US20040111461A1 - Managing and controlling user applications with network switches - Google Patents

Managing and controlling user applications with network switches Download PDF

Info

Publication number
US20040111461A1
US20040111461A1 US10/650,457 US65045703A US2004111461A1 US 20040111461 A1 US20040111461 A1 US 20040111461A1 US 65045703 A US65045703 A US 65045703A US 2004111461 A1 US2004111461 A1 US 2004111461A1
Authority
US
United States
Prior art keywords
packet
policy
data packet
data
policies
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/650,457
Inventor
Christopher Claudatos
Magnus Hansen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Procera Networks Inc
Original Assignee
PROCERA NETWORKS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by PROCERA NETWORKS filed Critical PROCERA NETWORKS
Priority to US10/650,457 priority Critical patent/US20040111461A1/en
Priority to PCT/US2003/027293 priority patent/WO2004021206A1/en
Priority to EP03755766A priority patent/EP1540493A4/en
Assigned to PROCERA NETWORKS reassignment PROCERA NETWORKS ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CLAUDATOS, CHRISTOPHER H., HANSEN, MAGNUS B.
Publication of US20040111461A1 publication Critical patent/US20040111461A1/en
Assigned to PENINSULA BANK BUSINESS FUNDING, A DIVISION OF THE PRIVATE BANK OF THE PENINSULA reassignment PENINSULA BANK BUSINESS FUNDING, A DIVISION OF THE PRIVATE BANK OF THE PENINSULA SECURITY AGREEMENT Assignors: PROCERA NETWORKS, INC.
Assigned to PROCERA NETWORKS, INC. reassignment PROCERA NETWORKS, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: PENINSULA BANK BUSINESS FUNDING
Assigned to SILICON VALLEY BANK reassignment SILICON VALLEY BANK SECURITY AGREEMENT Assignors: PROCERA NETWORKS, INC.
Assigned to PROCERA NETWORKS, INC. reassignment PROCERA NETWORKS, INC. TERMINATION AND RELEASE OF SECURITY INTERESTS IN PATENTS Assignors: SILICON VALLEY BANK
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/60Software-defined switches
    • H04L49/602Multilayer or multiprotocol switching, e.g. IP switching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level

Definitions

  • This invention relates to network switching, and more particularly to Layer 2 through Layer 7 switching.
  • the OSI (Open System Interconnection) Model is an ISO standard for worldwide communications that defines a networking framework for implementing protocols in seven layers. Control is passed from one layer to the next, starting at the applications layer in one station, and proceeding to the physical layer and back up the hierarchy.
  • Applications Layer 7 provides interface to end-user processes and standardized services to applications.
  • Presentation Layer 6 specifies architecture-independent data transfer format, encodes and decodes data, encrypts and decrypts data, compresses data.
  • Session Layer 5 manages user sessions and reports upper-layer errors.
  • Transport Layer 4 manages network layer connections and provides reliable packet delivery mechanism.
  • Network Layer 3 addresses and routes packets.
  • Data Link Layer 2 frames packets and controls physical layer data flow.
  • Physical Layer 1 interfaces between network medium and network devices. Also defines electrical and mechanical characteristics.
  • the invention provides method and apparatus, including computer program products, for processing data packets in a computer network, the data packets including information from one or more of Layers 2 through 7 of the OSI model.
  • the method includes configuring a multilayer switch to process data packets at wire speed based on one or more user defined packet policies, each user defined packet policies specifying information for one or more of Layers 4 through 7, receiving a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model.
  • the method determines if there is a match between the data packet and one or more of the packet policies, each packet policy authorizing matching data packets to use the computer network. If there is a matching packet policy authorizing the data packet, the data packet is routed using a Layer 2-3 switch. If there is no matching packet policy authorizing the data packet, the data packet is blocked.
  • Implementations of the invention include one or more of the following features.
  • the user defined packet policies can include timed packet policies, where the timed packet policies are active during specified date or time intervals. Determining if there is at least one matching packet policy can include determining if there is a currently active matching timed packet policy.
  • the user defined packet policies can authorize data packets being transmitted or received by authorized users, applications, physical ports, application ports, IP addressess, or MAC addresses. Blocking the data packet can include discarding the data packet, logging the data packet, or forwarding the data packet to a multilayer switch application for processing.
  • the invention is directed to a method for configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 2 through 7.
  • Data packets are received at the multilayer switch, the data packets including information from one or more of Layers 2 through 7 of the OSI model.
  • the method determines if there is a match between the data packet and one or more packet policies that specify a second packet policy to be applied to the matching data pockets.
  • the second packet policy can have one or more policy action fields. If there is a matching packet policy specifying a second packet policy, the data packet is processed based on the policy action fields of the second packet policy.
  • Implementations of the invention include one or more of the following features.
  • the matching packet policy can specify the application of a preexisting second packet policy, and processing the data packet can include defining the preexisting second packet policy and processing the data packet based on the policy action fields of the preexisting second policy.
  • the matching packet policy can specify the application of a dynamically created second packet policy. Processing the data packet can include creating the second packet policy and processing the data packet based on the policy action fields of the created second packet policy. Processing the data packet can include routing the data packet using the Layer 2-3 switch.
  • the invention is directed to a method for configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies.
  • Each user defined packet policy specifies information for one or more of Layers 4 through 7.
  • a data packet is received at the multilayer switch and the data packet includes information from one or more of Layers 2 through 7 of the OSI model.
  • the method determines if there is a match between the data packet and one or more packet policies that assign a quality of service (QoS) metric to matching data packets. If there is a matching packet policy assigning a QoS metric to the data packet, a priority is determined for the data packet based on the assigned QoS metric.
  • the data packet is routed using a Layer 2-3 switch based on the priority.
  • QoS quality of service
  • the QoS metric can specify prioritization, bandwidth allocation, minimum bandwidth allocation, maximum allocation, or network access permission for the data packet. Assigning a QoS metric can include assigning a QoS metric based on application, application type, application port, physical port, elapsed time, time of day, day of week, date, or time intervals. Assigning a QoS metric can include assigning a QoS metric for individual users, work groups, VLAN, subnets, networks, IP addresses, IP address range, MAC addresses, and MAC address range.
  • the invention is directed to a method for configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies.
  • Each user defined packet policy specifies information for one or more of Layers 4 through 7.
  • a data packet is received at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model.
  • the data packet is part of a network flow representing access to a specific website.
  • the method determines if there is a match between the data packet and one or more of the packet policies, where the matching packet policies authorize access to the specific website. If there is a matching packet policy authorizing access to the specific website, the data packet is routed using the Layer 2-3 switch. If there is no matching packet policy authorizing access to the specific website, the data packet is blocked.
  • Implementations of the invention can include one or more of the following features.
  • the user defined packet policies can include timed packet policies where the timed packet policies are active during specified date or time intervals. Determining if there is at least one matching packet policy can include determining if there is a currently active timed matching policy authorizing access to the specific website.
  • the user defined packet policies can authorize access to specific websites by authorized users, applications, physical ports, application ports, IP addresses, or MAC addresses. Blocking the data packet can include discarding the data packet, logging the data packet, or forwarding the data packet to a multilayer switch application for processing.
  • the invention is directed to a method for configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7.
  • a data packet is received at a particular port of the multilayer switch.
  • the data packet includes information from one or more of Layers 2 through 7 of the OSI model.
  • the method determines if there is a match between the data packet and one or more of the packet policies, where each packet policy blocks matching data packets received at the particular port from utilizing the computer network. If there is a matching packet policy blocking the data packet, the data packet is blocked. If there is no matching packet policy blocking the data packet, the data packet is processed.
  • Implementations of the invention can include one or more of the following features.
  • the user defined packet policies can block data packets received at the particular port for data packets having a subnet address, a range of subnet addresses, a host address, or a range of host addresses.
  • the invention is directed to a method for configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7.
  • a data packet is received at the multilayer switch.
  • the data packet includes information from one or more of Layers 2 through 7 of the OSI model.
  • the method determines if there is a match between the data packet and one or more of the packet policies, where each packet policy specifies that surveillance is to be performed on the data packet. If there is a matching packet policy specifying surveillance, the data packet is mirrored to a specified location and the data packet is processed using the multilayer switch. Implementations of the invention include routing the data packet using a Layer 2-3 switch.
  • the invention can be implemented to realize one or more of the following potential advantages.
  • User defined quality of service metrics can be used to provide bandwidth control and prioritization of packets for wired and wireless networks. By permitting only data packets authorized by a user defined packet policy to utilize the computer network, traffic from unauthorized applications is reduced or eliminated so that more of or the entire network bandwidth is available for authorized applications.
  • the user defined packet policies can be used to control Web usage for all users of the computer network or for specific users.
  • the user defined packet policies can be used to grant access only to specific websites or to deny access to specific websites. Unauthorized access using IP spoofing can be prevented by blocking access to the computer network for all unauthorized traffic entering on a particular port of the multilayer switch.
  • Creating new packet policies based on historical network usage patterns allows a dynamic response to actual network usage.
  • the network administrator can use Layer 2-7 information to identify data packets to be cloned and use the cloned packets for surveillance.
  • One implementation of the invention can provide all of the above advantages.
  • FIG. 1 shows a network topology including a multilayer switch.
  • FIG. 2A is a block diagram of an exemplary implementation of the switch.
  • FIG. 2B is a block diagram illustrating an alternative switch implementation including a time triggered action unit (TTA).
  • TTA time triggered action unit
  • FIG. 2C is a block diagram of an implementation of the switch including a central management unit (CMU).
  • CMU central management unit
  • FIG. 3 is a block diagram illustrating the components of a packet policy.
  • FIG. 4 is a block diagram illustrating the types of packet policies that may be requested by the user.
  • FIG. 5 is a block diagram illustrating a method of operation of the packet filter engine.
  • FIG. 6 is a block diagram illustrating the components of a timed policy request to be processed by the TTA.
  • FIG. 7 is a flow diagram illustrating a method of processing a timed policy request.
  • FIG. 8 is a flow diagram illustrating activation of a packet policy scheduled using a timed policy request.
  • FIG. 9 is a flow diagram illustrating a method for processing data packets where the processing is prioritized based on a user-defined quality of service (QoS) metric.
  • QoS quality of service
  • FIG. 10 is a flow diagram illustrating the processing of data packets in a computer network where only packets authorized by an active packet policy are routed using the computer network.
  • FIG. 11 is a flow diagram illustrating a method for limiting access to websites.
  • FIG. 12 is a flow diagram illustrating a method for blocking access to the computer network for all unauthorized traffic entering on a particular port of the multilayer switch.
  • FIG. 13 is a flow diagram illustrating a method for dynamically applying additional packet policies based on initial criteria set within a first packet policy.
  • FIG. 14 is a flow diagram illustrating a method for performing surveillance on network traffic.
  • FIG. 1 shows a network topology including a local area network (LAN) 100 , including a server 102 , several workstations (W/S) 104 , a firewall 106 , and multilayer switch 108 .
  • the LAN 100 is connected to an external network, e.g., the Internet 114 , through the firewall 106 .
  • the LAN 100 is also connected to a second LAN 116 through the firewall 106 .
  • the second LAN 116 includes a web server 110 , an email server 112 , a server 102 , several workstations 104 , a firewall 106 and one or more multilayer switches 108 .
  • the computers, servers and other devices in the LAN are interconnected using a number of data transmission media such as wire, fiber optics, and radio waves.
  • Each router 118 processes packets based on Layer 3 information and routes the packets through the network.
  • the multilayer switch 108 processes and routes packets at Layer 2 and Layer 3, but modifies the routing behavior based on the processing of information contained in Layers 2 through 7 of the packet.
  • the multilayer switch 108 processes the information in Layer 2 through 7 of the packet in an amount of time available for routing a packet at Layer 2 (wire-speed).
  • FIG. 2A shows a block diagram of an exemplary implementation of the switch 108 .
  • the switch 108 implements one or more packet policies that specify the action to be performed by the switch 108 when a packet is received that matches the conditions set in the policy.
  • the switch 108 includes a packet policy manager (PPM) 210 and a packet filter engine (PFE) 230 .
  • PPM packet policy manager
  • PFE packet filter engine
  • the user or network administrator 225 interacts with the PPM 210 through the user interface 220 to specify the requested packet policies to be implemented by the switch 108 .
  • the switch 108 includes an HTTP server and the user interface displays a web page that can be used by the user 225 to specify the requested packet policies.
  • the PPM stores the requested packet policies in the packet policy repository (PPR) 205 .
  • PPR packet policy repository
  • the PPM 210 assigns a packet policy identifier for each requested packet policy and the packet policies can be retrieved from the PPR 205 using the packet policy identifier.
  • the PPM 210 transmits the requested packet policies to the PFE 230 in order to activate the packet policies.
  • the PFE 230 stores the active packet policies along with the packet policy identifier for each active policy.
  • the switch 108 receives data packets using the incoming packet interface 240 .
  • a data packet includes data being communicated in a computer network that has been packetized.
  • a data packet also includes TCP/IP packets.
  • the PFE 230 screens incoming data packets to determine if they match one of the requested packet policies.
  • the PFE 230 can block the received data packet or modify the data packet as requested by the matching packet policy before routing. If the received data packet is not blocked by the PFE 230 , it is routed by the Layer 2-3 switch 235 using the out going packet interface 245 .
  • FIG. 3 is a block diagram illustrating the components of a packet policy 300 .
  • Each packet policy 300 can have an associated packet policy identifier 305 that can be used to access the packet policy.
  • the packet policy 300 contains a policy byte pattern 310 and one or more policy action fields 315 .
  • Each policy action field 315 can also have an associated policy action value 320 .
  • the policy action field 315 specifies the processing of the received packet including whether the received packet should be routed, blocked, redirected, or cloned.
  • the policy action field 315 can also specify modifications to be performed on the packet before it is routed.
  • An incoming packet matches the packet policy 300 if the incoming pattern contains a sequence of bytes identical to the policy byte pattern 310 .
  • the policy action fields 315 specify one or more actions to be performed when a matching packet is received.
  • the policy action value 320 specifies additional optional parameters for the policy action field 315 .
  • Table I is an exemplary list of values for the policy action field 315 along with a description of the action to performed for each value.
  • the mirror port is specified when the switch is configured.
  • the Egress port is Example: 24 specified in the policy action value. Prioritize Internally prioritizes packets that match 0-7 this policy.
  • the policy action value Example: 5 specifies the priority. Do Not If a policy is created to drop a certain None Drop type of traffic this option can be selected to not discard packets that match this policy.
  • DSCP Differential services code point
  • FIG. 4 is a block diagram illustrating the types of packet policies 400 that may be requested by the user.
  • the requested packet policies can be selected from predefined packet policies 405 or expert packet policies 410 .
  • expert packet policies 410 are user defined packet policies for which the user provides the policy byte pattern 310 , the policy action fields 315 , and the associated policy action values 320 .
  • Predefined packet policies 405 consist of packet policies that are used by a large number of users.
  • the PPM ( 210 , FIG. 2) provides the policy byte pattern 310 for predefined packet policies 405 and the user is not required to provide a byte pattern for these policies.
  • the PPM 210 also provides default policy action fields 315 and policy action values 320 for each predefined packet policy 405 .
  • the user can customize a predefined packet policy 405 by modifying the policy action fields 315 and policy action values 320 .
  • Predefined packet policies 405 can include packet policies for commonly used applications like Yahoo Messenger, Microsoft Netmeeting, or interactive networked computer games. Predefined packet policies 405 can also include packet policies for known network security attacks like IP spoofing, and to block access to specific URLs.
  • FIG. 5 is a flow diagram illustrating the method of operation of the PFE ( 230 , FIG. 2).
  • Incoming packets are received (step 500 ), and analyzed in the PFE 230 using the active packet policies (step 505 ). If there is no matching packet policy (“no” branch of decision step 510 ), the packet is routed by the Layer 2-3 switch ( 235 , FIG. 2) (step 515 ). If there is a matching packet policy (“yes” branch of decision step 510 ), the actions specified in the policy action fields ( 315 , FIG. 3) are performed (step 520 ).
  • the packet is not blocked by the policy action fields 315 of the matching policy (“no” branch of decision step 525 ), it is routed by the Layer 2-3 switch 235 (step 515 ). If the packet is blocked by the policy action fields 315 of the matching policy (“yes” branch of decision step 525 ), the blocked packet is forwarded to the multiplexer ( 250 , FIG. 2) along with the packet policy identifier ( 305 , FIG. 3) of the matching packet policy (step 530 ).
  • the multiplexer 250 forwards the blocked packet and the blocked policy identifier to one or more switch applications 255 running on the switch.
  • the blocked packet and the associated packet policy identifier are also sent to other network devices external to the switch 108 for further processing.
  • Switch applications 255 and external network devices can avoid analyzing the blocked packet by using the associated packet policy identifier to identify the matching policy for the blocked packet.
  • one of the network applications 255 can be a network address translation (NAT) application that receives and processes blocked NAT packets.
  • NAT network address translation
  • one of the network applications 255 can be a network security application that analyzes blocked packets for known attack signatures to determine if an attempted network security intrusion is in progress.
  • the network security application can also transmit additional packet policies to the PFE 230 through the PPM 210 to block an attempted network security intrusion.
  • FIG. 2B is a block diagram illustrating an alternative implementation of the switch 108 including a time triggered action unit (TTA) 215 .
  • TTA time triggered action unit
  • the TTA 215 allows the user to schedule timed packet policies that are used to filter incoming packets only during the specified time periods.
  • the TTA 215 schedules the timed packet policies using a time reference obtained from a real time clock 265 .
  • the user can specify that a requested packet policy is to be used only during specified time periods.
  • the TTA 215 is also used to schedule switch applications 255 to run during certain specified time periods.
  • FIG. 2C is a block diagram illustrating another implementation of the switch 108 including a central management unit (CMU) 270 .
  • the CMU 270 is used for performing firmware and configuration updates.
  • FIG. 6 is a block diagram illustrating a timed policy request 600 to be processed using the TTA ( 215 , FIG. 2).
  • the timed policy request 600 includes a packet policy identifier 605 , and one or more pairs of start time 610 and end time 615 values.
  • the packet policy identifier 605 identifies a policy that already been programmed by the user.
  • the start time 610 and the end time 615 indicate the activation time and de-activation time for the policy identified by the packet policy identifier 605 . If there is no end time for timed policy request 600 , the policy identified by the packet policy identifier 605 is never deactivated after activation.
  • a timed policy request 600 with no start time is used to de-activate an active policy identified by the packet policy identifier 605 at the specified end time 615 .
  • the timed policy request includes the packet policy to be scheduled instead of the packet policy identifier 605 .
  • FIG. 7 is a flow diagram illustrating a method of processing a timed policy request ( 400 , FIG. 4).
  • the PPM 210 receives a timed policy request 400 (step 700 ).
  • the PPM 210 validates the timed policy request 400 by verifying that the packet policy identifier 605 identifies a packet policy that exists in the PPR 205 (step 705 ). If the timed policy request is invalid, an error is returned to the user (step 710 ). If the timed policy request is valid, the timed policy request is forwarded to the TTA 215 to be scheduled (step 715 ).
  • the TTA 215 schedules a triggering event for each start time 610 and end time 615 included in the timed policy request 600 (step 720 ).
  • FIG. 8 is a flow diagram illustrating activation of a packet policy scheduled using a timed policy request ( 400 , FIG. 4).
  • the TTA 215 receives a policy triggering event (step 800 ), and forwards the policy triggering event to the PPM 210 along with the packet policy identifier 605 associated with the triggering event (step 505 ).
  • the PPM 210 retrieves the packet policy associated with the triggering event from the PPR 205 using the packet policy identifier 605 (step 810 ). If the received triggering event is associated with a start time 410 (“yes” branch of decision step 815 ), the PPM 210 transmits the retrieved policy to the PFE 230 for activation (step 820 ). If the received triggering event is associated with an end time 615 (“no” branch of decision step 815 ), the PPM transmits the retrieved packet policy to the PFE 230 for de-activation (step 825 ).
  • FIG. 9 is a flow diagram illustrating a method for processing data packets where the processing is prioritized based on a user-defined quality of service (QoS) metric.
  • the data packet is received at a multilayer switch 108 (step 900 ) and analyzed in the packet analysis engine 230 using active packet policies (step 905 ).
  • the packet analysis engine determines if there is a matching packet policy that specifies a QoS metric for the received packet (step 910 ). If there is no matching packet policy specifying a QoS metric set for the received packet (“no” branch of decision step 910 ), a default QoS metric is assigned to the received packet (step 930 ).
  • the packet is processed according to the specified QoS metric (step 915 ). If the specified QoS metric for the received packet denies network access permission to the received packet (“yes” branch of decision step 920 ), the received packet is discarded (step 935 ). If the specified QoS metric does not deny network access for the received packet (“no” branch of decision step 920 ), the QoS metric specified by the matching packet policy is assigned to the received packet (step 940 ). The multilayer switch determines a priority for the received packet based on the assigned QoS metric and routes the received packet according to the priority (step 945 ).
  • the assigned QoS metric can specify a priority for processing the received packet.
  • the a priority is assigned to each received packet, the priority values ranging from level 1 through level 7 .
  • Received packets having a higher priority level are processed faster and/or allocated a greater portion of available network bandwidth than received packets having a lower priority level, e.g., packets having level 1 priority are processed faster than packets having level 2 priority.
  • the assigned QoS metric can also specify bandwidth allocation or network access permission for the received packet. In one implementation, the assigned QoS metric specifies a maximum bandwidth and a minimum bandwidth that is allocated to the received packet.
  • the received packet can be classified into a number of QoS classes and a QoS metric can be assigned for each QoS class.
  • the received packet can be assigned a QoS class based on the application generating the packet, the type of application generated in the packet, the application port, the physical port, the elapsed time, time of day, day of week, date, or time entry.
  • the received packet can also be assigned a QoS class based on the identity of the user generating the packet, the work group or the user generating the packet, VLAN subnet address, network address, source or destination IP address, or MAC ID range.
  • QoS metrics can be specified for both wired and wireless networks.
  • FIG. 10 is a flow diagram illustrating the processing of data packets in a computer network where only packets authorized by an active packet policy are routed using the computer network.
  • a data packet is received at a multilayer switch 108 (step 900 ) and the received packet is analyzed in the packet analysis engine 230 using active packet policies (step 905 ). If there is a matching packet policy authorizing the received packet (“yes” branch of decision step 1010 ), the received packet is routed using the computer network (step 1015 ). If there is no matching packet policy authorizing the received packet (“no” branch of decision step 1010 ) the received packet is forwarded for further processing (step 1020 ). Further processing of the received packet in step 1020 can include blocking, discarding, forwarding, mirroring to a predefined physical port of the multilayer switch, logging, and forwarding the received packet.
  • Packet policies authorizing received packets in step 1010 can be used to authorize packets being transported or received by authorized users, applications, physical ports, application ports, addresses, source or destination IP addresses, and MAC addresses.
  • Packet policies authorizing the processing of received packet can be timed packet policies that are active only during specified times of the day or during specified date and time intervals. The packet policies can also be used to only grant authorized users access to specific applications, websites, or locations on the network.
  • a received packet that is blocked by step 1020 can be forwarded to another switch application for further processing.
  • the method in FIG. 10 can be used to eliminate traffic from unauthorized applications, allowing the network administrator to make network bandwidth available for authorized applications. As a result of allowing only authorized traffic based on user defined packet policies, the network bandwidth is not consumed by unauthorized traffic resulting from unauthorized applications installed by the users of the computer network. Blocking all the unauthorized traffic also prevents computer viruses, worms, trojans, etc., from using the network to spread themselves or launch attacks. Blocking all unauthorized traffic also prevents denial of service attacks to be launched using the completed network. In addition, any unauthorized packet, i.e., a packet that is not authorized by an active packet policy can be sent to a predefined port for the purpose of reporting.
  • Data regarding blocked packets can be used to identify any workstations that are infected with a virus, failing technically, or being used to breach the security of the computer network.
  • the method also makes it possible to restrict a user's access to specific applications and locations on the network.
  • the user or a group of users can be blocked from general access to the Internet but can be given access to specific websites.
  • a corporation can block its warehouse employees from accessing the Internet and only allow them to access specific websites required for their work, e.g., FedEx, UPS, DHL, and the U.S. Post Office.
  • FIG. 11 is a flow diagram illustrating a method for limiting access to websites.
  • Packet policies are defined that implement corporation wide or user specific policies to control website access.
  • packet policies can also be defined to limit access to websites based on a specific IP address, a specific MAC address, or during a specified time interval.
  • the user or network administrator defines policies that permit access only to specific authorized websites.
  • a data packet is received at a multilayer switch (step 900 ) and analyzed using the packet analysis engine using active packet policies (step 905 ). If the packet analysis engine determines that the data packet is part of a website access, it applies packet policies defined to limit website access.
  • the received packet is processed (step 1120 ). If there is no matching packet policy authorizing access to the website (“no” branch of decision step 1110 ), the data packet is blocked (step 1115 ). The blocked packet can be forwarded to another switch application or it can be forwarded to a specific port or switch application for logging or reporting purposes.
  • FIG. 12 is a flow diagram illustrating a method for blocking access to the computer network for all unauthorized traffic entering on a particular port of the multilayer switch.
  • a data packet is received at a multilayer switch 108 (step 900 ) and analyzed using the packet analysis engine using active packet policies (step 905 ).
  • Port specific packet policies can be used to specify the type of data packets that are blocked from accessing the computer network using the specified port. If there is a matching packet policy blocking access to the computer network for the data packet received on a particular port (“no” branch of decision step 1210 ), the data packet is blocked from accessing the computer network (step 1215 ). The blocked packet can be forwarded to another port or switch application for logging or reporting purposes.
  • the received packet is processed at the multilayer switch (step 1220 ).
  • the method can be used to prevent IP spoofing where an attacker gains unauthorized access to computers and networks by sending messages to computers with an IP address indicating that a message is coming from a trusted host. IP spoofing can be prevented by selecting the subnet or host address that is blocked from accessing the network on a particular port of the multilayer switch.
  • FIG. 13 is a flow diagram illustrating a method for dynamically applying additional packet policies based on initial criteria set within a first packet policy.
  • a data packet is received at the multilayer switch (step 900 ) and the received packet is analyzed at the packet analysis engine using active packet policies (step 905 ). If there is a matching packet policy specifying the creation of a new packet policy (“yes” branch of decision step 1310 ), the new packet policy is created (step 1315 ) and the created packet policy is applied to the received data packet (step 1320 ).
  • This method can be used to dynamically create new packet policies based on initial criteria set within the first policy. This allows greater control over the traffic and gives the switch ability to provide dynamic responses to the network traffic.
  • the received packet is processed in accordance with the specified preexisting packet policy.
  • the method can be used to dynamically construct new packet policies based on historical application and bandwidth usage data. For example, if historical network usage data indicates a higher bandwidth usage by the finance department at the end of each month, a packet policy granting a higher priority or a higher bandwidth to the finance department at the end of each month can automatically be created at the multilayer switch.
  • FIG. 14 is a flow diagram illustrating a method for performing surveillance on network traffic.
  • a data packet is received at the multilayer switch (step 900 ) and the received packet is analyzed at the packet analysis engine using active packet policies (step 905 ). If there is a matching packet policy specifying that surveillance is to be performed (“yes” branch of decision step 1410 ), the received data packet is mirrored to a desired location at wire-speed with no delay (step 1425 ). The received data packet is forwarded to its original destination at the same time (step 1430 ).
  • Surveillance based on IP addresses and/or MAC addresses can be used to monitor the network traffic of individual users. Additional information from the data packet and the packet header can be used to perform surveillance of individual users based on the content of the network traffic.
  • Port surveillance can be performed by specifying a source port, destination port, and data direction that is to be monitored.
  • Flow surveillance can be performed by specifying the source and destination IP address, MAC address, subnet address, or UDP/TCP port that is to
  • Processing the data packet includes routing the data packet using a multi-layer switch. Processing the packet also includes allocating bandwidth, specifying a minimum bandwidth, and specifying a maximum bandwidth for the data packet. Processing the packet can also include redirecting the packet to another port of the network device 215 processing the data packet, redirecting the data packet to another device connected to the network 220 , mirroring the packet to a particular physical port of the network device 215 , prioritizing the data packet, and counting discarded data packets. The network device 215 receiving the data packet can also modify the network rights descriptor for the data packet, or add a secondary network rights descriptor to the data packet. The secondary or modified network rights descriptor is used in the same manner as the original network rights descriptor. In one implementation, the network device 215 is a multi-layer switch that processes the data packet according to user-defined packet policies for the network rights descriptor contained in the data packet.
  • the invention can be implemented in digital electronic circuitry, or in computer hardware, firmware, software, or in combinations of them.
  • the invention can be implemented as a computer program product, i.e., a computer program tangibly embodied in an information carrier, e.g., in a machine-readable storage device or in a propagated signal, for execution by, or to control the operation of, data processing apparatus, e.g., a programmable processor, a computer, or multiple computers.
  • a computer program can be written in any form of programming language, including compiled or interpreted languages, and it can be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment.
  • a computer program can be deployed to be executed on one computer or on multiple computers at one site or distributed across multiple sites and interconnected by a communication network.
  • Method steps of the invention can be performed by one or more programmable processors executing a computer program to perform functions of the invention by operating on input data and generating output. Method steps can also be performed by, and apparatus of the invention can be implemented as, special purpose logic circuitry, e.g., an FPGA (field programmable gate array) or an ASIC (application-specific integrated circuit).
  • FPGA field programmable gate array
  • ASIC application-specific integrated circuit
  • processors suitable for the execution of a computer program include, by way of example, both general and special purpose microprocessors, and any one or more processors of any kind of digital computer.
  • a processor will receive instructions and data from a read-only memory or a random access memory or both.
  • the essential elements of a computer are a processor for executing instructions and one or more memory devices for storing instructions and data.
  • a computer will also include, or be operatively coupled to receive data from or transfer data to, or both, one or more mass storage devices for storing data, e.g., magnetic, magneto-optical disks, or optical disks.
  • Information carriers suitable for embodying computer program instructions and data include all forms of non-volatile memory, including by way of example semiconductor memory devices, e.g., EPROM, EEPROM, and flash memory devices; magnetic disks, e.g., internal hard disks or removable disks; magneto-optical disks; and CD-ROM and DVD-ROM disks.
  • semiconductor memory devices e.g., EPROM, EEPROM, and flash memory devices
  • magnetic disks e.g., internal hard disks or removable disks
  • magneto-optical disks e.g., CD-ROM and DVD-ROM disks.
  • the processor and the memory can be supplemented by, or incorporated in special purpose logic circuitry.
  • the invention can be implemented in a computing system that includes a back-end component, e.g., as a data server, or that includes a middleware component, e.g., an application server, or that includes a front-end component, e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation of the invention, or any combination of such back-end, middleware, or front-end components.
  • the components of the system can be interconnected by any form or medium of digital data communication, e.g., a communication network. Examples of communication networks include a local area network (“LAN”) and a wide area network (“WAN”), e.g., the Internet.
  • LAN local area network
  • WAN wide area network
  • the computing system can include clients and servers.
  • a client and server are generally remote from each other and typically interact through a communication network.
  • the relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.

Abstract

Methods and apparatus, including computer program products, implement techniques for processing data packets in a computer network. A multilayer switch is configured to process data packets at wire-speed based on one or more user defined packet policies. Each user defined packet policy specifies information for one or more of Layers 4 through 7. A multilayer switch receives the data packet, the data packet including information from Layers 2 through 7 of the OSI model. The received data packet is examined to determine if there is a match between the data packet and one or more of the packet policies, where each packet policy authorizes matching data packets to use the computer network. If there is a matching packet policy authorizing the data packet, the data packet is routed using the Layer 2-3 switch. If there is no matching packet policy authorizing the data packet, the data packet is blocked.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application claims priority based on U.S. Provisional Application No. 60/406,713 for “Managing and Controlling User Applications with Network Switches”, filed Aug. 28, 2002, the disclosure of which is incorporated here by reference in its entirety.[0001]
  • BACKGROUND
  • This invention relates to network switching, and more particularly to [0002] Layer 2 through Layer 7 switching.
  • The OSI (Open System Interconnection) Model is an ISO standard for worldwide communications that defines a networking framework for implementing protocols in seven layers. Control is passed from one layer to the next, starting at the applications layer in one station, and proceeding to the physical layer and back up the hierarchy. [0003]
  • The layers are defined as: [0004]
  • Applications Layer 7 provides interface to end-user processes and standardized services to applications. [0005]
  • Presentation Layer 6 specifies architecture-independent data transfer format, encodes and decodes data, encrypts and decrypts data, compresses data. [0006]
  • Session Layer 5 manages user sessions and reports upper-layer errors. [0007]
  • Transport Layer 4 manages network layer connections and provides reliable packet delivery mechanism. [0008]
  • [0009] Network Layer 3 addresses and routes packets.
  • [0010] Data Link Layer 2 frames packets and controls physical layer data flow.
  • Physical Layer 1 interfaces between network medium and network devices. Also defines electrical and mechanical characteristics. [0011]
  • SUMMARY OF THE INVENTION
  • In general, in one aspect, the invention provides method and apparatus, including computer program products, for processing data packets in a computer network, the data packets including information from one or more of [0012] Layers 2 through 7 of the OSI model. The method includes configuring a multilayer switch to process data packets at wire speed based on one or more user defined packet policies, each user defined packet policies specifying information for one or more of Layers 4 through 7, receiving a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model. The method determines if there is a match between the data packet and one or more of the packet policies, each packet policy authorizing matching data packets to use the computer network. If there is a matching packet policy authorizing the data packet, the data packet is routed using a Layer 2-3 switch. If there is no matching packet policy authorizing the data packet, the data packet is blocked.
  • Implementations of the invention include one or more of the following features. The user defined packet policies can include timed packet policies, where the timed packet policies are active during specified date or time intervals. Determining if there is at least one matching packet policy can include determining if there is a currently active matching timed packet policy. The user defined packet policies can authorize data packets being transmitted or received by authorized users, applications, physical ports, application ports, IP addressess, or MAC addresses. Blocking the data packet can include discarding the data packet, logging the data packet, or forwarding the data packet to a multilayer switch application for processing. [0013]
  • In another aspect, the invention is directed to a method for configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of [0014] Layers 2 through 7. Data packets are received at the multilayer switch, the data packets including information from one or more of Layers 2 through 7 of the OSI model. The method determines if there is a match between the data packet and one or more packet policies that specify a second packet policy to be applied to the matching data pockets. The second packet policy can have one or more policy action fields. If there is a matching packet policy specifying a second packet policy, the data packet is processed based on the policy action fields of the second packet policy.
  • Implementations of the invention include one or more of the following features. The matching packet policy can specify the application of a preexisting second packet policy, and processing the data packet can include defining the preexisting second packet policy and processing the data packet based on the policy action fields of the preexisting second policy. The matching packet policy can specify the application of a dynamically created second packet policy. Processing the data packet can include creating the second packet policy and processing the data packet based on the policy action fields of the created second packet policy. Processing the data packet can include routing the data packet using the Layer 2-3 switch. [0015]
  • In another aspect, the invention is directed to a method for configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies. Each user defined packet policy specifies information for one or more of Layers 4 through 7. A data packet is received at the multilayer switch and the data packet includes information from one or more of [0016] Layers 2 through 7 of the OSI model. The method determines if there is a match between the data packet and one or more packet policies that assign a quality of service (QoS) metric to matching data packets. If there is a matching packet policy assigning a QoS metric to the data packet, a priority is determined for the data packet based on the assigned QoS metric. The data packet is routed using a Layer 2-3 switch based on the priority.
  • Implementations of the invention include one or more of the following features. The QoS metric can specify prioritization, bandwidth allocation, minimum bandwidth allocation, maximum allocation, or network access permission for the data packet. Assigning a QoS metric can include assigning a QoS metric based on application, application type, application port, physical port, elapsed time, time of day, day of week, date, or time intervals. Assigning a QoS metric can include assigning a QoS metric for individual users, work groups, VLAN, subnets, networks, IP addresses, IP address range, MAC addresses, and MAC address range. [0017]
  • In another aspect, the invention is directed to a method for configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies. Each user defined packet policy specifies information for one or more of Layers 4 through 7. A data packet is received at the multilayer switch, the data packet including information from one or more of [0018] Layers 2 through 7 of the OSI model. The data packet is part of a network flow representing access to a specific website. The method determines if there is a match between the data packet and one or more of the packet policies, where the matching packet policies authorize access to the specific website. If there is a matching packet policy authorizing access to the specific website, the data packet is routed using the Layer 2-3 switch. If there is no matching packet policy authorizing access to the specific website, the data packet is blocked.
  • Implementations of the invention can include one or more of the following features. The user defined packet policies can include timed packet policies where the timed packet policies are active during specified date or time intervals. Determining if there is at least one matching packet policy can include determining if there is a currently active timed matching policy authorizing access to the specific website. The user defined packet policies can authorize access to specific websites by authorized users, applications, physical ports, application ports, IP addresses, or MAC addresses. Blocking the data packet can include discarding the data packet, logging the data packet, or forwarding the data packet to a multilayer switch application for processing. [0019]
  • In another aspect, the invention is directed to a method for configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7. A data packet is received at a particular port of the multilayer switch. The data packet includes information from one or more of [0020] Layers 2 through 7 of the OSI model. The method determines if there is a match between the data packet and one or more of the packet policies, where each packet policy blocks matching data packets received at the particular port from utilizing the computer network. If there is a matching packet policy blocking the data packet, the data packet is blocked. If there is no matching packet policy blocking the data packet, the data packet is processed.
  • Implementations of the invention can include one or more of the following features. The user defined packet policies can block data packets received at the particular port for data packets having a subnet address, a range of subnet addresses, a host address, or a range of host addresses. [0021]
  • In another aspect, the invention is directed to a method for configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7. A data packet is received at the multilayer switch. The data packet includes information from one or more of [0022] Layers 2 through 7 of the OSI model. The method determines if there is a match between the data packet and one or more of the packet policies, where each packet policy specifies that surveillance is to be performed on the data packet. If there is a matching packet policy specifying surveillance, the data packet is mirrored to a specified location and the data packet is processed using the multilayer switch. Implementations of the invention include routing the data packet using a Layer 2-3 switch.
  • The invention can be implemented to realize one or more of the following potential advantages. User defined quality of service metrics can be used to provide bandwidth control and prioritization of packets for wired and wireless networks. By permitting only data packets authorized by a user defined packet policy to utilize the computer network, traffic from unauthorized applications is reduced or eliminated so that more of or the entire network bandwidth is available for authorized applications. The user defined packet policies can be used to control Web usage for all users of the computer network or for specific users. The user defined packet policies can be used to grant access only to specific websites or to deny access to specific websites. Unauthorized access using IP spoofing can be prevented by blocking access to the computer network for all unauthorized traffic entering on a particular port of the multilayer switch. Creating new packet policies based on historical network usage patterns allows a dynamic response to actual network usage. The network administrator can use Layer 2-7 information to identify data packets to be cloned and use the cloned packets for surveillance. One implementation of the invention can provide all of the above advantages. [0023]
  • The details of one or more implementations of the invention are set forth in the accompanying drawings and the description below. Further features, aspects, and advantages of the invention will become apparent from the description, the drawings, and the claims.[0024]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 shows a network topology including a multilayer switch. [0025]
  • FIG. 2A is a block diagram of an exemplary implementation of the switch. [0026]
  • FIG. 2B is a block diagram illustrating an alternative switch implementation including a time triggered action unit (TTA). [0027]
  • FIG. 2C is a block diagram of an implementation of the switch including a central management unit (CMU). [0028]
  • FIG. 3 is a block diagram illustrating the components of a packet policy. [0029]
  • FIG. 4 is a block diagram illustrating the types of packet policies that may be requested by the user. [0030]
  • FIG. 5 is a block diagram illustrating a method of operation of the packet filter engine. [0031]
  • FIG. 6 is a block diagram illustrating the components of a timed policy request to be processed by the TTA. [0032]
  • FIG. 7 is a flow diagram illustrating a method of processing a timed policy request. [0033]
  • FIG. 8 is a flow diagram illustrating activation of a packet policy scheduled using a timed policy request. [0034]
  • FIG. 9 is a flow diagram illustrating a method for processing data packets where the processing is prioritized based on a user-defined quality of service (QoS) metric. [0035]
  • FIG. 10 is a flow diagram illustrating the processing of data packets in a computer network where only packets authorized by an active packet policy are routed using the computer network. [0036]
  • FIG. 11 is a flow diagram illustrating a method for limiting access to websites. [0037]
  • FIG. 12 is a flow diagram illustrating a method for blocking access to the computer network for all unauthorized traffic entering on a particular port of the multilayer switch. [0038]
  • FIG. 13 is a flow diagram illustrating a method for dynamically applying additional packet policies based on initial criteria set within a first packet policy. [0039]
  • FIG. 14 is a flow diagram illustrating a method for performing surveillance on network traffic.[0040]
  • Like reference numbers and designations in the various drawings indicate like elements. [0041]
  • DETAILED DESCRIPTION
  • FIG. 1 shows a network topology including a local area network (LAN) [0042] 100, including a server 102, several workstations (W/S) 104, a firewall 106, and multilayer switch 108. The LAN 100 is connected to an external network, e.g., the Internet 114, through the firewall 106. The LAN 100 is also connected to a second LAN 116 through the firewall 106. The second LAN 116 includes a web server 110, an email server 112, a server 102, several workstations 104, a firewall 106 and one or more multilayer switches 108. The computers, servers and other devices in the LAN are interconnected using a number of data transmission media such as wire, fiber optics, and radio waves. Each router 118 processes packets based on Layer 3 information and routes the packets through the network. The multilayer switch 108 processes and routes packets at Layer 2 and Layer 3, but modifies the routing behavior based on the processing of information contained in Layers 2 through 7 of the packet. The multilayer switch 108 processes the information in Layer 2 through 7 of the packet in an amount of time available for routing a packet at Layer 2 (wire-speed).
  • FIG. 2A shows a block diagram of an exemplary implementation of the [0043] switch 108. The switch 108 implements one or more packet policies that specify the action to be performed by the switch 108 when a packet is received that matches the conditions set in the policy. The switch 108 includes a packet policy manager (PPM) 210 and a packet filter engine (PFE) 230. The user or network administrator 225 interacts with the PPM 210 through the user interface 220 to specify the requested packet policies to be implemented by the switch 108. In one implementation, the switch 108 includes an HTTP server and the user interface displays a web page that can be used by the user 225 to specify the requested packet policies. The PPM stores the requested packet policies in the packet policy repository (PPR) 205. In one implementation, the PPM 210 assigns a packet policy identifier for each requested packet policy and the packet policies can be retrieved from the PPR 205 using the packet policy identifier. The PPM 210 transmits the requested packet policies to the PFE 230 in order to activate the packet policies. The PFE 230 stores the active packet policies along with the packet policy identifier for each active policy. The switch 108 receives data packets using the incoming packet interface 240. A data packet includes data being communicated in a computer network that has been packetized. A data packet also includes TCP/IP packets. The PFE 230 screens incoming data packets to determine if they match one of the requested packet policies. If the received data packet matches one of the requested packet policies, the PFE 230 can block the received data packet or modify the data packet as requested by the matching packet policy before routing. If the received data packet is not blocked by the PFE 230, it is routed by the Layer 2-3 switch 235 using the out going packet interface 245.
  • FIG. 3 is a block diagram illustrating the components of a [0044] packet policy 300. Each packet policy 300 can have an associated packet policy identifier 305 that can be used to access the packet policy. The packet policy 300 contains a policy byte pattern 310 and one or more policy action fields 315. Each policy action field 315 can also have an associated policy action value 320. The policy action field 315 specifies the processing of the received packet including whether the received packet should be routed, blocked, redirected, or cloned. The policy action field 315 can also specify modifications to be performed on the packet before it is routed. An incoming packet matches the packet policy 300 if the incoming pattern contains a sequence of bytes identical to the policy byte pattern 310. The policy action fields 315 specify one or more actions to be performed when a matching packet is received. The policy action value 320 specifies additional optional parameters for the policy action field 315. Table I is an exemplary list of values for the policy action field 315 along with a description of the action to performed for each value.
    TABLE I
    Action Function Action Value
    None No sub service is selected in this policy. None
    Discard Drops packets that match this policy None
    Flow Meter Regulates the percentage of 1-100 10/100 ports:
    bandwidth for packets that match this 1 = 1 Mbps
    policy. The percentage is specified in the Gigabit ports:
    policy action value. 1 = 8 Mbps
    Example: 5
    Mirror to Mirrors packets that match this policy to None
    Port the mirrored to port. Port mirroring must
    be enabled on the switch. The mirror
    port is specified when the switch is
    configured.
    Redirect Changes port of Egress for packets that Ports 1-26,
    match this policy. The Egress port is Example: 24
    specified in the policy action value.
    Prioritize Internally prioritizes packets that match 0-7
    this policy. The policy action value Example: 5
    specifies the priority.
    Do Not If a policy is created to drop a certain None
    Drop type of traffic this option can be selected
    to not discard packets that match this
    policy.
    Change Redirects packet to a new CoS queue as 0-7
    802.1p Tag specified by the policy action value. Example: 3
    Change Redirects packet to a new CoS queue as 0-7
    IPTOS specified by the policy action value. Example: 3
    Change Matches IPTOS to 802.1p None
    IPTOS to
    802.1p
    IP DiffServ Modify the IP header to insert the 0-31
    “differential services code point” (DSCP) Example: 11
    as specified by the policy action value.
  • FIG. 4 is a block diagram illustrating the types of [0045] packet policies 400 that may be requested by the user. The requested packet policies can be selected from predefined packet policies 405 or expert packet policies 410. Referring to FIG. 3, expert packet policies 410 are user defined packet policies for which the user provides the policy byte pattern 310, the policy action fields 315, and the associated policy action values 320. Predefined packet policies 405 consist of packet policies that are used by a large number of users. The PPM (210, FIG. 2) provides the policy byte pattern 310 for predefined packet policies 405 and the user is not required to provide a byte pattern for these policies. The PPM 210 also provides default policy action fields 315 and policy action values 320 for each predefined packet policy 405. In one implementation, the user can customize a predefined packet policy 405 by modifying the policy action fields 315 and policy action values 320. Predefined packet policies 405 can include packet policies for commonly used applications like Yahoo Messenger, Microsoft Netmeeting, or interactive networked computer games. Predefined packet policies 405 can also include packet policies for known network security attacks like IP spoofing, and to block access to specific URLs.
  • FIG. 5 is a flow diagram illustrating the method of operation of the PFE ([0046] 230, FIG. 2). Incoming packets are received (step 500), and analyzed in the PFE 230 using the active packet policies (step 505). If there is no matching packet policy (“no” branch of decision step 510), the packet is routed by the Layer 2-3 switch (235, FIG. 2) (step 515). If there is a matching packet policy (“yes” branch of decision step 510), the actions specified in the policy action fields (315, FIG. 3) are performed (step 520). If the packet is not blocked by the policy action fields 315 of the matching policy (“no” branch of decision step 525), it is routed by the Layer 2-3 switch 235 (step 515). If the packet is blocked by the policy action fields 315 of the matching policy (“yes” branch of decision step 525), the blocked packet is forwarded to the multiplexer (250, FIG. 2) along with the packet policy identifier (305, FIG. 3) of the matching packet policy (step 530).
  • Referring to FIG. 2A, the [0047] multiplexer 250 forwards the blocked packet and the blocked policy identifier to one or more switch applications 255 running on the switch. In one implementation, the blocked packet and the associated packet policy identifier are also sent to other network devices external to the switch 108 for further processing. Switch applications 255 and external network devices can avoid analyzing the blocked packet by using the associated packet policy identifier to identify the matching policy for the blocked packet. In one exemplary embodiment of the switch 108, one of the network applications 255 can be a network address translation (NAT) application that receives and processes blocked NAT packets. In another exemplary embodiment of the switch 108, one of the network applications 255 can be a network security application that analyzes blocked packets for known attack signatures to determine if an attempted network security intrusion is in progress. The network security application can also transmit additional packet policies to the PFE 230 through the PPM 210 to block an attempted network security intrusion.
  • FIG. 2B is a block diagram illustrating an alternative implementation of the [0048] switch 108 including a time triggered action unit (TTA) 215. The TTA 215 allows the user to schedule timed packet policies that are used to filter incoming packets only during the specified time periods. The TTA 215 schedules the timed packet policies using a time reference obtained from a real time clock 265. The user can specify that a requested packet policy is to be used only during specified time periods. In one implementation of the switch 108, the TTA 215 is also used to schedule switch applications 255 to run during certain specified time periods.
  • FIG. 2C is a block diagram illustrating another implementation of the [0049] switch 108 including a central management unit (CMU) 270. As described later, the CMU 270 is used for performing firmware and configuration updates.
  • FIG. 6 is a block diagram illustrating a timed [0050] policy request 600 to be processed using the TTA (215, FIG. 2). The timed policy request 600 includes a packet policy identifier 605, and one or more pairs of start time 610 and end time 615 values. The packet policy identifier 605 identifies a policy that already been programmed by the user. The start time 610 and the end time 615 indicate the activation time and de-activation time for the policy identified by the packet policy identifier 605. If there is no end time for timed policy request 600, the policy identified by the packet policy identifier 605 is never deactivated after activation. A timed policy request 600 with no start time is used to de-activate an active policy identified by the packet policy identifier 605 at the specified end time 615. In one implementation, the timed policy request includes the packet policy to be scheduled instead of the packet policy identifier 605.
  • FIG. 7 is a flow diagram illustrating a method of processing a timed policy request ([0051] 400, FIG. 4). Referring to FIG. 2 and FIG. 4, the PPM 210 receives a timed policy request 400 (step 700). The PPM 210 validates the timed policy request 400 by verifying that the packet policy identifier 605 identifies a packet policy that exists in the PPR 205 (step 705). If the timed policy request is invalid, an error is returned to the user (step 710). If the timed policy request is valid, the timed policy request is forwarded to the TTA 215 to be scheduled (step 715). The TTA 215 schedules a triggering event for each start time 610 and end time 615 included in the timed policy request 600 (step 720).
  • FIG. 8 is a flow diagram illustrating activation of a packet policy scheduled using a timed policy request ([0052] 400, FIG. 4). Referring to FIG. 2 and FIG. 4, the TTA 215 receives a policy triggering event (step 800), and forwards the policy triggering event to the PPM 210 along with the packet policy identifier 605 associated with the triggering event (step 505). The PPM 210 retrieves the packet policy associated with the triggering event from the PPR 205 using the packet policy identifier 605 (step 810). If the received triggering event is associated with a start time 410 (“yes” branch of decision step 815), the PPM 210 transmits the retrieved policy to the PFE 230 for activation (step 820). If the received triggering event is associated with an end time 615 (“no” branch of decision step 815), the PPM transmits the retrieved packet policy to the PFE 230 for de-activation (step 825).
  • Techniques for implementing a switch, such as the [0053] switch 108, are described in U.S. application Ser. No. 10/445,293, titled “Switch for Local Area Network,” to Sean Hou, William R. Ge, Daniel Yin Yung Ching, Keith M. Andrews, Christopher H. Claudatos, and Magnus B. Hansen, filed on May 22, 2003, which is incorporated by reference herein.
  • FIG. 9 is a flow diagram illustrating a method for processing data packets where the processing is prioritized based on a user-defined quality of service (QoS) metric. The data packet is received at a multilayer switch [0054] 108 (step 900) and analyzed in the packet analysis engine 230 using active packet policies (step 905). The packet analysis engine determines if there is a matching packet policy that specifies a QoS metric for the received packet (step 910). If there is no matching packet policy specifying a QoS metric set for the received packet (“no” branch of decision step 910), a default QoS metric is assigned to the received packet (step 930). If there is a matching packet policy specifying a QoS metric for the received packet (“yes” branch of decision step 910) the packet is processed according to the specified QoS metric (step 915). If the specified QoS metric for the received packet denies network access permission to the received packet (“yes” branch of decision step 920), the received packet is discarded (step 935). If the specified QoS metric does not deny network access for the received packet (“no” branch of decision step 920), the QoS metric specified by the matching packet policy is assigned to the received packet (step 940). The multilayer switch determines a priority for the received packet based on the assigned QoS metric and routes the received packet according to the priority (step 945).
  • The assigned QoS metric can specify a priority for processing the received packet. In one implementation, the a priority is assigned to each received packet, the priority values ranging from level [0055] 1 through level 7. Received packets having a higher priority level are processed faster and/or allocated a greater portion of available network bandwidth than received packets having a lower priority level, e.g., packets having level 1 priority are processed faster than packets having level 2 priority. The assigned QoS metric can also specify bandwidth allocation or network access permission for the received packet. In one implementation, the assigned QoS metric specifies a maximum bandwidth and a minimum bandwidth that is allocated to the received packet. The received packet can be classified into a number of QoS classes and a QoS metric can be assigned for each QoS class. The received packet can be assigned a QoS class based on the application generating the packet, the type of application generated in the packet, the application port, the physical port, the elapsed time, time of day, day of week, date, or time entry. The received packet can also be assigned a QoS class based on the identity of the user generating the packet, the work group or the user generating the packet, VLAN subnet address, network address, source or destination IP address, or MAC ID range. QoS metrics can be specified for both wired and wireless networks.
  • FIG. 10 is a flow diagram illustrating the processing of data packets in a computer network where only packets authorized by an active packet policy are routed using the computer network. A data packet is received at a multilayer switch [0056] 108 (step 900) and the received packet is analyzed in the packet analysis engine 230 using active packet policies (step 905). If there is a matching packet policy authorizing the received packet (“yes” branch of decision step 1010), the received packet is routed using the computer network (step 1015). If there is no matching packet policy authorizing the received packet (“no” branch of decision step 1010) the received packet is forwarded for further processing (step 1020). Further processing of the received packet in step 1020 can include blocking, discarding, forwarding, mirroring to a predefined physical port of the multilayer switch, logging, and forwarding the received packet.
  • Packet policies authorizing received packets in [0057] step 1010 can be used to authorize packets being transported or received by authorized users, applications, physical ports, application ports, addresses, source or destination IP addresses, and MAC addresses. Packet policies authorizing the processing of received packet can be timed packet policies that are active only during specified times of the day or during specified date and time intervals. The packet policies can also be used to only grant authorized users access to specific applications, websites, or locations on the network. A received packet that is blocked by step 1020 can be forwarded to another switch application for further processing.
  • The method in FIG. 10 can be used to eliminate traffic from unauthorized applications, allowing the network administrator to make network bandwidth available for authorized applications. As a result of allowing only authorized traffic based on user defined packet policies, the network bandwidth is not consumed by unauthorized traffic resulting from unauthorized applications installed by the users of the computer network. Blocking all the unauthorized traffic also prevents computer viruses, worms, trojans, etc., from using the network to spread themselves or launch attacks. Blocking all unauthorized traffic also prevents denial of service attacks to be launched using the completed network. In addition, any unauthorized packet, i.e., a packet that is not authorized by an active packet policy can be sent to a predefined port for the purpose of reporting. Data regarding blocked packets can be used to identify any workstations that are infected with a virus, failing technically, or being used to breach the security of the computer network. The method also makes it possible to restrict a user's access to specific applications and locations on the network. In one implementation, the user or a group of users can be blocked from general access to the Internet but can be given access to specific websites. For example, a corporation can block its warehouse employees from accessing the Internet and only allow them to access specific websites required for their work, e.g., FedEx, UPS, DHL, and the U.S. Post Office. [0058]
  • FIG. 11 is a flow diagram illustrating a method for limiting access to websites. Packet policies are defined that implement corporation wide or user specific policies to control website access. In addition, packet policies can also be defined to limit access to websites based on a specific IP address, a specific MAC address, or during a specified time interval. The user or network administrator defines policies that permit access only to specific authorized websites. A data packet is received at a multilayer switch (step [0059] 900) and analyzed using the packet analysis engine using active packet policies (step 905). If the packet analysis engine determines that the data packet is part of a website access, it applies packet policies defined to limit website access. If there is a matching packet policy authorizing access to the web site (“yes” branch of decision step 1110), the received packet is processed (step 1120). If there is no matching packet policy authorizing access to the website (“no” branch of decision step 1110), the data packet is blocked (step 1115). The blocked packet can be forwarded to another switch application or it can be forwarded to a specific port or switch application for logging or reporting purposes.
  • FIG. 12 is a flow diagram illustrating a method for blocking access to the computer network for all unauthorized traffic entering on a particular port of the multilayer switch. A data packet is received at a multilayer switch [0060] 108 (step 900) and analyzed using the packet analysis engine using active packet policies (step 905). Port specific packet policies can be used to specify the type of data packets that are blocked from accessing the computer network using the specified port. If there is a matching packet policy blocking access to the computer network for the data packet received on a particular port (“no” branch of decision step 1210), the data packet is blocked from accessing the computer network (step 1215). The blocked packet can be forwarded to another port or switch application for logging or reporting purposes. If there is no matching packet policy blocking access to the computer network for the received data packet (“yes” branch of decision step 1210), the received packet is processed at the multilayer switch (step 1220). The method can be used to prevent IP spoofing where an attacker gains unauthorized access to computers and networks by sending messages to computers with an IP address indicating that a message is coming from a trusted host. IP spoofing can be prevented by selecting the subnet or host address that is blocked from accessing the network on a particular port of the multilayer switch.
  • FIG. 13 is a flow diagram illustrating a method for dynamically applying additional packet policies based on initial criteria set within a first packet policy. A data packet is received at the multilayer switch (step [0061] 900) and the received packet is analyzed at the packet analysis engine using active packet policies (step 905). If there is a matching packet policy specifying the creation of a new packet policy (“yes” branch of decision step 1310), the new packet policy is created (step 1315) and the created packet policy is applied to the received data packet (step 1320). This method can be used to dynamically create new packet policies based on initial criteria set within the first policy. This allows greater control over the traffic and gives the switch ability to provide dynamic responses to the network traffic. If the matching packet policy specifies the application of a second preexisting packet policy (“no” branch of decision step 1310), the received packet is processed in accordance with the specified preexisting packet policy. The method can be used to dynamically construct new packet policies based on historical application and bandwidth usage data. For example, if historical network usage data indicates a higher bandwidth usage by the finance department at the end of each month, a packet policy granting a higher priority or a higher bandwidth to the finance department at the end of each month can automatically be created at the multilayer switch.
  • FIG. 14 is a flow diagram illustrating a method for performing surveillance on network traffic. A data packet is received at the multilayer switch (step [0062] 900) and the received packet is analyzed at the packet analysis engine using active packet policies (step 905). If there is a matching packet policy specifying that surveillance is to be performed (“yes” branch of decision step 1410), the received data packet is mirrored to a desired location at wire-speed with no delay (step 1425). The received data packet is forwarded to its original destination at the same time (step 1430). Surveillance based on IP addresses and/or MAC addresses can be used to monitor the network traffic of individual users. Additional information from the data packet and the packet header can be used to perform surveillance of individual users based on the content of the network traffic. Port surveillance can be performed by specifying a source port, destination port, and data direction that is to be monitored. Flow surveillance can be performed by specifying the source and destination IP address, MAC address, subnet address, or UDP/TCP port that is to be monitored.
  • Processing the data packet includes routing the data packet using a multi-layer switch. Processing the packet also includes allocating bandwidth, specifying a minimum bandwidth, and specifying a maximum bandwidth for the data packet. Processing the packet can also include redirecting the packet to another port of the [0063] network device 215 processing the data packet, redirecting the data packet to another device connected to the network 220, mirroring the packet to a particular physical port of the network device 215, prioritizing the data packet, and counting discarded data packets. The network device 215 receiving the data packet can also modify the network rights descriptor for the data packet, or add a secondary network rights descriptor to the data packet. The secondary or modified network rights descriptor is used in the same manner as the original network rights descriptor. In one implementation, the network device 215 is a multi-layer switch that processes the data packet according to user-defined packet policies for the network rights descriptor contained in the data packet.
  • The invention can be implemented in digital electronic circuitry, or in computer hardware, firmware, software, or in combinations of them. The invention can be implemented as a computer program product, i.e., a computer program tangibly embodied in an information carrier, e.g., in a machine-readable storage device or in a propagated signal, for execution by, or to control the operation of, data processing apparatus, e.g., a programmable processor, a computer, or multiple computers. A computer program can be written in any form of programming language, including compiled or interpreted languages, and it can be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment. A computer program can be deployed to be executed on one computer or on multiple computers at one site or distributed across multiple sites and interconnected by a communication network. [0064]
  • Method steps of the invention can be performed by one or more programmable processors executing a computer program to perform functions of the invention by operating on input data and generating output. Method steps can also be performed by, and apparatus of the invention can be implemented as, special purpose logic circuitry, e.g., an FPGA (field programmable gate array) or an ASIC (application-specific integrated circuit). [0065]
  • Processors suitable for the execution of a computer program include, by way of example, both general and special purpose microprocessors, and any one or more processors of any kind of digital computer. Generally, a processor will receive instructions and data from a read-only memory or a random access memory or both. The essential elements of a computer are a processor for executing instructions and one or more memory devices for storing instructions and data. Generally, a computer will also include, or be operatively coupled to receive data from or transfer data to, or both, one or more mass storage devices for storing data, e.g., magnetic, magneto-optical disks, or optical disks. Information carriers suitable for embodying computer program instructions and data include all forms of non-volatile memory, including by way of example semiconductor memory devices, e.g., EPROM, EEPROM, and flash memory devices; magnetic disks, e.g., internal hard disks or removable disks; magneto-optical disks; and CD-ROM and DVD-ROM disks. The processor and the memory can be supplemented by, or incorporated in special purpose logic circuitry. [0066]
  • The invention can be implemented in a computing system that includes a back-end component, e.g., as a data server, or that includes a middleware component, e.g., an application server, or that includes a front-end component, e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation of the invention, or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication, e.g., a communication network. Examples of communication networks include a local area network (“LAN”) and a wide area network (“WAN”), e.g., the Internet. [0067]
  • The computing system can include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. [0068]
  • The invention has been described in terms of particular embodiments. Other embodiments are within the scope of the following claims. For example, the steps of the invention can be performed in a different order and still achieve desirable results.[0069]

Claims (40)

What is claimed is:
1. A method for processing data packets in a computer network, comprising:
configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receiving a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model;
determining if there is a match between the data packet and one or more of the packet policies, each packet policy authorizing matching data packets to use the computer network;
if there is a matching packet policy authorizing the data packet, routing the data packet using a Layer 2-3 switch; and
if there is no matching packet policy authorizing the data packet, blocking the data packet.
2. The method of claim 1, wherein the user defined packet policies include timed packet policies, the timed packet policies being active during specified date or time intervals, and determining if there is at least one matching packet policy comprises:
determining if there is a currently active timed matching policy.
3. The method of claim 1, wherein the user defined packet policies authorize data packets being transmitted or received by authorized users, applications, physical ports, application ports, IP addresses, or MAC addresses.
4. The method of claim 1, wherein blocking the data packet comprises:
discarding the data packet, logging the data packet, or forwarding the data packet to a multilayer switch application for processing.
5. A method for processing data packets in a computer network, comprising:
configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receiving a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model;
determining if there is a match between the data packet and one or more packet policies that specify a second packet policy to be applied to the matching data packets, the second packet policy having one or more policy action fields; and
if there is a matching packet policy specifying a second packet policy, processing the data packet based on the policy action fields of the second packet policy.
6. The method of claim 5, wherein the matching packet policy specifies the application of a preexisting second packet policy, and processing the data packet comprises:
identifying the preexisting second packet policy specified by the matching packet policy; and
processing the data packet based on the policy action fields of the preexisting second packet policy.
7. The method of claim 5, wherein the matching packet policy specifies the application of a dynamically created second packet policy, and processing the data packet comprises:
creating the second packet policy specified by the matching packet policy; and
processing the data packet based on the policy action fields of the created second packet policy.
8. The method of claim 5, wherein processing the data packet comprises:
routing the data packet using a Layer 2-3 switch.
9. A method for processing data packets in a computer network, comprising:
configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receiving a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model;
determining if there is a match between the data packet and one or more packet policies, that assign a quality of service (QoS) metric to matching data packets;
if there is a matching packet policy assigning a QoS metric to the data packet, determining a priority for the data packet based on the assigned QoS metric; and
routing the data packet using a Layer 2-3 switch based on the priority.
10. The method of claim 9, wherein the QoS metric specifies prioritization, bandwidth allocation, minimum bandwidth allocation, maximum bandwidth allocation, or network access permission for the data packet.
11. The method of claim 9, wherein assigning a QoS metric includes assigning a QoS metric based on application, application type, application port, physical port, elapsed time, time of day, day of week, date or time interval.
12. The method of claim 9, wherein assigning a QoS metric includes assigning a QoS metric for individual users, workgroups, VLAN, subnets, networks, IP addresses, IP address range, MAC addresses, and MAC address range.
13. A method for processing data packets in a computer network, comprising:
configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receiving a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model, the data packet being part of a network flow representing access to a specific website;
determining if there is a match between the data packet and one or more of the packet policies, the matching packet policies authorizing access to the specific website;
if there is a matching packet policy authorizing access to the specific website, routing the data packet using a Layer 2-3 switch; and
if there is no matching packet policy authorizing access to the specific website, blocking the data packet.
14. The method of claim 13, wherein the user defined packet policies include timed packet policies, the timed packet policies being active during specified date or time intervals, and determining if there is at least one matching packet policy comprises:
determining if there is a currently active timed matching policy authorizing access to the specific website.
15. The method of claim 13, wherein the user defined packet policies authorize access to specific websites by authorized users, applications, physical ports, application ports, IP addresses, or MAC addresses.
16. The method of claim 13, wherein blocking the data packet comprises:
discarding the data packet, logging the data packet, or forwarding the data packet to a multilayer switch application for processing.
17. A method for processing data packets in a computer network, comprising:
configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receiving a data packet at a particular port of the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model;
determining if there is a match between the data packet and one or more of the packet policies, each packet policy blocking matching data packets received at the particular port from utilizing the computer network;
if there is a matching packet policy blocking the data packet, blocking the data packet; and
if there is no matching packet policy blocking the data packet, processing the data packet.
18. The method of claim 17, wherein the user defined packet policies block data packets received at the particular port, for data packets having a subnet address, a range of subnet addresses, a host address, or a range of host addresses.
19. A method for processing data packets in a computer network, comprising:
configuring a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receiving a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model;
determining if there is a match between the data packet and one or more of the packet policies, each packet policy specifying that surveillance is to performed on the data packet;
if there is a matching packet policy specifying surveillance, mirroring the data packet to a specified location; and
processing the data packet using the multilayer switch.
20. The method of claim 19, wherein processing the data packet comprises:
routing the data packet using a Layer 2-3 switch.
21. A computer program product tangibly embodied in a computer readable medium, the computer program product comprising instructions operable to cause data processing equipment to:
configure a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receive a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model;
determine if there is a match between the data packet and one or more of the packet policies, each packet policy authorizing matching data packets to use the computer network;
if there is a matching packet policy authorizing the data packet, route the data packet using a Layer 2-3 switch; and
if there is no matching packet policy authorizing the data packet, block the data packet.
22. The computer program product of claim 21, wherein the user defined packet policies include timed packet policies, the timed packet policies being active during specified date or time intervals, and the instructions for determining if there is at least one matching packet policy cause the data processing equipment to:
determine if there is a currently active timed matching policy.
23. The computer program product of claim 21, wherein the user defined packet policies authorize data packets being transmitted or received by authorized users, applications, physical ports, application ports, IP addresses, or MAC addresses.
24. The computer program product of claim 21, wherein the instructions for blocking the data packet cause the data processing equipment to:
discard the data packet, log the data packet, or forward the data packet to a multilayer switch application for processing.
25. A computer program product tangibly embodied in a computer readable medium, the computer program product comprising instructions operable to cause data processing equipment to:
configure a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receive a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model;
determine if there is a match between the data packet and one or more packet policies that specify a second packet policy to be applied to the matching data packets, the second packet policy having one or more policy action fields; and
if there is a matching packet policy specifying a second packet policy, process the data packet based on the policy action fields of the second packet policy.
26. The computer program product of claim 25, wherein the matching packet policy specifies the application of a preexisting second packet policy, and the instructions for processing the data packet cause the data processing equipment to:
identify the preexisting second packet policy specified by the matching packet policy; and
process the data packet based on the policy action fields of the preexisting second packet policy.
27. The computer program product of claim 25, wherein the matching packet policy specifies the application of a dynamically created second packet policy, and the instructions for processing the data packet cause the data processing equipment to:
create the second packet policy specified by the matching packet policy; and
process the data packet based on the policy action fields of the created second packet policy.
28. The computer program product of claim 25, wherein the instructions for processing the data packet cause the data processing equipment to:
routing the data packet using a Layer 2-3 switch.
29. A computer program product tangibly embodied in a computer readable medium, the computer program product comprising instructions operable to cause data processing equipment to:
configure a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receive a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model;
determine if there is a match between the data packet and one or more packet policies, that assign a quality of service (QoS) metric to matching data packets;
if there is a matching packet policy assigning a QoS metric to the data packet, determine a priority for the data packet based on the assigned QoS metric; and
route the data packet using a Layer 2-3 switch based on the priority.
30. The computer program product of claim 29, wherein the QoS metric specifies prioritization, bandwidth allocation, minimum bandwidth allocation, maximum bandwidth allocation, or network access permission for the data packet.
31. The computer program product of claim 29, wherein assigning a QoS metric includes assigning a QoS metric based on application, application type, application port, physical port, elapsed time, time of day, day of week, date or time interval.
32. The method of claim 9, wherein assigning a QoS metric includes assigning a QoS metric for individual users, workgroups, VLAN, subnets, networks, IP addresses, IP address range, MAC addresses, and MAC address range.
33. A computer program product tangibly embodied in a computer readable medium, the computer program product comprising instructions operable to cause data processing equipment to:
configure a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receive a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model, the data packet being part of a network flow representing access to a specific website;
determine if there is a match between the data packet and one or more of the packet policies, the matching packet policies authorizing access to the specific website;
if there is a matching packet policy authorizing access to the specific website, route the data packet using a Layer 2-3 switch; and
if there is no matching packet policy authorizing access to the specific website, block the data packet.
34. The computer program product of claim 33, wherein the user defined packet policies include timed packet policies, the timed packet policies being active during specified date or time intervals, and the instructions for determining if there is at least one matching packet policy cause the data processing equipment to:
determine if there is a currently active timed matching policy authorizing access to the specific website.
35. The computer program product of claim 33, wherein the user defined packet policies authorize access to specific websites by authorized users, applications, physical ports, application ports, IP addresses, or MAC addresses.
36. The computer program product of claim 33, wherein the instructions for blocking the data packet cause the data processing equipment to:
discard the data packet, log the data packet, or forward the data packet to a multilayer switch application for processing.
37. A computer program product tangibly embodied in a computer readable medium, the computer program product comprising instructions operable to cause data processing equipment to:
configure a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receive a data packet at a particular port of the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model;
determine if there is a match between the data packet and one or more of the packet policies, each packet policy blocking matching data packets received at the particular port from utilizing the computer network;
if there is a matching packet policy blocking the data packet, block the data packet; and
if there is no matching packet policy blocking the data packet, process the data packet.
38. The computer program product of claim 37, wherein the user defined packet policies block data packets received at the particular port, for data packets having a subnet address, a range of subnet addresses, a host address, or a range of host addresses.
39. A computer program product tangibly embodied in a computer readable medium, the computer program product comprising instructions operable to cause data processing equipment to:
configure a multilayer switch to process data packets at wire-speed based on one or more user defined packet policies, each user defined packet policy specifying information for one or more of Layers 4 through 7;
receive a data packet at the multilayer switch, the data packet including information from one or more of Layers 2 through 7 of the OSI model;
determine if there is a match between the data packet and one or more of the packet policies, each packet policy specifying that surveillance is to performed on the data packet;
if there is a matching packet policy specifying surveillance, mirror the data packet to a specified location; and
process the data packet using the multilayer switch.
40. The computer program product of claim 39, wherein the instructions for processing the data packet cause the data processing equipment to:
route the data packet using a Layer 2-3 switch.
US10/650,457 2002-08-28 2003-08-27 Managing and controlling user applications with network switches Abandoned US20040111461A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US10/650,457 US20040111461A1 (en) 2002-08-28 2003-08-27 Managing and controlling user applications with network switches
PCT/US2003/027293 WO2004021206A1 (en) 2002-08-28 2003-08-28 Managing and controlling user applications with network switches
EP03755766A EP1540493A4 (en) 2002-08-28 2003-08-28 Managing and controlling user applications with network switches

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US40671302P 2002-08-28 2002-08-28
US10/650,457 US20040111461A1 (en) 2002-08-28 2003-08-27 Managing and controlling user applications with network switches

Publications (1)

Publication Number Publication Date
US20040111461A1 true US20040111461A1 (en) 2004-06-10

Family

ID=32474334

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/650,457 Abandoned US20040111461A1 (en) 2002-08-28 2003-08-27 Managing and controlling user applications with network switches
US10/650,456 Active 2027-12-26 US7647410B2 (en) 2002-08-28 2003-08-27 Network rights management

Family Applications After (1)

Application Number Title Priority Date Filing Date
US10/650,456 Active 2027-12-26 US7647410B2 (en) 2002-08-28 2003-08-27 Network rights management

Country Status (3)

Country Link
US (2) US20040111461A1 (en)
EP (1) EP1540493A4 (en)
WO (1) WO2004021206A1 (en)

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040111519A1 (en) * 2002-12-04 2004-06-10 Guangrui Fu Access network dynamic firewall
US20040181608A1 (en) * 2003-03-10 2004-09-16 Cypher Robert E. Computer system with multiple classes of device IDs
US20040243835A1 (en) * 2003-05-28 2004-12-02 Andreas Terzis Multilayer access control security system
US20050144327A1 (en) * 2003-12-24 2005-06-30 Sameh Rabie Ethernet to frame relay interworking with multiple quality of service levels
US20060130127A1 (en) * 2004-12-10 2006-06-15 Microsoft Corporation Endpoint identification and security
US20060233100A1 (en) * 2005-04-13 2006-10-19 Luft Siegfried J Application aware traffic shaping service node positioned between the access and core networks
US20070002737A1 (en) * 2005-06-29 2007-01-04 Manoj Paul Access control dissemination
US20070061433A1 (en) * 2005-09-12 2007-03-15 Scott Reynolds Methods and apparatus to support dynamic allocation of traffic management resources in a network element
US20070058629A1 (en) * 2005-09-09 2007-03-15 Luft Siegfried J Application driven fast unicast flow replication
US20070094709A1 (en) * 2005-06-14 2007-04-26 Hsu Raymond T Method and apparatus for dynamic home address assignment by home agent in multiple network interworking
US20070147258A1 (en) * 2005-12-23 2007-06-28 Peter Mottishaw System and method for measuring network performance using real network traffic
US20070189273A1 (en) * 2006-02-10 2007-08-16 3Com Corporation Bi-planar network architecture
US20070208838A1 (en) * 2006-03-01 2007-09-06 Cisco Technology, Inc. Method and system for mirroring dropped packets
WO2007101117A2 (en) * 2006-02-23 2007-09-07 Asankya Networks, Inc. Systems and methods of network monitoring
US20080291923A1 (en) * 2007-05-25 2008-11-27 Jonathan Back Application routing in a distributed compute environment
US20080298230A1 (en) * 2007-05-30 2008-12-04 Luft Siegfried J Scheduling of workloads in a distributed compute environment
US20090006821A1 (en) * 2007-06-29 2009-01-01 Kabushiki Kaisha Toshiba Apparatus, method, and computer program product for processing information by controlling arithmetic mode
US20090034426A1 (en) * 2007-08-01 2009-02-05 Luft Siegfried J Monitoring quality of experience on a per subscriber, per session basis
US20090086651A1 (en) * 2007-10-02 2009-04-02 Luft Siegfried J Intelligent collection and management of flow statistics
US7756024B1 (en) * 2005-04-22 2010-07-13 At&T Intellectual Property Ii, L.P. Method and apparatus for dynamically providing different call service levels
US20120278425A1 (en) * 2011-04-29 2012-11-01 Mark Maxted Method and apparatus for multi-tenant policy management in a network device
US20140074981A1 (en) * 2000-04-17 2014-03-13 Circadence Corporation System and method for implementing application functionality within a network infrastructure
US20160315856A1 (en) * 2015-02-18 2016-10-27 Deependra Tewari Port-based multi-tenancy router to manage wireless network
EP3177064A2 (en) 2015-12-04 2017-06-07 Icomera AB Dynamic traffic shaping for communication networks in moving vehicles, such as trains
EP3247142A1 (en) 2016-05-19 2017-11-22 Icomera AB Wireless communication system
US10021081B2 (en) * 2003-11-18 2018-07-10 Facebook, Inc. Method and apparatus for trust-based, fine-grained rate limiting of network requests
US10033840B2 (en) 2000-04-17 2018-07-24 Circadence Corporation System and devices facilitating dynamic network link acceleration
US10205795B2 (en) 2000-04-17 2019-02-12 Circadence Corporation Optimization of enhanced network links
US10375622B2 (en) 2016-07-14 2019-08-06 Icomera Ab Train communication system with silent compartments
US10616813B2 (en) 2016-07-22 2020-04-07 Icomera Ab Wireless communication system for vehicles using both trackside WLAN and cellular network communication
WO2020081474A1 (en) * 2018-10-15 2020-04-23 Cbros Technologies, Llc System and method for limiting mobile device functionality in a geographic area
US20220086731A1 (en) * 2015-02-18 2022-03-17 Deependra Tewari Port-based multitenancy router to manage wireless network
EP4199642A1 (en) 2021-12-17 2023-06-21 Icomera Ab Wireless communication system for moving vehicles, such as trains, with improved prioritization
US11770674B2 (en) 2013-03-15 2023-09-26 Cbros Technologies, Llc System and method for limiting mobile device functionality in a geographic area

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040028047A1 (en) * 2002-05-22 2004-02-12 Sean Hou Switch for local area network
US8146148B2 (en) * 2003-11-19 2012-03-27 Cisco Technology, Inc. Tunneled security groups
US7840968B1 (en) 2003-12-17 2010-11-23 Mcafee, Inc. Method and system for containment of usage of language interfaces
US7614082B2 (en) * 2005-06-29 2009-11-03 Research In Motion Limited System and method for privilege management and revocation
US7856661B1 (en) 2005-07-14 2010-12-21 Mcafee, Inc. Classification of software on networked systems
US7757269B1 (en) 2006-02-02 2010-07-13 Mcafee, Inc. Enforcing alignment of approved changes and deployed changes in the software change life-cycle
US7895573B1 (en) 2006-03-27 2011-02-22 Mcafee, Inc. Execution environment file inventory
US8332929B1 (en) 2007-01-10 2012-12-11 Mcafee, Inc. Method and apparatus for process enforced configuration management
US9424154B2 (en) 2007-01-10 2016-08-23 Mcafee, Inc. Method of and system for computer system state checks
US10104183B2 (en) 2010-06-22 2018-10-16 Microsoft Technology Licensing, Llc Networked device authentication, pairing and resource sharing
US8738783B2 (en) * 2010-06-22 2014-05-27 Microsoft Corporation System for interaction of paired devices
US8925101B2 (en) 2010-07-28 2014-12-30 Mcafee, Inc. System and method for local protection against malicious software
US8938800B2 (en) 2010-07-28 2015-01-20 Mcafee, Inc. System and method for network level protection against malicious software
US9112830B2 (en) * 2011-02-23 2015-08-18 Mcafee, Inc. System and method for interlocking a host and a gateway
US9594881B2 (en) 2011-09-09 2017-03-14 Mcafee, Inc. System and method for passive threat detection using virtual memory inspection
US8713668B2 (en) 2011-10-17 2014-04-29 Mcafee, Inc. System and method for redirected firewall discovery in a network environment
US8800024B2 (en) 2011-10-17 2014-08-05 Mcafee, Inc. System and method for host-initiated firewall discovery in a network environment
US8918843B1 (en) * 2012-02-03 2014-12-23 Sprint Spectrum L.P. Detecting unauthorized tethering
US8739272B1 (en) 2012-04-02 2014-05-27 Mcafee, Inc. System and method for interlocking a host and a gateway
US9313714B1 (en) * 2012-04-13 2016-04-12 Sprint Spectrum L.P. Method for preferred access to communication device on a communication system
WO2014053154A1 (en) * 2012-10-01 2014-04-10 Nokia Siemens Networks Oy Event based quality of service adjustment
US8973146B2 (en) 2012-12-27 2015-03-03 Mcafee, Inc. Herd based scan avoidance system in a network environment
WO2015060857A1 (en) 2013-10-24 2015-04-30 Mcafee, Inc. Agent assisted malicious application blocking in a network environment
KR102337990B1 (en) * 2014-09-18 2021-12-13 삼성전자주식회사 Electronic Device Using Token for Setting Permission
US11277416B2 (en) 2016-04-22 2022-03-15 Sophos Limited Labeling network flows according to source applications
US10986109B2 (en) 2016-04-22 2021-04-20 Sophos Limited Local proxy detection
US11165797B2 (en) 2016-04-22 2021-11-02 Sophos Limited Detecting endpoint compromise based on network usage history
US11102238B2 (en) 2016-04-22 2021-08-24 Sophos Limited Detecting triggering events for distributed denial of service attacks
US10938781B2 (en) 2016-04-22 2021-03-02 Sophos Limited Secure labeling of network flows

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6154446A (en) * 1998-07-08 2000-11-28 Broadcom Corporation Network switching architecture utilizing cell based and packet based per class-of-service head-of-line blocking prevention
US6286052B1 (en) * 1998-12-04 2001-09-04 Cisco Technology, Inc. Method and apparatus for identifying network data traffic flows and for applying quality of service treatments to the flows
US20020085586A1 (en) * 2000-11-14 2002-07-04 Altima Communications, Inc. Linked network switch configuration
US6430188B1 (en) * 1998-07-08 2002-08-06 Broadcom Corporation Unified table for L2, L3, L4, switching and filtering
US20030126468A1 (en) * 2001-05-25 2003-07-03 Markham Thomas R. Distributed firewall system and method
US20040001475A1 (en) * 2002-07-01 2004-01-01 Olli Mikkonen Routing for virtual private networks
US6941472B2 (en) * 1998-10-28 2005-09-06 Bea Systems, Inc. System and method for maintaining security in a distributed computer network

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6272540B1 (en) * 1998-12-31 2001-08-07 Intel Corporation Arrangement and method for providing flexible management of a network
JP2001168913A (en) * 1999-12-10 2001-06-22 Hitachi Ltd Network policy transfer method and distributed rule base program transfer method
US6732184B1 (en) * 2000-01-31 2004-05-04 Advanced Micro Devices, Inc. Address table overflow management in a network switch

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6154446A (en) * 1998-07-08 2000-11-28 Broadcom Corporation Network switching architecture utilizing cell based and packet based per class-of-service head-of-line blocking prevention
US6430188B1 (en) * 1998-07-08 2002-08-06 Broadcom Corporation Unified table for L2, L3, L4, switching and filtering
US6941472B2 (en) * 1998-10-28 2005-09-06 Bea Systems, Inc. System and method for maintaining security in a distributed computer network
US6286052B1 (en) * 1998-12-04 2001-09-04 Cisco Technology, Inc. Method and apparatus for identifying network data traffic flows and for applying quality of service treatments to the flows
US20020085586A1 (en) * 2000-11-14 2002-07-04 Altima Communications, Inc. Linked network switch configuration
US7424012B2 (en) * 2000-11-14 2008-09-09 Broadcom Corporation Linked network switch configuration
US20030126468A1 (en) * 2001-05-25 2003-07-03 Markham Thomas R. Distributed firewall system and method
US20040001475A1 (en) * 2002-07-01 2004-01-01 Olli Mikkonen Routing for virtual private networks

Cited By (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10033840B2 (en) 2000-04-17 2018-07-24 Circadence Corporation System and devices facilitating dynamic network link acceleration
US9723105B2 (en) * 2000-04-17 2017-08-01 Circadence Corporation System and method for implementing application functionality within a network infrastructure
US20140074981A1 (en) * 2000-04-17 2014-03-13 Circadence Corporation System and method for implementing application functionality within a network infrastructure
US9185185B2 (en) * 2000-04-17 2015-11-10 Circadence Corporation System and method for implementing application functionality within a network infrastructure
US20160165008A1 (en) * 2000-04-17 2016-06-09 Circadence Corporation System and method for implementing application functionality within a network infrastructure
US10205795B2 (en) 2000-04-17 2019-02-12 Circadence Corporation Optimization of enhanced network links
US10931775B2 (en) 2000-04-17 2021-02-23 Circadence Corporation Optimization of enhanced network links
US10858503B2 (en) 2000-04-17 2020-12-08 Circadence Corporation System and devices facilitating dynamic network link acceleration
US10819826B2 (en) * 2000-04-17 2020-10-27 Circadence Corporation System and method for implementing application functionality within a network infrastructure
US10516751B2 (en) 2000-04-17 2019-12-24 Circadence Corporation Optimization of enhanced network links
US10329410B2 (en) 2000-04-17 2019-06-25 Circadence Corporation System and devices facilitating dynamic network link acceleration
US10154115B2 (en) * 2000-04-17 2018-12-11 Circadence Corporation System and method for implementing application functionality within a network infrastructure
US7743158B2 (en) * 2002-12-04 2010-06-22 Ntt Docomo, Inc. Access network dynamic firewall
US20040111519A1 (en) * 2002-12-04 2004-06-10 Guangrui Fu Access network dynamic firewall
US20040181608A1 (en) * 2003-03-10 2004-09-16 Cypher Robert E. Computer system with multiple classes of device IDs
US9110853B2 (en) * 2003-03-10 2015-08-18 Oracle America, Inc. Computer system with multiple classes of device IDs
US8528047B2 (en) 2003-05-28 2013-09-03 Citrix Systems, Inc. Multilayer access control security system
US20040243835A1 (en) * 2003-05-28 2004-12-02 Andreas Terzis Multilayer access control security system
US20100325697A1 (en) * 2003-05-28 2010-12-23 Citrix Systems, Inc. Multilayer access control security system
US7900240B2 (en) * 2003-05-28 2011-03-01 Citrix Systems, Inc. Multilayer access control security system
US10164956B2 (en) 2003-11-18 2018-12-25 Facebook, Inc. Method and system for trust-based processing of network requests
US10021081B2 (en) * 2003-11-18 2018-07-10 Facebook, Inc. Method and apparatus for trust-based, fine-grained rate limiting of network requests
US20050144327A1 (en) * 2003-12-24 2005-06-30 Sameh Rabie Ethernet to frame relay interworking with multiple quality of service levels
US7565436B2 (en) * 2003-12-24 2009-07-21 Nortel Networks Limited Ethernet to frame relay interworking with multiple quality of service levels
US20060130127A1 (en) * 2004-12-10 2006-06-15 Microsoft Corporation Endpoint identification and security
US7636939B2 (en) * 2004-12-10 2009-12-22 Microsoft Corporation Endpoint identification and security
US7606147B2 (en) * 2005-04-13 2009-10-20 Zeugma Systems Inc. Application aware traffic shaping service node positioned between the access and core networks
US20060233100A1 (en) * 2005-04-13 2006-10-19 Luft Siegfried J Application aware traffic shaping service node positioned between the access and core networks
US7756024B1 (en) * 2005-04-22 2010-07-13 At&T Intellectual Property Ii, L.P. Method and apparatus for dynamically providing different call service levels
US8185935B2 (en) * 2005-06-14 2012-05-22 Qualcomm Incorporated Method and apparatus for dynamic home address assignment by home agent in multiple network interworking
US20070094709A1 (en) * 2005-06-14 2007-04-26 Hsu Raymond T Method and apparatus for dynamic home address assignment by home agent in multiple network interworking
US20070002737A1 (en) * 2005-06-29 2007-01-04 Manoj Paul Access control dissemination
US20070058629A1 (en) * 2005-09-09 2007-03-15 Luft Siegfried J Application driven fast unicast flow replication
US7719995B2 (en) 2005-09-09 2010-05-18 Zeugma Systems Inc. Application driven fast unicast flow replication
US7733891B2 (en) 2005-09-12 2010-06-08 Zeugma Systems Inc. Methods and apparatus to support dynamic allocation of traffic management resources in a network element
US20070061433A1 (en) * 2005-09-12 2007-03-15 Scott Reynolds Methods and apparatus to support dynamic allocation of traffic management resources in a network element
US7894356B2 (en) * 2005-12-23 2011-02-22 Jds Uniphase Corporation System and method for measuring network performance using real network traffic
US20070147258A1 (en) * 2005-12-23 2007-06-28 Peter Mottishaw System and method for measuring network performance using real network traffic
US20070189273A1 (en) * 2006-02-10 2007-08-16 3Com Corporation Bi-planar network architecture
WO2007101117A3 (en) * 2006-02-23 2007-12-21 Asankya Networks Inc Systems and methods of network monitoring
US7742404B2 (en) 2006-02-23 2010-06-22 Asankya Networks, Inc. Systems and methods of network monitoring
WO2007101117A2 (en) * 2006-02-23 2007-09-07 Asankya Networks, Inc. Systems and methods of network monitoring
US20070223481A1 (en) * 2006-02-23 2007-09-27 Asankya Networks, Inc. Systems and Methods of Network Monitoring
US8095683B2 (en) * 2006-03-01 2012-01-10 Cisco Technology, Inc. Method and system for mirroring dropped packets
US20070208838A1 (en) * 2006-03-01 2007-09-06 Cisco Technology, Inc. Method and system for mirroring dropped packets
US20080291923A1 (en) * 2007-05-25 2008-11-27 Jonathan Back Application routing in a distributed compute environment
US7773510B2 (en) 2007-05-25 2010-08-10 Zeugma Systems Inc. Application routing in a distributed compute environment
US20080298230A1 (en) * 2007-05-30 2008-12-04 Luft Siegfried J Scheduling of workloads in a distributed compute environment
US8271767B2 (en) * 2007-06-29 2012-09-18 Kabushiki Kaisha Toshiba Controlling arithmetic processing according to asynchronous and synchronous modes based upon data size threshold
US20090006821A1 (en) * 2007-06-29 2009-01-01 Kabushiki Kaisha Toshiba Apparatus, method, and computer program product for processing information by controlling arithmetic mode
US7706291B2 (en) 2007-08-01 2010-04-27 Zeugma Systems Inc. Monitoring quality of experience on a per subscriber, per session basis
US20090034426A1 (en) * 2007-08-01 2009-02-05 Luft Siegfried J Monitoring quality of experience on a per subscriber, per session basis
US20090086651A1 (en) * 2007-10-02 2009-04-02 Luft Siegfried J Intelligent collection and management of flow statistics
US8374102B2 (en) 2007-10-02 2013-02-12 Tellabs Communications Canada, Ltd. Intelligent collection and management of flow statistics
US20120278425A1 (en) * 2011-04-29 2012-11-01 Mark Maxted Method and apparatus for multi-tenant policy management in a network device
US8612541B2 (en) * 2011-04-29 2013-12-17 Blue Coat Systems, Inc. Method and apparatus for multi-tenant policy management in a network device
US11770674B2 (en) 2013-03-15 2023-09-26 Cbros Technologies, Llc System and method for limiting mobile device functionality in a geographic area
US20160315856A1 (en) * 2015-02-18 2016-10-27 Deependra Tewari Port-based multi-tenancy router to manage wireless network
US20220086731A1 (en) * 2015-02-18 2022-03-17 Deependra Tewari Port-based multitenancy router to manage wireless network
US11115326B2 (en) * 2015-02-18 2021-09-07 Deependra Tewari Port-based multi-tenancy router to manage wireless network
EP3177064A2 (en) 2015-12-04 2017-06-07 Icomera AB Dynamic traffic shaping for communication networks in moving vehicles, such as trains
US20170164379A1 (en) * 2015-12-04 2017-06-08 Icomera Ab Dynamic traffic shaping for communication networks in moving vehicles, such as trains
US11272519B2 (en) * 2015-12-04 2022-03-08 Icomera Ab Dynamic traffic shaping for communication networks in moving vehicles, such as trains
EP3247142A1 (en) 2016-05-19 2017-11-22 Icomera AB Wireless communication system
US10924929B2 (en) 2016-05-19 2021-02-16 Icomera Ab Wireless communication system
US10375622B2 (en) 2016-07-14 2019-08-06 Icomera Ab Train communication system with silent compartments
US10616813B2 (en) 2016-07-22 2020-04-07 Icomera Ab Wireless communication system for vehicles using both trackside WLAN and cellular network communication
WO2020081474A1 (en) * 2018-10-15 2020-04-23 Cbros Technologies, Llc System and method for limiting mobile device functionality in a geographic area
EP4199642A1 (en) 2021-12-17 2023-06-21 Icomera Ab Wireless communication system for moving vehicles, such as trains, with improved prioritization

Also Published As

Publication number Publication date
EP1540493A1 (en) 2005-06-15
WO2004021206A1 (en) 2004-03-11
EP1540493A4 (en) 2010-03-10
US7647410B2 (en) 2010-01-12
US20040139206A1 (en) 2004-07-15

Similar Documents

Publication Publication Date Title
US20040111461A1 (en) Managing and controlling user applications with network switches
US10972437B2 (en) Applications and integrated firewall design in an adaptive private network (APN)
US20040028047A1 (en) Switch for local area network
US6219786B1 (en) Method and system for monitoring and controlling network access
US9258329B2 (en) Dynamic access control policy with port restrictions for a network security appliance
US7031316B2 (en) Content processor
US7633864B2 (en) Method and system for creating a demilitarized zone using network stack instances
EP3449600B1 (en) A data driven intent based networking approach using a light weight distributed sdn controller for delivering intelligent consumer experiences
US7733795B2 (en) Virtual network testing and deployment using network stack instances and containers
US7272115B2 (en) Method and apparatus for enforcing service level agreements
US7987230B2 (en) Containment of network communication
US6654373B1 (en) Content aware network apparatus
US20060056297A1 (en) Method and apparatus for controlling traffic between different entities on a network
US9231911B2 (en) Per-user firewall
US20040131059A1 (en) Single-pass packet scan
US6674743B1 (en) Method and apparatus for providing policy-based services for internal applications
US20080151893A1 (en) Method and system for virtual routing using containers
JP2010268483A (en) Active network defense system and method
JP2004364306A (en) System for controlling client-server connection request
JP2004503146A (en) How to prevent denial of service attacks
US20080104688A1 (en) System and method for blocking anonymous proxy traffic
US20080043755A1 (en) Shared and separate network stack instances
US20050172008A1 (en) Managing network traffic for network-attached storage
US7577737B2 (en) Method and apparatus for controlling data to be routed in a data communications network
Flathagen et al. A combined network access control and QoS scheme for software defined networks

Legal Events

Date Code Title Description
AS Assignment

Owner name: PROCERA NETWORKS, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CLAUDATOS, CHRISTOPHER H.;HANSEN, MAGNUS B.;REEL/FRAME:014077/0954

Effective date: 20030910

AS Assignment

Owner name: PENINSULA BANK BUSINESS FUNDING, A DIVISION OF THE

Free format text: SECURITY AGREEMENT;ASSIGNOR:PROCERA NETWORKS, INC.;REEL/FRAME:022535/0108

Effective date: 20090313

AS Assignment

Owner name: PROCERA NETWORKS, INC., CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:PENINSULA BANK BUSINESS FUNDING;REEL/FRAME:023602/0854

Effective date: 20091203

AS Assignment

Owner name: SILICON VALLEY BANK, CALIFORNIA

Free format text: SECURITY AGREEMENT;ASSIGNOR:PROCERA NETWORKS, INC.;REEL/FRAME:023698/0570

Effective date: 20091210

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: PROCERA NETWORKS, INC., CALIFORNIA

Free format text: TERMINATION AND RELEASE OF SECURITY INTERESTS IN PATENTS;ASSIGNOR:SILICON VALLEY BANK;REEL/FRAME:042648/0769

Effective date: 20170531