Automatic software upgrade

Information

  • Patent Grant
  • 10089099
  • Patent Number
    10,089,099
  • Date Filed
    Friday, May 6, 2016
    8 years ago
  • Date Issued
    Tuesday, October 2, 2018
    5 years ago
Abstract
Systems, methods, and computer-readable media are provided for automatically downloading and launching a new version of software package on components in a network environment. In some examples, an upgrade server of a network environment keeps a copy of all versions of software packages running on nodes or sensors of the network environment, identifications of corresponding nodes or sensors, and public keys associated with the software packages. The upgrade server can authenticate a new version of a software package using a two-step process.
Description
TECHNICAL FIELD

The present technology pertains to network analytics, and more specifically to automatic download and launch new software version on one or more nodes in a network environment.


BACKGROUND

A modem computer network comprises a large amount of highly distributed nodes and data. Traditionally, embedded software on a network node can communicate with a corresponding central server. When a new software version becomes available, the embedded software may receive a notification from the central server and prompt an authorization window for a user to authorize. The user can upgrade the network node to the new software version by selecting the authorization window. However, a datacenter may have a large number of nodes. User involvement in software upgrades on each single node may not be desirable and efficient.


Thus, there is a need to improve downloading and launching new software version on nodes in a network.





BRIEF DESCRIPTION OF THE DRAWINGS

In order to describe the manner in which the above-recited and other advantages and features of the disclosure can be obtained, a more particular description of the principles briefly described above will be rendered by reference to specific examples thereof, which are illustrated in the appended drawings. Understanding that these drawings depict only exemplary examples of the disclosure and are not therefore to be considered to be limiting of its scope, the principles herein are described and explained with additional specificity and detail through the use of the accompanying drawings in which:



FIG. 1 illustrates a diagram of an example network environment, according to some examples;



FIG. 2A illustrates a schematic diagram of an example sensor deployment in a virtualized environment, according to some examples;



FIG. 2B illustrates a schematic diagram of an example sensor deployment in an example network device, according to some examples;



FIG. 2C illustrates a schematic diagram of an example reporting system in an example sensor topology, according to some examples;



FIG. 3 illustrates a schematic diagram of example datacenter, according to some examples;



FIG. 4 illustrates an example method for automatic downloading and launching a new software version on nodes in a network, according to some examples;



FIG. 5 illustrates an example network device, according to some examples; and



FIGS. 6A and 6B illustrate example systems, according to some examples.





DESCRIPTION OF EXAMPLES

Various examples of the disclosure are discussed in detail below. While specific implementations are discussed, it should be understood that this is done for illustration purposes only. A person skilled in the relevant art will recognize that other components and configurations may be used without parting from the spirit and scope of the disclosure.


Overview


Additional features and advantages of the disclosure will be set forth in the description which follows. The features and advantages of the disclosure can be realized and obtained by means of the instruments and combinations particularly pointed out in the appended claims. These and other features of the disclosure will become more fully apparent from the following description and appended claims, or can be teamed by the practice of the principles set forth herein.


The approaches set forth herein can be used to automatically download and launch a new version of software package on components in a network environment. In some examples, an upgrade server of a network environment keeps a copy of all versions of software packages running on nodes or sensors of the network environment, identifications of corresponding nodes or sensors, and public keys associated with the software packages. The upgrade server can authenticate a new version of a software package using a two-step process.


For example, in response to receiving a notification of a new version of a software package, the upgrade server can download the new version of the software package and verify whether the new software package is a valid software package using a first public key assigned by corresponding software vendor(s) of the software package. If the new software package is a valid software package, and a current version of the software package running on a particular node is older than the new version, the upgrade server can further verify whether the new version of the software package matches the particular node's identification using a second public key assigned by a sensor or a control engine of the current software package on the node. Upon successful authentication using the two-step process, the upgrade server can download the new version of the software package onto the node.


In some examples, an upgrade server may first upgrade a new version of a software package on a specific node or a small portion of nodes in a datacenter. In response to determining that the new software package runs stably on the specific node or the small portion of nodes over a predetermined period of time, the upgrade server can then upgrade the new version of the software package on a larger portion of the nodes in the datacenter. On the other hand, if the new software package does not run stably on the specific node or the small portion of nodes, the upgrade server can cause the new version of the software package to be uninstalled on the corresponding node(s). The upgrade server can further reject upgrade request(s) from sensor(s) or control engine(s) of the sensor(s) of other nodes in the datacenter that have similar operating systems to that of the specific node.


In some examples, each software package installed on a component (e.g., anode, sensor or vector) of a network environment includes a real software package and a control engine. The control engine can be configured to operate on various operating systems and communicate with an upgrade server to control installation, launch, or uninstallation of the software package on a corresponding component. The control engine can track software version installed on the corresponding component. In response to determining that a newer version of the software package becomes available, the control engine can download and launch the new version of the software on the corresponding component.


In some examples, a control engine can keep both a new version and a previous version of a software package running on a corresponding sensor or node. The control engine can collect process and network data, and analyze the new software package running on the sensor or node. In response to determining that the new software package has been running stably over a predetermined period of time, the control engine can complete the upgrade of the new version of the software package and delete the previous version of the software package. However, if the new software package does not run stably or has some issues, the control engine can uninstall the new version of the software package on the sensor or node, restore the previous version of the software package on the sensor or node, and report the issue to the upgrade server or a user.


In some examples, various aspects of this disclosure comprise deploying sensors in a network environment, and analyze data collected from the sensors to identify each of a plurality of nodes in a network and a current software package running on each node. Sensors can be deployed at various devices or components in a network to collect process data and network data from various network nodes (e.g., servers and clients). Sensors can be packet inspection sensors or capturing agents configured to monitor, capture, and/or report network traffic information and process data at various locations in the network. The sensors can be deployed on virtual machines, hypervisors, servers, and network devices (e.g., physical switches) on the network. The various sensors can capture traffic from their respective locations (e.g., traffic processed by their hosts), and report captured data to one or more devices, such as a collector system or a processing engine. The captured data can include any traffic and/or process information captured by the sensors including reports or control flows generated by other sensors.


DETAILED DESCRIPTION

The disclosed technology addresses the need in the art for determining whether a monitored network node is a server or a client. Disclosed are systems, methods, and computer-readable storage media for determining a server-client relationship in a network based on information collected by one or more sensors. A description of an example network environment, as illustrated in FIG. 1, is first disclosed herein. A discussion of sensors and sensor topologies in virtualized environments, as illustrated in FIGS. 2A-C, will then follow. The discussion follows with an example datacenter, as illustrated in FIG. 3. Then, an example method practiced according to the various examples disclosed herein will be discussed, as illustrated in FIG. 4. The discussion then concludes with a description of example devices, as illustrated in FIGS. 5 and 6A-B. These variations shall be described herein as the various examples are set forth. The disclosure now turns to FIG. 1.



FIG. 1 illustrates a diagram of example network environment 100. Fabric 112 can represent the underlay (i.e., physical network) of network environment 100. Fabric 112 can include spine routers 1-N (102A-N) (collectively “102”) and leaf routers 1-N (104A-N) (collectively “104”). Leaf routers 104 can reside at the edge of fabric 112, and can thus represent the physical network edges. Leaf routers 104 can be, for example, top-of-rack (“ToR”) switches, aggregation switches, gateways, ingress and/or egress switches, provider edge devices, and/or any other type of routing or switching device.


Leaf routers 104 can be responsible for routing and/or bridging tenant or endpoint packets and applying network policies. Spine routers 102 can perform switching and routing within fabric 112. Thus, network connectivity in fabric 112 can flow from spine routers 102 to leaf routers 104, and vice versa,


Leaf routers 104 can provide servers 1-5 (106A-E) (collectively “106”), hypervisors 1-4 (108A-108D) (collectively “108”), and virtual machines (VMs) 1-5 (110A-110E) (collectively “110”) access to fabric 112. For example, leaf routers 104 can encapsulate and decapsulate packets to and from servers 106 in order to enable communications throughout environment 100. Leaf routers 104 can also connect other devices, such as device 114, with fabric 112. Device 114 can be any network-capable device(s) or network(s), such as a firewall, a database, a server, a collector 118 (further described below), an engine 120 (further described below), etc. Leaf routers 104 can also provide any other servers, resources, endpoints, external networks, VMs, services, tenants, or workloads with access to fabric 112.


VMs 110 can be virtual machines hosted by hypervisors 108 running on servers 106. VMs 110 can include workloads running on a guest operating system on a respective server. Hypervisors 108 can provide a layer of software, firmware, and/or hardware that creates and runs the VMs 110. Hypervisors 108 can allow VMs 110 to share hardware resources on servers 106, and the hardware resources on servers 106 to appear as multiple, separate hardware platforms. Moreover, hypervisors 108 and servers 106 can host one or more VMs 110. For example, server 106A and hypervisor 108A can host VMs 110A-B.


In sonic cases, VMs 110 and/or hypervisors 108 can be migrated to other servers 106. For example, VM 110A can be migrated to server 106C and hypervisor 108B. Servers 106 can similarly be migrated to other locations in network environment 100. For example, a server connected to a specific leaf router can be changed to connect to a different or additional leaf router. In sonic cases, some or all of servers 106, hypervisors 108, and/or VMs 110 can represent tenant space. Tenant space can include workloads, services, applications, devices, and/or resources that are associated with one or more clients or subscribers. Accordingly, traffic in network environment 100 can be routed based on specific tenant policies, spaces, agreements, configurations, etc. Moreover, addressing can vary between one or more tenants. In some configurations, tenant spaces can be divided into logical segments and/or networks and separated from logical segments and/or networks associated with other tenants.


Any of leaf routers 104, servers 106, hypervisors 108, and VMs 110 can include sensor 116 (also referred to as a “sensor”) configured to capture network data, and report any portion of the captured data to collector 118. Sensors 116 can be processes, agents, modules, drivers, or components deployed on a respective system (e.g., a server, VM, hypervisor, leaf router, etc), configured to capture network data for the respective system (e.g., data received or transmitted by the respective system), and report some or all of the captured data to collector 118.


For example, a VM sensor can run as a process, kernel module, or kernel driver on the guest operating system installed in a VM and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the VM. Additionally, a hypervisor sensor can run as a process, kernel module, or kernel driver on the host operating system installed at the hypervisor layer and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the hypervisor. A server sensor can run as a process, kernel module, or kernel driver on the host operating system of a server and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the server. And a network device sensor can run as a process or component in a network device, such as leaf routers 104, and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the network device.


Sensors 116 or sensors can be configured to report the observed data and/or metadata about one or more packets, flows, communications, processes, events, and/or activities to collector 118. For example, sensors 116 can capture network data as well as information about the system or host of the sensors 116 (e.g., where the sensors 116 are deployed). Such information can also include, for example, data or metadata of active or previously active processes of the system, operating system user identifiers, metadata of files on the system, system alerts, networking information, etc. sensors 116 may also analyze all the processes running on the respective VMs, hypervisors, servers, or network devices to determine specifically which process is responsible for a particular flow of network traffic. Similarly, sensors 116 may determine which operating system user(s) is responsible for a given flow. Reported data from sensors 116 can provide details or statistics particular to one or more tenants. For example, reported data from a subset of sensors 116 deployed throughout devices or elements in a tenant space can provide information about the performance, use, quality, events, processes, security status, characteristics, statistics, patterns, conditions, configurations, topology, and/or any other information for the particular tenant space.


Collectors 118 can be one or more devices, modules, workloads and/or processes capable of receiving, data from sensors 116. Collectors 118 can thus collect reports and data from sensors 116. Collectors 118 can be deployed anywhere in network environment 100 and/or even on remote networks capable of communicating with network environment 100. For example, one or more collectors can be deployed within fabric 112 or on one or more of the servers 106. One or more collectors can be deployed outside of fabric 112 but connected to one or more leaf routers 104. Collectors 118 can be part of servers 106 and/or separate servers or devices (e.g., device 114). Collectors 118 can also be implemented in a cluster of servers. For example, collectors 118 can be an upgrade server or control server in a datacenter.


Collectors 118 can be configured to collect data from sensors 116. In addition, collectors 118 can be implemented in one or more servers in a distributed fashion. As previously noted, collectors 118 can include one or more collectors. Moreover, each collector can be configured to receive reported data from all sensors 116 or a subset of sensors 116. For example, a collector can be assigned to a subset of sensors 116 so the data received by that specific collector is limited to data from the subset of sensors.


Collectors 118 can be configured to aggregate data from all sensors 116 and/or a subset of sensors 116. Moreover, collectors 118 can be configured to analyze some or all of the data reported by sensors 116. For example, collectors 118 can include analytics engines (e.g., engines 120) for analyzing collected data. Environment 100 can also include separate analytics engines 120 configured to analyze the data reported to collectors 118. For example, engines 120 can be configured to receive collected data from collectors 118 and aggregate the data, analyze the data (individually and/or aggregated), generate reports, identify conditions, compute statistics, visualize reported data, troubleshoot conditions, visualize the network and/or portions of the network (e.g., a tenant space), generate alerts, identify patterns, calculate misconfigurations, identify errors, generate suggestions, generate testing, and/or perform any other analytics functions.


While collectors 118 and engines 120 are shown as separate entities, this is for illustration purposes as other configurations are also contemplated herein. For example, any of collectors 118 and engines 120 can be part of a same or separate entity. Moreover, any of the collector, aggregation, and analytics functions can be implemented by one entity collectors 118) or separately implemented by multiple entities (e.g., engine 120 and/or collectors 118).


Each of the sensors 116 can use a respective address (e.g., internet protocol (IP) address, port number, etc.) of their host to send information to collectors 118 and/or any other destination. Collectors 118 may also be associated with their respective addresses such as IP addresses. Moreover, sensors 116 can periodically send information about flows they observe to collectors 118. Sensors 116 can be configured to report each and every flow they observe. Sensors 116 can report a list of flows that were active during a period of time (e.g., between the current time and the time of the last report). The consecutive periods of time of observance can be represented as pre-defined or adjustable time series. The series can be adjusted to a specific level of granularity, Thus, the time periods can be adjusted to control the level of details in statistics and can be customized based on specific requirements, such as security, scalability, storage, etc. The time series information can also be implemented to focus on more important flows or components (e.g., VMs) by varying the time intervals. The communication channel between a sensor and collector 118 can also create a flow in every reporting interval. Thus, the information transmitted or reported by sensors 116 can also include information about the flow created by the communication channel.



FIG. 2A illustrates a schematic diagram of an example sensor deployment 200 in a virtualized environment. Server 106A can execute and host one or more VMs 202A-C (collectively “202”). VMs 202A-C can be similar to VMs 110A-E of FIG. 1, For example, VM 1 (202A) of FIG. 2A can be VM 1 (110A) of FIG. 1, and so forth. VMs 202 can be configured to run workloads (e.g., applications, services, processes, functions, etc.) based on hardware resources 212 on server 106A. VMs 202 can run on guest operating systems 206A-C (collectively “206”) on a virtual operating platform provided by hypervisor 208. Each VM 202 can run a respective guest operating system 206 which can be the same or different as other guest operating systems 206 associated with other VMs 202 on server 106A. Each of guest operating systems 206 can execute one or more processes, which may in turn be programs, applications, modules, drivers, services, widgets, etc. Each of guest operating systems 206 may also be associated with one or more user accounts. For example, many popular operating systems such as LINUX, UNIX, WINDOWS, MAC OS, etc., offer multi-user environments where one or more users can use the system concurrently and share software/hardware resources. One or more users can sign in or log in to their user accounts associated with the operating system and run various workloads. Moreover, each VM 202 can have one or more network addresses, such as an internet protocol (IP) address. VMs 202 can thus communicate with hypervisor 208, server 106A, and/or any remote devices or networks using the one or more network addresses.


Hypervisor 208 (otherwise known as a virtual machine monitor) can be a layer of software, firmware, and/or hardware that creates and runs VMs 202. Guest operating systems 206 running on VMs 202 can share virtualized hardware resources created by hypervisor 208. The virtualized hardware resources can provide the illusion of separate hardware components, Moreover, the virtualized hardware resources can perform as physical hardware components (e.g., memory, storage, processor, network interface, etc.), and can be driven by hardware resources 212 on server 106. Hypervisor 208 can have one or more network addresses, such as an interact protocol (IP) address, to communicate with other devices, components, or networks. For example, hypervisor 208 can have a dedicated IP address which it can use to communicate with VMs 202, server 106A, and/or any remote devices or networks.


Hardware resources 212 of server 106A can provide the underlying physical hardware that drives operations and functionalities provided by server 106A, hypervisor 208, and VMs 202. Hardware resources 212 can include, for example, one or more memory resources, one or more storage resources, one or more communication interfaces, one or more processors, one or more circuit boards, one or more buses, one or more extension cards, one or more power supplies, one or more antennas, one or more peripheral components, etc. Additional examples of hardware resources are described below with reference to FIGS. 5 and 6A-B.


Server 106A can also include one or more host operating systems (not shown). The number of host operating system can vary by configuration. For example, some configurations can include a dual boot configuration that allows server 106A to boot into one of multiple host operating systems. In other configurations, server 106A may run a single host operating system, Host operating systems can run on hardware resources 212. In some cases, hypervisor 208 can run on, or utilize, a host operating system on server 106A. Each of the host operating systems can execute one or more processes, which may be programs, applications, modules, drivers, services, widgets, etc. Each of the host operating systems may also be associated with one or more OS user accounts. Server 106A can also have one or more network addresses, such as an internet protocol (11)) address, to communicate with other devices, components, or networks. For example, server 106A can have an IP address assigned to a communications interface from hardware resources 212, which it can use to communicate with VMs 202, hypervisor 208, leaf router 104A in FIG. 1, collectors 118 in FIG. 1, and/or any remote devices or networks.


VM sensors 204A-C (collectively “204”) can be deployed on one or more of VMs 202. VM sensors 204 can be data and packet inspection agents or sensors deployed on VMs 202 to capture packets, flows, processes, events, traffic, and/or any data flowing into, out of or through VMs 202. VM sensors 204 can be configured to export or report any data collected or captured by the sensors 204 to a remote entity, such as collectors 118, for example. VM sensors 204 can communicate or report such data using a network address of the respective VMs 202 (e.g., VM IP address).


VM sensors 204 can capture and report any traffic (e.g., packets, flows, etc.) sent, received, generated, and/or processed by VMs 202. For example, sensors 204 can report every packet or flow of communication sent and received by VMs 202. Such communication channel between sensors 204 and collectors 108 creates a flow in every monitoring period or interval and the flow generated by sensors 204 may be denoted as a control flow. Moreover, any communication sent or received by VMs 202, including data reported from sensors 204, can create a network flow. VM sensors 204 can report such flows in the form of a control flow to a remote device, such as collectors 118 illustrated in FIG. 1. VM sensors 204 can report each flow separately or aggregated with other flows. When reporting a flow via a control flow, VM sensors 204 can include a sensor identifier that identifies sensors 204 as reporting the associated flow. VM sensors 204 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, an OS username associated with the process ID, and any other information, as further described below. In addition, sensors 204 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow. The additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.


VM sensors 204 can also report multiple flows as a set of flows. When reporting a set of flows, VM sensors 204 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows. VM sensors 204 can also include one or more timestamps and other information as previously explained.


VM sensors 204 can run as a process, kernel module, or kernel driver on guest operating systems 206 of VMs 202. VM sensors 204 can thus monitor any traffic sent, received, or processed by VMs 202, any processes running on guest operating systems 206, any users and user activities on guest operating system 206, any workloads on VMs 202, etc.


Hypervisor sensor 210 can be deployed on hypervisor 208. Hypervisor sensor 210 can be a data inspection agent or a sensor deployed on hypervisor 208 to capture traffic (e.g., packets, flows, etc.) and/or data flowing through hypervisor 208. Hypervisor sensor 210 can be configured to export or report any data collected or captured by hypervisor sensor 210 to a remote entity, such as collectors 118, for example. Hypervisor sensor 210 can communicate or report such data using a network address of hypervisor 208, such as an IP address of hypervisor 208.


Because hypervisor 208 can see traffic and data originating from VMs 202, hypervisor sensor 210 can also capture and report any data (e.g., traffic data) associated with VMs 202. For example, hypervisor sensor 210 can report every packet or flow of communication sent or received by VMs 202 and/or VM sensors 204. Moreover, any communication sent or received by hypervisor 208, including data reported from hypervisor sensor 210, can create a network flow. Hypervisor sensor 210 can report such flows in the form of a control flow to a remote device, such as collectors 118 illustrated in FIG. 1. Hypervisor sensor 210 can report each flow separately and/or in combination with other flows or data. When reporting a flow, hypervisor sensor 210 can include a sensor identifier that identifies hypervisor sensor 210 as reporting the flow. Hypervisor sensor 210 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, and any other information, as explained below. In addition, sensors 210 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow. The additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.


Hypervisor sensor 210 can also report multiple flows as a set of flows. When reporting a set of flows, hypervisor sensor 210 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows. Hypervisor sensor 210 can also include one or more timestamps and other information as previously explained, such as process and user information.


As previously explained, any communication captured or reported by VM sensors 204 can flow through hypervisor 208. Thus, hypervisor sensor 210 can observe and capture any flows or packets reported by VM sensors 204, including any control flows. Accordingly, hypervisor sensor 210 can also report any packets or flows reported by VM sensors 204 and any control flows generated by VM sensors 204. For example, VM sensor 204A on VM 1 (202A) captures flow 1 (“F1”) and reports F1 to collector 118 on FIG. 1. Hypervisor sensor 210 on hypervisor 208 can also see and capture F1, as F1 would traverse hypervisor 208 when being sent or received by VM 1 (202A). Accordingly, hypervisor sensor 210 on hypervisor 208 can also report F1 to collector 118. Thus, collector 118 can receive a report of F1 from VM sensor 204A on VM 1 (202A) and another report of F1 from hypervisor sensor 210 on hypervisor 208.


When reporting F1, hypervisor sensor 210 can report F1 as a message or report that is separate from the message or report of F1 transmitted by VM sensor 204A on VM 1 (202A). However, hypervisor sensor 210 can also, or otherwise, report F1 as a message or report that includes or appends the message or report of F1 transmitted by VM sensor 204A on VM 1 (202A). In other words, hypervisor sensor 210 can report F1 as a separate message or report from VM sensor 204A's message or report of F1, and/or a same message or report that includes both a report of F1 by hypervisor sensor 210 and the report of F1 by VM sensor 204A at VM 1 (202A). In this way, VM sensors 204 at VMs 202 can report packets or flows received or sent by VMs 202, and hypervisor sensor 210 at hypervisor 208 can report packets or flows received or sent by hypervisor 208, including any flows or packets received or sent by VMs 202 and/or reported by VM sensors 204.


Hypervisor sensor 210 can run as a process, kernel module, or kernel driver on the host operating system associated with hypervisor 208. Hypervisor sensor 210 can thus monitor any traffic sent and received by hypervisor 208, any processes associated with hypervisor 208, etc.


Server 106A can also have server sensor 214 running on it. Server sensor 214 can be a data inspection agent or sensor deployed on server 106A to capture data (e.g., packets, flows, traffic data, etc.) on server 106. Server sensor 214 can be configured to export or report any data collected or captured by server sensor 214 to a remote entity, such as collector 118, for example. Server sensor 214 can communicate or report such data using a network address of server 106A, such as an IP address of server 106A.


Server sensor 214 can capture and report any packet or flow of communication associated with server 106A. For example, sensor 216 can report every packet or flow of communication sent or received by one or more communication interfaces of server 106A. Moreover, any communication sent or received by server 106A, including data reported from sensors 204 and 210, can create a network flow associated with server 106A. Server sensor 214 can report such flows in the form of a control flow to a remote device, such as collector 118 illustrated in FIG. 1. Server sensor 214 can report each flow separately or in combination, When reporting a flow, server sensor 214 can include a sensor identifier that identifies server sensor 214 as reporting the associated flow. Server sensor 214 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, and any other information. In addition, sensor 214 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow. The additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.


Server sensor 214 can also report multiple flows as a set of flows. When reporting a set of flows, server sensor 214 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows, Server sensor 214 can also include one or more timestamps and other information as previously explained.


Any communications captured or reported by sensors 204 and 210 can flow through server 106A. Thus, server sensor 214 can observe or capture any flows or packets reported by sensors 204 and 210. In other words, network data observed by sensors 204 and 210 inside VMs 202 and hypervisor 208 can be a subset of the data observed by server sensor 214 on server 106A. Accordingly, server sensor 214 can report any packets or flows reported by sensors 204 and 210 and any control flows generated by sensors 204 and 210. For example, sensor 204A on VM 1 (202A) captures flow 1 (F1) and reports F1 to collector 118 as illustrated on FIG. 1. sensor 210 on hypervisor 208 can also observe and capture F1, as F1 would traverse hypervisor 208 when being sent or received by VM 1 (202A). In addition, sensor 214 on server 106A can also see and capture F1, as F1 would traverse server 106A when being sent or received by VM 1 (202A) and hypervisor 208. Accordingly, sensor 214 can also report F1 to collector 118. Thus, collector 118 can receive a report (i.e., control flow) regarding F1 from sensor 204A on VM 1 (202A), sensor 210 on hypervisor 208, and sensor 214 on server 106A.


When reporting F1, server sensor 214 can report F1 as a message or report that is separate from any messages or reports of F1 transmitted by sensor 204A on VM 1 (202A) or sensor 210 on hypervisor 208. However, server sensor 214 can also, or otherwise, report F1 as a message or report that includes or appends the messages or reports or metadata of F1 transmitted by sensor 204A on VM 1 (202A) and sensor 210 on hypervisor 208. In other words, server sensor 214 can report F1 as a separate message or report from the messages or reports of F1 from sensor 204A and sensor 210, and/or a same message or report that includes a report of F1 by sensor 204A, sensor 210, and sensor 214, In this way, sensors 204 at VMs 202 can report packets or flows received or sent by VMs 202, sensor 210 at hypervisor 208 can report packets or flows received or sent by hypervisor 208, including any flows or packets received or sent by VMs 202 and reported by sensors 204, and sensor 214 at server 106A can report packets or flows received or sent by server 106A, including any flows or packets received or sent by VW 202 and reported by sensors 204, and any flows or packets received or sent by hypervisor 208 and reported by sensor 210.


Server sensor 214 can run as a process, kernel module, or kernel driver on the host operating system or a hardware component of server 106A. Server sensor 214 can thus monitor any traffic sent and received by server 106A, any processes associated with server 106A, etc.


In addition to network data, sensors 204, 210, and 214 can capture additional information about the system or environment in which they reside. For example, sensors 204, 210, and 214 can capture data or metadata of active or previously active processes of their respective system or environment, operating system user identifiers, metadata of files on their respective system or environment, timestamps, network addressing information, flow identifiers, sensor identifiers, etc. Moreover, sensors 204, 210, 214 are not specific to any operating system environment, hypervisor environment, network environment, or hardware environment. Thus, sensors 204, 210, and 214 can operate in any environment.


As previously explained, sensors 204, 210, and 214 can send information about the network traffic they observe. This information can be sent to one or more remote devices, such as one or more servers, collectors, engines, etc. Each sensor can be configured to send respective information using a network address, such as an IP address, and any other communication details, such as port number, to one or more destination addresses or locations. Sensors 204, 210, and 214 can send metadata about one or more flows, packets, communications, processes, events, etc.


Sensors 204, 210, and 214 can periodically report information about each flow or packet they observe. The information reported can contain a list of flows or packets that were active during a period of time (e.g., between the current time and the time at which the last information was reported). The communication channel between the sensor and the destination can create a flow in every interval, For example, the communication channel between sensor 214 and collector 118 can create a control flow. Thus, the information reported by a sensor can also contain information about this control flow. For example, the information reported by sensor 214 to collector 118 can include a list of flows or packets that were active at hypervisor 208 during a period of time, as well as information about the communication channel between sensor 210 and collector 118 used to report the information by sensor 210.



FIG. 2B illustrates a schematic diagram of example sensor deployment 220 in an example network device. The network device is described as leaf router 104A, as illustrated in FIG. 1, However, this is for explanation purposes. The network device can be any other network device, such as any other switch, router, etc.


In this example, leaf router 104A can include network resources 222, such as memory, storage, communication, processing, input, output, and other types of resources. Leaf router 104A can also include operating system environment 224. The operating system environment 224 can include any operating system, such as a network operating system, embedded operating system, etc. Operating system environment 224 can include processes, functions, and applications for performing networking, routing, switching, forwarding, policy implementation, messaging, monitoring, and other types of operations.


Leaf router 104A can also include sensor 226. Sensor 226 can be an agent or sensor configured to capture network data, such as flows or packets, sent received, or processed by leaf router 104A. Sensor 226 can also be configured to capture other information, such as processes, statistics, users, alerts, status information, device information, etc. Moreover, sensor 226 can be configured to report captured data to a remote device or network, such as collector 118 shown in FIG. 1, for example. Sensor 226 can report information using one or more network addresses associated with leaf router 104A or collector 118. For example, sensor 226 can be configured to report information using an IP assigned to an active communications interface on leaf router 104A.


Leaf router 104A can be configured to route traffic to and from other devices or networks, such as server 106A. Accordingly, sensor 226 can also report data reported by other sensors on other devices. For example, leaf router 104A can be configured to route traffic sent and received by server 106A to other devices. Thus, data reported from sensors deployed on server 106A, such as VM and hypervisor sensors on server 106A, would also be observed by sensor 226 and can thus be reported by sensor 226 as data observed at leaf router 104A. Such report can be a control flow generated by sensor 226. Data reported by the VM and hypervisor sensors on server 106A can therefore be a subset of the data reported by sensor 226.


Sensor 226 can run as a process or component (e.g., firmware, module, hardware device, etc) in leaf router 104A. Moreover, sensor 226 can be installed on leaf router 104A as a software or firmware agent. In some configurations, leaf router 104A itself can act as sensor 226, Moreover, sensor 226 can run within operating system 224 and/or separate from operating system 224.



FIG. 2C illustrates a schematic diagram of example reporting system 240 in an example sensor topology. Leaf router 104A can route packets or traffic 242 between fabric 112 and server 106A, hypervisor 108A, and VM 110A. Packets or traffic 242 between VM 110A and leaf router 104A can flow through hypervisor 108A and server 106A. Packets or traffic 242 between hypervisor 108A and leaf router 104A can flow through server 106A. Finally, packets or traffic 242 between server 106A and leaf router 104A can flow directly to leaf router 104A. However, in some cases, packets or traffic 242 between server 106A and leaf router 104A can flow through one or more intervening devices or networks, such as a switch or a firewall.


Moreover, VM sensor 204A at VM 110A, hypervisor sensor 210 at hypervisor 108A, network device sensor 226 at leaf router 104A, and any server sensor at server 106A (e.g., sensor running on host environment of server 106A) can send reports 244 (also referred to as control flows) to collector 118 based on the packets or traffic 242 captured at each respective sensor. Reports 244 from VM sensor 204A to collector 118 can flow through VM 110A, hypervisor 108A, server 106A, and leaf router 104A. Reports 244 from hypervisor sensor 210 to collector 118 can flow through hypervisor 108A, server 106A, and leaf router 104A. Reports 244 from any other server sensor at server 106A to collector 118 can flow through server 106A and leaf router 104A. Finally, reports 244 from network device sensor 226 to collector 118 can flow through leaf router 104A. Although reports 244 are depicted as being routed separately from traffic 242 in FIG. 2C, one of ordinary skill in the art will understand that reports 244 and traffic 242 can be transmitted through the same communication channel(s).


Reports 244 can include any portion of packets or traffic 242 captured at the respective sensors. Reports 244 can also include other information, such as timestamps, process information, sensor identifiers, flow identifiers, flow statistics, notifications, logs, user information, system information, addresses, ports, protocols, etc. Reports 244 may include information about whether the reported device is a server or a client, although such information may be absent in other instances, thereby necessitating a determination of the server-client status based on other information. Some or all of this information can be appended to reports 244 as one or more labels, metadata., or as part of the packet(s)' header, trailer, or payload. For example, if a user opens a browser on VM 110A and navigates to examplewebsite.com, VM sensor 204A of VM 110A can determine which user (i.e., operating system user) of VM 110A username “johndoe85”) and which process being executed on the operating system of VM 110A (e.g., “chrome.exe”)were responsible for the particular network flow to and from examplewebsite.com. Once such information is determined, the information can be included in report 244 as labels for example, and report 244 can be transmitted from VM sensor 204A to collector 118. Such additional information can help system 240 to gain insight into flow information at the process and user level, for instance. This information can be used for security, optimization, and determining structures and dependencies within system 240. Moreover, reports 244 can be transmitted to collector 118 periodically as new packets or traffic 242 are captured by a sensor. Further, each sensor can send a single report or multiple reports to collector 118. For example, each of the sensors 116 can be configured to send a report to collector 118 for every flow, packet, message, communication, or network data received, transmitted, and/or generated by its respective host (e.g., VM 110A, hypervisor 108A, server 106A, and leaf router 104A). As such, collector 118 can receive a report of a same packet from multiple sensors.


For example, a packet received by VM 110A from fabric 112 can be captured and reported by VM sensor 204A. Since the packet received by VM 110A will also flow through leaf router 104A and hypervisor 108A, it can also be captured and reported by hypervisor sensor 210 and network device sensor 226. Thus, for a packet received by VM 110A from fabric 112, collector 118 can receive a report of the packet from VM sensor 204A, hypervisor sensor 210, and network device sensor 226.


Similarly, a packet sent by VM 110A to fabric 112 can be captured and reported by VM sensor 204A. Since the packet sent by VM 110A will also flow through leaf router 104A and hypervisor 108A, it can also be captured and reported by hypervisor sensor 210 and network device sensor 226. Thus, for a packet sent by VM 110A to fabric 112, collector 118 can receive a report of the packet from VM sensor 204A, hypervisor sensor 210, and network device sensor 226.


On the other hand, a packet originating at, or destined to, hypervisor 108A, can be captured and reported by hypervisor sensor 210 and network device sensor 226, but not VM sensor 204A, as such packet may not flow through VM 110A. Moreover, a packet originating at, or destined to, leaf router 104A, will be captured and reported by network device sensor 226, but not VM sensor 204A, hypervisor sensor 210, or any other sensor on server 106A, as such packet may not flow through VM 110A, hypervisor 108A, or server 106A.


Each of the sensors 204A, 210, 226 can include a respective unique sensor identifier on each of reports 244 it sends to collector 118, to allow collector 118 to determine which sensor sent the report. Reports 244 can be used to analyze network and/or system data and conditions for troubleshooting, security, visualization, configuration, planning, and management. Sensor identifiers in reports 244 can also be used to determine which sensors reported what flows. This information can then be used to determine sensor placement and topology, as further described below, as well as mapping individual flows to processes and users. Such additional insights gained can be useful for analyzing the data in reports 244, as well as troubleshooting, security, visualization, configuration, planning, and management.



FIG. 3 illustrates a schematic diagram of example datacenter 300. In this example, the datacenter 300 communicates with a software provider 302 over a network 304. Depending on the desired implementation for the datacenter 300, a variety of networking and messaging protocols can be used, including but not limited to TCP/IP, open systems interconnection (OSI), file transfer protocol (FTP), universal plug and play (UPnP), network file system (NFS), common internet file system (MS), AppleTalk etc.


The datacenter 300 can comprise an upgrade center 306 and one or more vectors (e.g., vectors 308 and 312). Each vector can comprise a plurality of nodes and a cooling system necessary to prevent excessive heat buildup among a corresponding vector system. The plurality of nodes can operate independently from each other. In some examples, the plurality of nodes can have a similar computing capacity, operating system, and memory capacity. In other examples, the plurality of nodes can have various different sizes, computing capacities, operating systems and memory capacities.


Sensors can be deployed at various components in the datacenter 300 to collect network data and process information from various nodes of the datacenter 300. For example, a sensor can be deployed on each node of the datacenter 300. For another example, a sensor can be deployed on each vector (e.g., sensor 310 deployed on the vector 308 and sensor 314 deployed on the vector 312).


The upgrade server 306 can collected data from the sensors to identify each of the plurality of nodes in the datacenter 300 and a current software package running on each of the plurality of nodes or corresponding sensor. In some examples, the upgrade server 306 keeps of a copy of software packages that are currently running on the plurality of nodes or corresponding sensors, a copy of all prior versions of the software packages, and identifications of the plurality of nodes or sensors together with corresponding software versions that are running on the plurality of nodes or sensors.


In some examples, the upgrade server 306 authenticates a new version of a software package on anode or sensor using a two-step process. When the upgrade server 306 receives a notification of a new version of a software package from the software provider 302, the upgrade server 306 downloads a copy of the new version of the software package over the network 304, The upgrade server 306 can verify authentication of the new version of the software package using a first public key assigned by the software provider 302. If the new version of the software package is determined not to be a valid software package from the software provider 302, the upgrade server 306 deletes the new version of the software package. On the other hand, if the new version of the software package is determined to be a valid software package from the software provider 302, the upgrade server 306 further verifies whether a current software package running a particular node is older than the new version. If the current software package is older than the new version, the upgrade server 306 can further authenticate the new version of the software package using a second public key assigned by a sensor or a control engine of the current software package on the particular node. Upon successful authentication using the two-step process, the upgrade server 306 can download the new version of the software package onto the particular node.


In some examples, each software package installed on a sensor, node, vector or other components of the datacenter 300 comprises a real software package and a control engine. The control engine is configured to communicate with the upgrade server 306 to control installation, launch, or uninstallation of the software package on a corresponding component. The control engine can track software version installed on the corresponding component. In response to determining that a newer version of the software package becomes available either from the upgrade server 306 or the software provider 302, the control engine can download and launch the new version of the software on the corresponding component.


The control engine may keep both a new version and a previous version of a software package running on a corresponding component. The control engine can collect process data and network information, and analyze the new software package miming on the corresponding component. In response to determining that the new software package has been running stably over a predetermined period of time, the control engine can complete the upgrade of the new version of the software package on the corresponding component and delete the previous version of the software package. However, if the new software package does not run stably, the control engine can uninstall the new version of the software package on the corresponding component, restore the previous version of the software package on the corresponding component, and report the issue to the upgrade server 306 or a network administrator of the datacenter 300.


In some examples, the upgrade server 306 may first upgrade a new version of a software package on a particular node or a small portion of nodes in the datacenter 300. In response to determining that the new version of the software package runs stably on the particular node or the small portion of nodes over a predetermined period of time, the upgrade server 306 can then upgrade the new version of the software package on a larger portion of the nodes in the datacenter 300. On the other hand, if the new software package does not run stably on the particular node or the small portion of nodes, the upgrade server 306 or a control engine on the particular node can cause the new version of the software package to be uninstalled on the particular node or the small portion of nodes. The upgrade server 306 can further reject upgrade request(s) from sensor(s) or control engine(s) of the sensor(s) of other nodes in the datacenter 300 that run under similar operating systems to that of the specific node.


Having disclosed some basic system components and concepts, the disclosure now turns to the exemplary method examples shown in FIGS. 1-3. For the sake of clarity, the methods are described in terms of systems 100. 200, 220, 240 and 300 as shown in FIGS. 1, 2A-C and 3, configured to practice the methods, However, the example methods can be practiced by any software or hardware components, devices, etc. heretofore disclosed, such as system 500 of FIG. 5, system 600 of FIG. 6A, system 650 of FIG. 6B, etc. The steps outlined herein are exemplary and can be implemented in any combination thereof in any order, including combinations that exclude, add, or modify certain steps.



FIG. 4 illustrates an example method 400 for automatic downloading and launching a new software version on nodes in a network. It should be understood that the exemplary method 400 is presented solely for illustrative purposes and that in other methods in accordance with the present technology can include additional, fewer, or alternative steps performed in similar or alternative orders, or in parallel.


In this example, an upgrade server, a control engine, or a sensor can receive a notification of a new version of software package from a provider, at step 402. The upgrade server and the control engine can reside in a network environment, as illustrated in FIGS. 1-3. The sensor can be located at any component (e.g., a node) of the network environment. The node can be an endpoint, a terminal, a server, a virtual machine, a hypervisor, a switch, a gateway, etc. The upgrade server or the control engine can download the new version of software package, at step 404. The upgrade server or the control engine can further determine whether the new version of software package is a valid software package from the provider using a first public key assigned by the provider, at step 406.


In response to determining that the new version of software package is not a valid software package from the provider, the upgrade server or the control engine can delete the new version of software package, at step 408. In response to determining that the new version of software package is a valid software package from the provider, the upgrade server or the control engine can determine a current version of the software package running on a particular node, at step 410. In some examples, the current version of the software is provided by a sensor associated with the particular node. In some examples, the current version of the software is determined based upon process information and network data collected by a sensor associated with the particular node.


The upgrade server or the control engine can compare the current version of the software package with the new version of the software package, at step 412. In response to determining that the current version of software package is not older than the new version, the upgrade server or the control engine can complete the example method 400, at step 414. In response to determining that the current version of software package is older than the new version, the upgrade server or the control engine can further authenticate the new version of software package using a public key assigned by a specific control engine on the particular node, at step 416. If the new version of software package does not match the particular node's identification, the upgrade server or the control engine can complete the example method 400, at step 418.


In response to determining that the new version of software package matches the particular node's identification, the upgrade server or the control engine can download the new version of software package onto the particular node, at step 420. The upgrade server or the control engine can further monitor the new version of software package that runs on the particular node, at step 422. For example, the upgrade server or the control engine can collect process information of the new version of the software package on the particular node, either directly or from a sensor associated with the particular node, and analyze the process information to determine whether the new version of the software package is running smoothly on the particular node.


In response to determining that the new software package does not nm stably or has some issues, the upgrade server or the control engine can uninstall the new version of the software package on the particular node, restore the previous version of the software package on the particular node, and report out the issue, at step 424. In response to determining that the new software package has been running stably over a predetermined period of time, the upgrade server or the control ermine can complete the upgrade of the new version on the particular node and delete the previous version of the software package. The upgrade server or the control engine can further cause the new version of software to be upgraded or installed on at least one more node that has the current software version, at step 426.


In some examples, the upgrade server or the control engine may initially upgrade anew version of a software package on a small portion of nodes in the datacenter, In response to determining that the new version of the software package runs stably on the small portion of nodes over a predetermined period of time, the upgrade server or the control engine can then upgrade the new version of the software package on a larger portion of the nodes in the datacenter that run under a similar operating system to that of the small portion of nodes. On the other hand, if the new software package does not run stably on the small portion of nodes, the upgrade server or the control engine can cause the new version of the software package to be uninstalled on the small portion of nodes. The upgrade server or the control engine can further reject upgrade request(s) from sensor(s) or control engine(s) of the software package(s) of other nodes in the datacenter that have a similar operating system to that of the small portion of nodes.


As one of skill in the art will appreciate, sonic of all of the various methods and rules historical data process information, etc.—as described in this disclosure can be used in combination, Different weights can also be assigned to different rules and methods depending on the accuracy, margin of error, etc. of each rule or method.


Example Devices



FIG. 5 illustrates an example network device 500 according to some examples. Network device 500 includes a master central processing unit (CPU) 502, interfaces 504, and a bus 506 (e.g., a PCI bus). When acting under the control of appropriate software or firmware, the CPU 502 is responsible for executing packet management, error detection, and/or routing functions. The CPU 502 preferably accomplishes all these functions under the control of software including an operating system and any appropriate applications software. CPU 502 may include one or more processors 510 such as a processor from the Motorola family of microprocessors or the MIPS family of microprocessors. In an alternative embodiment, processor 510 is specially designed hardware for controlling the operations of router. In a specific embodiment, a memory 508 (such as non-volatile RAM and/or ROM) also forms part of CPU 502. However, there are many different ways in which memory could be coupled to the system.


The interfaces 504 are typically provided as interface cards (sometimes referred to as “line cards”). Generally, they control the sending and receiving of data packets over the network and sometimes support other peripherals used with the router. Among the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, and the like. In addition, various very high-speed interfaces may be provided such as fast token ring interfaces, wireless interfaces, Ethernet interfaces, Gigabit Ethernet interfaces, ATM interfaces, HSSI interfaces, POS interfaces, FDDI interfaces and the like. Generally, these interfaces may include ports appropriate for communication with the appropriate media. In sonic cases, they may also include an independent processor and, in sonic instances, volatile RAM. The independent processors may control such communications intensive tasks as packet switching, media control and management. By providing separate processors for the communications intensive tasks, these interfaces allow the master microprocessor 502 to efficiently perform routing computations, network diagnostics, security functions, etc.


Although the system shown in FIG. 5 is one specific network device of the present invention, it is by no means the only network device architecture on which the present invention can be implemented, For example, an architecture having a single processor that handles communications as well as routing computations, etc. is often used. Further, other types of interfaces and media could also be used with the router.


Regardless of the network device's configuration, it may employ one or more memories or memory modules (including memory 508) configured to store program instructions for the general-purpose network operations and mechanisms for roaming, route optimization and routing functions described herein. The program instructions may control the operation of an operating system and/or one or more applications, for example. The memory or memories may also be configured to store tables such as mobility binding, registration, and association tables, etc.



FIGS. 6A and 6B illustrate example systems, according to some examples. The more appropriate embodiment will be apparent to those of ordinary skill in the art when practicing the present technology. Persons of ordinary skill in the art will also readily appreciate that other system examples are possible.



FIG. 6A illustrates a conventional system bus computing system architecture 600 wherein the components of the system are in electrical communication with each other using a system bus 612. Exemplary system 600 includes a processing unit (CPU or processor) 602 and the system bus 612 that couples various system components including the system memory 606, such as read only memory (ROM) 608 and random access memory (RAM) 610, to the processor 602. The system 600 can include a cache of high-speed memory connected directly with, in close proximity to, or integrated as part of the processor 602. The system 600 can copy data from the memory 606 and/or the storage device 620 to the cache 604 for quick access by the processor 602. In this way, the cache can provide a performance boost that avoids processor 602 delays while waiting for data. These and other modules can control or be configured to control the processor 602 to perform various actions. Other system memory 606 may be available for use as well. The memory 606 can include multiple different types of memory with different performance characteristics. The processor 602 can include any general purpose processor and a. hardware module or software module, such as module 1 (622), module 2 (624), and module 3 (626) stored in storage device 620, configured to control the processor 602 as well as a special-purpose processor where software instructions are incorporated into the actual processor design. The processor 602 may essentially be a completely self-contained computing system, containing multiple cores or processors, a bus, memory controller, cache, etc. A multi-core processor may be symmetric or asymmetric.


To enable user interaction with the computing device 600, an input device 614 can represent any number of input mechanisms, such as a microphone for speech, a touch-sensitive screen for gesture or graphical input, keyboard, mouse, motion input, speech and so forth. An output device 616 can also be one or more of a number of output mechanisms known to those of skill in the art. In some instances, multimodal systems can enable a user to provide multiple types of input to communicate with the computing device 600. The communications interface 618 can generally govern and manage the user input and system output. There is no restriction on operating on any particular hardware arrangement and therefore the basic features here may easily be substituted for improved hardware or firmware arrangements as they are developed.


Storage device 620 is a non-volatile memory and can be a hard disk or other types of computer readable media which can store data that are accessible by a computer, such as magnetic cassettes, flash memory cards, solid state memory devices, digital versatile disks, cartridges, random access memories (RAMs) 610, read only memory (ROM) 608, and hybrids thereof


The storage device 620 can include software modules 622, 624, 626 for controlling the processor 602. Other hardware or software modules are contemplated. The storage device 620 can be connected to the system bus 612. In one aspect, a hardware module that performs a particular function can include the software component stored in a computer-readable medium in connection with the necessary hardware components, such as the processor 602, bus 612, display 616, and so forth, to carry out the function.



FIG. 6B illustrates an example computer system 650 having a chipset architecture that can be used in executing the described method and generating and displaying a graphical user interface (GUI). Computer system 650 is an example of computer hardware, software, and firmware that can be used to implement the disclosed technology. System 650 can include a processor 652, representative of any number of physically and/or logically distinct resources capable of executing software, firmware, and hardware configured to perform identified computations. Processor 652 can communicate with a chipset 654 that can control input to and output from processor 652. In this example, chipset 654 outputs information to output device 656, such as a display, and can read and write information to storage device 658, which can include magnetic media, and solid state media, for example. Chipset 654 can also read data from and write data to RAM 660. A bridge 662 for interfacing with a variety of user interface components 664 can be provided for interfacing with chipset 654. Such user interface components 664 can include a keyboard, a microphone, touch detection and processing circuitry, a pointing device, such as a mouse, and so on. In general, inputs to system 650 can come from any of a variety of sources, machine generated and/or human generated.


Chipset 654 can also interface with one or more communication interfaces 666 that can have different physical interfaces. Such communication interfaces 666 can include interfaces for wired and wireless local area networks, for broadband wireless networks, as well as personal area networks. Some applications of the methods for generating, displaying, and using the GUI disclosed herein can include receiving ordered datasets over the physical interface or be generated by the machine itself by processor 652 analyzing data stored in storage 658 or 660. Further, the machine can receive inputs from a user via user interface components 664 and execute appropriate functions, such as browsing functions by interpreting these inputs using processor 652.


It can be appreciated that example systems 600 and 650 can have more than one processor 602 or be part of a group or cluster of computing devices networked together to provide greater processing capability.


For clarity of explanation, in some instances the present technology may be presented as including individual functional blocks including functional blocks comprising devices, device components, steps or routines in a method embodied in software, or combinations of hardware and software.


In some examples the computer-readable storage devices, mediums, and memories can include a cable or wireless signal containing a bit stream and the like. However, when mentioned, non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.


Methods according to the above-described examples can be implemented using computer-executable instructions that are stored or otherwise available from computer readable media, Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network. The computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and so on.


Devices implementing methods according to these disclosures can comprise hardware, firmware and/or software, and can take any of a variety of form factors. Typical examples of such form factors include laptops, smart phones, small form factor personal computers, personal digital assistants, rackmount devices, standalone devices, and so on. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example.


The instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures.


Although a variety of examples and other information was used to explain aspects within the scope of the appended claims, no limitation of the claims should be implied based on particular features or arrangements in such examples, as one of ordinary skill would be able to use these examples to derive a wide variety of implementations. Further and although some subject matter may have been described in language specific to examples of structural features and/or method steps, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to these described features or acts. For example, such functionality can be distributed differently or performed in components other than those identified herein. Rather, the described features and steps are disclosed as examples of components of systems and methods within the scope of the appended claims. Moreover, claim language reciting “at least one of” a set indicates that one member of the set or multiple members of the set satisfy the claim.


It should be understood that features or configurations herein with reference to one embodiment or example can be implemented in, or combined with, other examples or examples herein. That is, terms such as “embodiment”, “variation”, “aspect”, “example”, “configuration”, “implementation”, “case”, and any other terms which may connote an embodiment, as used herein to describe specific features or configurations, are not intended to limit any of the associated features or configurations to a specific or separate embodiment or examples, and should not be interpreted to suggest that such features or configurations cannot be combined with features or configurations described with reference to other examples, variations, aspects, examples, configurations, implementations, cases, and so forth. In other words, features described herein with reference to a specific example (e.g., embodiment, variation, aspect, configuration, implementation, case, etc.) can be combined with features described with reference to another example. Precisely, one of ordinary skill in the art will readily recognize that the various examples or examples described herein, and their associated features, can be combined with each other.


A phrase such as an “aspect” does not imply that such aspect is essential to the subject technology or that such aspect applies to all configurations of the subject technology. A disclosure relating to an aspect may apply to all configurations, or one or more configurations. A phrase such as an aspect may refer to one or more aspects and vice versa. A phrase such as a “configuration” does not imply that such configuration is essential to the subject technology or that such configuration applies to all configurations of the subject technology. A disclosure relating to a configuration may apply to all configurations, or one or more configurations. A phrase such as a configuration may refer to one or more configurations and vice versa. The word “exemplary” is used herein to mean “serving as an example or illustration.” Any aspect or design described herein as “exemplary” is not necessarily to be construed as preferred or advantageous over other aspects or designs. Moreover, claim language reciting “at least one of” a set indicates that one member of the set or multiple members of the set satisfy the claim.

Claims
  • 1. A method comprising: receiving, from a provider, a notification of a new version of a software package; downloading the new version of the software package; authenticating the new version of the software package using a first public key assigned by the provider; in response to determining that the new version of the software package is a valid software packet from the provider, determining a current version of the software package running on a particular node of a network environment, the current version of the software package comprising a software package portion and a specific control engine; determining that the current version of the software package is older than the new version of the software package; authenticating the new version of the software package using a second public key assigned by the specific control engine; determining that the new version of the software package matches an identification of the particular node using the second public key assigned by the specific control engine; and uploading the new version of the software package onto the particular node.
  • 2. The method of claim 1, further comprising: collecting, directly from the particular node or a sensor associated with the particular node, process and network data of the particular node; anddetermining a status of the new version of the software package running on the particular node by analyzing the process and network data of the particular node.
  • 3. The method of claim 2, further comprising: determining that the new version of the software package is not running ok on the particular node;uninstalling the new version of the software package on the particular node; andcausing the current version of the software package to be restored on the particular node.
  • 4. The method of claim 3, further comprising: rejecting an upgrade request from at least one node of the network environment, the at least one node running under an operating system similar to that of the particular node.
  • 5. The method of claim 2, further comprising: determining that the new version of the software package is running okay on the particular node over a predetermined period of time; andcausing the new version of the software package to be upgraded to at least one additional node of the network environment, the at least one additional node running under an operating system similar to that of the particular node.
  • 6. The method of claim 1, wherein the authenticating the new version of the software package and the determining the current version of the software package are performed by a sensor associated with the particular node or an upgrade server of the network environment, the upgrade server maintaining a copy of software packages that are currently running on a plurality of nodes or sensors in the network environment, a copy of all prior versions of the software packages, and identifications of the plurality of nodes or sensors together with corresponding software versions that are running on the plurality of nodes or sensors.
  • 7. The method of claim 1, wherein the authenticating the new version of the software package and the determining the current version of the software package are performed by the specific control engine.
  • 8. The method of claim 7, further comprising: collecting process and network data of the particular node; anddetermining a status of the new version of the software package running on the particular node by analyzing the process and network data of the particular node.
  • 9. The method of claim 8, further comprising: maintaining a copy of the current version of the software package on the particular node;determining that the new version of the software package has been running okay over a predetermined period of time; andremoving the current version of the software package from the particular node.
  • 10. The method of claim 8, further comprising: maintaining a copy of the current version of the software package on the particular node;determining that the new version of the software package is not running okay;uninstalling the new version of the software package from the particular node; andreinstalling the current version of the software package on the particular node.
  • 11. A system, comprising: a processor; and a computer-readable medium storing instructions that, when executed by the processor, cause the system to perform operations comprising: receiving, from a provider, a notification of a new version of a software package; downloading the new version of the software package; authenticating the new version of the software package using a first public key assigned by the provider; in response to determining that the new version of the software package is a valid software packet from the provider, determining a current version of the software package running on a particular node of a network environment, the current version of the software package comprising a software package portion and a specific control engine; determining that the current version of the software package is older than the new version of the software package; authenticating the new version of the software package using a second public key assigned by the specific control engine; determining that the new version of the software package matches an identification of the particular node using the second public key assigned by the specific control engine; and uploading the new version of the software package onto the particular node.
  • 12. The system of claim 11, wherein the instructions, when executed by the processor, cause the system to perform operations further comprising: collecting, directly from the particular node or a sensor associated with the particular node, process and network data of the particular node; anddetermining a status of the new version of the software package running on the particular node by analyzing the process and network data of the particular node.
  • 13. The system of claim 12, wherein the instructions, when executed by the processor, cause the system to perform operations further comprising: determining that the new version of the software package is not running ok on the particular node;uninstalling the new version of the software package on the particular node; andcausing the current version of the software package to be restored on the particular node.
  • 14. The system of claim 13, wherein the instructions, when executed by the processor, cause the system to perform operations further comprising: rejecting an upgrade request from at least one node of the network environment, the at least one node running under an operating system similar to that of the particular node.
  • 15. The system of claim 12, wherein the instructions, when executed by the processor, cause the system to perform operations further comprising: determining that the new version of the software package is running okay on the particular node over a predetermined period of time; andcausing the new version of the software package to be upgraded to at least one additional node of the network environment, the at least one additional node running under an operating system similar to that of the particular node.
  • 16. The system of claim 11, wherein the authenticating the new version of the software package and the determining the current version of the software package are performed by a sensor associated with the particular node or an upgrade server of the network environment, the upgrade server maintaining a copy of software packages that are currently running on a plurality of nodes or sensors in the network environment, a copy of all prior versions of the software packages, and identifications of the plurality of nodes or sensors together with corresponding software versions that are running on the plurality of nodes or sensors.
  • 17. The system of claim 11, wherein the authenticating the new version of the software package and the determining the current version of the software package are performed by the specific control engine.
  • 18. The system of claim 17, wherein the instructions, when executed by the processor, cause the system to perform operations further comprising: collecting process and network data of the particular node; anddetermining a status of the new version of the software package running on the particular node by analyzing the process and network data of the particular node.
  • 19. The system of claim 18, wherein the instructions, when executed by the processor, cause the system to perform operations further comprising: maintaining a copy of the current version of the software package on the particular node;determining that the new version of the software package has been running okay over a predetermined period of time; andremoving the current version of the software package from the particular node.
  • 20. The system of claim 18, wherein the instructions, when executed by the processor, cause the system to perform operations further comprising: maintaining a copy of the current version of the software package on the particular node;determining that the new version of the software package is not running okay;uninstalling the new version of the software package from the particular node; andreinstalling the current version of the software package on the particular node.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application claims priority to U.S. Provisional Application No. 62/171,899, entitled “SYSTEM FOR MONITORING AND MANAGING DATACENTERS,” filed on Jun. 5, 2015, which is incorporated herein by reference in its entirety.

US Referenced Citations (353)
Number Name Date Kind
5742829 Davis et al. Apr 1998 A
5903545 Sabourin et al. May 1999 A
6012096 Link et al. Jan 2000 A
6144962 Weinberg et al. Nov 2000 A
6247058 Miller et al. Jun 2001 B1
6330562 Boden et al. Dec 2001 B1
6525658 Streetman et al. Feb 2003 B2
6611896 Mason, Jr. et al. Aug 2003 B1
6728779 Griffin et al. Apr 2004 B1
6801878 Hintz et al. Oct 2004 B1
6847993 Novaes et al. Jan 2005 B1
6925490 Novaes et al. Aug 2005 B1
6958998 Shorey Oct 2005 B2
6983323 Cantrell et al. Jan 2006 B2
6996817 Birum et al. Feb 2006 B2
7002464 Bruemmer et al. Feb 2006 B2
7120934 Ishikawa Oct 2006 B2
7181769 Keanini et al. Feb 2007 B1
7185103 Jain Feb 2007 B1
7337206 Wen et al. Feb 2008 B1
7353511 Ziese Apr 2008 B1
7370092 Aderton May 2008 B2
7395195 Suenbuel et al. Jul 2008 B2
7444404 Wetherall et al. Oct 2008 B2
7466681 Ashwood-Smith et al. Dec 2008 B2
7467205 Dempster et al. Dec 2008 B1
7496040 Seo Feb 2009 B2
7496575 Buccella et al. Feb 2009 B2
7530105 Gilbert et al. May 2009 B2
7610330 Quinn et al. Oct 2009 B1
7633942 Bearden et al. Dec 2009 B2
7676570 Levy et al. Mar 2010 B2
7681131 Quarterman et al. Mar 2010 B1
7693947 Judge et al. Apr 2010 B2
7752307 Takara Jul 2010 B2
7783457 Cunningham Aug 2010 B2
7844696 Labovitz et al. Nov 2010 B2
7844744 Abercrombie et al. Nov 2010 B2
7864707 Dimitropoulos et al. Jan 2011 B2
7873025 Patel et al. Jan 2011 B2
7874001 Beck et al. Jan 2011 B2
7885197 Metzler Feb 2011 B2
7895649 Brook et al. Feb 2011 B1
7904420 Ianni Mar 2011 B2
7930752 Hertzog et al. Apr 2011 B2
7934248 Yehuda et al. Apr 2011 B1
7957934 Greifeneder Jun 2011 B2
7961637 McBeath Jun 2011 B2
7970946 Djabarov et al. Jun 2011 B1
7975035 Popescu et al. Jul 2011 B2
8005935 Pradhan et al. Aug 2011 B2
8040232 Oh et al. Oct 2011 B2
8040822 Proulx et al. Oct 2011 B2
8135657 Kapoor et al. Mar 2012 B2
8156430 Newman Apr 2012 B2
8185824 Mitchell et al. May 2012 B1
8250657 Nachenberg et al. Aug 2012 B1
8255972 Azagury et al. Aug 2012 B2
8266697 Coffman Sep 2012 B2
8281397 Vaidyanathan et al. Oct 2012 B2
8291495 Burns et al. Oct 2012 B1
8296847 Mendonca et al. Oct 2012 B2
8370407 Devarajan et al. Feb 2013 B1
8381289 Pereira et al. Feb 2013 B1
8391270 Van Der Stok et al. Mar 2013 B2
8407164 Malik et al. Mar 2013 B2
8442073 Skubacz et al. May 2013 B2
8451731 Lee et al. May 2013 B1
8462212 Kundu et al. Jun 2013 B1
8489765 Vasseur et al. Jul 2013 B2
8516590 Ranadive et al. Aug 2013 B1
8527977 Cheng et al. Sep 2013 B1
8570861 Brandwine et al. Oct 2013 B1
8572600 Chung et al. Oct 2013 B2
8572734 McConnell et al. Oct 2013 B2
8572735 Ghosh et al. Oct 2013 B2
8588081 Salam et al. Nov 2013 B2
8600726 Varshney et al. Dec 2013 B1
8630316 Haba Jan 2014 B2
8640086 Bonev et al. Jan 2014 B2
8661544 Yen et al. Feb 2014 B2
8677487 Balupari et al. Mar 2014 B2
8683389 Bar-Yam et al. Mar 2014 B1
8706914 Duchesneau Apr 2014 B2
8719452 Ding et al. May 2014 B1
8719835 Kanso et al. May 2014 B2
8752042 Ratica Jun 2014 B2
8755396 Sindhu et al. Jun 2014 B2
8762951 Kosche et al. Jun 2014 B1
8769084 Westerfeld et al. Jul 2014 B2
8776180 Kumar et al. Jul 2014 B2
8812725 Kulkarni Aug 2014 B2
8813236 Saha et al. Aug 2014 B1
8825848 Dotan et al. Sep 2014 B1
8832013 Adams et al. Sep 2014 B1
8832461 Saroiu et al. Sep 2014 B2
8849926 Marzencki et al. Sep 2014 B2
8881258 Paul et al. Nov 2014 B2
8887238 Howard et al. Nov 2014 B2
8904520 Nachenberg et al. Dec 2014 B1
8931043 Cooper et al. Jan 2015 B2
8954610 Berke et al. Feb 2015 B2
8973147 Pearcy et al. Mar 2015 B2
8990386 He et al. Mar 2015 B2
8996695 Anderson et al. Mar 2015 B2
8997227 Mhatre et al. Mar 2015 B1
9015716 Fletcher et al. Apr 2015 B2
9071575 Lemaster et al. Jun 2015 B2
9088598 Zhang et al. Jul 2015 B1
9110905 Polley et al. Aug 2015 B2
9160764 Stiansen et al. Oct 2015 B2
9178906 Chen et al. Nov 2015 B1
9197654 Ben-Shalom et al. Nov 2015 B2
9225793 Dutta et al. Dec 2015 B2
9237111 Banavalikar et al. Jan 2016 B2
9246773 Degioanni Jan 2016 B2
9258217 Duffield et al. Feb 2016 B2
9281940 Matsuda et al. Mar 2016 B2
9317574 Brisebois et al. Apr 2016 B1
9319384 Yan et al. Apr 2016 B2
9405903 Xie et al. Aug 2016 B1
9418222 Rivera et al. Aug 2016 B1
9454324 Madhavapeddi Sep 2016 B1
9501744 Brisebois et al. Nov 2016 B1
9634915 Bley Apr 2017 B2
9645892 Patwardhan May 2017 B1
20020053033 Cooper et al. May 2002 A1
20020103793 Koller et al. Aug 2002 A1
20020141343 Bays Oct 2002 A1
20020184393 Leddy et al. Dec 2002 A1
20030097439 Strayer et al. May 2003 A1
20030145232 Poletto et al. Jul 2003 A1
20030154399 Zuk et al. Aug 2003 A1
20040030776 Cantrell et al. Feb 2004 A1
20040268149 Aaron Dec 2004 A1
20050039104 Shah et al. Feb 2005 A1
20050166066 Ahuja et al. Jul 2005 A1
20050207376 Ashwood-Smith et al. Sep 2005 A1
20050257244 Joly et al. Nov 2005 A1
20050289244 Sahu et al. Dec 2005 A1
20060048218 Lingafelt et al. Mar 2006 A1
20060080733 Khosmood et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060156408 Himberger et al. Jul 2006 A1
20060195448 Newport Aug 2006 A1
20060272018 Fouant Nov 2006 A1
20060274659 Ouderkirk Dec 2006 A1
20060294219 Ogawa et al. Dec 2006 A1
20070044147 Choi et al. Feb 2007 A1
20070097976 Wood et al. May 2007 A1
20070169179 Narad Jul 2007 A1
20070195729 Li et al. Aug 2007 A1
20070195797 Patel et al. Aug 2007 A1
20070211637 Mitchell Sep 2007 A1
20070300061 Kim et al. Dec 2007 A1
20080022385 Crowell et al. Jan 2008 A1
20080082662 Danliker et al. Apr 2008 A1
20080101234 Nakil et al. May 2008 A1
20080126534 Mueller et al. May 2008 A1
20080250122 Zsigmond et al. Oct 2008 A1
20080270199 Chess et al. Oct 2008 A1
20080301765 Nicol et al. Dec 2008 A1
20090064332 Porras et al. Mar 2009 A1
20090241170 Kumar et al. Sep 2009 A1
20090307753 Dupont et al. Dec 2009 A1
20090313373 Hanna et al. Dec 2009 A1
20090313698 Wahl Dec 2009 A1
20090328219 Narayanaswamy Dec 2009 A1
20100005288 Rao et al. Jan 2010 A1
20100077445 Schneider et al. Mar 2010 A1
20100095293 O'Neill et al. Apr 2010 A1
20100095367 Narayanaswamy Apr 2010 A1
20100138810 Komatsu et al. Jun 2010 A1
20100148940 Gelvin et al. Jun 2010 A1
20100153316 Duffield et al. Jun 2010 A1
20100153696 Beachem et al. Jun 2010 A1
20100220584 DeHaan et al. Sep 2010 A1
20100235514 Beachem Sep 2010 A1
20100235915 Memon et al. Sep 2010 A1
20100303240 Beachem Dec 2010 A1
20100319060 Aiken et al. Dec 2010 A1
20110010585 Bugenhagen et al. Jan 2011 A1
20110055381 Narasimhan et al. Mar 2011 A1
20110055388 Yumerefendi et al. Mar 2011 A1
20110066719 Miryanov et al. Mar 2011 A1
20110069685 Tofighbakhsh Mar 2011 A1
20110083125 Komatsu et al. Apr 2011 A1
20110126275 Anderson et al. May 2011 A1
20110145885 Rivers et al. Jun 2011 A1
20110170860 Smith et al. Jul 2011 A1
20110173490 Narayanaswamy et al. Jul 2011 A1
20110185423 Sallam Jul 2011 A1
20110196957 Ayachitula et al. Aug 2011 A1
20110202655 Sharma et al. Aug 2011 A1
20110225207 Subramanian et al. Sep 2011 A1
20110228696 Agarwal et al. Sep 2011 A1
20110302652 Westerfeld Dec 2011 A1
20110314148 Petersen et al. Dec 2011 A1
20120005542 Petersen et al. Jan 2012 A1
20120079592 Pandrangi Mar 2012 A1
20120102361 Sass et al. Apr 2012 A1
20120102543 Kohli et al. Apr 2012 A1
20120117226 Tanaka et al. May 2012 A1
20120136996 Seo et al. May 2012 A1
20120137278 Draper et al. May 2012 A1
20120140626 Anand et al. Jun 2012 A1
20120197856 Banka et al. Aug 2012 A1
20120198541 Reeves Aug 2012 A1
20120216271 Cooper et al. Aug 2012 A1
20120233473 Vasseur et al. Sep 2012 A1
20120240232 Azuma Sep 2012 A1
20120246303 Petersen et al. Sep 2012 A1
20120278021 Lin et al. Nov 2012 A1
20130003538 Greenburg et al. Jan 2013 A1
20130006935 Grisby Jan 2013 A1
20130038358 Cook et al. Feb 2013 A1
20130086272 Chen et al. Apr 2013 A1
20130103827 Dunlap et al. Apr 2013 A1
20130145099 Liu et al. Jun 2013 A1
20130159999 Chiueh et al. Jun 2013 A1
20130179487 Lubetzky et al. Jul 2013 A1
20130179879 Zhang et al. Jul 2013 A1
20130198839 Wei et al. Aug 2013 A1
20130246925 Ahuja et al. Sep 2013 A1
20130247201 Alperovitch et al. Sep 2013 A1
20130254879 Chesla et al. Sep 2013 A1
20130268994 Cooper et al. Oct 2013 A1
20130275579 Hernandez et al. Oct 2013 A1
20130283374 Zisapel et al. Oct 2013 A1
20130290521 Labovitz Oct 2013 A1
20130297771 Osterloh et al. Nov 2013 A1
20130304900 Trabelsi et al. Nov 2013 A1
20130305369 Karta et al. Nov 2013 A1
20130318357 Abraham Nov 2013 A1
20130326623 Kruglick Dec 2013 A1
20130333029 Chesla et al. Dec 2013 A1
20130347103 Veteikis et al. Dec 2013 A1
20140006610 Formby et al. Jan 2014 A1
20140006871 Lakshmanan et al. Jan 2014 A1
20140012814 Bercovici et al. Jan 2014 A1
20140033193 Palaniappan Jan 2014 A1
20140047185 Peterson et al. Feb 2014 A1
20140047372 Gnezdov et al. Feb 2014 A1
20140059200 Nguyen et al. Feb 2014 A1
20140089494 Dasari et al. Mar 2014 A1
20140096058 Molesky et al. Apr 2014 A1
20140115219 Ajanovic et al. Apr 2014 A1
20140143825 Behrendt et al. May 2014 A1
20140149490 Luxenberg et al. May 2014 A1
20140156814 Barabash et al. Jun 2014 A1
20140164607 Bai et al. Jun 2014 A1
20140173623 Chang et al. Jun 2014 A1
20140192639 Smirnov Jul 2014 A1
20140201717 Mascaro et al. Jul 2014 A1
20140215573 Cepuran Jul 2014 A1
20140215621 Xaypanya et al. Jul 2014 A1
20140281030 Cui et al. Sep 2014 A1
20140289854 Mahvi Sep 2014 A1
20140298461 Hohndel et al. Oct 2014 A1
20140317737 Shin et al. Oct 2014 A1
20140331276 Frascadore et al. Nov 2014 A1
20140331280 Porras et al. Nov 2014 A1
20140331304 Wong Nov 2014 A1
20140351203 Kunnatur et al. Nov 2014 A1
20140351415 Harrigan et al. Nov 2014 A1
20140359695 Chari et al. Dec 2014 A1
20150009840 Pruthi et al. Jan 2015 A1
20150033305 Shear et al. Jan 2015 A1
20150036533 Sodhi et al. Feb 2015 A1
20150039751 Harrigan et al. Feb 2015 A1
20150046882 Menyhart et al. Feb 2015 A1
20150058976 Carney et al. Feb 2015 A1
20150067143 Babakhan et al. Mar 2015 A1
20150082151 Liang et al. Mar 2015 A1
20150085665 Kompella et al. Mar 2015 A1
20150095332 Beisiegel et al. Apr 2015 A1
20150112933 Satapathy Apr 2015 A1
20150113133 Srinivas et al. Apr 2015 A1
20150124608 Agarwal et al. May 2015 A1
20150138993 Forster et al. May 2015 A1
20150142962 Srinivas et al. May 2015 A1
20150195291 Zuk et al. Jul 2015 A1
20150249622 Phillips et al. Sep 2015 A1
20150256555 Choi et al. Sep 2015 A1
20150261842 Huang et al. Sep 2015 A1
20150261886 Wu et al. Sep 2015 A1
20150271255 Mackay et al. Sep 2015 A1
20150295945 Canzanese, Jr. et al. Oct 2015 A1
20150347554 Vasantham et al. Dec 2015 A1
20150358352 Chasin et al. Dec 2015 A1
20160006753 McDaid et al. Jan 2016 A1
20160021131 Heilig Jan 2016 A1
20160026552 Holden et al. Jan 2016 A1
20160036837 Jain et al. Feb 2016 A1
20160050132 Zhang et al. Feb 2016 A1
20160072815 Rieke et al. Mar 2016 A1
20160103692 Guntaka et al. Apr 2016 A1
20160105350 Greifeneder et al. Apr 2016 A1
20160119234 Valencia Lopez et al. Apr 2016 A1
20160127395 Underwood et al. May 2016 A1
20160147585 Konig et al. May 2016 A1
20160162308 Chen et al. Jun 2016 A1
20160162312 Doherty et al. Jun 2016 A1
20160205002 Rieke et al. Jul 2016 A1
20160216994 Sefidcon et al. Jul 2016 A1
20160294691 Joshi Oct 2016 A1
20160308908 Kirby et al. Oct 2016 A1
20160357424 Pang et al. Dec 2016 A1
20160357587 Yadav et al. Dec 2016 A1
20160357957 Deen et al. Dec 2016 A1
20160359592 Kulshreshtha et al. Dec 2016 A1
20160359628 Singh et al. Dec 2016 A1
20160359658 Yadav et al. Dec 2016 A1
20160359673 Gupta et al. Dec 2016 A1
20160359677 Kulshreshtha et al. Dec 2016 A1
20160359678 Madani et al. Dec 2016 A1
20160359679 Parasdehgheibi et al. Dec 2016 A1
20160359680 Parasdehgheibi et al. Dec 2016 A1
20160359686 Parasdehgheibi et al. Dec 2016 A1
20160359696 Yadav et al. Dec 2016 A1
20160359697 Scheib et al. Dec 2016 A1
20160359698 Deen et al. Dec 2016 A1
20160359699 Gandham et al. Dec 2016 A1
20160359700 Pang et al. Dec 2016 A1
20160359701 Pang et al. Dec 2016 A1
20160359703 Gandham et al. Dec 2016 A1
20160359704 Gandham et al. Dec 2016 A1
20160359705 Parasdehgheibi et al. Dec 2016 A1
20160359708 Gandham et al. Dec 2016 A1
20160359709 Deen et al. Dec 2016 A1
20160359711 Deen et al. Dec 2016 A1
20160359712 Alizadeh Attar et al. Dec 2016 A1
20160359740 Parasdehgheibi et al. Dec 2016 A1
20160359759 Singh et al. Dec 2016 A1
20160359872 Yadav et al. Dec 2016 A1
20160359877 Kulshreshtha et al. Dec 2016 A1
20160359878 Prasad et al. Dec 2016 A1
20160359879 Deen et al. Dec 2016 A1
20160359880 Pang et al. Dec 2016 A1
20160359881 Yadav et al. Dec 2016 A1
20160359888 Gupta et al. Dec 2016 A1
20160359889 Yadav et al. Dec 2016 A1
20160359890 Deen et al. Dec 2016 A1
20160359891 Pang et al. Dec 2016 A1
20160359897 Yadav et al. Dec 2016 A1
20160359912 Gupta et al. Dec 2016 A1
20160359913 Gupta et al. Dec 2016 A1
20160359914 Deen et al. Dec 2016 A1
20160359915 Gupta et al. Dec 2016 A1
20160359917 Rao et al. Dec 2016 A1
20160373481 Sultan et al. Dec 2016 A1
20170034018 Parasdehgheibi et al. Feb 2017 A1
20180006911 Dickey Jan 2018 A1
Foreign Referenced Citations (20)
Number Date Country
101093452 Dec 2007 CN
101770551 Jul 2010 CN
102521537 Jun 2012 CN
103023970 Apr 2013 CN
103716137 Apr 2014 CN
104065518 Sep 2014 CN
0811942 Dec 1997 EP
1383261 Jan 2004 EP
1450511 Aug 2004 EP
2045974 Apr 2008 EP
2887595 Jun 2015 EP
2009-016906 Jan 2009 JP
1394338 May 2014 KR
2007014314 Feb 2007 WO
WO 2007070711 Jun 2007 WO
2008069439 Jun 2008 WO
WO 2013030830 Mar 2013 WO
WO 2015042171 Mar 2015 WO
WO 2016004075 Jan 2016 WO
WO 2016019523 Feb 2016 WO
Non-Patent Literature Citations (70)
Entry
Christopher Breen; “How to Dismiss Mac App Store Notifications”; Macworld.com website; Mar. 24, 2014.
International Search Report and Written Opinion dated Jul. 27, 2016 for corresponding PCT Application No. PCT/US2016/035349.
Nilsson et al., “Key Management and Secure Software Updates in Wireless Process Control Environments,” In Proceedings of the First ACM Conference on Wireless Network Security (WiSec '08). ACM, New York, NY, USA, Mar. 31-Apr. 2, 2008, pp. 100-108.
Liu et al., “Impala: A Middleware System for Managing Automatic, Parallel Sensor Systems,” In Proceedings of the Ninth ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming(PPoPP '03). ACM, New York, NY, USA, Jun. 11-13, 2003, pp. 107-118.
Australian Government Department of Defence, Intelligence and Security, “Top 4 Strategies to Mitigate Targeted Cyber Intrusions,” Cyber Security Operations Centre Jul. 2013, http://www.asd.gov.au/infosec/top-mitigations/top-4-strategies-explained.htm.
Author Unknown, “Blacklists & Dynamic Reputation: Understanding Why the Evolving Threat Eludes Blacklists,” www.dambala.com, 9 pages, Dambala, Atlanta, GA, USA.
Aydin, Galip, et al., “Architecture and Implementation of a Scalable Sensor Data Storage and Analysis Using Cloud Computing and Big Data Technologies,” Journal of Sensors, vol. 2015, Article ID 834217, Feb. 2015, 11 pages.
Backes, Michael, et al., “Data Lineage in Malicious Environments,” IEEE 2015, pp. 1-13.
Bayati, Mohsen, et al., “Message-Passing Algorithms for Sparse Network Alignment,” Mar. 2013, 31 pages.
Berezinski, Przemyslaw, et al., “An Entropy-Based Network Anomaly Detection Method,” Entropy, 2015, vol. 17, www.mdpi.com/joumal/entropy, pp. 2367-2408.
Berthier, Robin, et al. “Nfsight: Netliow-based Network Awareness Tool,” 2010, 16 pages.
Bhuyan, Dhiraj, “Fighting Bots and Botnets,” 2006, pp. 23-28.
Blair, Dana, et al., U.S. Appl. No. 62/106,006, filed Jan. 21, 2015, entitled “Monitoring Network Policy Compliance.”
Chandran, Midhun, et al., “Monitoring in a Virtualized Environment,” GSTF International Journal on Computing, vol. 1, No. 1, Aug. 2010.
Chari, Suresh, et al., “Ensuring continuous compliance through reconciling policy with usage,” Proceedings of the 18th ACM symposium on Access control models and technologies (SACMAT '13). ACM, New York, NY, USA, 49-60.
Chen, Xu, et al., “Automating network application dependency discovery: experiences, limitations, and new solutions,” 8th USENIX conference on Operating systems design and implementation (OSDI'08), USENIX Association, Berkeley, CA, USA, 117-130.
Cisco Systems, “Cisco Network Analysis Modules (NAM) Tutorial,” Cisco Systems, Inc., Version 3.5.
Cisco Systems, Inc., “Addressing Compliance from One Infrastructure: Cisco Unified Compliance Solution Framework,” 2014.
Cisco Systems, Inc., “Cisco Application Dependency Mapping Service,” 2009.
Cisco Systems, Inc., “White Paper—New Cisco Technologies Help Customers Achieve Regulatory Compliance,” 1992-2008.
Cisco Systems, Inc., “A Cisco Guide to Defending Against Distributed Denial of Service Attacks,” May 3, 2016, 34 pages.
Cisco Technology, Inc., “Cisco Lock-and-Key:Dynamic Access Lists,” http://www.cisco.com/c/en/us/support/docs/security-vpn/lock-key/7604-13.html; Updated Jul. 12, 2006, 16 pages.
Di Lorenzo, Guisy, et al., “EXSED: An Intelligent Tool for Exploration of Social Events Dynamics from Augmented Trajectories,” Mobile Data Management (MDM), pp. 323-330, Jun. 3-6, 2013.
Feinstein, Laura, et al., “Statistical Approaches to DDoS Attack Detection and Response,” Proceedings of the DARPA Information Survivability Conference and Exposition (DISCEX '03), Apr. 2003, 12 pages.
George, Ashley, et al., “NetPal: A Dynamic Network Administration Knowledge Base,” 2008, pp. 1-14.
Goldsteen, Abigail, et al., “A Tool for Monitoring and Maintaining System Trustworthiness at Run Time,” REFSQ (2015), pp. 142-147.
Hamadi, S., et al., “Fast Path Acceleration for Open vSwitch in Overlay Networks,” Global Information Infrastructure and Networking Symposium (GIIS), Montreal, QC, pp. 1-5, Sep. 15-19, 2014.
Hewlett-Packard, “Effective use of reputation intelligence in a security operations center,” Jul. 2013, 6 pages.
Hideshima, Yusuke, et al., “STARMINE: A Visualization System for Cyber Attacks,” https://www.researchgate.net/publication/221536306, Feb. 2006, 9 pages.
InternetPerils, Inc., “Control Your Internet Business Risk,” 2003-2015 https://www.internetperils.com.
Janoff, Christian, et al., “Cisco Compliance Solution for HIPAA Security Rule Design and Implementation Guide,” Cisco Systems, Inc., Updated Nov. 14, 2015, part 1 of 2, 350 pages.
Janoff, Christian, et al., “Cisco Compliance Solution for HIPAA Security Rule Design and Implementation Guide,” Cisco Systems, Inc., Updated Nov. 14, 2015, part 2 of 2, 588 pages.
Kerrison, Adam, et al., “Four Steps to Faster, Better Application Dependency Mapping—Laying the Foundation for Effective Business Service Models,” BMCSoftware, 2011.
Kraemer, Brian, “Get to know your data center with CMDB,” TechTarget, Apr. 5, 2006, http://searchdatacenter.techtarget.com/news/118820/Get-to-know-your-data-center-with-CMDB.
Lab SKU, “VMware Hands-on Labs—HOL-SDC-1301” Version: 20140321-160709, 2013; http://docs.hol.vmware.com/HOL-2013/holsdc-1301_html_en/ (part 1 of 2).
Lab SKU, “VMware Hands-on Labs—HOL-SDC-1301” Version: 20140321-160709, 2013; http://docs.hol.vmware.com/HOL-2013/holsdc-1301_html_en/ (part 2 of 2).
Lachance, Michael, “Dirty Little Secrets of Application Dependency Mapping,” Dec. 26, 2007.
Landman, Yoav, et al., “Dependency Analyzer,” Feb. 14, 2008, http://jfrog.com/confluence/display/DA/Home.
Lee, Sihyung, “Reducing Complexity of Large-Scale Network Configuration Management,” Ph.D. Dissertation, Carniege Mellon University, 2010.
Li, Ang, et al., “Fast Anomaly Detection for Large Data Centers,” Global Telecommunications Conference (GLOBECOM 2010, Dec. 2010, 6 pages.
Li, Bingbong, et al, “A Supervised Machine Learning Approach to Classify Host Roles on Line Using sFlow,” in Proceedings of the first edition workshop on High performance and programmable networking, 2013, ACM, New York, NY, USA, 53-60.
Lu, Zhonghai, et al., “Cluster-based Simulated Annealing for Mapping Cores onto 2D Mesh Networks on Chip,” Design and Diagnostics of Electronic Circuits and Systems, pp. 1, 6, Apr. 16-18, 2008.
Matteson, Ryan, “Depmap: Dependency Mapping of Applications Using Operating System Events: a Thesis,” Master's Thesis, California Polytechnic State University, Dec. 2010.
Natarajan, Arun, et al., “NSDMiner: Automated Discovery of Network Service Dependencies,” Institute of Electrical and Electronics Engineers INFOCOM, Feb. 2012, 9 pages.
Navaz, A.S. Syed, et al., “Entropy based Anomaly Detection System to Prevent DDoS Attacks in Cloud,” International Journal of computer Applications (0975-8887), vol. 62, No. 15, Jan. 2013, pp. 42-47.
Neverfail, “Neverfail IT Continuity Architect,” 2015, https://web.archive.org/web/20150908090458/http://www.neverfailgroup.com/products/it-continuity-architect.
Nunnally, Troy, et al., “P3D: A Parallel 3D Coordinate Visualization for Advanced Network Scans,” IEEE 2013, Jun. 9-13, 2013, 6 pages.
O'Donnell, Glenn, et al., “The CMDB Imperative: How to Realize the Dream and Avoid the Nightmares,” Prentice Hall, Feb. 19, 2009.
Ohta, Kohei, et al., “Detection, Defense, and Tracking of Internet-Wide Illegal Access in a Distributed Manner,” 2000, pp. 1-16.
Pathway Systems International Inc., “How Blueprints does Integration,” Apr. 15, 2014, 9 pages, http://pathwaysystems.com/company-blog/.
Pathway Systems International Inc., “What is Blueprints?” 2010-2016, http://pathwaysystems.com/blueprints-about/.
Popa, Lucian, et al., “Macroscope: End-Point Approach to Networked Application Dependency Discovery,” CoNEXT'09, Dec. 1-4, 2009, Rome, Italy, 12 pages.
Prasad, K. Munivara, et al., “An Efficient Detection of Flooding Attacks to Internet Threat Monitors (ITM) using Entropy Variations under Low Traffic,” Computing Communication & Networking Technologies (ICCCNT '12), Jul. 26-28, 2012, 11 pages.
Sachan, Mrinmaya, et al., “Solving Electrical Networks to incorporate Supervision in Random Walks,” May 13-17, 2013, pp. 109-110.
Sammarco, Matteo, et al., “Trace Selection for Improved WLAN Monitoring,” Aug. 16, 2013, pp. 9-14.
Shneiderman, Ben, et al., “Network Visualization by Semantic Substrates,” Visualization and Computer Graphics, vol. 12, No. 5, pp. 733,740, Sep.-Oct. 2006.
Wang, Ru, et al., “Learning directed acyclic graphs via bootstarp aggregating,” 2014, 47 pages, http://arxiv.org/abs/1406.2098.
Wang, Yongjun, et al., “A Network Gene-Based Framework for Detecting Advanced Persistent Threats,” Nov. 2014, 7 pages.
Woodberg, Brad, “Snippet from Juniper SRX Series” Jun. 17, 2013, 1 page, O'Reilly Media, Inc.
Zhang, Yue, et al., “CANTINA: A Content-Based Approach to Detecting Phishing Web Sites,” May 8-12, 2007, pp. 639-648.
Bauch, Petr, “Reader's Report of Master's Thesis, Analysis and Testing of Distributed NoSQL Datastore Riak,” May 28, 2015, Brno. 2 pages.
Heckman, Sarah, et al., “On Establishing a Benchmark for Evaluating Static Analysis Alert Prioritization and Classification Techniques,” IEEE, 2008; 10 pages.
Kim, Myung-Sup, et al. “A Flow-based Method for Abnormal Network Traffic Detection, ” IEEE, 2004, pp. 599-612.
Thomas, R., “Bogon Dotted Decimal List,” Version 7.0, Team Cymru NOC, Apr. 27, 2012, 5 pages.
Bosch, Greg, “Virtualization,” 2010, 33 pages.
Chou, C.W., et al., “Optical Clocks and Relativity,” Science vol. 329, Sep. 24, 2010, pp. 1630-1633.
Huang, Hing-Jie, et al., “Clock Skew Based Node Identification in Wireless Sensor Networks,” IEEE, 2008, 5 pages.
Ives, Herbert, E., et al., “An Experimental Study of the Rate of a Moving Atomic Clock,” Journal of the Optical Society of America, vol. 28, No. 7, Jul., 1938, pp. 215-226.
Witze, Alexandra, “Special relativity aces time trial, ‘Time dilation’ predicted by Einstein confirmed by lithium ion experiment,” Nature, Sep. 19, 2014, 3 pages.
Zatrochova, Zuzana, “Analysis and Testing of Distributed NoSQL Datastore Riak,” Spring, 2015, 76 pages.
Related Publications (1)
Number Date Country
20160357546 A1 Dec 2016 US
Provisional Applications (1)
Number Date Country
62171899 Jun 2015 US