DE60108884D1 - Methode und gerät zur bearbeitung von kommunikationsanfragen durch einen server ohne kontextumschaltung - Google Patents

Methode und gerät zur bearbeitung von kommunikationsanfragen durch einen server ohne kontextumschaltung

Info

Publication number
DE60108884D1
DE60108884D1 DE60108884T DE60108884T DE60108884D1 DE 60108884 D1 DE60108884 D1 DE 60108884D1 DE 60108884 T DE60108884 T DE 60108884T DE 60108884 T DE60108884 T DE 60108884T DE 60108884 D1 DE60108884 D1 DE 60108884D1
Authority
DE
Germany
Prior art keywords
protocol
dynamic
objects
server
reply
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60108884T
Other languages
English (en)
Other versions
DE60108884T2 (de
Inventor
Ingo Molnar
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Red Hat Inc
Original Assignee
Red Hat Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Red Hat Inc filed Critical Red Hat Inc
Application granted granted Critical
Publication of DE60108884D1 publication Critical patent/DE60108884D1/de
Publication of DE60108884T2 publication Critical patent/DE60108884T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/466Transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/465Distributed object oriented systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99951File or database maintenance
    • Y10S707/99952Coherency, e.g. same view to multiple users
    • Y10S707/99953Recoverability
DE60108884T 2000-08-24 2001-08-23 Methode und gerät zur bearbeitung von kommunikationsanfragen durch einen server ohne kontextumschaltung Expired - Lifetime DE60108884T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US22751000P 2000-08-24 2000-08-24
US227510P 2000-08-24
PCT/US2001/041845 WO2002017597A1 (en) 2000-08-24 2001-08-23 Method and apparatus for handling communication requests at a server without context switching

Publications (2)

Publication Number Publication Date
DE60108884D1 true DE60108884D1 (de) 2005-03-17
DE60108884T2 DE60108884T2 (de) 2006-01-19

Family

ID=22853373

Family Applications (2)

Application Number Title Priority Date Filing Date
DE60141480T Expired - Lifetime DE60141480D1 (de) 2000-08-24 2001-08-23 Verfahren und vorrichtung zum atomischen nachschlagen einer datei
DE60108884T Expired - Lifetime DE60108884T2 (de) 2000-08-24 2001-08-23 Methode und gerät zur bearbeitung von kommunikationsanfragen durch einen server ohne kontextumschaltung

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DE60141480T Expired - Lifetime DE60141480D1 (de) 2000-08-24 2001-08-23 Verfahren und vorrichtung zum atomischen nachschlagen einer datei

Country Status (8)

Country Link
US (4) US6988142B2 (de)
EP (2) EP1312195B1 (de)
JP (3) JP2004507825A (de)
AT (2) ATE459927T1 (de)
AU (2) AU2001287203A1 (de)
DE (2) DE60141480D1 (de)
TW (2) TW535065B (de)
WO (2) WO2002017070A2 (de)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6988142B2 (en) * 2000-08-24 2006-01-17 Red Hat, Inc. Method and apparatus for handling communication requests at a server without context switching
GB2378270B (en) * 2001-07-30 2005-04-20 Ibm Method and apparatus for data transfer across a network
DE10151115A1 (de) * 2001-10-15 2003-05-08 Siemens Ag Verfahren zum Bedienen und zum Beobachten von Feldgeräten
US7246233B2 (en) * 2001-12-05 2007-07-17 International Business Machines Corporation Policy-driven kernel-based security implementation
US20030105957A1 (en) * 2001-12-05 2003-06-05 International Business Machines Corporation Kernel-based security implementation
CN100378840C (zh) * 2002-05-10 2008-04-02 松下电器产业株式会社 制造多层光信息记录媒体的方法和设备
US7417987B2 (en) * 2002-06-04 2008-08-26 Lucent Technologies Inc. Distribution of forwarding information in a network node
US7458018B2 (en) * 2002-06-27 2008-11-25 Microsoft Corporation System and method for obtaining and using namespace related information for opening XML documents
US7343301B1 (en) 2002-08-30 2008-03-11 Signiant, Inc. Method and apparatus for notification of data transfer
US7152108B1 (en) 2002-08-30 2006-12-19 Signiant Inc. Data transfer system and method with secure mapping of local system access rights to global identities
US7155571B2 (en) * 2002-09-30 2006-12-26 International Business Machines Corporation N-source in-kernel cache for high performance in computer operating systems
US7448049B1 (en) 2002-10-18 2008-11-04 Crossroads Systems, Inc. System and method of supporting kernel functionality
US20040167961A1 (en) * 2003-02-26 2004-08-26 Microsoft Corporation Fragment response cache
US20040236824A1 (en) * 2003-05-23 2004-11-25 Millington Bradley D. Post-cache substitution
US7076500B2 (en) * 2003-06-30 2006-07-11 David Gallant Selective file caching method
US7949682B2 (en) * 2003-11-05 2011-05-24 Novell, Inc. Method for providing a flat view of a hierarchical namespace without requiring unique leaf names
US7349926B2 (en) * 2004-03-30 2008-03-25 International Business Machines Corporation Atomic renaming and moving of data files while permitting lock-free look-ups
US7683904B2 (en) * 2004-05-17 2010-03-23 Pixar Manual component asset change isolation methods and apparatus
GB2415797B (en) * 2004-06-24 2009-02-25 Symbian Software Ltd A method for improving the performance of a file system in a computer device
US7526557B2 (en) * 2004-06-30 2009-04-28 Signiant, Inc. System and method for transferring data in high latency firewalled networks
US7721298B2 (en) * 2004-12-03 2010-05-18 Microsoft Corporation Operating system performance
US8370317B2 (en) * 2005-09-22 2013-02-05 Microsoft Corporation Synchronizing shared resources in a collection
US20070078852A1 (en) * 2005-10-04 2007-04-05 Microsoft Corporation Synchronizing shared resources in a collection
US20070101061A1 (en) * 2005-10-27 2007-05-03 Guruprasad Baskaran Customized content loading mechanism for portions of a web page in real time environments
US8195640B2 (en) * 2006-06-16 2012-06-05 Microsoft Corporation Online service for program lookup
US9860274B2 (en) 2006-09-13 2018-01-02 Sophos Limited Policy management
TW200826571A (en) * 2006-12-08 2008-06-16 Univ Nat Chiao Tung Identification and management system and method applicable to a point-to-point gateway
US7783677B2 (en) * 2007-03-30 2010-08-24 Microsoft Corporation Tracking file system namespace changes during transactions
US20090006179A1 (en) * 2007-06-26 2009-01-01 Ebay Inc. Economic optimization for product search relevancy
US8402151B2 (en) * 2007-12-07 2013-03-19 Roche Diagnostics Operations, Inc. Dynamic communication stack
JP4479930B2 (ja) * 2007-12-21 2010-06-09 日本電気株式会社 ノードシステム、サーバ切換え方法、サーバ装置、データ引き継ぎ方法、およびプログラム
TW200933398A (en) * 2008-01-28 2009-08-01 Inventec Corp Method of accessing files with XML documents of Windows formation under Linux
US8624898B1 (en) 2009-03-09 2014-01-07 Pixar Typed dependency graphs
US8930475B1 (en) 2012-03-30 2015-01-06 Signiant Inc. Systems and methods for secure cloud-based media file sharing
CN102663067B (zh) * 2012-03-31 2013-09-25 中标软件有限公司 一种基于Linux操作系统终端的文件打开方法
US9692799B2 (en) 2012-07-30 2017-06-27 Signiant Inc. System and method for sending and/or receiving digital content based on a delivery specification
CN103123651B (zh) * 2013-03-06 2016-01-20 广东欧珀移动通信有限公司 一种查看多个同类文件的方法、装置和移动设备
US9542224B2 (en) * 2014-01-30 2017-01-10 Vmware, Inc. User space function execution from a kernel context for input/output filtering from a thread executing in the user space
US9646091B2 (en) * 2014-02-24 2017-05-09 Futurewei Technologies, Inc. File joining on back end device
US10248989B2 (en) * 2015-11-20 2019-04-02 Cvs Pharmacy, Inc. Digital order tracking
US10223271B2 (en) * 2017-03-31 2019-03-05 Intel Corporation Apparatus, computer program product, and method to perform cache operations in a solid state drive
US10885212B2 (en) 2017-09-12 2021-01-05 Sophos Limited Secure management of process properties
US10735516B1 (en) 2019-02-15 2020-08-04 Signiant Inc. Cloud-based authority to enhance point-to-point data transfer with machine learning
US11044348B1 (en) * 2020-11-05 2021-06-22 Atlassian Pty Ltd System, method, and computer program product for improved embedded application data management
US11811668B2 (en) 2021-08-19 2023-11-07 Bank Of America Corporation System for implementing disposition bias for validating network traffic from upstream applications

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2046723C (en) * 1990-07-11 1998-11-24 Robert Charles Pike Distributed computing system
US5515538A (en) 1992-05-29 1996-05-07 Sun Microsystems, Inc. Apparatus and method for interrupt handling in a multi-threaded operating system kernel
JPH0668010A (ja) * 1992-08-17 1994-03-11 Nippon Telegr & Teleph Corp <Ntt> 分散キャッシュ管理システム
US6098112A (en) * 1995-10-19 2000-08-01 Hewlett-Packard Company Streams function registering
US5948062A (en) * 1995-10-27 1999-09-07 Emc Corporation Network file server using a cached disk array storing a network file directory including file locking information and data mover computers each having file system software for shared read-write file access
JPH09223027A (ja) 1996-01-31 1997-08-26 Hewlett Packard Co <Hp> メッセージ通信装置
US5781550A (en) * 1996-02-02 1998-07-14 Digital Equipment Corporation Transparent and secure network gateway
US6179489B1 (en) * 1997-04-04 2001-01-30 Texas Instruments Incorporated Devices, methods, systems and software products for coordination of computer main microprocessor and second microprocessor coupled thereto
US5832513A (en) * 1996-06-04 1998-11-03 Symantec Corporation Detecting significant file system alterations during execution of a storage media software utility
US5832515A (en) * 1996-09-12 1998-11-03 Veritas Software Log device layered transparently within a filesystem paradigm
US6034963A (en) * 1996-10-31 2000-03-07 Iready Corporation Multiple network protocol encoder/decoder and data processor
US6011803A (en) * 1997-01-13 2000-01-04 Lucent Technologies Inc. Distributed-protocol server
US5835914A (en) * 1997-02-18 1998-11-10 Wall Data Incorporated Method for preserving and reusing software objects associated with web pages
US5872963A (en) * 1997-02-18 1999-02-16 Silicon Graphics, Inc. Resumption of preempted non-privileged threads with no kernel intervention
US5946458A (en) * 1997-03-24 1999-08-31 Xerox Corporation Network printing system for responding to remote print-related requests
US6209036B1 (en) * 1997-06-06 2001-03-27 International Business Machines Corporation Management of and access to information and other material via the world wide web in an LDAP environment
US6256712B1 (en) * 1997-08-01 2001-07-03 International Business Machines Corporation Scaleable method for maintaining and making consistent updates to caches
IL121815A (en) * 1997-09-22 2000-09-28 Security 7 Software Ltd Method and system for the identification and the suppression of executable objects
US5974430A (en) * 1997-09-30 1999-10-26 Unisys Corp. Method for dynamically embedding objects stored in a web server within HTML for display by a web browser
US6427173B1 (en) * 1997-10-14 2002-07-30 Alacritech, Inc. Intelligent network interfaced device and system for accelerated communication
US6389479B1 (en) * 1997-10-14 2002-05-14 Alacritech, Inc. Intelligent network interface device and system for accelerated communication
US6658480B2 (en) * 1997-10-14 2003-12-02 Alacritech, Inc. Intelligent network interface system and method for accelerated protocol processing
US6757746B2 (en) * 1997-10-14 2004-06-29 Alacritech, Inc. Obtaining a destination address so that a network interface device can write network data without headers directly into host memory
US6246683B1 (en) * 1998-05-01 2001-06-12 3Com Corporation Receive processing with network protocol bypass
US6279001B1 (en) * 1998-05-29 2001-08-21 Webspective Software, Inc. Web service
US6625650B2 (en) * 1998-06-27 2003-09-23 Intel Corporation System for multi-layer broadband provisioning in computer networks
US6022214A (en) * 1998-11-17 2000-02-08 Hirsch; James A. Intraoral illumination device and method of using the same
US6449614B1 (en) * 1999-03-25 2002-09-10 International Business Machines Corporation Interface system and method for asynchronously updating a share resource with locking facility
US6801529B1 (en) * 1999-06-08 2004-10-05 Amx Corporation Method and system for sending messages to multiple locations in a control system
US6615088B1 (en) * 1999-06-09 2003-09-02 Amx Corporation System and method of device interface configuration for a control system
US7174506B1 (en) * 1999-11-05 2007-02-06 International Business Machines Corporation Method and system for producing dynamic web pages
US6694358B1 (en) * 1999-11-22 2004-02-17 Speedera Networks, Inc. Performance computer network method
US6405252B1 (en) * 1999-11-22 2002-06-11 Speedera Networks, Inc. Integrated point of presence server network
US6606525B1 (en) * 1999-12-27 2003-08-12 Motorola, Inc. System and method of merging static data in web pages
US6363357B1 (en) * 1999-12-29 2002-03-26 Pitney Bowes, Inc. Method and apparatus for providing authorization to make multiple copies of copyright protected products purchased in an online commercial transaction
US7096418B1 (en) * 2000-02-02 2006-08-22 Persistence Software, Inc. Dynamic web page cache
US6934761B1 (en) * 2000-02-25 2005-08-23 Sun Microsystems, Inc. User level web server cache control of in-kernel http cache
US6662215B1 (en) * 2000-07-10 2003-12-09 I Novation Inc. System and method for content optimization
US6591266B1 (en) * 2000-07-14 2003-07-08 Nec Corporation System and method for intelligent caching and refresh of dynamically generated and static web content
US6826594B1 (en) * 2000-07-15 2004-11-30 Commission Junction Method and system for remote content management of a designated portion of a web page
US6678746B1 (en) * 2000-08-01 2004-01-13 Hewlett-Packard Development Company, L.P. Processing network packets
US6751635B1 (en) * 2000-08-18 2004-06-15 Network Appliance, Inc. File deletion and truncation using a zombie file space
US6988142B2 (en) * 2000-08-24 2006-01-17 Red Hat, Inc. Method and apparatus for handling communication requests at a server without context switching
US6483840B1 (en) * 2001-06-25 2002-11-19 Lsi Logic Corporation High speed TCP/IP stack in silicon

Also Published As

Publication number Publication date
DE60141480D1 (de) 2010-04-15
WO2002017070A3 (en) 2003-04-24
JP2004507825A (ja) 2004-03-11
JP2008102935A (ja) 2008-05-01
JP2004507815A (ja) 2004-03-11
ATE459927T1 (de) 2010-03-15
US8631092B2 (en) 2014-01-14
JP4778493B2 (ja) 2011-09-21
EP1312195A1 (de) 2003-05-21
DE60108884T2 (de) 2006-01-19
US7082424B2 (en) 2006-07-25
TW517190B (en) 2003-01-11
EP1312195B1 (de) 2005-02-09
WO2002017070A2 (en) 2002-02-28
EP1358577B1 (de) 2010-03-03
US20020059330A1 (en) 2002-05-16
US20020049834A1 (en) 2002-04-25
JP4317361B2 (ja) 2009-08-19
US20020091868A1 (en) 2002-07-11
EP1358577A2 (de) 2003-11-05
ATE289146T1 (de) 2005-02-15
US6988142B2 (en) 2006-01-17
AU2001287203A1 (en) 2002-03-04
TW535065B (en) 2003-06-01
US6886004B2 (en) 2005-04-26
AU2001287204A1 (en) 2002-03-04
US20050171981A1 (en) 2005-08-04
WO2002017597A1 (en) 2002-02-28

Similar Documents

Publication Publication Date Title
DE60108884D1 (de) Methode und gerät zur bearbeitung von kommunikationsanfragen durch einen server ohne kontextumschaltung
ATE489679T1 (de) Sicheres durchqueren von netzkomponenten
ATE381184T1 (de) System und verfahren zur sofortigen drahtlosen nachrichtenübermittlung
ITTO20060215A1 (it) Sistemi e metodi per autenticazione in ambienti opeanti in rete
WO2004001619A8 (en) Information sharing groups, server and client group applications, and methods therefor
ATE340384T1 (de) Ereignisnachricht-endstelle in einer verteilten rechnerumgebung
ATE364956T1 (de) Verfahren und system zur verarbeitung von mitteilungen von geteilten ressourcen
BR0207505A (pt) Método, sistema, dispositivo e servidor para comunicar a informação de identificação do dispositivo terminal para a rede
ATE557480T1 (de) System und verfahren zur beschleunigten übertragung von internet-seiten mit mehrfachsendungen
BR0213214A (pt) método e equipamento de segurança em um sistema de processamento de dados
DE60335963D1 (de) System und verfahren zur erstellung und durchführung von plattformneutralen allgemeinen dienstleistungs-kundenanwendungen
SE0300670D0 (sv) Method for secure downloading of application
ATE467966T1 (de) Überprüfung von nachrichten zur übertragung von einer senderdomäne an eine empfängerdomäne
ATE391390T1 (de) Verfahren und system zur einsparung von batterieenergie in drahtlosen geräten operierend in einem lokalen drahtlosen netzwerk
ATE383692T1 (de) Verwaltung von netzwerk-verkehr durch anwendung einer hashfunktion
DE60045256D1 (de) Umwandlung von meldungen zwischen eine punkt-zu-punkt addressierung und eine objektbasierte adressierung
WO2004095724A3 (en) System and method for providing educational and/or advertising materials
HRP20080407T3 (en) Method for the production of ivy leaf extracts, and extract produced according to said method
BRPI0412462A (pt) método, sistema e nó para estabelecer ou modificar as sessões em um sistema de comutação
ATE391963T1 (de) Korrektur von verzerrungen bei der formularverarbeitung
ATE364290T1 (de) Sortierung von adressen in einem domainnamenserver
ATE492092T1 (de) Verfahren zur bereitstellung von policy-regeln in einem policy-regel basierten netzwerk
Derclaye Intellectual property rights and human rights: coinciding and cooperating
FI20055357A (fi) Datakompressiojärjestely
Schaan LensQuEst: CMB Lensing QUadratic Estimator

Legal Events

Date Code Title Description
8364 No opposition during term of opposition