-
公开(公告)号:US09979801B2
公开(公告)日:2018-05-22
申请号:US14749072
申请日:2015-06-24
申请人: A10 Networks, Inc.
发明人: Rajkumar Jalan , Feilong Xu , Rishi Sampat
CPC分类号: H04L69/22 , G06F9/505 , H04L43/0817 , H04L61/00 , H04L61/103 , H04L61/1541 , H04L61/2007 , H04L61/255 , H04L67/00 , H04L67/02 , H04L67/1008 , H04L67/28 , H04L67/2814
摘要: In activating a service, a service gateway retrieves a service table entry using a service or server address of the service entry, where the service table entry has an association with another service entry. An association to the service entry is added and a marker value is set to indicate associations with two service entries. After a time duration, the association with the other service entry is removed, and the marker value is changed accordingly. In deactivating a service entry, the service gateway calculates a hash value for the service or server address of the service entry. After matching the hash value to a hash value of another service entry, an association with the other service entry is added. A marker value is set to indicate associations with two service entries. After a time duration, the association with the service entry is removed, and the marker value is changed accordingly.
-
公开(公告)号:US09961136B2
公开(公告)日:2018-05-01
申请号:US15460029
申请日:2017-03-15
申请人: A10 Networks, Inc.
发明人: Rajkumar Jalan , Ronald Wai Lun Szeto , Feilong Xu
IPC分类号: G06F15/177 , H04L29/08 , H04L12/24 , H04L12/26 , H04L12/859
CPC分类号: H04L67/1008 , G06F9/505 , H04L41/082 , H04L41/5038 , H04L41/5096 , H04L43/0817 , H04L43/16 , H04L47/2475 , H04L67/14 , H04L67/28 , H04L67/322
摘要: A service gateway processes a service request received from a host based on a dynamic service response time of a server. In an exemplary embodiment, the service gateway relays a service request to a server over a service session between the service gateway and the server; receives a service response from the server; calculates a dynamic service processing time for the service request from a service request time and a service response time; compares the dynamic service processing time with an expected service processing time; updates a server busy indicator for the server in response to the comparing, where the server busy indicator is maintained at the service gateway; and processes future service requests in accordance with the server busy indicator at the service gateway.
-
公开(公告)号:US09961135B2
公开(公告)日:2018-05-01
申请号:US14956230
申请日:2015-12-01
申请人: A10 Networks, Inc.
IPC分类号: H04L12/701 , H04L29/08
CPC分类号: H04L67/1008 , H04L67/02 , H04L67/1002
摘要: A method, system, and computer program product for balancing servers based on server load status, include: receiving from a server a service response to a service request, the service response including a result from a processing of the service request and a server status indicating a computing load status of the server; obtaining the server status from the service response; receiving a next service request from a host, the next service request comprising a Uniform Resource Locator (URL); determining that the server is configured to process the URL; determining whether the server status indicates that the server is available to process the next service request; and in response to determining that the server status indicates that the server is available to process the next service request, sending the next service request to the server.
-
公开(公告)号:US09912538B2
公开(公告)日:2018-03-06
申请号:US15426969
申请日:2017-02-07
申请人: A10 Networks, Inc.
发明人: Rajkumar Jalan , Dennis Oshiba
IPC分类号: G06F15/177 , H04L12/24 , H04L29/08
CPC分类号: H04L41/084 , H04L29/06 , H04L41/0806 , H04L41/0816 , H04L67/34
摘要: Methods and systems for synchronization of configuration files of a plurality of blades in a virtual application distribution chassis are disclosed. In an exemplary method, a master blade processes a configuration command, updates a first configuration file with the configuration command and generates an updated tag, and sends a configuration message to at least one slave blade of the virtual application distribution chassis informing of the updated configuration file. The configuration message is received by a given slave blade of the one or more slave blades and compared with a second configuration file stored at the given slave blade; and in response to determining that the updated tag in the configuration message is more recent than the tag in the second configuration file stored at the given slave blade, the slave blade sends a request for the updated configuration file to the master blade.
-
公开(公告)号:US09838425B2
公开(公告)日:2017-12-05
申请号:US14261322
申请日:2014-04-24
申请人: A10 Networks, Inc.
发明人: Rajkumar Jalan , Ronald Wai Lun Szeto , Steven Wu
IPC分类号: H04L29/06
CPC分类号: H04L63/1466 , H04L63/0876 , H04L63/101 , H04L63/1458
摘要: Network access control systems and methods are provided herein. A method includes receiving at a network device a SYN packet from a client device over a network, determining if the client device is a trusted source for the network using the SYN packet, if the client device is a trusted resource, receiving an acknowledgement (ACK) packet from the client device that includes identifying information for the client device plus an additional value, and identifying information for the network device, and establishing a connection with the network for the client device.
-
公开(公告)号:US20170310596A1
公开(公告)日:2017-10-26
申请号:US15645292
申请日:2017-07-10
申请人: A10 NETWORKS, INC.
发明人: Swaminathan Sankar , Hasnain Karampurwala , Rahul Gupta , Gurudeep Kamat , Rishi Sampat , Rajkumar Jalan
IPC分类号: H04L12/803 , H04L29/08
CPC分类号: H04L47/125 , H04L67/101 , H04L67/1012 , H04L67/1025 , H04L67/1031
摘要: Provided are methods and systems for load distribution in a data network. A method for load distribution in the data network comprises retrieving network data associated with the data network and service node data associated with one or more service nodes. The method further comprises analyzing the retrieved network data and service node data. Based on the analysis, a service policy is generated. Upon receiving one or more service requests, the one or more service requests are distributed among the service nodes according to the service policy.
-
公开(公告)号:US20170208082A1
公开(公告)日:2017-07-20
申请号:US15480212
申请日:2017-04-05
申请人: A10 Networks, Inc.
IPC分类号: H04L29/06
CPC分类号: H04L63/1425 , H04L63/08 , H04L63/1433 , H04L63/1441 , H04L63/20
摘要: Methods and systems for dynamic threat protection are disclosed. An example method for dynamic threat protection may commence with receiving real-time contextual data from at least one data source associated with a client. The method may further include analyzing the real-time contextual data to determine a security threat score associated with the client. The method may continue with assigning, based on the analysis, the security threat score to the client. The method may further include automatically applying a security policy to the client. The security policy may be applied based on the security threat score assigned to the client.
-
公开(公告)号:US20170149606A1
公开(公告)日:2017-05-25
申请号:US15426969
申请日:2017-02-07
申请人: A10 Networks, Inc.
发明人: Rajkumar Jalan , Dennis Oshiba
CPC分类号: H04L41/084 , H04L29/06 , H04L41/0806 , H04L41/0816 , H04L67/34
摘要: Methods and systems for synchronization of configuration files of a plurality of blades in a virtual application distribution chassis are disclosed. In an exemplary method, a master blade processes a configuration command, updates a first configuration file with the configuration command and generates an updated tag, and sends a configuration message to at least one slave blade of the virtual application distribution chassis informing of the updated configuration file. The configuration message is received by a given slave blade of the one or more slave blades and compared with a second configuration file stored at the given slave blade; and in response to determining that the updated tag in the configuration message is more recent than the tag in the second configuration file stored at the given slave blade, the slave blade sends a request for the updated configuration file to the master blade.
-
公开(公告)号:US09621575B1
公开(公告)日:2017-04-11
申请号:US14584987
申请日:2014-12-29
申请人: A10 Networks, Inc.
IPC分类号: H04L29/06
CPC分类号: H04L63/1425 , H04L63/08 , H04L63/1433 , H04L63/1441 , H04L63/20
摘要: Methods and systems for dynamic threat protection are disclosed. An example method for dynamic threat protection may commence with receiving real-time contextual data from at least one data source associated with a client. The method may further include analyzing the real-time contextual data to determine a security threat score associated with the client. The method may continue with assigning, based on the analysis, the security threat score to the client. The method may further include automatically applying a security policy to the client. The security policy may be applied based on the security threat score assigned to the client.
-
公开(公告)号:US09544364B2
公开(公告)日:2017-01-10
申请号:US15048290
申请日:2016-02-19
申请人: A10 Networks, Inc.
发明人: Rajkumar Jalan , Gurudeep Kamat
IPC分类号: H04L29/08 , H04L29/06 , H04L12/741
摘要: In providing packet forwarding policies in a virtual service network that includes a network node and a pool of service load balancers serving a virtual service, the network node: receives a virtual service session request from a client device, the request including a virtual service network address for the virtual service; compares the virtual service network address in the request with the virtual service network address in each at least one packet forwarding policy; in response to finding a match between the virtual service network address in the request and a given virtual service network address in a given packet forwarding policy, determines the given destination in the given packet forwarding policy; and sends the request to a service load balancer in the pool of service load balancers associated with the given destination, where the service load balancer establishes a virtual service session with the client device.
摘要翻译: 在包括服务于虚拟服务的网络节点和服务负载平衡器池的虚拟服务网络中提供分组转发策略时,网络节点从客户端设备接收虚拟服务会话请求,该请求包括虚拟服务网络地址 为虚拟服务; 在每个至少一个分组转发策略中将请求中的虚拟服务网络地址与虚拟服务网络地址进行比较; 响应于在给定分组转发策略中找到请求中的虚拟服务网络地址与给定虚拟服务网络地址之间的匹配,确定给定分组转发策略中的给定目的地; 并将请求发送到与给定目的地相关联的服务负载平衡器池中的服务负载平衡器,其中服务负载平衡器与客户端设备建立虚拟服务会话。
-
-
-
-
-
-
-
-
-