WO2003060710A2 - Provisioning aggregated services in a distributed computing environment - Google Patents

Provisioning aggregated services in a distributed computing environment Download PDF

Info

Publication number
WO2003060710A2
WO2003060710A2 PCT/GB2002/005626 GB0205626W WO03060710A2 WO 2003060710 A2 WO2003060710 A2 WO 2003060710A2 GB 0205626 W GB0205626 W GB 0205626W WO 03060710 A2 WO03060710 A2 WO 03060710A2
Authority
WO
WIPO (PCT)
Prior art keywords
service
aggregated
user
services
provisioning
Prior art date
Application number
PCT/GB2002/005626
Other languages
French (fr)
Other versions
WO2003060710A3 (en
Inventor
James Fletcher
David Lindquist
Michael Wanderski
Ajamu Wesley
Original Assignee
International Business Machines Corporation
Ibm United Kingdom Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corporation, Ibm United Kingdom Limited filed Critical International Business Machines Corporation
Priority to DE60218069T priority Critical patent/DE60218069T2/en
Priority to KR1020047001467A priority patent/KR100600959B1/en
Priority to AU2002347391A priority patent/AU2002347391A1/en
Priority to EP02783324A priority patent/EP1483671B1/en
Priority to IL16243802A priority patent/IL162438A0/en
Priority to JP2003560738A priority patent/JP4594621B2/en
Publication of WO2003060710A2 publication Critical patent/WO2003060710A2/en
Publication of WO2003060710A3 publication Critical patent/WO2003060710A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Definitions

  • the present invention is related to U. S. Patent RSW920010189 (serial number 09/955,788), which is titled “Building Distributed Software Services as Aggregations of Other Services”; O. S . Patent RSW920010190 (serial number 09/956,268), which is titled “Programmatic Management of Software Resources in a Content Framework Environment”; and ⁇ " . S. Patent RSW920010144 (serial number 09/956,276), which is titled “Dynamic, Real-Time Integration of Software Resources through Services of a Content Framework", all of which are commonly assigned to International Business Machines Corporation and which were filed on September 19, 2001.
  • These U.S. Patents are referred to herein as "the related inventions”, and are hereby incorporated herein by reference.
  • the present invention relates to computer software, and deals more particularly with techniques for provisioning aggregated services in a distributed computing environment.
  • Web services are a rapidly emerging technology for distributed application integration in the Internet.
  • a “web service” is an interface that describes a collection of network-accessible operations.
  • Web services fulfill a specific task or a set of tasks . They may work with one or more other web services in an interoperable manner to carry out their part of a complex workflow or a business transaction. For example, completing a complex purchase order transaction may require automated interaction between an order placement service (i.e. order placement software) at the ordering business and an order fulfillment service at one or more of its business partners .
  • order placement service i.e. order placement software
  • Web services are generally structured using a model in which an enterprise providing network-accessible services publishes the services to a network-accessible registry, and other enterprises needing services are able to query the registry to learn of the services' availability.
  • the participants in this computing model are commonly referred to as (1) service providers, (2) service requesters, and (3) service brokers. These participants, and the fundamental operations involved with exchanging messages between them, are illustrated in Fig. 1.
  • the service providers 100 are the entities having services available, and the registry to which these services are published 110 is maintained by a service broker 120.
  • the service requesters 150 are the entities needing services and querying 140 the service broker's registry. When a desired service is found using the registry, the service requester binds 130 to the located service provider in order to use the service.
  • HTTP Hypertext Transfer Protocol
  • SOAP Simple Object Access Protocol
  • XML Extensible Markup Language
  • WSDL Web Services Description Language
  • UDDI Universal Description, Discovery, and Integration
  • HTTP is commonly used to exchange messages over TCP/IP (“Transmission Control Protocol/Internet Protocol”) networks such as the Internet.
  • SOAP is an XML-based protocol used to send messages for invoking methods in a distributed environment.
  • XML Protocol is an evolving specification of the World Wide Web Consortium (“W3C”) for an application-layer transfer protocol that will enable application-to-application messaging, and may converge with SOAP.
  • W3C World Wide Web Consortium
  • WSDL is an XML format for describing distributed network services.
  • UDDI is an XML-based registry technique with which businesses may list their services and with which service requesters may find businesses providing particular services.
  • SOAP Simple Object Access Protocol
  • W3C Note 08 May 2000 which is available on the Internet at http://www.w3.org/TR/2000/NOTE-SOAP-20000508. See http://www.w3.org/2000/xp for more information on XML Protocol and the creation of an XML Protocol standard.
  • the WSDL specification is titled “Web Services Description Language (WSDL) 1.1, W3C Note 15 March 2001", and may be found on the Internet at http://www.w3.org/TR/200l/NOTE-wsdl-20010315.
  • WSDL documents provide this information, and are transmitted using a UDDI publish operation to a registry implemented according to the UDDI specification. Once the service is registered in the UDDI registry, service requesters can issue UDDI find requests to locate distributed services. A service requester locating a service in this manner then issues a UDDI bind request, which dynamically binds the requester to the located service using the service information from the WSDL document. (These UDDI operations have been illustrated, at a high level, in Fig.
  • SOAP/XML Protocol and HTTP messages are commonly used for transmitting the WSDL documents and the UDDI requests.
  • SOAP should be construed as referring equivalently to semantically similar aspects of XML Protocol.
  • HTTP HyperText Transfer Protocol
  • the goal of web services is to provide service requesters with transparent access to program components which may reside in one or more remote locations, even though those components might run on different operating systems and be written in different programming languages than those of the requester. While a significant amount of work has been done to define the goals, architecture, and standards on which web services will be based, much work remains to be done to make web services operate effectively and efficiently.
  • Authentication in this context means determining that the user is in fact who he purports to be, and authorization typically means determining what this user's access privileges are or whether this user is allowed to access a particular service or function thereof.
  • the intent is that a service provider may be located dynamically to perform a particular service. If multiple service providers are available, a particular one of these service providers might be selected based upon criteria such as the price of using this provider's service, response time guarantees of this provider's service, and so forth. It is possible that each provider might have differing formats for authentication and authorization information, as well as unique ways to access the authentication and authorization functions. There are no techniques known to the present inventors for federating, or joining, heterogeneous identity systems in the web services environment, which will be a serious inhibitor to use of aggregated web services .
  • the present invention provides methods, systems, and computer program products for provisioning aggregated services in a computing network.
  • one or more software resources provide an aggregated service, and this technique comprises: defining a provisioning interface of the aggregated service; specifying the provisioning interface in a service description document; obtaining credentials of a user of the aggregated service, according to the service description document; analyzing the obtained credentials; and allowing the user to perform the aggregated service if indicated by the analysis .
  • the technique may, further comprise defining a provisioning interface of at least one of the one or more software resources of the aggregated service, and for each of the at least one software resource, specifying the provisioning interface of a service performed by the software resource in the service description document or in one or more other service description documents.
  • credentials may also be obtained for the at least one software resource, according to the service description document or the one or more other service description documents. Then the user is preferably allowed to perform selected services represented by the provisioning interfaces of the at least one software resource, if indicated by the analysis of these credentials as well.
  • the analyses comprises at least one of (1) authentication and (2) authorization of the credentials.
  • Identity information may thus be programmatically relayed among distributed services performed by the software resources of the aggregated service.
  • the programmatic relaying comprises sending a message which specifies the credentials in a header of the message and a service request in a body of the message.
  • the message may be, for example, a SOAP ("Simple Object Access Protocol") message.
  • a markup language is preferably used for specifying the service description document (s) .
  • the markup language is preferably Web Services Description Language ( "WSDL” ) .
  • the technique may further comprise registering the service description document in a registry, which may be a network-accessible registry accessed using standardized messages.
  • Figure 1 provides a diagram illustrating the participants and fundamental operations of a service-oriented architecture, according to the prior art
  • Figure 2 is a block diagram illustrating a portlet structured as a web service proxy, according to preferred embodiments of the related inventions
  • Figures 3A and 3B illustrate the content of sample WSDL documents specifying a deployment interface and a system interface, respectively, according to preferred embodiments of the related inventions;
  • Fig. 4 provides an illustration of the web services stack approach to service aggregation, as disclosed in the related inventions
  • FIGS. 5A through 5E illustrate a sample WSDL document fragment which describes a provisioning service interface, according to preferred embodiments of the present invention
  • Figure 6 provides a flowchart depicting logic which may be used to implement preferred embodiments of the present invention.
  • Figures 7A and 7B provide an example of a SOAP envelope carrying a digital signature in its header, according to the prior art.
  • the present invention provides a solution for these requirements, and leverages a number of open industry standard technologies in doing so, as will be described.
  • the related inventions defined techniques for managing web services and for providing an aggregation point where services can be aggregated to form new services which can then be deployed.
  • Preferred embodiments of the related inventions are built upon a content framework such as a portal platform, because this type of framework provides many built-in services for content management and service hosting, such as persistence, personalization, and transcoding.
  • the techniques disclosed in the related inventions extend the platforms to provide for aggregation, deployment, and management of web services.
  • a modeling composition tool was disclosed, which may be used to define an aggregated service; software resources can then be programmatically integrated according to this aggregated service definition.
  • the aggregated services can be managed in an automated manner.
  • the present invention defines techniques for provisioning the aggregated services that result f om use of the related inventions . These techniques may also be adapted to aggregated services which are created in other ways, without deviating from the scope of the present invention. Furthermore, it should be noted that while discussions herein are in terms of provisioning "aggregated" services, an aggregated service is itself a web service (comprised of sub-services) , and therefore the present invention may be used advantageously with those web services which may be considered as atomic services (and are therefore a degenerate case of aggregation where the set of aggregated "sub-services" has a single member) .
  • WPS WebSphere ® Portal Server
  • IBM International Business Machines Corporation
  • IBM IBM
  • WPS WebSphere ® Portal Server
  • IBM IBM
  • the dynamic run-time integration of web services which is made possible by the related inventions may use a composition tool for aggregating new web services.
  • a systems administrator or, equivalently, a service composer or other person
  • the fine-grained services from which other services are built may reside locally or remotely, and the techniques of the related inventions enable referencing those services and using those services in a transparent manner without regard to whether they are local or remote.
  • the fine-grained services may include any form of programming logic, including script programs, JavaTM classes, COM classes, EJBs ("Enterprise JavaBeans"TM) , stored procedures, IMS or other database transactions, legacy applications, and so forth.
  • the web services created in this manner can then automatically be managed by the portal platform and can also be used in creating new web services in a recursive manner, as was described in the related inventions .
  • the related inventions leverage portlets as a portal interface, and also build upon the concept of a remote portlet interface (where this concept is extended to apply to programmatic portlets) , to enable access to software resources.
  • Portlets functioning in this manner may be referred to as "web service intermediaries" or “web service proxies” . That is, the related inventions enable a portlet to act as an intermediary between an application or software resource requesting a particular service and a software resource providing that service.
  • the software resource performing a particular function may be statically bound to a web service proxy (for example, at development time) , or a web service proxy may be bound to a software resource which is dynamically selected (for example, based upon criteria which are evaluated at run-time) .
  • the portlet proxy receives request messages and forwards them to the software resource to which it is bound; once the software resource has completed the requested function, it returns its response to the portlet proxy which then forwards the response to the requester.
  • the software resources invoked to perform an aggregated service may be designed for program-to-program interaction, but may alternatively be visual in nature. For example, visually-oriented resources may be invoked during execution of a web service which operates primarily in a program-to-program manner.
  • the term "programmatic portlet” is used herein to refer generally to portlet proxies according to the related and present inventions, whether or not the underlying software resource involves visually-oriented code.
  • portlet proxy 240 includes a deployment interface 210, a system interface 220, and a functional interface 230.
  • the portlet proxy communicates with a portal platform 200 using these interfaces, acting as an intermediary between the portal platform and the software resource 250 which carries out the function of interest. Details of each functional interface are specific to the web service provided by software resource 250, and do not form part of the related inventions.
  • the related inventions make the functional interface of the software resource 250 available as an interface 230 of the portlet proxy. (Exposing the functional interface using WSDL definitions and SOAP services may be accomplished using a commercially-available tool such as the IBM Web Services Toolkit, or "WSTK" , during the deployment process, as was discussed in the related inventions . )
  • a deployment interface and a system interface are defined for each portlet which serves as a web service proxy (although in alternative embodiments, one or the other of these interfaces may be implemented) . These new interfaces may also be referred to as the deployment port type and system port type, respectively.
  • a portlet according to the related inventions thus defines a service provider type that includes the port types necessary for portal integration of software resources and service interaction and management .
  • Port types is a term used in the art to signify the specification of a portlet' s operations
  • service provider type is a term used to signify a collection of port types .
  • the deployment interface enables a portlet proxy (that is, an aggregated web service which is represented by a portlet proxy) to be used in subsequent web service composition operations, in a recursive manner, according to the related inventions.
  • a portlet proxy that is, an aggregated web service which is represented by a portlet proxy
  • the deployment interface of a portlet "A” provides information about portlet A for use as portlet A is aggregated with other portlets to form a new web service "Z" .
  • information about web service Z can subsequently be provided as service Z is used for composing other new services .
  • the system interface is used for run-time management of portlets (that is, of web services represented by portlet proxies) by the portal platform.
  • Use of the system interface allows the portal platform to perform functions such as logging of events, billing, and other types of administrative operations pertaining to execution of the web service.
  • Two-way communication between the portal platform and the portlet proxy is used for this purpose.
  • Figs . 3A and 3B provide sample WSDL documents illustrating the deployment interface specification and system interface specification, respectively.
  • the deployment and system port types are represented as WSDL documents, which can then be registered in a registry.
  • the example deployment interface is named "Deployment” and includes operations such as "getDisplayName” and "getDisplayIconl6xl6” (see element 330) . These operations may be used, for example, to retrieve a descriptive name of the web service and to retrieve a graphic image representing the web service for placement on a palette of a web service composition tool .
  • the input and output messages used for communicating with a service are specified in " ⁇ message>" elements 320, where the parameters used by those messages are defined as “ ⁇ part>” elements.
  • a message element is defined for each message of each operation specified for this port type.
  • the WSDL document 350 in Fig. 3B defines the system interface, which in the example is named "System” (see element 360) .
  • a complex data type named "Event” is defined (see element 370) , comprising 2 string parameters and a date parameter. This data type may be used, for example, when exchanging logging data to be recorded in an auditing log file.
  • a "logEvent” operation is also defined (see element 390) , and in this example is a l-way operation invoked using a "logEventReceive” message (see element 380) which has a parameter of type Event.
  • the example defines a "reportUsage” operation which has 2 messages “reportlnput” and “reportOutput” .
  • Preferred embodiments of the present invention may extend the deployment interface to include provisioning information regarding the aggregated web service.
  • a separate provisioning interface may be defined for this purpose, without deviating from the scope of the present invention.
  • a sample provisioning interface specification 500 is shown in Figs. 5A through 5E.
  • the provisioning information for a web service can then be programmatically registered in a registry, and information about the provisioning interface can be located and bound to programmatically at run time.
  • the interface specification for a particular web service preferably specifies its operations in a provisioning portType element within a deployment interface definition.
  • the deployment interface specification 300 in Fig. 3A may be extended to include a deployment portType element.
  • the sample message specifications illustrated Figs. 5A through 5C may be added to other messages defined in a deployment specification (which are shown at element 320 of Fig. 3A) when using this approach, and an additional portType element such as that illustrated in Figs . 5D and 5E may be specified along with the portType 330 for deployment operations.
  • a separate WSDL document may be provided specifically for provisioning, where this separate document has its own ⁇ types> element, ⁇ schema> element, and so forth.
  • the WSDL document's ⁇ definitions> element may be comprised of provisioning messages and operations such as those illustrated in the interface specification of Figs. 5A through 5E.
  • the input and output messages used for communicating with a web service are specified in " ⁇ message>" elements, where the parameters used by those messages are defined as “ ⁇ part>” elements.
  • a message element is defined for each message of each operation specified for this port type.
  • a directed graph is preferably used to model the operations involved in executing aggregated web services comprised of other web services (i.e. sub-services) .
  • Selected portlet operations represent the nodes of the graph, and the graph edges which link the nodes represent potential transitions from one service operation or process to another.
  • These service links can be qualified with one or more transition conditions, and also with data mapping information if applicable. The conditions specify under what conditions the next linked service should be invoked. Often, these conditions will be determined using the results of a previous service invocation.
  • Data mapping refers to the ability to link operations between portlet port types and transfer data from one operation to another. For example, the data mapping information may indicate that the output parameters of one service are mapped to the input parameters of another service.
  • the Web Services Flow Language (“WSFL”) is leveraged for this directed graph support.
  • WSFL's persistent storage techniques and run-time evaluation techniques using directed graphs may be added to a web services stack to operate upon the graphs created by a service composer.
  • WSFL Web Services Flow Language
  • Prof. Dr. F. Leymann March 2001
  • available on the Internet from IBM at http: //www- 4. ibm. com/software/solutions/webservices/pdf/WSFL.pdf , which is hereby incorporated herein by reference as if set forth fully.
  • the web services stack 400 preferably uses WSFL service flow support 410 for defining and executing aggregated services, and service discovery 420 and service publication 430 are preferably provided using UDDI.
  • the web services stack also comprises a WSDL layer 440 to support service description documents.
  • SOAP may be used to provide XML-based messaging 450. Protocols such as HTTP, File Transfer Protocol ("FTP"), e-mail, message queuing ("MQ”), and so forth may be used for network support 460.
  • WSDL is used to define web service port types and to define how to invoke operations of these port types
  • WSFL is used to aggregate the web services (and therefore to aggregate their interfaces)
  • services are found within a registry using the UDDI service discovery process, and bound to using information from their WSDL definitions.
  • the WSFL run-time then uses these (port type) definitions to aggregate the services.
  • a "plug link" mechanism defined in the WSFL specification can be used in a proxy model to map interfaces in a simple manner as described in the related inventions, thereby providing a correspondence between operation interfaces.
  • the related inventions disclose using this plug link mechanism as the persistent definition of integrating portlet proxies to implement web services.
  • a developer who creates the source code for a software resource to be deployed as a web service specifies the authentication, authorization, and/or configuration methods to be provided by that service.
  • the services may then be aggregated as described in the related inventions, and the techniques of the present invention may be used for provisioning the aggregated service. For example, suppose the aggregated service is designed to provide e-mail services for a human user. A sub-service may be provided to establish a user's e-mail account.
  • this account establishment sub-service will need input information such as the user's full name, an e-mail user identifier to be associated with this person, a password with which this person will access his e- mail account, and perhaps configuration information such as how much storage should be allocated for this user's e-mail messages. (The stored password can be used subsequently, in combination with the user identifier, to authenticate this user as he accesses his e-mail messages using another sub-service of the aggregated e-mail service.) Access rights information might also be provided as input to the account establishment sub-service.
  • WSDL documents may then be used to define the operations provided by each sub- service, and the messages and parameters which are used to invoke those operations .
  • creating the WSDL document may be performed by a human user or using programmatic operations, or a combination thereof.
  • the human user might may be asked to supply information such as the port type name, the location of the name space information, and so forth, while programmatic operations generate ⁇ operation> and ⁇ message> elements for a software resource's public methods.
  • IBM's WSTK is an example of a commercially-available product which may be used to programmatically generate WSDL for an existing software resource. See "The Web services (r) evolution: Part 4, Web Services Description Language (WSDL)", G. Glass (Feb. 2001), published by IBM on the Internet at http : //www-106. ibm. com/developerworks/webservices/library/ws-peer4 , which presents an example of programmatically generating a WSDL document for a simple weather service which has "getTemp"and "setTemp” operations.)
  • each service's provisioning interface is published to a UDDI registry using a WSDL document.
  • the provisioning interface of the aggregated service can then be created by manually or programmatically selecting from the interfaces of the sub-services comprising the aggregation, and a WSDL document may be created for this new provisioning interface and published, in a recursive manner .
  • Unified authentication and authorization operations are made more difficult by the dynamic nature of both the discovery and invocation of distributed services.
  • the techniques disclosed herein address this difficulty by enabling an aggregated service to be provisioned within the context of a web services work flow, where operations are identified using WSDL documents and are invoked using SOAP messages within a work flow definition.
  • Aggregated services may constrain access to their exposed operations to those users who have sufficient credentials, and successfully demonstrate these credentials using an exposed authorization operation. It may also be advantageous to enable creation of user profiles which span an aggregated services, and optionally to allow these user profiles to be queried, changed, and/or deleted using corresponding service operations.
  • the "InResolveProvisioninglDRequest" message 502 illustrates an input request message which may be used to query a service for its view of who a particular authenticated user or entity is. (Hereinafter, the term “user” may be construed as applying equivalently to a human user or a programmatic entity such as an automated service unless specifically qualified.)
  • Message specification 502 declares that this request takes a parameter named "authToken” , which is a string type. For example, suppose a human user has been authenticated to an aggregated service, and that the aggregated service is holding an authentication token "X" for that human user. Further suppose that the aggregated service wishes to programmatically determine how this human user is known to a particular sub-service "ServiceABC” .
  • Messages 502 and 504 may be used to provide this functionality, where the token "X" is passed to the "ResolveProvisioningID” operation of "ServiceABC” (preferably, using a SOAP message, as will be described with reference to Figs. 7A and 7B) .
  • "ResolveProvisioningID” 552 is an operation having an "InResolveProvisioninglDRequest” message (see element 502 of Fig. 5A) as well as an "OutResolveProvisioninglDResponse” message (see element 504 of Fig. 5A) .
  • the "OutResolveProvisioninglDRe ' sponse" message 504 is defined as returning a parameter named "Identifier" (of string type) .
  • the returned identifier is an identifier of the remote provisioning system. This identifier may then be used as an input parameter for subsequent operations (see messages 506, 510, and 526, for example, which are described below) , to specify the provisioning system which is managing the user profile or service configuration information, as the case may be.
  • the example SOAP message 700 comprises a SOAP envelope carrying a digital signature in its header, according to the prior art. See Fig. 7A for the header 710 and digital signature 720. This digital signature may be used for authentication of the requester who submits the service request carried in the SOAP message body. See Fig. 7B for the message body 730 and request 740. In this sample message 700, the message body specifies a "GetLastTradePrice" message, for which the ⁇ m:symbol> child element has a value of "IBM" .
  • the present embodiment leverage this digital signature technique for conveying authentication information pertaining to authenticating users of aggregated web services, determining authorization of those users, and/or configuring aggregated web services.
  • the "InResolveUsersRequest” message 506 illustrates an input request message which may be used to determine the set of users who are authorized to access a particular service.
  • an authentication token is passed to the service being queried, and in this message, preferably serves to authenticate the information requester (that is, the programmatic entity or human user who is requesting the authorized users information) .
  • the "provID” parameter may be used to provide an address (such as a Uniform Resource Identifier, or "URI" of a provisioning system hosted by a service provider.
  • URI Uniform Resource Identifier
  • this output message 508 is defined as returning an array named "UserSet” .
  • the syntax "SOAP-ENC” in the part element of message 508 is a namespace prefix, and is used to qualify the array definition. (This output array presumably identifies the authorized users of the particular service hosting this "ResolveUsers” operation 554, which was bound to using UDDI and invoked using a SOAP message. As the "ResolveUsers" operation executed, it may have requested a provisioning system to perform the determination of authorized users . )
  • the "InCreateUserProfileRequest" message 510 shows how the interface of an input request message that creates a user profile might be designed. As in the other example messages, it is beneficial to include an authentication token as one of the input parameters passed to the remote service, so that the remote service can authenticate the information requester and determine whether this requester to authorized to use the "CreateUserProfile" 556 service which exposes the
  • the "ProvID” parameter may be used to provide a URI or other address of a provisioning system, as discussed above, where the user's profile is to be stored in this provisioning system.
  • the "userlD” parameter preferably identifies the user for whom (in the case of a human user) or for which (in the case of a programmatic user) the profile is being created.
  • a "password” parameter may be provided to establish the password associated with this user. (Credentials other than a password might be used for this purpose, if desired.) The user's full name might be passed in a "FullName” parameter, depending on the needs of the underlying service.
  • the "CreateUserProfile” operation 556 receives the "InCreateUserProfileRequest” message 510, and responds with an "OutCreateUserProfileResponse” message 512.
  • this output message 512 returns a Boolean value indicating whether the profile creation was successful or not.
  • the "InQueryUserProfileRequest” message 514 shows an example interface for an input request message that is used to retrieve information from a user's previously-stored profile.
  • the message parameters include an authentication token "authToken” for authenticating the information requester, a provisioning identifier "provID” for identifying a provisioning system where the profile is stored, and a user identifier "userlD” to identify the user for whom/which the profile information is being requested.
  • This message 514 is provided as the input interface to a "QueryUserProfile” 558 service, and the "OutQueryUserProfileResponse" message 516 of this example returns the user's password, full name, and access rights from the stored profile.
  • the "InUpdateUserProfileRequest” message 518 is analogous to the "InCreateUserProfileRequest” message 510, and uses the same parameters in this example.
  • the "UpdateUserProfile” operation 560 receives the "InUpdateUserProfileRequest” message 518, and responds with an "OutUpdateUserProfileResponse” message 520 that is analogous to the "OutCreateUserProfileResponse” message 512. In the example, this output message 512 returns a Boolean value indicating whether the profile creation was successful or not.
  • the "InDeleteUserProfileRequest" message 522 and "OutDeleteUserProfileResponse” message 524 are provided as the input and output interface of the "DeleteUserProfile” operation 562 (see Fig. 5E) , and enable deleting a user's profile in a similar manner to how the profile may be created or updated with the "CreateUserProfile” operation 556 and "UpdateUserProfile” operation 560.
  • the input message 526 in the example has input parameters which include the authentication token "authToken” for the requester, the provisioning identifier "provID” to identify the provisioning system where the parameter value should be stored, the user identifier “userlD” to identify the user with whom/which this parameter should be associated, and the configuration parameter's name “parameterName” and value “parameterValue” .
  • the output message 528 returns a Boolean value "result” , indicating whether the "SetConfigParameter” operation succeeded.
  • the sample input message for the "GetConfigParameter” 566 operation is "InGetConfigParameterRequest” 530, and the sample output message is "OutGetConfigParameterResponse" 532.
  • the input message 530 in the example has input parameters which are identical to those of the "InSetConfigParameterRequest” message 526, except that the
  • the output message 532 returns the value of the requested parameter using the "parameterValue” parameter.
  • FIG. 6 logic is depicted which may be used for executing an aggregated service and the identity and/or configuration operations of its sub-services within the context of a web services work flow, according to preferred embodiments of the present invention.
  • a "unified login" or single sign-on capability may be provided for an aggregated service, according to the present invention, whereby the provisioning interface of the aggregated service can be used to solicit all required information from a user at the outset of executing the aggregated service. (As will be obvious, it may happen that some information needs to be requested from the user during execution, and thus the present invention should be considered as enabling the minimization of such requests . )
  • the operations which are defined sequentially within the WSFL work flow of an aggregated service are executed, according to the work flow definition.
  • the login information obtained from the user is preferably "stacked" for use by the sub-service to which individual elements of the login information pertain.
  • Stacking of modules is known in the art by those familiar with identity systems and authentication systems which provide single sign-on capability. Stacking refers to using a "primary" password as an encryption key, where the information thus encrypted comprises one or more "secondary" passwords.
  • the secondary passwords are the passwords used for the sub-services, and the primary password applies to the scope of the aggregated service and protects these secondary passwords .
  • the sub-services are invoked in a specified order, according to the WSFL definition, and the stacked passwords are then unstacked and presented to the appropriate authentication or authorization sub-service.
  • This process begins at Block 600 of Fig. 6, where the user identifier and password (or similar type of authentication input) are obtained.
  • Passwords are not meant to limit the type of credentials that may be supported. Credentials may be provided in many ways, including clear text, strings which have been encrypted, tickets, and public key security certificates such as X.509 certificates .
  • This authentication information may then be passed as input to a remote service, which will generate an authentication token (Block 610) upon invocation of its authentication operation.
  • the authentication token generated in Block 610 is generated as an XML fragment, which can then be included in a SOAP message header.
  • user identities may be relayed when accessing web services.
  • FIGs. 7A and 7B which shows how a digital signature is included in a SOAP header using XML syntax.
  • the digital signature tokens use a qualified namespace, and are therefore preceded by the letters "ds" .
  • Authentication systems and policy systems may be bound to service operations using the SOAP header as well .
  • WSDL descriptions preferably model operations as a combination of a SOAP header and body. That is, all operations requiring proof of identity preferably require user credentials to be exchanged.
  • SAML Security Association Markup Language
  • GSS Generic Security Service
  • CSI Common Secure Interoperability
  • CSI is defined in "Common Secure Interoperability V2 Specification" , available on the Internet at http://www.omg.org/cgi-bin/doc7ptc/2001-03-02. )
  • the token generated at Block 610, using the input information obtained in Block 600, is referred to herein as a "general" authentication token in that it preferably serves as a surrogate for this user which can be used subsequently to identify the user to various sub-services of the aggregated service. (In other words, this token is preferably not specific to any one sub-service or operation.)
  • the test in Block 620 checks to see if this user is (still) authenticated globally (that is, for the aggregated service) .
  • this user is authenticated, his/her credentials are associated with the requests for the remainder of the flow (i.e. the calls according to the aggregated service's.)
  • the logic in Fig. 6 is designed to perform the test at Block 620 more than once, for example to account for a user who might log off during the sequence of operations specified in the flow model. If the test has a negative result, then this user is not allowed to continue operating the aggregated service, and a failure code is preferably returned (Block 640) , after which the processing of Fig. 6 ends.
  • Block 630 tests to see if this user is authentically locally (that is, for the next service to be performed, where this service is determined according to the WSFL flow model) . If this test has a negative result, then control transfers to Block 640; otherwise, control transfers to Block 670.
  • the stacked identity information for the next operation to be performed is retrieved.
  • This retrieved information is passed to this next operation's authentication service, which generates (or retrieves) an operation-specific token using this identity information.
  • Block 660 the operation-specific token is returned to the caller using a SOAP header (as described with reference to Figs. 7A and 7B) .
  • Block 670 uses the received operation-specific token to determine the user's operation-specific authorization. (Users may have a number of roles which determine their credentials for a specific class of operations .
  • the authorization invocation in Block 670 preferably also uses a SOAP header, for passing the operation-specific token received in Block 660. If the result of the authorization operation indicates that the user is authorized for the next operation to be performed in the aggregated service, then processing proceeds at Block 680. (Otherwise, an error may be generated and/or the flow might proceed to a different operation. The particular processing may vary from one implementation to another, and thus has not been illustrated in Fig. 6. It will be obvious to one of ordinary skill in the art how appropriate logic may be added to Fig. 6.)
  • Block 680 invokes the next sequential operation. This invocation may also use a SOAP header, • if user credentials are required, for passing the operation-specific token received in Block 660. (If an authorization token is received as a result of the processing of block 670, that token may be passed in addition to or instead of the token from Block 650.)
  • Block 690 checks to see if there are more operations in the sequence. If not, then the processing of Fig. 6 ends. Otherwise, control returns to Block 620 to determine if the user is still authenticated for the aggregated service (after which Block 630 will determine whether the user is authenticated for this next service, as has been discussed earlier) .
  • the present invention provides advantageous techniques for provisioning aggregated web services .
  • SOAP headers are preferably used to relay identity information.
  • the disclosed techniques enable heterogeneous identity systems to be joined in the dynamic, run-time integration environment of web services.
  • Open standards are leveraged. Note that while particular standards (such as WSFL and SOAP) have been referenced when describing preferred embodiments, this is for purposes of illustrating the inventive concepts of the present invention. Alternative means for providing the analogous functionality may be used without deviating from the scope of the present invention.
  • embodiments of the present invention may be provided as methods, systems, or computer program products. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product which is embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
  • the present invention has been described with reference to flow diagrams and/or block diagrams of methods, apparatus (systems) , and computer program products according to embodiments of the invention.
  • each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams can be implemented by computer program instructions .
  • These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flow diagram flow or flows and/or block diagram block or blocks .
  • These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flow diagram flow or flows and/or block diagram block or blocks .
  • the computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flow diagram flow or flows and/or block diagram block or blocks .

Abstract

Methods, systems, and computer program products are disclosed for provisioning software resources used with aggregated web services. The disclosed techniques enable heterogeneous identity systems to be joined in the dynamic, run-time web services integration environment. Authentication and authorization may now be performed for the aggregated service, as well as for its sub-services. SOAP ('Simple Object Access Protocol') messages, as an example, may be used to relay identity information among distributed services, whereby credentials may be specified in the SOAP message header to accompany a service request specified in the SOAP message body.

Description

PROVISIONING AGGREGATED SERVICES IN A DISTRIBUTED COMPUTING ENVIRONMENT
BACKGROUND OF THE INVENTION
Related Inventions
The present invention is related to U. S. Patent RSW920010189 (serial number 09/955,788), which is titled "Building Distributed Software Services as Aggregations of Other Services"; O. S . Patent RSW920010190 (serial number 09/956,268), which is titled "Programmatic Management of Software Resources in a Content Framework Environment"; and ϋ". S. Patent RSW920010144 (serial number 09/956,276), which is titled "Dynamic, Real-Time Integration of Software Resources through Services of a Content Framework", all of which are commonly assigned to International Business Machines Corporation and which were filed on September 19, 2001. These U.S. Patents are referred to herein as "the related inventions", and are hereby incorporated herein by reference.
Field of the Invention
The present invention relates to computer software, and deals more particularly with techniques for provisioning aggregated services in a distributed computing environment.
Description of the Related Art
The popularity of distributed computing networks and network computing has increased tremendously in recent years, due in large part to growing business and consumer use of the public Internet and the subset thereof known as the "World Wide Web" (or simply "Web") . Other types of distributed computing networks, such as corporate intranets and extranets, are also increasingly popular. As solutions providers focus on delivering improved Web-based computing, many of the solutions which are developed are adaptable to other distributed computing environments. Thus, references herein to the Internet and Web are for purposes of illustration and not of limitation.
An area where advances are being made in distributed computing is in the so-called "web services" initiative. This initiative is also commonly referred to as the "service-oriented architecture" for distributed computing. Web services are a rapidly emerging technology for distributed application integration in the Internet. In general, a "web service" is an interface that describes a collection of network-accessible operations. Web services fulfill a specific task or a set of tasks . They may work with one or more other web services in an interoperable manner to carry out their part of a complex workflow or a business transaction. For example, completing a complex purchase order transaction may require automated interaction between an order placement service (i.e. order placement software) at the ordering business and an order fulfillment service at one or more of its business partners .
Many industry experts consider the service-oriented web services initiative to be the next evolutionary phase of the Internet . With web services, distributed network access to software will become widely available for program-to-program operation, without requiring intervention from humans .
Web services are generally structured using a model in which an enterprise providing network-accessible services publishes the services to a network-accessible registry, and other enterprises needing services are able to query the registry to learn of the services' availability. The participants in this computing model are commonly referred to as (1) service providers, (2) service requesters, and (3) service brokers. These participants, and the fundamental operations involved with exchanging messages between them, are illustrated in Fig. 1. The service providers 100 are the entities having services available, and the registry to which these services are published 110 is maintained by a service broker 120. The service requesters 150 are the entities needing services and querying 140 the service broker's registry. When a desired service is found using the registry, the service requester binds 130 to the located service provider in order to use the service. These operations are designed to occur programmatically, without human intervention, such that a service requester can search for a particular service and make use of that service dynamically, at run-time. The web services model is theoretically available for any type of computing application. However, the web services which are accessible from registries today are limited to relatively simple programs such as "Hello, World!" demo programs, programs which look up the current temperature for a particular zip code, programs which perform currency exchange calculations, and so forth.
The core set of standards on which web services work is being built includes HTTP ("Hypertext Transfer Protocol"), SOAP ("Simple Object Access Protocol") and/or XML ("Extensible Markup Language") Protocol, WSDL ("Web Services Description Language"), and UDDI ("Universal Description, Discovery, and Integration"). HTTP is commonly used to exchange messages over TCP/IP ("Transmission Control Protocol/Internet Protocol") networks such as the Internet. SOAP is an XML-based protocol used to send messages for invoking methods in a distributed environment. XML Protocol is an evolving specification of the World Wide Web Consortium ("W3C") for an application-layer transfer protocol that will enable application-to-application messaging, and may converge with SOAP. WSDL is an XML format for describing distributed network services. UDDI is an XML-based registry technique with which businesses may list their services and with which service requesters may find businesses providing particular services. (For more information on SOAP, refer to "Simple Object Access Protocol (SOAP) 1.1, W3C Note 08 May 2000", which is available on the Internet at http://www.w3.org/TR/2000/NOTE-SOAP-20000508. See http://www.w3.org/2000/xp for more information on XML Protocol and the creation of an XML Protocol standard. The WSDL specification is titled "Web Services Description Language (WSDL) 1.1, W3C Note 15 March 2001", and may be found on the Internet at http://www.w3.org/TR/200l/NOTE-wsdl-20010315. For more information on UDDI, refer to the UDDI specification which is entitled "UDDI Version 2.0 API Specification, UDDI Open Draft Specification 8 June 2001", and which can be found on the Internet at http://www.uddi.org/specification.html. HTTP is described in Request For Comments ("RFC") 2616 from the Internet Engineering Task Force, titled "Hypertext Transfer Protocol -- HTTP/l.l" (June 1999) .)
Application integration using these open standards requires several steps . The interface to a web service must be described, including the method name(s) with which the service is invoked, the method's input and output parameters and their data types, and so forth. WSDL documents provide this information, and are transmitted using a UDDI publish operation to a registry implemented according to the UDDI specification. Once the service is registered in the UDDI registry, service requesters can issue UDDI find requests to locate distributed services. A service requester locating a service in this manner then issues a UDDI bind request, which dynamically binds the requester to the located service using the service information from the WSDL document. (These UDDI operations have been illustrated, at a high level, in Fig. 1.) SOAP/XML Protocol and HTTP messages are commonly used for transmitting the WSDL documents and the UDDI requests. (Hereinafter, references to SOAP should be construed as referring equivalently to semantically similar aspects of XML Protocol. Furthermore, it should be noted that references herein to "HTTP" are intended in a generic sense to refer to HTTP-like functions. Some UDDI operations, for example, require HTTPS instead of HTTP, where HTTPS is a security-enhanced version of HTTP. These differences are not pertinent to the present invention, however, and thus no distinction is made hereinafter when discussing HTTP.)
The goal of web services is to provide service requesters with transparent access to program components which may reside in one or more remote locations, even though those components might run on different operating systems and be written in different programming languages than those of the requester. While a significant amount of work has been done to define the goals, architecture, and standards on which web services will be based, much work remains to be done to make web services operate effectively and efficiently.
In particular, consider that many application services which are provided in a conventional manner require users to be authenticated and authorized before using those services. Authentication in this context means determining that the user is in fact who he purports to be, and authorization typically means determining what this user's access privileges are or whether this user is allowed to access a particular service or function thereof. In the web services environment, the intent is that a service provider may be located dynamically to perform a particular service. If multiple service providers are available, a particular one of these service providers might be selected based upon criteria such as the price of using this provider's service, response time guarantees of this provider's service, and so forth. It is possible that each provider might have differing formats for authentication and authorization information, as well as unique ways to access the authentication and authorization functions. There are no techniques known to the present inventors for federating, or joining, heterogeneous identity systems in the web services environment, which will be a serious inhibitor to use of aggregated web services .
SUMMARY OF THE INVENTION
The present invention provides methods, systems, and computer program products for provisioning aggregated services in a computing network. In preferred embodiments, one or more software resources provide an aggregated service, and this technique comprises: defining a provisioning interface of the aggregated service; specifying the provisioning interface in a service description document; obtaining credentials of a user of the aggregated service, according to the service description document; analyzing the obtained credentials; and allowing the user to perform the aggregated service if indicated by the analysis .
The technique may, further comprise defining a provisioning interface of at least one of the one or more software resources of the aggregated service, and for each of the at least one software resource, specifying the provisioning interface of a service performed by the software resource in the service description document or in one or more other service description documents. In this case, in addition to obtaining credentials of the user of the aggregated service, credentials may also be obtained for the at least one software resource, according to the service description document or the one or more other service description documents. Then the user is preferably allowed to perform selected services represented by the provisioning interfaces of the at least one software resource, if indicated by the analysis of these credentials as well.
In preferred embodiments, the analyses comprises at least one of (1) authentication and (2) authorization of the credentials.
Identity information may thus be programmatically relayed among distributed services performed by the software resources of the aggregated service. Preferably, the programmatic relaying comprises sending a message which specifies the credentials in a header of the message and a service request in a body of the message. The message may be, for example, a SOAP ("Simple Object Access Protocol") message.
A markup language is preferably used for specifying the service description document (s) . The markup language is preferably Web Services Description Language ( "WSDL" ) .
The technique may further comprise registering the service description document in a registry, which may be a network-accessible registry accessed using standardized messages.
Preferred embodiments of the present invention will now be described, by way of example only, with reference to the following drawings, in which like reference numbers denote the same element throughout . BRIEF DESCRIPTION OF THE DRAWINGS
Figure 1 provides a diagram illustrating the participants and fundamental operations of a service-oriented architecture, according to the prior art;
Figure 2 is a block diagram illustrating a portlet structured as a web service proxy, according to preferred embodiments of the related inventions;
Figures 3A and 3B illustrate the content of sample WSDL documents specifying a deployment interface and a system interface, respectively, according to preferred embodiments of the related inventions;
Fig. 4 provides an illustration of the web services stack approach to service aggregation, as disclosed in the related inventions;
Figures 5A through 5E illustrate a sample WSDL document fragment which describes a provisioning service interface, according to preferred embodiments of the present invention;
Figure 6 provides a flowchart depicting logic which may be used to implement preferred embodiments of the present invention; and
Figures 7A and 7B provide an example of a SOAP envelope carrying a digital signature in its header, according to the prior art.
DESCRIPTION OF PREFERRED EMBODIMENTS
The promise of web services is that disparate applications will be able to interoperate like never before, offering a new breed of seamless hyper-integrated applications through openness and urbanization of enterprise systems. Web services will make distributed software resources more widely available, and will allow software to be marketed as a service. Services from one or more service providers will be dynamically aggregated to provide users with the functionality required to perform the task or service which is currently of interest to each particular user. To effectively use these dynamically-integrated services, it is necessary to be able to automatically and dynamically join the heterogeneous identity systems they may use. This must be done in real time so that users (whether human or programmatic) can be seamlessly authenticated and authorized, or "identified", for using the services. Furthermore, it is desirable to provide this seamless identification using a single sign-on, because requiring users to identify themselves repeatedly during the course of a particular service (including services which are comprised of multiple sub-services) causes user frustration and is time-consuming and inefficient. The present invention provides a solution for these requirements, and leverages a number of open industry standard technologies in doing so, as will be described.
Before discussing details of the embodiments, it is helpful to review a bit of background information, including the technologies on which preferred embodiments of the invention are built . The related inventions defined techniques for managing web services and for providing an aggregation point where services can be aggregated to form new services which can then be deployed. Preferred embodiments of the related inventions are built upon a content framework such as a portal platform, because this type of framework provides many built-in services for content management and service hosting, such as persistence, personalization, and transcoding. The techniques disclosed in the related inventions extend the platforms to provide for aggregation, deployment, and management of web services. A modeling composition tool was disclosed, which may be used to define an aggregated service; software resources can then be programmatically integrated according to this aggregated service definition. In addition, the aggregated services can be managed in an automated manner.
The present invention defines techniques for provisioning the aggregated services that result f om use of the related inventions . These techniques may also be adapted to aggregated services which are created in other ways, without deviating from the scope of the present invention. Furthermore, it should be noted that while discussions herein are in terms of provisioning "aggregated" services, an aggregated service is itself a web service (comprised of sub-services) , and therefore the present invention may be used advantageously with those web services which may be considered as atomic services (and are therefore a degenerate case of aggregation where the set of aggregated "sub-services" has a single member) .
One commercially-available portal platform on which embodiments of the present invention (as well as the related inventions) may be implemented is the WebSphere® Portal Server ("WPS") from the International Business Machines Corporation ("IBM") . ("WebSphere" is a registered trademark of IBM.) Note, however, that while discussions of the related inventions and present invention are in terms of a portal platform, the inventive concepts are applicable to other types of content frameworks which provide analogous functionality and are also applicable to portals other than WPS, and thus references to portals and their portlet paradigm is by way of illustration and not of limitation.
The dynamic run-time integration of web services which is made possible by the related inventions may use a composition tool for aggregating new web services. Using this composition tool, a systems administrator (or, equivalently, a service composer or other person) may define a new service composed of more fine-grained services. The fine-grained services from which other services are built may reside locally or remotely, and the techniques of the related inventions enable referencing those services and using those services in a transparent manner without regard to whether they are local or remote. The fine-grained services may include any form of programming logic, including script programs, Java™ classes, COM classes, EJBs ("Enterprise JavaBeans"™) , stored procedures, IMS or other database transactions, legacy applications, and so forth. ("Java" and "Enterprise JavaBeans" are trademarks of Sun Microsystems, Inc.) The web services created in this manner can then automatically be managed by the portal platform and can also be used in creating new web services in a recursive manner, as was described in the related inventions .
The related inventions leverage portlets as a portal interface, and also build upon the concept of a remote portlet interface (where this concept is extended to apply to programmatic portlets) , to enable access to software resources. Portlets functioning in this manner may be referred to as "web service intermediaries" or "web service proxies" . That is, the related inventions enable a portlet to act as an intermediary between an application or software resource requesting a particular service and a software resource providing that service. The software resource performing a particular function may be statically bound to a web service proxy (for example, at development time) , or a web service proxy may be bound to a software resource which is dynamically selected (for example, based upon criteria which are evaluated at run-time) . In either case, the portlet proxy receives request messages and forwards them to the software resource to which it is bound; once the software resource has completed the requested function, it returns its response to the portlet proxy which then forwards the response to the requester. It should be noted that the software resources invoked to perform an aggregated service may be designed for program-to-program interaction, but may alternatively be visual in nature. For example, visually-oriented resources may be invoked during execution of a web service which operates primarily in a program-to-program manner. The term "programmatic portlet" is used herein to refer generally to portlet proxies according to the related and present inventions, whether or not the underlying software resource involves visually-oriented code.
A block diagram illustrating a portlet structured as a web service proxy, according to the related inventions, is shown in Fig. 2. As shown therein, portlet proxy 240 includes a deployment interface 210, a system interface 220, and a functional interface 230. The portlet proxy communicates with a portal platform 200 using these interfaces, acting as an intermediary between the portal platform and the software resource 250 which carries out the function of interest. Details of each functional interface are specific to the web service provided by software resource 250, and do not form part of the related inventions. The related inventions, however, make the functional interface of the software resource 250 available as an interface 230 of the portlet proxy. (Exposing the functional interface using WSDL definitions and SOAP services may be accomplished using a commercially-available tool such as the IBM Web Services Toolkit, or "WSTK" , during the deployment process, as was discussed in the related inventions . )
The deployment interface and system interface are described in detail in the related inventions. A brief summary will now be provided. According to preferred embodiments of the related inventions, a deployment interface and a system interface are defined for each portlet which serves as a web service proxy (although in alternative embodiments, one or the other of these interfaces may be implemented) . These new interfaces may also be referred to as the deployment port type and system port type, respectively. A portlet according to the related inventions thus defines a service provider type that includes the port types necessary for portal integration of software resources and service interaction and management . ("Port types" is a term used in the art to signify the specification of a portlet' s operations, and "service provider type" is a term used to signify a collection of port types . )
The deployment interface enables a portlet proxy (that is, an aggregated web service which is represented by a portlet proxy) to be used in subsequent web service composition operations, in a recursive manner, according to the related inventions. For example, the deployment interface of a portlet "A" provides information about portlet A for use as portlet A is aggregated with other portlets to form a new web service "Z" . By defining a deployment interface for web service Z, according to the related inventions, information about web service Z can subsequently be provided as service Z is used for composing other new services .
The system interface is used for run-time management of portlets (that is, of web services represented by portlet proxies) by the portal platform. Use of the system interface allows the portal platform to perform functions such as logging of events, billing, and other types of administrative operations pertaining to execution of the web service. Two-way communication between the portal platform and the portlet proxy is used for this purpose.
Figs . 3A and 3B provide sample WSDL documents illustrating the deployment interface specification and system interface specification, respectively. According to preferred embodiments of the related inventions, the deployment and system port types are represented as WSDL documents, which can then be registered in a registry. As shown at 310 of the WSDL document 300 in Fig. 3A, the example deployment interface is named "Deployment" and includes operations such as "getDisplayName" and "getDisplayIconl6xl6" (see element 330) . These operations may be used, for example, to retrieve a descriptive name of the web service and to retrieve a graphic image representing the web service for placement on a palette of a web service composition tool . According to the WSDL specification, the input and output messages used for communicating with a service are specified in "<message>" elements 320, where the parameters used by those messages are defined as "<part>" elements. Thus, a message element is defined for each message of each operation specified for this port type. (Refer to the WSDL specification for more information about the details of a WSDL document.)
The WSDL document 350 in Fig. 3B defines the system interface, which in the example is named "System" (see element 360) . In this example, a complex data type named "Event" is defined (see element 370) , comprising 2 string parameters and a date parameter. This data type may be used, for example, when exchanging logging data to be recorded in an auditing log file. A "logEvent" operation is also defined (see element 390) , and in this example is a l-way operation invoked using a "logEventReceive" message (see element 380) which has a parameter of type Event. In addition, the example defines a "reportUsage" operation which has 2 messages "reportlnput" and "reportOutput" .
Preferred embodiments of the present invention may extend the deployment interface to include provisioning information regarding the aggregated web service. Alternatively, a separate provisioning interface may be defined for this purpose, without deviating from the scope of the present invention. A sample provisioning interface specification 500 is shown in Figs. 5A through 5E. By representing the provisioning port type or interface as a WSDL document, as disclosed herein, the provisioning information for a web service can then be programmatically registered in a registry, and information about the provisioning interface can be located and bound to programmatically at run time.
If the provisioning interface is implemented as an extension of the deployment interface, then the interface specification for a particular web service preferably specifies its operations in a provisioning portType element within a deployment interface definition. For example, the deployment interface specification 300 in Fig. 3A may be extended to include a deployment portType element. Referring briefly now to Figs. 5A through 5E, the sample message specifications illustrated Figs. 5A through 5C may be added to other messages defined in a deployment specification (which are shown at element 320 of Fig. 3A) when using this approach, and an additional portType element such as that illustrated in Figs . 5D and 5E may be specified along with the portType 330 for deployment operations. Alternatively, a separate WSDL document may be provided specifically for provisioning, where this separate document has its own <types> element, <schema> element, and so forth. In this alternative, the WSDL document's <definitions> element may be comprised of provisioning messages and operations such as those illustrated in the interface specification of Figs. 5A through 5E.
According to the WSDL specification, the input and output messages used for communicating with a web service are specified in "<message>" elements, where the parameters used by those messages are defined as "<part>" elements. Thus, a message element is defined for each message of each operation specified for this port type. (Refer to the WSDL specification for more information about the details of a WSDL document.)
As disclosed in the related inventions, a directed graph is preferably used to model the operations involved in executing aggregated web services comprised of other web services (i.e. sub-services) . Selected portlet operations represent the nodes of the graph, and the graph edges which link the nodes represent potential transitions from one service operation or process to another. These service links can be qualified with one or more transition conditions, and also with data mapping information if applicable. The conditions specify under what conditions the next linked service should be invoked. Often, these conditions will be determined using the results of a previous service invocation. Data mapping refers to the ability to link operations between portlet port types and transfer data from one operation to another. For example, the data mapping information may indicate that the output parameters of one service are mapped to the input parameters of another service.
Preferably, the Web Services Flow Language ("WSFL") is leveraged for this directed graph support. In particular, WSFL's persistent storage techniques and run-time evaluation techniques using directed graphs may be added to a web services stack to operate upon the graphs created by a service composer. For a detailed discussion of WSFL, refer to the WSFL specification, which is entitled "Web Services Flow Language (WSFL 1.0)", Prof. Dr. F. Leymann (May 2001), available on the Internet from IBM at http: //www- 4. ibm. com/software/solutions/webservices/pdf/WSFL.pdf , which is hereby incorporated herein by reference as if set forth fully.
Refer to Fig. 4 for an illustration of the web services stack approach to service aggregation as disclosed in the related inventions . The web services stack 400 preferably uses WSFL service flow support 410 for defining and executing aggregated services, and service discovery 420 and service publication 430 are preferably provided using UDDI. The web services stack also comprises a WSDL layer 440 to support service description documents. SOAP may be used to provide XML-based messaging 450. Protocols such as HTTP, File Transfer Protocol ("FTP"), e-mail, message queuing ("MQ"), and so forth may be used for network support 460. As discussed in the related inventions, WSDL is used to define web service port types and to define how to invoke operations of these port types, and WSFL is used to aggregate the web services (and therefore to aggregate their interfaces) . At run-time, services are found within a registry using the UDDI service discovery process, and bound to using information from their WSDL definitions. The WSFL run-time then uses these (port type) definitions to aggregate the services. (Because the signatures of the operations will typically not match one-to-one, a "plug link" mechanism defined in the WSFL specification can be used in a proxy model to map interfaces in a simple manner as described in the related inventions, thereby providing a correspondence between operation interfaces. The related inventions disclose using this plug link mechanism as the persistent definition of integrating portlet proxies to implement web services.)
A developer who creates the source code for a software resource to be deployed as a web service specifies the authentication, authorization, and/or configuration methods to be provided by that service. The services may then be aggregated as described in the related inventions, and the techniques of the present invention may be used for provisioning the aggregated service. For example, suppose the aggregated service is designed to provide e-mail services for a human user. A sub-service may be provided to establish a user's e-mail account. Typically, this account establishment sub-service will need input information such as the user's full name, an e-mail user identifier to be associated with this person, a password with which this person will access his e- mail account, and perhaps configuration information such as how much storage should be allocated for this user's e-mail messages. (The stored password can be used subsequently, in combination with the user identifier, to authenticate this user as he accesses his e-mail messages using another sub-service of the aggregated e-mail service.) Access rights information might also be provided as input to the account establishment sub-service. A user who is a systems administrator, for example, might be given additional access rights for performing operations such as increasing the storage space allocation of another user, deleting the e-mail of another user, and so forth. WSDL documents may then be used to define the operations provided by each sub- service, and the messages and parameters which are used to invoke those operations .
As discussed in the related inventions, creating the WSDL document may be performed by a human user or using programmatic operations, or a combination thereof. (For example, the human user might may be asked to supply information such as the port type name, the location of the name space information, and so forth, while programmatic operations generate <operation> and <message> elements for a software resource's public methods. IBM's WSTK is an example of a commercially-available product which may be used to programmatically generate WSDL for an existing software resource. See "The Web services (r) evolution: Part 4, Web Services Description Language (WSDL)", G. Glass (Feb. 2001), published by IBM on the Internet at http : //www-106. ibm. com/developerworks/webservices/library/ws-peer4 , which presents an example of programmatically generating a WSDL document for a simple weather service which has "getTemp"and "setTemp" operations.)
In order to join the identity systems of services which are dynamically integrated, according to the present invention, each service's provisioning interface is published to a UDDI registry using a WSDL document. The provisioning interface of the aggregated service can then be created by manually or programmatically selecting from the interfaces of the sub-services comprising the aggregation, and a WSDL document may be created for this new provisioning interface and published, in a recursive manner .
Unified authentication and authorization operations are made more difficult by the dynamic nature of both the discovery and invocation of distributed services. The techniques disclosed herein address this difficulty by enabling an aggregated service to be provisioned within the context of a web services work flow, where operations are identified using WSDL documents and are invoked using SOAP messages within a work flow definition.
Aggregated services may constrain access to their exposed operations to those users who have sufficient credentials, and successfully demonstrate these credentials using an exposed authorization operation. It may also be advantageous to enable creation of user profiles which span an aggregated services, and optionally to allow these user profiles to be queried, changed, and/or deleted using corresponding service operations.
The sample messages and operations depicted in Figs . 5A through 5E will now be described, and will be used to illustrate how the present invention enables provisioning of aggregated services in a distributed computing environment. (As will be obvious to one of skill in the art, the messages and operations -- and parameters thereof -- illustrated in Figs. 5A through 5E are provided for illustrative purposes only. An actual provisioning interface may include other messages and operations without deviating from the scope of the present invention.)
The "InResolveProvisioninglDRequest" message 502 illustrates an input request message which may be used to query a service for its view of who a particular authenticated user or entity is. (Hereinafter, the term "user" may be construed as applying equivalently to a human user or a programmatic entity such as an automated service unless specifically qualified.) Message specification 502 declares that this request takes a parameter named "authToken" , which is a string type. For example, suppose a human user has been authenticated to an aggregated service, and that the aggregated service is holding an authentication token "X" for that human user. Further suppose that the aggregated service wishes to programmatically determine how this human user is known to a particular sub-service "ServiceABC" . The aggregated service needs to locate a provisioning system which has information about that user. Messages 502 and 504 may be used to provide this functionality, where the token "X" is passed to the "ResolveProvisioningID" operation of "ServiceABC" (preferably, using a SOAP message, as will be described with reference to Figs. 7A and 7B) . As shown in Fig. 5D, "ResolveProvisioningID" 552 is an operation having an "InResolveProvisioninglDRequest" message (see element 502 of Fig. 5A) as well as an "OutResolveProvisioninglDResponse" message (see element 504 of Fig. 5A) . The "OutResolveProvisioninglDRe'sponse" message 504 is defined as returning a parameter named "Identifier" (of string type) . Preferably, the returned identifier is an identifier of the remote provisioning system. This identifier may then be used as an input parameter for subsequent operations (see messages 506, 510, and 526, for example, which are described below) , to specify the provisioning system which is managing the user profile or service configuration information, as the case may be.
Referring now to Figs. 7A and 7B, preferred embodiments of the present invention use SOAP messages for communication among web services . The example SOAP message 700 comprises a SOAP envelope carrying a digital signature in its header, according to the prior art. See Fig. 7A for the header 710 and digital signature 720. This digital signature may be used for authentication of the requester who submits the service request carried in the SOAP message body. See Fig. 7B for the message body 730 and request 740. In this sample message 700, the message body specifies a "GetLastTradePrice" message, for which the <m:symbol> child element has a value of "IBM" . It can be presumed that this an invocation of a stock quote service, and that this service requires the user to be authenticated; the digital signature of the user has therefore been supplied in the SOAP header. (Refer to "SOAP Security Extensions: Digital Signature, W3C NOTE 06 February 2001", which may be found on the Internet at location http://www.w3.org/TR/SOAP-dsig/, for more information about using SOAP messages in this manner.)
The present embodiment (s) leverage this digital signature technique for conveying authentication information pertaining to authenticating users of aggregated web services, determining authorization of those users, and/or configuring aggregated web services.
Returning to the discussion of the sample provisioning interface messages in Fig. 5A, the "InResolveUsersRequest" message 506 illustrates an input request message which may be used to determine the set of users who are authorized to access a particular service. In the example, an authentication token is passed to the service being queried, and in this message, preferably serves to authenticate the information requester (that is, the programmatic entity or human user who is requesting the authorized users information) . The "provID" parameter may be used to provide an address (such as a Uniform Resource Identifier, or "URI") of a provisioning system hosted by a service provider. The "ResolveUsers" operation (see element 554 of Fig. 5D) of a service receives the "InResolveUsersRequest" message 506, and responds with an "OutResolveUsersResponse" message 508. In the example, this output message 508 is defined as returning an array named "UserSet" . The syntax "SOAP-ENC" in the part element of message 508 is a namespace prefix, and is used to qualify the array definition. (This output array presumably identifies the authorized users of the particular service hosting this "ResolveUsers" operation 554, which was bound to using UDDI and invoked using a SOAP message. As the "ResolveUsers" operation executed, it may have requested a provisioning system to perform the determination of authorized users . )
The "InCreateUserProfileRequest" message 510 shows how the interface of an input request message that creates a user profile might be designed. As in the other example messages, it is beneficial to include an authentication token as one of the input parameters passed to the remote service, so that the remote service can authenticate the information requester and determine whether this requester to authorized to use the "CreateUserProfile" 556 service which exposes the
"InCreateUserProfileRequest" message 510. The "provID" parameter may be used to provide a URI or other address of a provisioning system, as discussed above, where the user's profile is to be stored in this provisioning system. The "userlD" parameter preferably identifies the user for whom (in the case of a human user) or for which (in the case of a programmatic user) the profile is being created. A "password" parameter may be provided to establish the password associated with this user. (Credentials other than a password might be used for this purpose, if desired.) The user's full name might be passed in a "FullName" parameter, depending on the needs of the underlying service. Finally, in this sample message, the user's access rights are provided as an array. The "CreateUserProfile" operation 556 receives the "InCreateUserProfileRequest" message 510, and responds with an "OutCreateUserProfileResponse" message 512. In the example, this output message 512 returns a Boolean value indicating whether the profile creation was successful or not.
The "InQueryUserProfileRequest" message 514 shows an example interface for an input request message that is used to retrieve information from a user's previously-stored profile. The message parameters include an authentication token "authToken" for authenticating the information requester, a provisioning identifier "provID" for identifying a provisioning system where the profile is stored, and a user identifier "userlD" to identify the user for whom/which the profile information is being requested. This message 514 is provided as the input interface to a "QueryUserProfile" 558 service, and the "OutQueryUserProfileResponse" message 516 of this example returns the user's password, full name, and access rights from the stored profile.
The "InUpdateUserProfileRequest" message 518 is analogous to the "InCreateUserProfileRequest" message 510, and uses the same parameters in this example. The "UpdateUserProfile" operation 560 receives the "InUpdateUserProfileRequest" message 518, and responds with an "OutUpdateUserProfileResponse" message 520 that is analogous to the "OutCreateUserProfileResponse" message 512. In the example, this output message 512 returns a Boolean value indicating whether the profile creation was successful or not.
The "InDeleteUserProfileRequest" message 522 and "OutDeleteUserProfileResponse" message 524 are provided as the input and output interface of the "DeleteUserProfile" operation 562 (see Fig. 5E) , and enable deleting a user's profile in a similar manner to how the profile may be created or updated with the "CreateUserProfile" operation 556 and "UpdateUserProfile" operation 560.
In addition to authentication and authorization messages such as those which have been described, it may also be useful to define messages and operations pertaining to configuration of aggregated web services . Examples of the "SetConfigParameter" 564 and "GetConfigParameter" 566 operations are illustrated in Fig. 5E . The sample input message for the "SetConfigParameter" 564 operation is "InSetConfigParameterRequest" 526, and the sample output message is "OutSetConfigParameterResponse" 528. The input message 526 in the example has input parameters which include the authentication token "authToken" for the requester, the provisioning identifier "provID" to identify the provisioning system where the parameter value should be stored, the user identifier "userlD" to identify the user with whom/which this parameter should be associated, and the configuration parameter's name "parameterName" and value "parameterValue" . The output message 528 returns a Boolean value "result" , indicating whether the "SetConfigParameter" operation succeeded.
The sample input message for the "GetConfigParameter" 566 operation is "InGetConfigParameterRequest" 530, and the sample output message is "OutGetConfigParameterResponse" 532. The input message 530 in the example has input parameters which are identical to those of the "InSetConfigParameterRequest" message 526, except that the
"parameterValue" parameter is omitted. The output message 532 returns the value of the requested parameter using the "parameterValue" parameter.
Turning now to Fig. 6, logic is depicted which may be used for executing an aggregated service and the identity and/or configuration operations of its sub-services within the context of a web services work flow, according to preferred embodiments of the present invention.
A "unified login" or single sign-on capability may be provided for an aggregated service, according to the present invention, whereby the provisioning interface of the aggregated service can be used to solicit all required information from a user at the outset of executing the aggregated service. (As will be obvious, it may happen that some information needs to be requested from the user during execution, and thus the present invention should be considered as enabling the minimization of such requests . )
The operations which are defined sequentially within the WSFL work flow of an aggregated service are executed, according to the work flow definition. The login information obtained from the user is preferably "stacked" for use by the sub-service to which individual elements of the login information pertain. Stacking of modules is known in the art by those familiar with identity systems and authentication systems which provide single sign-on capability. Stacking refers to using a "primary" password as an encryption key, where the information thus encrypted comprises one or more "secondary" passwords. As the stacking process is used with the present invention, the secondary passwords are the passwords used for the sub-services, and the primary password applies to the scope of the aggregated service and protects these secondary passwords . The sub-services are invoked in a specified order, according to the WSFL definition, and the stacked passwords are then unstacked and presented to the appropriate authentication or authorization sub-service.
This process begins at Block 600 of Fig. 6, where the user identifier and password (or similar type of authentication input) are obtained. (Note that references herein to "passwords" are not meant to limit the type of credentials that may be supported. Credentials may be provided in many ways, including clear text, strings which have been encrypted, tickets, and public key security certificates such as X.509 certificates . ) This authentication information may then be passed as input to a remote service, which will generate an authentication token (Block 610) upon invocation of its authentication operation.
Preferably, the authentication token generated in Block 610 is generated as an XML fragment, which can then be included in a SOAP message header. In this manner, user identities may be relayed when accessing web services. Refer to the discussion of the sample SOAP message 700 in Figs. 7A and 7B, which shows how a digital signature is included in a SOAP header using XML syntax. (As shown therein, the digital signature tokens use a qualified namespace, and are therefore preceded by the letters "ds" . ) Authentication systems and policy systems may be bound to service operations using the SOAP header as well . WSDL descriptions preferably model operations as a combination of a SOAP header and body. That is, all operations requiring proof of identity preferably require user credentials to be exchanged. The SOAP Security Extensions technique used in the examples herein is one example of how this may be accomplished. The Security Association Markup Language ( "SAML" ) , the Generic Security Service ("GSS") API, and the Common Secure Interoperability ("CSI") architecture also provide means for security exchanging a principal's credentials. (A version of SAML is defined in an OASIS Draft which may be found on the Internet at http: //www. oasis-open.org/committees/security/docs/draft-sstc-saml-spec- 00 .PDF, dated April 11, 2001. The GSS-API is defined in RFC 2743, "Generic Security Service Application Program Interface, Version 2, Update 1", dated January 2000. CSI is defined in "Common Secure Interoperability V2 Specification" , available on the Internet at http://www.omg.org/cgi-bin/doc7ptc/2001-03-02. ) The token generated at Block 610, using the input information obtained in Block 600, is referred to herein as a "general" authentication token in that it preferably serves as a surrogate for this user which can be used subsequently to identify the user to various sub-services of the aggregated service. (In other words, this token is preferably not specific to any one sub-service or operation.)
The test in Block 620 checks to see if this user is (still) authenticated globally (that is, for the aggregated service) . In preferred embodiments, once a user is authenticated, his/her credentials are associated with the requests for the remainder of the flow (i.e. the calls according to the aggregated service's.) However, the logic in Fig. 6 is designed to perform the test at Block 620 more than once, for example to account for a user who might log off during the sequence of operations specified in the flow model. If the test has a negative result, then this user is not allowed to continue operating the aggregated service, and a failure code is preferably returned (Block 640) , after which the processing of Fig. 6 ends. If the test has a positive result, then processing continues at Block 630, which tests to see if this user is authentically locally (that is, for the next service to be performed, where this service is determined according to the WSFL flow model) . If this test has a negative result, then control transfers to Block 640; otherwise, control transfers to Block 670.
In Block 625, the stacked identity information for the next operation to be performed is retrieved. This retrieved information is passed to this next operation's authentication service, which generates (or retrieves) an operation-specific token using this identity information.
At Block 660, the operation-specific token is returned to the caller using a SOAP header (as described with reference to Figs. 7A and 7B) . (Note that while the response messages in Figs. 5A through 5C do not illustrate returning authentication tokens, such tokens can be added if desired.) Block 670 then uses the received operation-specific token to determine the user's operation-specific authorization. (Users may have a number of roles which determine their credentials for a specific class of operations . A person who is a manager might be allowed to view the personnel records of his employees when acting in his manager role, as one example, whereas he might not be allowed to use this same operation to see his own personnel record when acting in his role of an employee.) The authorization invocation in Block 670 preferably also uses a SOAP header, for passing the operation-specific token received in Block 660. If the result of the authorization operation indicates that the user is authorized for the next operation to be performed in the aggregated service, then processing proceeds at Block 680. (Otherwise, an error may be generated and/or the flow might proceed to a different operation. The particular processing may vary from one implementation to another, and thus has not been illustrated in Fig. 6. It will be obvious to one of ordinary skill in the art how appropriate logic may be added to Fig. 6.)
Block 680 invokes the next sequential operation. This invocation may also use a SOAP header, if user credentials are required, for passing the operation-specific token received in Block 660. (If an authorization token is received as a result of the processing of block 670, that token may be passed in addition to or instead of the token from Block 650.) After the operation completes, Block 690 checks to see if there are more operations in the sequence. If not, then the processing of Fig. 6 ends. Otherwise, control returns to Block 620 to determine if the user is still authenticated for the aggregated service (after which Block 630 will determine whether the user is authenticated for this next service, as has been discussed earlier) .
As has been demonstrated, the present invention provides advantageous techniques for provisioning aggregated web services . SOAP headers are preferably used to relay identity information. The disclosed techniques enable heterogeneous identity systems to be joined in the dynamic, run-time integration environment of web services. Open standards are leveraged. Note that while particular standards (such as WSFL and SOAP) have been referenced when describing preferred embodiments, this is for purposes of illustrating the inventive concepts of the present invention. Alternative means for providing the analogous functionality may be used without deviating from the scope of the present invention.
As will be appreciated by one of skill in the art, embodiments of the present invention may be provided as methods, systems, or computer program products. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product which is embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein. The present invention has been described with reference to flow diagrams and/or block diagrams of methods, apparatus (systems) , and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions . These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flow diagram flow or flows and/or block diagram block or blocks .
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flow diagram flow or flows and/or block diagram block or blocks .
The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flow diagram flow or flows and/or block diagram block or blocks .
While the preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims shall be construed to include both the preferred embodiment and all such variations and modifications as fall within the scope of the invention.

Claims

1. A method of provisioning one or more software resources of an aggregated service in a computing network, comprising the steps of:
defining a provisioning interface of the aggregated service;
specifying the provisioning interface in a service description document;
obtaining credentials of a user of the aggregated service, according to the service description document;
analyzing the obtained credentials; and
allowing the user to perform the aggregated service if indicated by the analyzing step.
2. The method according to Claim 1, further comprises the step of: registering the service description document in a registry.
3. The method according to Claim 2 , further comprising the steps of :
defining a provisioning interface of at least one of the one or more software resources of the aggregated service; and
for each of the at least one software resource, specifying the provisioning interface of a service performed by the software resource in the service description document or in one or more other service description documents .
4. The method according to Claim 3 , wherein the step of obtaining credentials of the user of the aggregated service also obtains credentials for the at least one software resource, according to the service description document or the one or more other service description documents; and further comprising the step of allowing the user to perform selected services represented by the provisioning interfaces of the at least one software resource, if indicated by the analyzing step.
5. The method according to Claim 4, further comprising the step of obtaining operation- specific credentials of the user, and wherein the step of allowing the user to perform selected services depends on the operation-specific credentials of the selected service.
6. The method according to Claim 4, wherein the analyzing step
5 comprises at least one of (1) authentication and (2) authorization of the credentials .
7. The method according to Claim 1, wherein identity information is programmatically relayed among distributed services performed by the
D software resources of the aggregated service.
8. The method according to Claim 7, wherein the programmatic relaying comprises sending a message which specifies the credentials in a header of the message and a service request in a body of the message.
_>
9. The method according to Claim 8 , wherein the message is a SOAP ("Simple Object Access Protocol") message.
10. The method according to Claim 1, wherein the service description ) document is specified in a markup language.
11. The method according to Claim 10, wherein the markup language is Web Services Description Language ("WSDL").
i 12. The method according to Claim 2 , wherein the registry is a network-accessible registry accessed using standardized messages.
13. A system for provisioning one or more software resources of an aggregated service in a computing network, comprising:
I means for defining a provisioning interface of the aggregated service;
means for specifying the provisioning interface in a service description document;
means for obtaining credentials of a user of the aggregated service, according to the service description document;
means for analyzing the obtained credentials; and means for allowing the user to perform the aggregated service if indicated by the means for analyzing.
14. A computer program product for provisioning one or more software resources of an aggregated service in a computing network, the computer program product embodied on one or more computer-readable media and comprising:
computer-readable program code means for defining a provisioning interface of the aggregated service;
computer-readable program code means for specifying the provisioning interface in a service description document;
computer-readable program code means for obtaining credentials of a user of the aggregated service, according to the service description document ;
computer-readable program code means for analyzing the obtained credentials; and
computer-readable program code means for allowing the user to perform the aggregated service if indicated by the computer-readable program code means for analyzing.
PCT/GB2002/005626 2002-01-15 2002-12-11 Provisioning aggregated services in a distributed computing environment WO2003060710A2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
DE60218069T DE60218069T2 (en) 2002-01-15 2002-12-11 PROVISION OF COUPLED SERVICES IN A DISTRIBUTED COMPUTER ENVIRONMENT
KR1020047001467A KR100600959B1 (en) 2002-01-15 2002-12-11 Provisioning aggregated services in a distributed computing environment
AU2002347391A AU2002347391A1 (en) 2002-01-15 2002-12-11 Provisioning aggregated services in a distributed computing environment
EP02783324A EP1483671B1 (en) 2002-01-15 2002-12-11 Provisioning aggregated services in a distributed computing environment
IL16243802A IL162438A0 (en) 2002-01-15 2002-12-11 Provisioning aggregared services in a distributed computing environment
JP2003560738A JP4594621B2 (en) 2002-01-15 2002-12-11 Supplying aggregate services in a distributed computing environment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/047,811 2002-01-15
US10/047,811 US7603469B2 (en) 2002-01-15 2002-01-15 Provisioning aggregated services in a distributed computing environment

Publications (2)

Publication Number Publication Date
WO2003060710A2 true WO2003060710A2 (en) 2003-07-24
WO2003060710A3 WO2003060710A3 (en) 2004-05-06

Family

ID=21951105

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2002/005626 WO2003060710A2 (en) 2002-01-15 2002-12-11 Provisioning aggregated services in a distributed computing environment

Country Status (11)

Country Link
US (1) US7603469B2 (en)
EP (1) EP1483671B1 (en)
JP (1) JP4594621B2 (en)
KR (1) KR100600959B1 (en)
CN (1) CN1291318C (en)
AT (1) ATE353453T1 (en)
AU (1) AU2002347391A1 (en)
DE (1) DE60218069T2 (en)
ES (1) ES2278066T3 (en)
IL (1) IL162438A0 (en)
WO (1) WO2003060710A2 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005354679A (en) * 2004-05-19 2005-12-22 Lucent Technol Inc Safing of web service
JP2006172454A (en) * 2004-12-10 2006-06-29 Microsoft Corp Reliably transferring queued application message
CN101304410A (en) * 2008-06-05 2008-11-12 郭丰亮 Intelligent information platform for distributed WEB
JP4867660B2 (en) * 2004-01-30 2012-02-01 インターナショナル・ビジネス・マシーンズ・コーポレーション Componentized automated provisioning and management of computing environments for computing utilities
CN102546322A (en) * 2010-12-31 2012-07-04 青岛海尔软件有限公司 Web service system for digital home

Families Citing this family (128)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7035944B2 (en) * 2001-09-19 2006-04-25 International Business Machines Corporation Programmatic management of software resources in a content framework environment
US7343428B2 (en) * 2001-09-19 2008-03-11 International Business Machines Corporation Dynamic, real-time integration of software resources through services of a content framework
US7747856B2 (en) * 2002-07-26 2010-06-29 Computer Associates Think, Inc. Session ticket authentication scheme
US7266582B2 (en) * 2002-08-09 2007-09-04 Sun Microsystems, Inc. Method and system for automating generation of web services from existing service components
US7512975B2 (en) * 2002-08-16 2009-03-31 Intel Corporation Hardware-assisted credential validation
US20040064528A1 (en) * 2002-09-30 2004-04-01 Microsoft Corporation Safe interoperability among web services
CA2405673C (en) * 2002-09-30 2009-10-06 Ibm Canada Limited-Ibm Canada Limitee Provisioning web services
US8356067B2 (en) * 2002-10-24 2013-01-15 Intel Corporation Servicing device aggregates
US7178163B2 (en) * 2002-11-12 2007-02-13 Microsoft Corporation Cross platform network authentication and authorization model
SE0300368D0 (en) * 2003-02-11 2003-02-11 Ericsson Telefon Ab L M Internet privacy system
US20040225656A1 (en) * 2003-05-07 2004-11-11 Panacea Corporation Web services method and system
EA015549B1 (en) * 2003-06-05 2011-08-30 Интертраст Текнолоджис Корпорейшн Interoperable systems and methods for peer-to-peer service orchestration
US7490127B2 (en) * 2003-06-13 2009-02-10 Microsoft Corporation Concurrent recipient resolution and certificate acquisition
US6959325B2 (en) * 2003-08-11 2005-10-25 Teamon Systems, Inc. System and method for generating configurations used for accessing electronic mailboxes
US7765540B2 (en) * 2003-10-23 2010-07-27 Microsoft Corporation Use of attribution to describe management information
US7103874B2 (en) * 2003-10-23 2006-09-05 Microsoft Corporation Model-based management of computer systems and distributed applications
US7539974B2 (en) * 2003-10-24 2009-05-26 Microsoft Corporation Scalable synchronous and asynchronous processing of monitoring rules
US7506307B2 (en) * 2003-10-24 2009-03-17 Microsoft Corporation Rules definition language
US7676560B2 (en) * 2003-10-24 2010-03-09 Microsoft Corporation Using URI's to identify multiple instances with a common schema
US7716357B2 (en) * 2003-10-24 2010-05-11 Microsoft Corporation Service discovery and publication
US7805713B2 (en) * 2003-10-27 2010-09-28 Hewlett-Packard Development Company, L.P. Transaction processing architecture
US7590713B2 (en) * 2003-11-24 2009-09-15 Microsoft Corporation Presenting a merged view of remote application shortcuts from multiple providers
US7720906B2 (en) * 2003-11-24 2010-05-18 Microsoft Corporation Web service for remote application discovery
US7475125B2 (en) * 2003-11-24 2009-01-06 Microsoft Corporation Seamless discovery of workstation-installed remote applications from an extranet
AU2004300300A1 (en) * 2003-12-12 2005-06-30 International Business Machines Corporation Port type agnostic proxy support for web services intermediaries
US7464142B2 (en) * 2003-12-12 2008-12-09 International Business Machines Corporation Port type agnostic proxy support for web services intermediates
US7676562B2 (en) * 2004-01-20 2010-03-09 Microsoft Corporation Computer system for accessing instrumentation information
DE102004004345A1 (en) * 2004-01-29 2005-08-18 Abb Research Ltd. System and method for communication between remote objects and local proxies
JP4873852B2 (en) * 2004-02-26 2012-02-08 株式会社リコー First communication device, information processing device, information processing program, recording medium
US8862570B1 (en) 2004-03-02 2014-10-14 Rockstar Consortium Us Lp Method and apparatus for open management of multi-media services
US7975270B2 (en) * 2004-03-10 2011-07-05 International Business Machines Corporation Facilitating allocation of resources in a heterogeneous computing environment
US7467399B2 (en) * 2004-03-31 2008-12-16 International Business Machines Corporation Context-sensitive confidentiality within federated environments
US7823192B1 (en) * 2004-04-01 2010-10-26 Sprint Communications Company L.P. Application-to-application security in enterprise security services
US20050228984A1 (en) * 2004-04-07 2005-10-13 Microsoft Corporation Web service gateway filtering
US8010783B1 (en) * 2004-04-15 2011-08-30 Aol Inc. Service provider invocation
US9088561B2 (en) * 2004-05-19 2015-07-21 Ca, Inc. Method and system for authentication in a computer network
US7774485B2 (en) * 2004-05-21 2010-08-10 Bea Systems, Inc. Dynamic service composition and orchestration
US8615601B2 (en) * 2004-05-21 2013-12-24 Oracle International Corporation Liquid computing
US8566461B1 (en) * 2004-06-09 2013-10-22 Digital River, Inc. Managed access to media services
US20050283352A1 (en) * 2004-06-18 2005-12-22 Dieter Roller Evaluation of process expressions on the basis of deployment information
DE602004015761D1 (en) * 2004-06-29 2008-09-25 Sap Ag Computer system and data processing method for using a web service
US7739695B2 (en) * 2004-07-19 2010-06-15 Sap Ag Computer implemented method and system for running a plurality of business processes
US7647319B2 (en) * 2004-09-06 2010-01-12 Canon Kabushiki Kaisha Information processing apparatus, information processing method, program, and storage medium
US20060069995A1 (en) * 2004-09-30 2006-03-30 British Telecommunications Public Limited Company Personalised process automation
US7483994B1 (en) 2004-11-01 2009-01-27 Ameriprise Financial, Inc. System and method for creating a standard envelope structure
US20060136242A1 (en) * 2004-12-21 2006-06-22 International Business Machines Corporation Documents between services exchange and visualization of negotiation
US7657924B2 (en) * 2005-04-06 2010-02-02 International Business Machines Corporation Method and system for implementing authorization policies for web services
US7983209B2 (en) * 2005-04-18 2011-07-19 Research In Motion Limited System and method for producing notification based web services
US8438633B1 (en) 2005-04-21 2013-05-07 Seven Networks, Inc. Flexible real-time inbox access
US20060248082A1 (en) * 2005-04-29 2006-11-02 Amit Raikar Method and an apparatus for securely communicating between a management server and a managed node associated with a dynamic provisioning system
US8464317B2 (en) * 2005-05-06 2013-06-11 International Business Machines Corporation Method and system for creating a protected object namespace from a WSDL resource description
US8566462B2 (en) * 2005-05-12 2013-10-22 Digital River, Inc. Methods of controlling access to network content referenced within structured documents
US20060294383A1 (en) * 2005-06-28 2006-12-28 Paula Austel Secure data communications in web services
US8250226B2 (en) * 2005-07-21 2012-08-21 Ca, Inc. Generating one or more clients for generating one or more synthetic transactions with one or more web service operations
CN100401259C (en) * 2005-08-15 2008-07-09 中兴通讯股份有限公司 Method for providing service in distribution type service system
CN100454833C (en) * 2005-08-19 2009-01-21 华为技术有限公司 Method for identifying interface parameters of network management
EP1943603A2 (en) * 2005-10-18 2008-07-16 Intertrust Technologies Corporation Methods for digital rights management
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
CN100444148C (en) * 2005-12-08 2008-12-17 北京北方微电子基地设备工艺研究中心有限责任公司 Control method for factory host and integrated controller system based on web service
US8230487B2 (en) 2005-12-21 2012-07-24 International Business Machines Corporation Method and system for controlling access to a secondary system
ES2659651T3 (en) * 2006-01-17 2018-03-16 Microsoft Technology Licensing, Llc Uninterrupted integration of multiple computing environments
EP1818820A1 (en) * 2006-02-03 2007-08-15 Research In Motion Limited System and method for installing custom services on a component-based application platform
US20070220035A1 (en) * 2006-03-17 2007-09-20 Filip Misovski Generating user interface using metadata
US7698251B2 (en) * 2006-04-27 2010-04-13 International Business Machines Corporation Fault tolerant facility for the aggregation of data from multiple processing units
US9386327B2 (en) 2006-05-24 2016-07-05 Time Warner Cable Enterprises Llc Secondary content insertion apparatus and methods
US8280982B2 (en) 2006-05-24 2012-10-02 Time Warner Cable Inc. Personal content server apparatus and methods
US8024762B2 (en) 2006-06-13 2011-09-20 Time Warner Cable Inc. Methods and apparatus for providing virtual content over a network
US9830145B2 (en) 2006-08-14 2017-11-28 Federal Home Loan Mortgage Corporation (Freddie Mac) Systems and methods for infrastructure and middleware provisioning
US8520850B2 (en) 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US20080147835A1 (en) * 2006-12-19 2008-06-19 Sunil Chandra Partially decentralized composition of web services
US20080178010A1 (en) * 2007-01-18 2008-07-24 Vaterlaus Robert K Cryptographic web service
US8621540B2 (en) 2007-01-24 2013-12-31 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US8181206B2 (en) 2007-02-28 2012-05-15 Time Warner Cable Inc. Personal content server apparatus and methods
US8370812B2 (en) * 2007-04-02 2013-02-05 International Business Machines Corporation Method and system for automatically assembling processing graphs in information processing systems
US8307372B2 (en) * 2007-04-02 2012-11-06 International Business Machines Corporation Method for declarative semantic expression of user intent to enable goal-driven information processing
US8098248B2 (en) * 2007-04-02 2012-01-17 International Business Machines Corporation Method for semantic modeling of stream processing components to enable automatic application composition
US8863102B2 (en) * 2007-04-02 2014-10-14 International Business Machines Corporation Method and system for assembling information processing applications based on declarative semantic specifications
US8166465B2 (en) * 2007-04-02 2012-04-24 International Business Machines Corporation Method and system for composing stream processing applications according to a semantic description of a processing goal
US8656472B2 (en) 2007-04-20 2014-02-18 Microsoft Corporation Request-specific authentication for accessing web service resources
US8117233B2 (en) * 2007-05-14 2012-02-14 International Business Machines Corporation Method and system for message-oriented semantic web service composition based on artificial intelligence planning
US8528058B2 (en) 2007-05-31 2013-09-03 Microsoft Corporation Native use of web service protocols and claims in server authentication
CN101335622B (en) * 2007-06-27 2012-08-29 日电(中国)有限公司 Method and apparatus for distributed authorization using anonymous flexible certificate
US7991877B2 (en) * 2007-10-05 2011-08-02 International Business Machines Corporation Rogue router hunter
CN101488843A (en) * 2008-01-16 2009-07-22 北京航空航天大学 High availability service combined implementing method based on redundancy mechanism
US9503691B2 (en) 2008-02-19 2016-11-22 Time Warner Cable Enterprises Llc Methods and apparatus for enhanced advertising and promotional delivery in a network
US8364788B2 (en) * 2008-03-13 2013-01-29 Hewlett-Packard Development Company, L.P. Processing client requests for common services according to one or more canonical forms
US8601253B2 (en) * 2008-04-24 2013-12-03 International Business Machines Corporation Dynamic provisioning in data processing environment
US8893242B2 (en) * 2008-04-29 2014-11-18 Ebay Inc. System and method for pool-based identity generation and use for service access
US8782065B2 (en) * 2008-06-06 2014-07-15 Microsoft Corporation Interfacing an application to data sources via a web service interface
CN101616136B (en) * 2008-06-26 2013-05-01 阿里巴巴集团控股有限公司 Method for supplying internet service and service integrated platform system
US9357247B2 (en) 2008-11-24 2016-05-31 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US11076189B2 (en) 2009-03-30 2021-07-27 Time Warner Cable Enterprises Llc Personal media channel apparatus and methods
US9215423B2 (en) 2009-03-30 2015-12-15 Time Warner Cable Enterprises Llc Recommendation engine apparatus and methods
US9602864B2 (en) 2009-06-08 2017-03-21 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US8555407B2 (en) * 2009-10-09 2013-10-08 Lockheed Martin Corporation On demand visibility services and smart directory
US8396055B2 (en) 2009-10-20 2013-03-12 Time Warner Cable Inc. Methods and apparatus for enabling media functionality in a content-based network
US10264029B2 (en) 2009-10-30 2019-04-16 Time Warner Cable Enterprises Llc Methods and apparatus for packetized content delivery over a content delivery network
US9519728B2 (en) 2009-12-04 2016-12-13 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and optimizing delivery of content in a network
US9342661B2 (en) 2010-03-02 2016-05-17 Time Warner Cable Enterprises Llc Apparatus and methods for rights-managed content and data delivery
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
CN102457555A (en) * 2010-10-28 2012-05-16 中兴通讯股份有限公司 Security system and method for distributed storage
US20120239727A1 (en) * 2011-03-16 2012-09-20 Kddi Corporation Multimedia service network and method for providing the same
CA2832752A1 (en) 2011-04-11 2012-10-18 Intertrust Technologies Corporation Information security systems and methods
CN103220259B (en) * 2012-01-20 2016-06-08 华为技术有限公司 The use of Oauth API, call method, equipment and system
US9401904B1 (en) * 2012-03-15 2016-07-26 Motio, Inc. Security migration in a business intelligence environment
US9467723B2 (en) 2012-04-04 2016-10-11 Time Warner Cable Enterprises Llc Apparatus and methods for automated highlight reel creation in a content delivery network
US20140082645A1 (en) 2012-09-14 2014-03-20 Peter Stern Apparatus and methods for providing enhanced or interactive features
JP6066647B2 (en) * 2012-09-27 2017-01-25 キヤノン株式会社 Device apparatus, control method thereof, and program thereof
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
GB2509723A (en) * 2013-01-10 2014-07-16 Ibm Invoking web services that are determined at the time of execution
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
CN103391294A (en) * 2013-07-24 2013-11-13 佳都新太科技股份有限公司 Remote method invocation based on service description
CN103970214B (en) * 2014-05-19 2018-05-04 浪潮电子信息产业股份有限公司 A kind of isomery accelerates bladed computer systems framework
US9621940B2 (en) 2014-05-29 2017-04-11 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11088807B2 (en) * 2014-05-30 2021-08-10 Apple Inc. Application-level acknowledgements
US10116676B2 (en) 2015-02-13 2018-10-30 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
US10574750B2 (en) * 2015-04-27 2020-02-25 Microsoft Technology Licensing, Llc Aggregation and federation of distributed service entities and associations
US9225711B1 (en) * 2015-05-14 2015-12-29 Fmr Llc Transferring an authenticated session between security contexts
US10404758B2 (en) 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US10657478B2 (en) 2016-09-11 2020-05-19 Bank Of America Corporation Aggregated entity resource tool
US11947978B2 (en) 2017-02-23 2024-04-02 Ab Initio Technology Llc Dynamic execution of parameterized applications for the processing of keyed network data streams
US10831509B2 (en) 2017-02-23 2020-11-10 Ab Initio Technology Llc Dynamic execution of parameterized applications for the processing of keyed network data streams
CN108037978A (en) * 2017-12-22 2018-05-15 天津津航计算技术研究所 A kind of managing computing resources method based on virtualization technology
US10984078B2 (en) 2018-07-16 2021-04-20 Vmware, Inc. Systems and methods for improved authentication
US11196837B2 (en) 2019-03-29 2021-12-07 Intel Corporation Technologies for multi-tier prefetching in a context-aware edge gateway
US11711268B2 (en) 2019-04-30 2023-07-25 Intel Corporation Methods and apparatus to execute a workload in an edge environment
US11245538B2 (en) 2019-09-28 2022-02-08 Intel Corporation Methods and apparatus to aggregate telemetry data in an edge environment
US20230015789A1 (en) * 2021-07-08 2023-01-19 Vmware, Inc. Aggregation of user authorizations from different providers in a hybrid cloud environment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000077653A1 (en) * 1999-06-10 2000-12-21 Bow Street Software, Inc. Method and apparatus for providing network services
WO2001086486A2 (en) * 2000-05-09 2001-11-15 Sun Microsystems, Inc. Method and apparatus for proximity discovery of services

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US34771A (en) * 1862-03-25 parmenter
US184070A (en) * 1876-11-07 Improvement in gage-cocks
US111848A (en) * 1871-02-14 jackson
US7976A (en) * 1851-03-11 Action
US142760A (en) * 1873-09-16 Improvement in alloys to resemble silver
US59526A (en) * 1866-11-06 Improvement in carriages
US4667882A (en) 1981-10-15 1987-05-26 West Point Pepperell, Inc. Device for applying foam to textiles
US4676511A (en) 1984-12-28 1987-06-30 Mackie Donald E Target for use in a ball game
US5715453A (en) 1996-05-31 1998-02-03 International Business Machines Corporation Web server mechanism for processing function calls for dynamic data queries in a web page
US5991535A (en) 1996-07-03 1999-11-23 Sun Microsystems, Inc. Visual composition tool for constructing application programs using distributed objects on a distributed object network
JP3410324B2 (en) 1997-04-30 2003-05-26 日本電信電話株式会社 Order entry information conversion device and order entry system
US5884317A (en) 1997-08-20 1999-03-16 Bea Systems, Inc. Service interface repository
WO1999016226A1 (en) 1997-09-22 1999-04-01 Hughes Electronics Corporation Broadcast delivery newsgroup of information to a personal computer for local storage and access
AU3106099A (en) 1998-03-27 1999-10-18 Infoimage Incorporated Methods and apparatus for network applications using object tools
US6564251B2 (en) 1998-12-03 2003-05-13 Microsoft Corporation Scalable computing system for presenting customized aggregation of information
US6738964B1 (en) 1999-03-11 2004-05-18 Texas Instruments Incorporated Graphical development system and method
US6560633B1 (en) * 1999-06-10 2003-05-06 Bow Street Software, Inc. Method for creating network services by transforming an XML runtime model in response to an iterative input process
US6516349B1 (en) 1999-09-07 2003-02-04 Sun Microsystems, Inc. System for updating a set of instantiated content providers based on changes in content provider directory without interruption of a network information services
US6839680B1 (en) * 1999-09-30 2005-01-04 Fujitsu Limited Internet profiling
US7441232B2 (en) 1999-11-08 2008-10-21 British Telecommunications Public Limited Company Task management
US6851088B1 (en) 1999-12-07 2005-02-01 International Business Machines Corporation Conditional highlighting of given cells in a dynamic HTML table
EP1117220A1 (en) 2000-01-14 2001-07-18 Sun Microsystems, Inc. Method and system for protocol conversion
JP3711866B2 (en) 2000-04-10 2005-11-02 日本電気株式会社 Framework having plug and play function and reconfiguration method thereof
US6857008B1 (en) 2000-04-19 2005-02-15 Cisco Technology, Inc. Arrangement for accessing an IP-based messaging server by telephone for management of stored messages
US6643650B1 (en) 2000-05-09 2003-11-04 Sun Microsystems, Inc. Mechanism and apparatus for using messages to look up documents stored in spaces in a distributed computing environment
US6327628B1 (en) 2000-05-19 2001-12-04 Epicentric, Inc. Portal server that provides a customizable user Interface for access to computer networks
WO2002015515A2 (en) * 2000-08-11 2002-02-21 Manugistics, Inc. System and method for integrating disparate networks for use in electronic communication and commerce
FR2813471B1 (en) 2000-08-31 2002-12-20 Schneider Automation COMMUNICATION SYSTEM FOR AUTOMATED EQUIPMENT BASED ON THE SOAP PROTOCOL
WO2002023368A1 (en) 2000-09-15 2002-03-21 Wonderware Corporation A method and system for administering a concurrent user licensing agreement on a manufacturing/process control information portal server
US20020065946A1 (en) 2000-10-17 2002-05-30 Shankar Narayan Synchronized computing with internet widgets
US6681221B1 (en) 2000-10-18 2004-01-20 Docent, Inc. Method and system for achieving directed acyclic graph (DAG) representations of data in XML
US6829630B1 (en) 2000-11-24 2004-12-07 Xerox Corporation Mechanisms for web-object event/state-driven communication between networked devices
US20020111848A1 (en) 2001-02-12 2002-08-15 White Craig R. Aggregation of services on network portals
US7283811B2 (en) 2001-02-23 2007-10-16 Lucent Technologies Inc. System and method for aggregation of user applications for limited-resource devices
US7236939B2 (en) 2001-03-31 2007-06-26 Hewlett-Packard Development Company, L.P. Peer-to-peer inter-enterprise collaborative process management method and system
US20020198973A1 (en) 2001-04-30 2002-12-26 Besaw Lawrence M. System for dynamic customer filtering of management information presented through a web-based portal
US20020158899A1 (en) 2001-04-30 2002-10-31 Robert Raymond Portal system and method for managing resources in a networked computing environment
US20030005090A1 (en) * 2001-06-30 2003-01-02 Sullivan Robert R. System and method for integrating network services
US7017162B2 (en) 2001-07-10 2006-03-21 Microsoft Corporation Application program interface for network software platform
US6920461B2 (en) 2001-07-10 2005-07-19 Microsoft Corp. Application program interface for network software platform

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000077653A1 (en) * 1999-06-10 2000-12-21 Bow Street Software, Inc. Method and apparatus for providing network services
WO2001086486A2 (en) * 2000-05-09 2001-11-15 Sun Microsystems, Inc. Method and apparatus for proximity discovery of services

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
CZERWINSKI S E ET AL: "AN ARCHITECTURE FOR A SECURE SERVICE DISCOVERY SERVICE" MOBICOM '99. PROCEEDINGS OF THE 5TH ANNUAL ACM/IEEE INTERNATIONAL CONFERENCE ON MOBILE COMPUTING AND NETWORKING. SEATTLE, WA, AUG. 15 - 20, 1999, ANNUAL ACM/IEEE INTERNATIONAL CONFERENCE ON MOBILE COMPUTING AND NETWORKING, NEW YORK, NY: ACM, US, vol. CONF. 5, 15 August 1999 (1999-08-15), pages 24-35, XP000896069 ISBN: 1-58113-142-9 *
D.FERGUSON: "Technical and Product Architecture and Roadmap" IBM WEB SERVICES, [Online] May 2001 (2001-05), pages 1-42, XP002272181 Retrieved from the Internet: <URL:www-306.ibm.com/software/solutions/ webservices/pdf/roadmap.pdf> [retrieved on 2004-03-02] *
LAI C ET AL: "User authentication and authorization in the Javaplatform" COMPUTER SECURITY APPLICATIONS CONFERENCE, 1999. (ACSAC '99). PROCEEDINGS. 15TH ANNUAL PHOENIX, AZ, USA 6-10 DEC. 1999, LOS ALAMITOS, CA, USA,IEEE COMPUT. SOC, US, 6 December 1999 (1999-12-06), pages 285-290, XP010368605 ISBN: 0-7695-0346-2 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4867660B2 (en) * 2004-01-30 2012-02-01 インターナショナル・ビジネス・マシーンズ・コーポレーション Componentized automated provisioning and management of computing environments for computing utilities
JP2005354679A (en) * 2004-05-19 2005-12-22 Lucent Technol Inc Safing of web service
JP2006172454A (en) * 2004-12-10 2006-06-29 Microsoft Corp Reliably transferring queued application message
CN101304410A (en) * 2008-06-05 2008-11-12 郭丰亮 Intelligent information platform for distributed WEB
CN102546322A (en) * 2010-12-31 2012-07-04 青岛海尔软件有限公司 Web service system for digital home

Also Published As

Publication number Publication date
ES2278066T3 (en) 2007-08-01
EP1483671A2 (en) 2004-12-08
US20030135628A1 (en) 2003-07-17
AU2002347391A1 (en) 2003-07-30
CN1608248A (en) 2005-04-20
CN1291318C (en) 2006-12-20
AU2002347391A8 (en) 2003-07-30
ATE353453T1 (en) 2007-02-15
KR100600959B1 (en) 2006-07-13
US7603469B2 (en) 2009-10-13
DE60218069T2 (en) 2007-08-09
IL162438A0 (en) 2005-11-20
EP1483671B1 (en) 2007-02-07
KR20040068106A (en) 2004-07-30
DE60218069D1 (en) 2007-03-22
WO2003060710A3 (en) 2004-05-06
JP4594621B2 (en) 2010-12-08
JP2005515540A (en) 2005-05-26

Similar Documents

Publication Publication Date Title
EP1483671B1 (en) Provisioning aggregated services in a distributed computing environment
US20030163513A1 (en) Providing role-based views from business web portals
US8972599B2 (en) Method and system for facilitating the integration of a plurality of dissimilar systems
US7404189B2 (en) Scheduler supporting web service invocation
US6985939B2 (en) Building distributed software services as aggregations of other services
US7035944B2 (en) Programmatic management of software resources in a content framework environment
US20020116454A1 (en) System and method for providing communication among legacy systems using web objects for legacy functions
US20070011126A1 (en) Service-oriented architecture
US10848541B2 (en) Method and system for facilitating the integration of a plurality of dissimilar systems
Bachmann et al. XSEDE architecture level 3 decomposition
US20060101023A1 (en) Universal computing paradigm with single-code base utilizing a flexible distributed computing architecture
Pennington Introduction to web services
Sunyaev et al. Web Services
Hillenbrand et al. Web services and peer-to-peer
Credle et al. Implementing IBM CICS JSON Web Services for Mobile Applications
Zhang et al. Domain-specific web services for scientific application developers
Ray Introduction to service-oriented architectures
Pather A framework for promoting interoperability in a global electronic market-space
Agenda What is & Why Web Services?
Keen et al. Architecting Access to CICS within an SOA
KR20050037990A (en) Web services broker
Shin www. javapassion. com
Almstedt GEM Security Adaption
Wahli et al. WebSphere Version 4
Wahli et al. Web Services Handbook for WebSphere Application

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SK SL TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1020047001467

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 162438

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 20028260171

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2003560738

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2002783324

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2002783324

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 2002783324

Country of ref document: EP