US 11,671,459 B2
Managing network connections based on their endpoints
James Calvin Armstrong, Foster City, CA (US); and Jonathan Claybaugh, San Francisco, CA (US)
Assigned to Snowflake Inc., Bozeman, MT (US)
Filed by SNOWFLAKE INC., Bozeman, MT (US)
Filed on Nov. 15, 2021, as Appl. No. 17/526,958.
Application 17/526,958 is a continuation of application No. 17/389,985, filed on Jul. 30, 2021, granted, now 11,178,189.
Application 17/389,985 is a continuation of application No. 17/162,087, filed on Jan. 29, 2021, granted, now 11,108,829, issued on Aug. 31, 2021.
Application 17/162,087 is a continuation of application No. 17/035,354, filed on Sep. 28, 2020, granted, now 10,924,516, issued on Feb. 16, 2021.
Application 17/035,354 is a continuation of application No. 16/942,231, filed on Jul. 29, 2020, granted, now 11,159,574, issued on Oct. 26, 2021.
Application 16/942,231 is a continuation of application No. 16/857,174, filed on Apr. 23, 2020, granted, now 10,764,332, issued on Sep. 1, 2020.
Application 16/857,174 is a continuation of application No. 15/079,849, filed on Mar. 24, 2016, granted, now 10,594,731, issued on Mar. 17, 2020.
Prior Publication US 2022/0116425 A1, Apr. 14, 2022
This patent is subject to a terminal disclaimer.
Int. Cl. H04L 9/40 (2022.01); H04L 43/026 (2022.01); H04L 41/22 (2022.01); H04L 47/10 (2022.01); H04L 43/00 (2022.01); H04L 43/062 (2022.01); H04L 41/0604 (2022.01); H04L 43/0811 (2022.01); G06F 21/57 (2013.01); G06F 21/56 (2013.01); G06F 21/62 (2013.01)
CPC H04L 63/20 (2013.01) [G06F 21/566 (2013.01); G06F 21/57 (2013.01); G06F 21/6218 (2013.01); H04L 41/0604 (2013.01); H04L 41/22 (2013.01); H04L 43/00 (2013.01); H04L 43/026 (2013.01); H04L 43/062 (2013.01); H04L 43/0811 (2013.01); H04L 47/10 (2013.01); H04L 63/0263 (2013.01); H04L 63/102 (2013.01); H04L 63/104 (2013.01); H04L 63/1408 (2013.01); H04L 63/1416 (2013.01)] 27 Claims
OG exemplary drawing
 
1. A method comprising:
accessing a list of expected connections for a plurality of networked resources, wherein each expected connection in the list of expected connections defines a first networked resource and a second networked resource between which the expected connection exists;
determining, for each of one or more of the plurality of networked resources, configuration information indicating one or more actual connections maintained by the networked resource;
determining, based on the configuration information, a match between an expected rule defined by an expected connection of the list of expected connections and an actual rule indicated by the configuration information;
determining, by a processor based on the expected rule and the actual rule, that the expected connection in the list of expected connections is incorrectly configured; and
updating information stored on a networked resource of the plurality of networked resources in response to determining that the expected connection in the list of expected connections is incorrectly configured.