会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 9. 发明申请
    • INTROSPECTION METHOD AND APPARATUS FOR NETWORK ACCESS FILTERING
    • 网络访问过滤的引入方法和设备
    • US20160191413A1
    • 2016-06-30
    • US14814408
    • 2015-07-30
    • Nicira, Inc.
    • Azeem FerozVasantha KumarJames Christopher WieseAmit Vasant Patil
    • H04L12/927
    • G06F9/45558G06F16/9535G06F16/972G06F2009/45587G06F2009/45595H04L63/0236H04L63/0281H04L63/0876H04L63/20
    • Some embodiments of the invention provide a method for performing network access filtering and/or categorization through guest introspection (GI) on a device. In some embodiments, this GI method intercepts directly on a device a data message that device is preparing to send, and uses a service appliance to determine whether the data message can be sent. The device in some embodiments is a guest virtual machine (VM) that executes on a multi-VM host computing device along with a service VM (SVM) that is the service appliance that determines whether the data message can be sent based on a set of filtering rules. In some embodiments, the method uses one or more introspectors (e.g., network introspector and/or file introspector) to capture introspection data from the guest VM (GVM) about the data message that the GVM is preparing to send. To perform the network access filtering, the GI method in some embodiments captures contextual information, such as user and application information (e.g., application associated with a particular URL request). Hence, in some embodiments, this method seamlessly processes granular user-aware URL filtering rules (e.g., members of the sales organization can access social networking sites but not other members). This approach requires no additional configuration on networking infrastructure.
    • 本发明的一些实施例提供了一种用于通过设备上的访客内省(GI)执行网络访问过滤和/或分类的方法。 在一些实施例中,该GI方法在设备上直接拦截设备准备发送的数据消息,并且使用服务设备来确定是否可以发送数据消息。 一些实施例中的设备是在多虚拟机主机计算设备上与作为服务设备的服务VM(SVM)一起执行的来宾虚拟机(VM),所述服务VM(SVM)确定是否可以基于一组 过滤规则。 在一些实施例中,该方法使用一个或多个内省(例如,网络内部审查员和/或文件内部审查者)来捕获来自客户虚拟机(GVM)关于GVM准备发送的数据消息的内省数据。 为了执行网络访问过滤,在一些实施例中,GI方法捕获诸如用户和应用信息(例如,与特定URL请求相关联的应用)的上下文信息。 因此,在一些实施例中,该方法无缝地处理细粒度的用户感知URL过滤规则(例如,销售组织的成员可以访问社交网站而不是其他成员)。 这种方法不需要在网络基础设施上进行额外的配置。