2 (en) * 2001-10-04 2006-02-14 Hewlett-Packard Development Company, L.P. Shared memory coupling of network infrastructure devices
US20030069949A1 (en) * 2001-10-04 2003-04-10 Chan Michele W. Managing distributed network infrastructure services
US7085830B1 (en) * 2001-10-18 2006-08-01 Network Equipment Technologies, Inc. System and method to manage inconsistency problems between network management systems and network elements
WO2003036500A1 (en) * 2001-10-24 2003-05-01 Bea Systems, Inc. System and method for application flow integration in a portal framework
US7317699B2 (en) 2001-10-26 2008-01-08 Research In Motion Limited System and method for controlling configuration settings for mobile communication devices and services
US20030115179A1 (en) * 2001-11-01 2003-06-19 Senthil Prabakaran Configuration management for group policies
US7610366B2 (en) * 2001-11-06 2009-10-27 Canon Kabushiki Kaisha Dynamic network device reconfiguration
US7065562B2 (en) * 2001-11-26 2006-06-20 Intelliden, Inc. System and method for generating a representation of a configuration schema
JP2003173301A (en) * 2001-12-07 2003-06-20 Hitachi Ltd Network, server and policy server of storage
US7350226B2 (en) * 2001-12-13 2008-03-25 Bea Systems, Inc. System and method for analyzing security policies in a distributed computer network
US7363368B2 (en) 2001-12-24 2008-04-22 International Business Machines Corporation System and method for transaction recording and playback
EP3401794A1 (en) 2002-01-08 2018-11-14 Seven Networks, LLC Connection architecture for a mobile network
US7855972B2 (en) * 2002-02-08 2010-12-21 Enterasys Networks, Inc. Creating, modifying and storing service abstractions and role abstractions representing one or more packet rules
US6990592B2 (en) * 2002-02-08 2006-01-24 Enterasys Networks, Inc. Controlling concurrent usage of network resources by multiple users at an entry point to a communications network based on identities of the users
US6892309B2 (en) 2002-02-08 2005-05-10 Enterasys Networks, Inc. Controlling usage of network resources by a user at the user's entry point to a communications network based on an identity of the user
US7065565B2 (en) * 2002-02-27 2006-06-20 Cisco Technology, Inc. System and method for policy-enabled, contract-based management of network operational support systems
US20040010598A1 (en) * 2002-05-01 2004-01-15 Bea Systems, Inc. Portal setup wizard
US7725560B2 (en) 2002-05-01 2010-05-25 Bea Systems Inc. Web service-enabled portlet wizard
WO2003093964A1 (en) * 2002-05-01 2003-11-13 Bea Systems, Inc. Enterprise application platform
US7689649B2 (en) * 2002-05-31 2010-03-30 Aol Inc. Rendering destination instant messaging personalization items before communicating with destination
IL149583A0 (en) * 2002-05-09 2003-07-06 Kavado Israel Ltd Method for automatic setting and updating of a security policy
US6959329B2 (en) * 2002-05-15 2005-10-25 Intelliden System and method for transforming configuration commands
US7937471B2 (en) * 2002-06-03 2011-05-03 Inpro Network Facility, Llc Creating a public identity for an entity on a network
US20040003067A1 (en) * 2002-06-27 2004-01-01 Daniel Ferrin System and method for enabling a user interface with GUI meta data
US7464145B2 (en) * 2002-07-11 2008-12-09 Intelliden, Inc. Repository-independent system and method for asset management and reconciliation
US20040028069A1 (en) * 2002-08-07 2004-02-12 Tindal Glen D. Event bus with passive queuing and active routing
US7461158B2 (en) * 2002-08-07 2008-12-02 Intelliden, Inc. System and method for controlling access rights to network resources
US20040030771A1 (en) * 2002-08-07 2004-02-12 John Strassner System and method for enabling directory-enabled networking
US7366893B2 (en) * 2002-08-07 2008-04-29 Intelliden, Inc. Method and apparatus for protecting a network from attack
US7228407B2 (en) 2002-08-13 2007-06-05 International Business Machines Corporation Adaptive management method and system with automatic dependency resolution
US7340513B2 (en) * 2002-08-13 2008-03-04 International Business Machines Corporation Resource management method and system with rule based consistency check
US8234358B2 (en) 2002-08-30 2012-07-31 Inpro Network Facility, Llc Communicating with an entity inside a private network using an existing connection to initiate communication
US7139828B2 (en) * 2002-08-30 2006-11-21 Ip Dynamics, Inc. Accessing an entity inside a private network
US7558847B2 (en) * 2002-09-13 2009-07-07 Intelliden, Inc. System and method for mapping between and controlling different device abstractions
US7203744B1 (en) * 2002-10-07 2007-04-10 Ipolicy Networks, Inc. Rule compiler for computer network policy enforcement systems
GB0224187D0 (en) * 2002-10-17 2002-11-27 Mitel Knowledge Corp Interactive conflict resolution for personalised policy-based services
US8037150B2 (en) * 2002-11-21 2011-10-11 Aol Inc. System and methods for providing multiple personas in a communications environment
US7636755B2 (en) * 2002-11-21 2009-12-22 Aol Llc Multiple avatar personalities
JP4120415B2 (en) * 2003-02-10 2008-07-16 株式会社日立製作所 Traffic control computer
US7591000B2 (en) * 2003-02-14 2009-09-15 Oracle International Corporation System and method for hierarchical role-based entitlements
US6917975B2 (en) * 2003-02-14 2005-07-12 Bea Systems, Inc. Method for role and resource policy management
US8831966B2 (en) 2003-02-14 2014-09-09 Oracle International Corporation Method for delegated administration
US7653930B2 (en) 2003-02-14 2010-01-26 Bea Systems, Inc. Method for role and resource policy management optimization
US7293286B2 (en) * 2003-02-20 2007-11-06 Bea Systems, Inc. Federated management of content repositories
US7415478B2 (en) * 2003-02-20 2008-08-19 Bea Systems, Inc. Virtual repository complex content model
US20040167871A1 (en) * 2003-02-20 2004-08-26 Bea Systems, Inc. Content mining for virtual content repositories
US7483904B2 (en) * 2003-02-20 2009-01-27 Bea Systems, Inc. Virtual repository content model
US20040167868A1 (en) * 2003-02-20 2004-08-26 Bea Systems, Inc. System and method for a virtual content repository
US7840614B2 (en) 2003-02-20 2010-11-23 Bea Systems, Inc. Virtual content repository application program interface
US7562298B2 (en) * 2003-02-20 2009-07-14 Bea Systems, Inc. Virtual content repository browser
US20040167880A1 (en) * 2003-02-20 2004-08-26 Bea Systems, Inc. System and method for searching a virtual repository content
US20040230679A1 (en) * 2003-02-28 2004-11-18 Bales Christopher E. Systems and methods for portal and web server administration
US20040230557A1 (en) * 2003-02-28 2004-11-18 Bales Christopher E. Systems and methods for context-sensitive editing
US20040230917A1 (en) * 2003-02-28 2004-11-18 Bales Christopher E. Systems and methods for navigating a graphical hierarchy
US7810036B2 (en) * 2003-02-28 2010-10-05 Bea Systems, Inc. Systems and methods for personalizing a portal
US7484176B2 (en) 2003-03-03 2009-01-27 Aol Llc, A Delaware Limited Liability Company Reactive avatars
US7908554B1 (en) 2003-03-03 2011-03-15 Aol Inc. Modifying avatar behavior based on user action or mood
US7949785B2 (en) * 2003-03-31 2011-05-24 Inpro Network Facility, Llc Secure virtual community network system
US7444376B2 (en) * 2003-05-22 2008-10-28 Hewlett-Packard Development Company, L.P. Techniques for creating an activation solution for providing commercial network services
US20040243699A1 (en) * 2003-05-29 2004-12-02 Mike Koclanes Policy based management of storage resources
US7676559B2 (en) * 2003-06-24 2010-03-09 Alcatel Lucent Real-time policy evaluation mechanism
US20050076110A1 (en) * 2003-07-11 2005-04-07 Boban Mathew Generic inbox system and method
US8386272B2 (en) * 2003-08-06 2013-02-26 International Business Machines Corporation Autonomic assistance for policy generation
US20050097353A1 (en) * 2003-10-10 2005-05-05 Bea Systems, Inc. Policy analysis tool
US7644432B2 (en) * 2003-10-10 2010-01-05 Bea Systems, Inc. Policy inheritance through nested groups
US20050262362A1 (en) * 2003-10-10 2005-11-24 Bea Systems, Inc. Distributed security system policies
US20050081055A1 (en) * 2003-10-10 2005-04-14 Bea Systems, Inc. Dynamically configurable distributed security system
US20050097352A1 (en) * 2003-10-10 2005-05-05 Bea Systems, Inc. Embeddable security service module
US20050251851A1 (en) * 2003-10-10 2005-11-10 Bea Systems, Inc. Configuration of a distributed security system
US7734750B2 (en) 2003-12-19 2010-06-08 International Business Machines Corporation Real-time feedback for policies for computing system management
US7624141B2 (en) * 2004-01-23 2009-11-24 Microsoft Corporation Deterministic rule-based dispatch of objects to code
US7490323B2 (en) * 2004-02-13 2009-02-10 International Business Machines Corporation Method and system for monitoring distributed applications on-demand
US7397770B2 (en) * 2004-02-20 2008-07-08 International Business Machines Corporation Checking and repairing a network configuration
US7774601B2 (en) * 2004-04-06 2010-08-10 Bea Systems, Inc. Method for delegated administration
US7240076B2 (en) * 2004-04-13 2007-07-03 Bea Systems, Inc. System and method for providing a lifecycle for information in a virtual content repository
US7475091B2 (en) * 2004-04-13 2009-01-06 Bea Systems, Inc. System and method for viewing a virtual content repository
US7236990B2 (en) * 2004-04-13 2007-06-26 Bea Systems, Inc. System and method for information lifecycle workflow integration
US7580953B2 (en) 2004-04-13 2009-08-25 Bea Systems, Inc. System and method for schema lifecycles in a virtual content repository that integrates a plurality of content repositories
US7236989B2 (en) * 2004-04-13 2007-06-26 Bea Systems, Inc. System and method for providing lifecycles for custom content in a virtual content repository
US20060041558A1 (en) * 2004-04-13 2006-02-23 Mccauley Rodney System and method for content versioning
US7565416B1 (en) 2004-04-14 2009-07-21 Juniper Networks, Inc. Automatic application of implementation-specific configuration policies
US7376719B1 (en) * 2004-04-14 2008-05-20 Juniper Networks, Inc. Automatic generation of configuration data using implementation-specific configuration policies
US8190714B2 (en) * 2004-04-15 2012-05-29 Raytheon Company System and method for computer cluster virtualization using dynamic boot images and virtual disk
US8336040B2 (en) 2004-04-15 2012-12-18 Raytheon Company System and method for topology-aware job scheduling and backfilling in an HPC environment
US9178784B2 (en) * 2004-04-15 2015-11-03 Raytheon Company System and method for cluster management based on HPC architecture
US8335909B2 (en) * 2004-04-15 2012-12-18 Raytheon Company Coupling processors to each other for high performance computing (HPC)
US20060031443A1 (en) * 2004-05-20 2006-02-09 International Business Machines Corporation System configuration and policies using set concepts
US7603445B1 (en) * 2004-11-10 2009-10-13 Juniper Networks, Inc. Managing and changing device settings
US7877796B2 (en) * 2004-11-16 2011-01-25 Cisco Technology, Inc. Method and apparatus for best effort propagation of security group information
US8244882B2 (en) * 2004-11-17 2012-08-14 Raytheon Company On-demand instantiation in a high-performance computing (HPC) system
US7433931B2 (en) * 2004-11-17 2008-10-07 Raytheon Company Scheduling in a high-performance computing (HPC) system
US9652809B1 (en) 2004-12-21 2017-05-16 Aol Inc. Using user profile information to determine an avatar and/or avatar characteristics
US20060143126A1 (en) * 2004-12-23 2006-06-29 Microsoft Corporation Systems and processes for self-healing an identity store
US7607164B2 (en) * 2004-12-23 2009-10-20 Microsoft Corporation Systems and processes for managing policy change in a distributed enterprise
US8438633B1 (en) 2005-04-21 2013-05-07 Seven Networks, Inc. Flexible real-time inbox access
WO2006136660A1 (en) 2005-06-21 2006-12-28 Seven Networks International Oy Maintaining an ip connection in a mobile network
US7818344B2 (en) * 2005-09-26 2010-10-19 Bea Systems, Inc. System and method for providing nested types for content management
US7752205B2 (en) * 2005-09-26 2010-07-06 Bea Systems, Inc. Method and system for interacting with a virtual content repository
US20070073784A1 (en) * 2005-09-26 2007-03-29 Bea Systems, Inc. System and method for type inheritance for content management
US7953734B2 (en) 2005-09-26 2011-05-31 Oracle International Corporation System and method for providing SPI extensions for content management system
US20070073674A1 (en) * 2005-09-26 2007-03-29 Bea Systems, Inc. System and method for providing federated events for content management systems
US20070073673A1 (en) * 2005-09-26 2007-03-29 Bea Systems, Inc. System and method for content management security
US7483893B2 (en) * 2005-09-26 2009-01-27 Bae Systems, Inc. System and method for lightweight loading for managing content
US7917537B2 (en) * 2005-09-26 2011-03-29 Oracle International Corporation System and method for providing link property types for content management
US9129253B2 (en) * 2005-09-29 2015-09-08 Rpx Clearinghouse Llc Workflow locked loops to enable adaptive networks to change a policy statement responsive to mission level exceptions and reconfigure the software-controllable network responsive to network level exceptions
WO2007039337A1 (en) * 2005-09-29 2007-04-12 International Business Machines Corporation System and method for automatically managing it-resources in a heterogeneous environment
US20070101328A1 (en) * 2005-10-31 2007-05-03 Microsoft Corporation Sequencing a single task sequence across multiple operating environments
US20070101342A1 (en) * 2005-10-31 2007-05-03 Microsoft Corporation Automated device driver management
US20070156641A1 (en) * 2005-12-30 2007-07-05 Thomas Mueller System and method to provide system independent configuration references
US8006290B2 (en) * 2006-01-12 2011-08-23 International Business Machines Corporation System and method for ratification of policies
US8141075B1 (en) * 2006-05-08 2012-03-20 Vmware, Inc. Rule engine for virtualized desktop allocation system
US8019845B2 (en) * 2006-06-05 2011-09-13 International Business Machines Corporation Service delivery using profile based management
US7747736B2 (en) * 2006-06-05 2010-06-29 International Business Machines Corporation Rule and policy promotion within a policy hierarchy
US7805408B2 (en) * 2006-06-09 2010-09-28 Microsoft Corporation Unified mechanism for presenting and resolving grouped synchronization conflicts
US20080022392A1 (en) * 2006-07-05 2008-01-24 Cisco Technology, Inc. Resolution of attribute overlap on authentication, authorization, and accounting servers
GB2442273A (en) * 2006-09-29 2008-04-02 Ibm Mechanism for allowing access to unsecured resources via a security engine using inverted security policies
US8463852B2 (en) * 2006-10-06 2013-06-11 Oracle International Corporation Groupware portlets for integrating a portal with groupware systems
CN101601227A (en) 2006-11-14 2009-12-09 艾利森电话股份有限公司 The system and method relevant with network management
US8732800B1 (en) * 2007-03-26 2014-05-20 Jerry Askew Systems and methods for centralized management of policies and access controls
US8484693B2 (en) * 2007-04-27 2013-07-09 Gregory W. Cox Efficient policy conflict detection
US8805425B2 (en) 2007-06-01 2014-08-12 Seven Networks, Inc. Integrated messaging
US9002828B2 (en) 2007-12-13 2015-04-07 Seven Networks, Inc. Predictive content delivery
US8862657B2 (en) 2008-01-25 2014-10-14 Seven Networks, Inc. Policy based content service
US20090193338A1 (en) 2008-01-28 2009-07-30 Trevor Fiatal Reducing network and battery consumption during content delivery and playback
US9078095B2 (en) 2008-03-14 2015-07-07 William J. Johnson System and method for location based inventory management
US8600341B2 (en) 2008-03-14 2013-12-03 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8639267B2 (en) * 2008-03-14 2014-01-28 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8566839B2 (en) * 2008-03-14 2013-10-22 William J. Johnson System and method for automated content presentation objects
US8634796B2 (en) 2008-03-14 2014-01-21 William J. Johnson System and method for location based exchanges of data facilitating distributed location applications
US8761751B2 (en) 2008-03-14 2014-06-24 William J. Johnson System and method for targeting data processing system(s) with data
JP5087441B2 (en) * 2008-03-19 2012-12-05 矢崎総業株式会社 Power supply
US20090252161A1 (en) * 2008-04-03 2009-10-08 Morris Robert P Method And Systems For Routing A Data Packet Based On Geospatial Information
US8909759B2 (en) 2008-10-10 2014-12-09 Seven Networks, Inc. Bandwidth measurement
CA2760692C (en) * 2009-05-03 2016-10-25 Research In Motion Limited Systems and methods for mobility server administration
EP2372544A1 (en) 2010-03-31 2011-10-05 British Telecommunications public limited company Distributed system
US8838783B2 (en) 2010-07-26 2014-09-16 Seven Networks, Inc. Distributed caching for resource and mobile network traffic management
US9043433B2 (en) 2010-07-26 2015-05-26 Seven Networks, Inc. Mobile network traffic coordination across multiple applications
US9256716B2 (en) * 2010-09-22 2016-02-09 Nec Corporation Access authority generation device
WO2012060995A2 (en) 2010-11-01 2012-05-10 Michael Luna Distributed caching in a wireless network of content delivered for a mobile application over a long-held request
US8843153B2 (en) 2010-11-01 2014-09-23 Seven Networks, Inc. Mobile traffic categorization and policy for network use optimization while preserving user experience
US9589145B2 (en) * 2010-11-24 2017-03-07 Oracle International Corporation Attaching web service policies to a group of policy subjects
US9021055B2 (en) 2010-11-24 2015-04-28 Oracle International Corporation Nonconforming web service policy functions
US8650250B2 (en) 2010-11-24 2014-02-11 Oracle International Corporation Identifying compatible web service policies
US8635682B2 (en) 2010-11-24 2014-01-21 Oracle International Corporation Propagating security identity information to components of a composite application
WO2012145533A2 (en) 2011-04-19 2012-10-26 Seven Networks, Inc. Shared resource and virtual resource management in a networked environment
GB2504037B (en) 2011-04-27 2014-12-24 Seven Networks Inc Mobile device which offloads requests made by a mobile application to a remote entity for conservation of mobile device and network resources
US8560819B2 (en) 2011-05-31 2013-10-15 Oracle International Corporation Software execution using multiple initialization modes
US20140230012A1 (en) * 2011-08-15 2014-08-14 Arizona Board of Regents for and behalf of Arizona State University Systems, methods, and media for policy-based monitoring and controlling of applications
US9043864B2 (en) 2011-09-30 2015-05-26 Oracle International Corporation Constraint definition for conditional policy attachments
US8868753B2 (en) 2011-12-06 2014-10-21 Seven Networks, Inc. System of redundantly clustered machines to provide failover mechanisms for mobile traffic management and network resource conservation
US8934414B2 (en) 2011-12-06 2015-01-13 Seven Networks, Inc. Cellular or WiFi mobile traffic optimization based on public or private network destination
US9009250B2 (en) 2011-12-07 2015-04-14 Seven Networks, Inc. Flexible and dynamic integration schemas of a traffic management system with various network operators for network traffic alleviation
WO2013086447A1 (en) 2011-12-07 2013-06-13 Seven Networks, Inc. Radio-awareness of mobile device for sending server-side control signals using a wireless network optimized transport protocol
GB2502168A (en) * 2011-12-14 2013-11-20 Seven Networks Inc Wireless traffic optimisation defined by hierarchy of global, device dependent and user dependent policies
US8861354B2 (en) 2011-12-14 2014-10-14 Seven Networks, Inc. Hierarchies and categories for management and deployment of policies for distributed wireless traffic optimization
EP2792188B1 (en) 2011-12-14 2019-03-20 Seven Networks, LLC Mobile network reporting and usage analytics system and method using aggregation of data in a distributed traffic optimization system
WO2013133870A2 (en) 2012-03-07 2013-09-12 Snap Trends, Inc. Methods and systems of aggregating information of social networks based on geographical locations via a network
US8812695B2 (en) 2012-04-09 2014-08-19 Seven Networks, Inc. Method and system for management of a virtual network connection without heartbeat messages
WO2014011216A1 (en) 2012-07-13 2014-01-16 Seven Networks, Inc. Dynamic bandwidth adjustment for browsing or streaming activity in a wireless network based on prediction of user behavior when interacting with mobile applications
US9081746B1 (en) * 2012-10-16 2015-07-14 Teradici Corporation Method for client configuration management in remote computing
US9529629B2 (en) 2012-12-20 2016-12-27 Bank Of America Corporation Computing resource inventory system
US9495380B2 (en) 2012-12-20 2016-11-15 Bank Of America Corporation Access reviews at IAM system implementing IAM data model
US9639594B2 (en) 2012-12-20 2017-05-02 Bank Of America Corporation Common data model for identity access management data
US9483488B2 (en) 2012-12-20 2016-11-01 Bank Of America Corporation Verifying separation-of-duties at IAM system implementing IAM data model
US9537892B2 (en) 2012-12-20 2017-01-03 Bank Of America Corporation Facilitating separation-of-duties when provisioning access rights in a computing system
US9542433B2 (en) 2012-12-20 2017-01-10 Bank Of America Corporation Quality assurance checks of access rights in a computing system
US9189644B2 (en) 2012-12-20 2015-11-17 Bank Of America Corporation Access requests at IAM system implementing IAM data model
US9489390B2 (en) 2012-12-20 2016-11-08 Bank Of America Corporation Reconciling access rights at IAM system implementing IAM data model
US9477838B2 (en) 2012-12-20 2016-10-25 Bank Of America Corporation Reconciliation of access rights in a computing system
US8874761B2 (en) 2013-01-25 2014-10-28 Seven Networks, Inc. Signaling optimization in a wireless network for traffic utilizing proprietary and non-proprietary protocols
US8750123B1 (en) 2013-03-11 2014-06-10 Seven Networks, Inc. Mobile device equipped with mobile network congestion recognition to make intelligent decisions regarding connecting to an operator network
US9065765B2 (en) 2013-07-22 2015-06-23 Seven Networks, Inc. Proxy server associated with a mobile carrier for enhancing mobile traffic management in a mobile network
US9363291B2 (en) 2013-08-01 2016-06-07 Connectwise, Inc. Systems and methods for managing lost devices of multiple types with multiple policies using melded profiles associated with groups
US9477991B2 (en) 2013-08-27 2016-10-25 Snap Trends, Inc. Methods and systems of aggregating information of geographic context regions of social networks based on geographical locations via a network
US9894489B2 (en) 2013-09-30 2018-02-13 William J. Johnson System and method for situational proximity observation alerting privileged recipients
US10742520B2 (en) 2013-12-31 2020-08-11 Citrix Systems, Inc. Providing mobile device management functionalities
US9848330B2 (en) * 2014-04-09 2017-12-19 Microsoft Technology Licensing, Llc Device policy manager
US10521601B2 (en) 2014-04-30 2019-12-31 Sailpoint Technologies, Israel Ltd. System and method for data governance
RU2598337C2 (en) * 2014-12-19 2016-09-20 Закрытое акционерное общество "Лаборатория Касперского" System and method of selecting means of interception of data transmitted over network
US9742660B2 (en) 2015-01-28 2017-08-22 Metaswitch Networks Ltd Validating a routing function
US10411951B2 (en) * 2015-02-10 2019-09-10 Hewlett Packard Enterprise Development Lp Network policy conflict detection and resolution
US10630686B2 (en) 2015-03-12 2020-04-21 Fornetix Llc Systems and methods for organizing devices in a policy hierarchy
US10560440B2 (en) 2015-03-12 2020-02-11 Fornetix Llc Server-client PKI for applied key management system and process
US10965459B2 (en) 2015-03-13 2021-03-30 Fornetix Llc Server-client key escrow for applied key management system and process
CN106375975B (en) * 2015-07-21 2019-09-17 中国移动通信集团公司 A kind of conflicting policies test method and device
US11624631B2 (en) 2015-11-24 2023-04-11 Daxbot Inc. Autonomous robots and methods for determining, mapping, and traversing routes for autonomous robots
US10650300B2 (en) 2015-11-24 2020-05-12 Nova Dynamics, Llc Component-based decision-making with centralized officiating and the modification of those decisions through success measurements
US10578447B2 (en) 2015-11-24 2020-03-03 Nova Dynamics, Llc Method for identifying safe and traversable paths
US10620626B2 (en) 2015-11-24 2020-04-14 Nova Dynamics, Llc Conflict resolution via contingency plan execution or human interaction
US10578443B2 (en) 2015-11-24 2020-03-03 Nova Dynamics, Llc Method for re-mapping safe and traversable routes
EP3366014A4 (en) * 2015-12-17 2019-05-01 Hewlett-Packard Enterprise Development LP Reduced orthogonal network policy set selection
US10187270B2 (en) 2016-01-15 2019-01-22 Cisco Technology, Inc. Approach to visualize current and historical access policy of a group based policy
US11063980B2 (en) 2016-02-26 2021-07-13 Fornetix Llc System and method for associating encryption key management policy with device activity
US10931653B2 (en) 2016-02-26 2021-02-23 Fornetix Llc System and method for hierarchy manipulation in an encryption key management system
US10917239B2 (en) 2016-02-26 2021-02-09 Fornetix Llc Policy-enabled encryption keys having ephemeral policies
US10860086B2 (en) * 2016-02-26 2020-12-08 Fornetix Llc Policy-enabled encryption keys having complex logical operations
US10078552B2 (en) * 2016-12-29 2018-09-18 Western Digital Technologies, Inc. Hierarchic storage policy for distributed object storage systems
US11461677B2 (en) 2020-03-10 2022-10-04 Sailpoint Technologies, Inc. Systems and methods for data correlation and artifact matching in identity management artificial intelligence systems
US11308186B1 (en) 2021-03-19 2022-04-19 Sailpoint Technologies, Inc. Systems and methods for data correlation and artifact matching in identity management artificial intelligence systems

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0605106A1 (en) * 1992-12-03 1994-07-06 Data Security, Inc. Computer security metapolicy system
WO1996026588A1 (en) * 1995-02-24 1996-08-29 Calbetron Systems, Inc. Method for group management in communications network

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5193152A (en) * 1989-11-03 1993-03-09 Racal-Datacom, Inc. Network management system with group naming
GB9302225D0 (en) * 1993-02-05 1993-03-24 Int Computers Ltd Data processing system
US5557747A (en) * 1993-06-22 1996-09-17 Rogers; Lawrence D. Network policy implementation system for performing network control operations in response to changes in network state
DE69601149T2 (en) * 1995-07-03 1999-08-05 Sun Microsystems Inc Systems and methods for implementing a hierarchical policy for the administration of a computer system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0605106A1 (en) * 1992-12-03 1994-07-06 Data Security, Inc. Computer security metapolicy system
WO1996026588A1 (en) * 1995-02-24 1996-08-29 Calbetron Systems, Inc. Method for group management in communications network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MOFFERT J D ET AL: "POLICY HIERARCHIES FOR DISTRIBUTED SYSTEMS MANAGEMENT" IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, vol. 11, no. 9, 1 December 1993, pages 1404-1414, XP000491497 *

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6272540B1 (en) 1998-12-31 2001-08-07 Intel Corporation Arrangement and method for providing flexible management of a network
WO2000039963A1 (en) * 1998-12-31 2000-07-06 Intel Corporation System and method for providing flexible management of a network
WO2003009512A2 (en) * 2001-07-17 2003-01-30 Trustis Limited Trust management
WO2003009512A3 (en) * 2001-07-17 2003-05-08 Trustis Ltd Trust management
WO2003034207A3 (en) * 2001-10-15 2003-10-16 Jacobs Rimell Ltd Policy based system management
WO2003034207A2 (en) * 2001-10-15 2003-04-24 Jacobs Rimell Limited Policy based system management
AU2002334162B2 (en) * 2001-10-15 2006-03-16 Jacobs Rimell Limited Policy based system management
GB2381153B (en) * 2001-10-15 2004-10-20 Jacobs Rimell Ltd Policy server
US7424034B2 (en) 2001-11-30 2008-09-09 Matsushita Electric Industrial Co., Ltd. Information converting apparatus
US7397817B2 (en) 2001-11-30 2008-07-08 Matsushita Electric Industrial Co., Ltd. Information converting apparatus
EP1316900A3 (en) * 2001-11-30 2005-04-27 Matsushita Electric Industrial Co., Ltd. Information converting apparatus
EP1316900A2 (en) * 2001-11-30 2003-06-04 Matsushita Electric Industrial Co., Ltd. Information converting apparatus
US7408953B2 (en) 2001-11-30 2008-08-05 Matsushita Electric Industrial Co., Ltd. Information converting apparatus
US7254628B2 (en) 2002-01-14 2007-08-07 Alcatel Network management system with validation of policies
EP1337074A1 (en) * 2002-01-14 2003-08-20 Alcatel System for network management with rule validation
FR2834846A1 (en) * 2002-01-14 2003-07-18 Cit Alcatel Rule base/validation network management having rules decision point/application point applied and management surcharge allowing application point validity check
US7693971B2 (en) 2002-03-27 2010-04-06 British Telecommunications Plc Distributed policy based system management with local management agents responsible for obtaining and storing policies thereat
US7716313B2 (en) 2002-03-27 2010-05-11 British Telecommunications Public Limited Company Policy based system management
WO2005093543A1 (en) * 2004-03-23 2005-10-06 Koninklijke Philips Electronics N.V. Computer network access control system
EP1912379A1 (en) * 2006-10-09 2008-04-16 Hewlett-Packard Development Company, L.P. A method and apparatus of specifying a monitoring criterion for a parameter of an object in a network management system
EP1939782A2 (en) * 2006-12-28 2008-07-02 Kabushiki Kaisha Toshiba Apparatus, method, and computer program product for editing digital contents
EP1939782A3 (en) * 2006-12-28 2010-06-09 Kabushiki Kaisha Toshiba Apparatus, method, and computer program product for editing digital contents
EP2673734A1 (en) * 2011-02-09 2013-12-18 Epals, Inc. Access control system and method
EP2673734A4 (en) * 2011-02-09 2014-10-29 Epals Inc Access control system and method
EP2915057A4 (en) * 2012-10-31 2015-11-18 Ericsson Telefon Ab L M Method for configuring a communication device using a configuration file template
WO2016141700A1 (en) * 2015-03-06 2016-09-15 中兴通讯股份有限公司 Method and device for realizing parameter configuration

Also Published As

Publication number Publication date
WO1997037477A3 (en) 1998-02-12
EP0890240A2 (en) 1999-01-13
US5889953A (en) 1999-03-30
AU719918B2 (en) 2000-05-18
AU2556997A (en) 1997-10-22

Similar Documents

Publication Publication Date Title
US5889953A (en) Policy management and conflict resolution in computer networks
US6381639B1 (en) Policy management and conflict resolution in computer networks
US6393473B1 (en) Representing and verifying network management policies using collective constraints
US8145784B2 (en) Distributed network management system using policies
US5999978A (en) Distributed system and method for controlling access to network resources and event notifications
US6041347A (en) Computer system and computer-implemented process for simultaneous configuration and monitoring of a computer network
US6064656A (en) Distributed system and method for controlling access control to network resources
US6212511B1 (en) Distributed system and method for providing SQL access to management information in a secure distributed network
US7461158B2 (en) System and method for controlling access rights to network resources
US8335850B2 (en) Method and apparatus for role-based access control
US8081640B2 (en) Network system, network management server, and access filter reconfiguration method
US7103784B1 (en) Group types for administration of networks
CN114514507B (en) System and method for supporting quota policy language in cloud infrastructure environment
Hyun et al. Interface to network security functions for cloud-based security services
US8141160B2 (en) Mitigating and managing privacy risks using planning
CA2251150A1 (en) Distributed system and method for providing sql access to management information in a secure distributed network
CN104113433A (en) Network Operating System For Managing And Securing Networks
US8095959B2 (en) Method and system for integrating policies across systems
US10659389B2 (en) Efficient cascading of flow tables in software defined networks (SDN)
Amin et al. Auto-configuration of ACL policy in case of topology change in hybrid SDN
CN109587026A (en) A method of large and medium-sized enterprise&#39;s Network Programe Design based on Java
US8078707B1 (en) Network management using hierarchical domains
JP2007525728A (en) Hierarchical service management system
Zhao Security policy definition and enforcement in distributed systems
CN100362804C (en) Method and system for realizing area management over sub network

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE HU IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK TJ TM TR TT UA UG UZ VN AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH KE LS MW SD SZ UG AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1997917143

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

Ref document number: 97535538

Format of ref document f/p: F

WWP Wipo information: published in national office

Ref document number: 1997917143

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: CA

WWW Wipo information: withdrawn in national office

Ref document number: 1997917143

Country of ref document: EP