US20220255896A1 - Managed forwarding element detecting invalid packet addresses - Google Patents

Managed forwarding element detecting invalid packet addresses Download PDF

Info

Publication number
US20220255896A1
US20220255896A1 US17/731,232 US202217731232A US2022255896A1 US 20220255896 A1 US20220255896 A1 US 20220255896A1 US 202217731232 A US202217731232 A US 202217731232A US 2022255896 A1 US2022255896 A1 US 2022255896A1
Authority
US
United States
Prior art keywords
dcn
logical network
network
source address
address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
US17/731,232
Inventor
Rahul Jain
Mukesh Hira
Su Wang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
VMware LLC
Original Assignee
VMware LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by VMware LLC filed Critical VMware LLC
Priority to US17/731,232 priority Critical patent/US20220255896A1/en
Publication of US20220255896A1 publication Critical patent/US20220255896A1/en
Assigned to VMware LLC reassignment VMware LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: VMWARE, INC.
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45595Network integration; Enabling network access in virtual machine instances

Definitions

  • Public datacenters provide companies with the ability to expand or move their networks out of their own private datacenters, thereby reducing the expense, administration, and other burdens required with operation and maintenance of physical servers.
  • public datacenters do not allow their tenants to directly control the virtualization software, and they may not have as robust or transparent security capabilities. These limitations make tenant machines in a public datacenter vulnerable to attacks such as IP spoofing, which can evade security measures implemented by the tenant.
  • the method of some embodiments initially receives a data message (such as a packet) that is directed to the DCN.
  • the data message in some embodiments includes both (i) a logical network source address (also referred to as a logical source address) that is stored in a first header of the data message and (ii) an underlay network source address (also referred to as an underlay source address) that is stored in an encapsulating second header of the data message.
  • the MFE determines whether the logical source address is valid by using a mapping table that maps logical source addresses to underlay source addresses. If the data message's logical source address does not match the expected logical source address listed in the mapping table for the data message's underlay source address, the MFE drops the packet.
  • the MFE determines whether the logical source address is valid by first identifying an entry of the mapping table that corresponds to the logical source address.
  • the identified mapping table entry specifies a valid underlay source address associated with the logical source address and the MFE determines whether the underlay source address of the data message matches the valid source address specified in the mapping table entry. If the addresses match, then the logical source address of the data message is valid, and the data message is forwarded to the logical destination address.
  • any DCN may send data messages to any other DCN.
  • these data messages are originated from and directed to a workload application executing on the DCN with the MFE.
  • the MFE determines (using the mapping table) that the logical source address of a received data message is valid, the MFE forwards the data message to the workload application executing on the same DCN.
  • the logical source address of the data message is an address that corresponds to a workload application executing on the DCN from which the data message originated. If the MFE determines that the logical source address of the data message is valid (i.e., that the underlay source address of the data message matches the valid source address from the mapping table), then this indicates that the data message was genuinely sent from the workload application on the source DCN to the receiving DCN. If the logical source address of the data message is invalid (i.e., the underlay source address of the data message does not match the valid source address from the mapping table), then the data message may have been sent from a DCN that has been compromised by an attacker. Such a compromised DCN may be impersonating the other DCN to direct malicious traffic to the receiving DCN, and the packet will therefore be dropped.
  • the mapping table is distributed to the DCN by a public cloud gateway controller, also referred to as a gateway controller.
  • the gateway controller configures the DCN to implement the logical network and to use the mapping table for source address validation.
  • the gateway controller operates in some embodiments on a different host computer than the host computer of the DCN, and also manages other DCNs operating on other host computers in the public datacenter.
  • the gateway controller and the DCNs form a virtual private cloud (VPC) for a tenant of the public datacenter in some embodiments.
  • VPC virtual private cloud
  • a VPC in the public datacenter thus includes a gateway controller to manage multiple DCNs, with each DCN executing (i) an MFE to implement the logical network and (ii) a controller agent to configure each MFE (in addition to one or more applications that send and receive the data messages).
  • the logical network may also span at least one private datacenter and other VPCs in the same public datacenter or other public datacenters.
  • a central controller in a central controller cluster which may be located in a private or a public datacenter, sends logical network configuration data to the gateway controller for a particular VPC. In some embodiments, the central controller also has access to MFEs operating on host computers in the private datacenter(s), which implement the logical network.
  • the central controller can directly provide configuration data to these private datacenter MFEs.
  • neither the central controller nor the gateway controller has access to the forwarding elements operating on the host computers in the public datacenter (e.g., in virtualization software of the host computers), since the administrator is a tenant of the public datacenter instead of the owner.
  • FIG. 1 conceptually illustrates a physical view of a logical network of some embodiments that spans (1) an on-premises private datacenter and (2) a virtual private cloud in a public datacenter.
  • FIG. 2 conceptually illustrates the logical topology of the logical network in FIG. 1 , as specified by an administrator in the management plane.
  • FIG. 3 conceptually illustrates a process performed by a managed forwarding element of a VM operating in a virtual private cloud in a public datacenter, to detect spoofed packets.
  • FIG. 4 illustrates an example of the control plane of a logical network that spans a private datacenter and a virtual private cloud located in a public datacenter.
  • FIG. 5 illustrates an example of the data plane of a logical network that spans a private datacenter and a virtual private cloud located in a public datacenter, corresponding to the logical network in FIG. 4 .
  • FIG. 6 illustrates an example of packets being sent to one VM from another, compromised VM in the virtual private cloud of FIGS. 4-5 .
  • FIG. 7 conceptually illustrates an electronic system with which some embodiments of the invention are implemented.
  • Some embodiments of the invention provide a novel spoofed-packet detection method for a managed forwarding element (MFE) executing on a data compute node (DCN) such as a virtual machine (VM) that operates on a host computer in a public multi-tenant datacenter.
  • MFE managed forwarding element
  • DCN data compute node
  • VM virtual machine
  • the MFE implements a logical network that connects multiple other DCNs (e.g., operating on different host computers) within the public datacenter.
  • the host computers implement an underlying public datacenter network, also referred to as an underlay network.
  • the method of some embodiments initially receives a data message (such as a packet) that is directed to the DCN.
  • the data message in some embodiments includes both (i) a logical network source address (also referred to as a logical source address) that is stored in a first header of the data message and (ii) an underlay network source address (also referred to as an underlay source address) that is stored in an encapsulating second header of the data message.
  • the MFE determines whether the logical source address is valid by using a mapping table that maps logical source addresses to underlay source addresses. If the data message's logical source address does not match the expected logical source address listed in the mapping table for the data message's underlay source address, the MFE drops the packet.
  • the mapping table is distributed to the DCN by a public cloud gateway controller, also referred to as a gateway controller.
  • the gateway controller configures the DCN to implement the logical network and to use the mapping table for source address validation.
  • the gateway controller operates in some embodiments on a different host computer than the host computer of the DCN, and also manages other DCNs operating on other host computers in the public datacenter.
  • the gateway controller and the DCNs form a virtual private cloud (VPC) for a tenant of the public datacenter in some embodiments.
  • VPC virtual private cloud
  • FIG. 1 conceptually illustrates a network control system 100 that includes such a gateway controller for managing an MFE 105 that executes on a DCN (in this case a virtual machine (VM) 110 ) in a public datacenter 120 to implement a logical network.
  • the VM 110 operates on one of numerous host computers 115 in the public datacenter 120 . In practice, each VM actually operates on the host computer's virtualization software, which is not shown for clarity.
  • a local control agent 125 and any number of workload applications 130 also execute on the VM 110 in some embodiments.
  • the control agent 125 directly configures the MFE 105 to implement the logical network, and the workload applications 130 (e.g., a web server, application server, database server, etc.) exchange data messages such as packets with other data compute nodes in the logical network.
  • the workload applications 130 e.g., a web server, application server, database server, etc.
  • the logical network connects numerous member DCNs that operate on the virtualization software of host computers 115 in the public datacenter 120 .
  • Each public datacenter VM that is connected to the logical network also executes an MFE, local control agent, and workload applications.
  • MFE local control agent
  • workload applications any number of DCNs such as VMs can be operated on a given host computer, even though only a single VM 110 is illustrated on host computer 115 in FIG. 1 .
  • all member VMs in the public datacenter are managed by a public cloud gateway controller (PCG) 127 which executes on another VM 130 operating on host computer 135 .
  • PCG public cloud gateway controller
  • the host computers 115 and 135 on which the member VMs (such as VM 110 ) and the gateway controller 127 operate, form a virtual private cloud (VPC) 140 for the owner of the logical network, who is one tenant of the multi-tenant public datacenter 120 .
  • VPC virtual private cloud
  • the logical network implemented by the MFE 105 also spans other physical locations, such as a private datacenter 145 on the tenant's premises. These locations are connected via a network external to the networks in the private and the public datacenters, such as a wide-area network (WAN) or a public network of networks such as the Internet. Logical networks that span public and private datacenters are described in further detail in U.S. Patent Publication 2018/0062917, which is incorporated herein by reference.
  • a cloud services manager (CSM) 155 in the private datacenter directly deploys the VPC 140 in the public datacenter and configures the gateway controller 127 .
  • the MP/CCP 150 sends configuration information for the logical network to both the local controllers in the private datacenter 145 and to the gateway controller 127 in the public datacenter 120 , to configure their respective MFEs to implement the logical network 100 .
  • the tenant does not own or manage the host computers 115 in the public datacenter. Accordingly, the network control system 100 does not have direct access to the forwarding elements 160 of the public datacenter host computers 115 .
  • the VMs 110 on these host computers 115 are assigned IP addresses by the administrator of the public datacenter (separate from the logical network addresses) and the forwarding elements 160 implement an underlying public datacenter network (also referred to as an underlay network).
  • FIG. 2 conceptually illustrates the logical topology 200 of some embodiments of a logical network (e.g., the logical network implemented by the MFEs 105 ).
  • the tenant specifies this logical topology 200 at the management plane 150 .
  • four workload VMs 205 - 220 are connected to a logical L2 switch 225 , which in turn is connected to a logical L3 router 230 that has an uplink to an external network.
  • a single logical switch and logical router is shown.
  • there may be multiple logical switches attached to the logical router 230 the logical router 230 may have multiple logical routing components, and there may be multiple tiers of logical routers.
  • the logical switch 225 is assigned a subnet (e.g. 192.168.1/24), and the workload VMs are assigned addresses within the subnet. The subnet and these addresses are assigned to the VMs by the administrator via the network control system 100 .
  • FIG. 3 conceptually illustrates a process 300 to detect spoofed packets in such an environment with MFEs implementing a logical network in a public datacenter.
  • the process 300 is performed by an MFE executing on a VM that operates in a public datacenter.
  • the process 300 begins by receiving (at 305 ) a packet.
  • the MFE receives the packet from an underlay forwarding element operating in virtualization software of the host computer on which the VM resides. This packet may have been sent from another VM on the same logical network (e.g., another VM in the same VPC as the VM on which the MFE executes).
  • the process 300 then identifies (at 310 ) the underlay network source address.
  • the packet is encapsulated using the underlay network addresses assigned to the VMs by the network administrator, which allow the forwarding elements of the host computers to forward the packet.
  • the MFEs in the VMs are responsible, in some embodiments, for encapsulating and decapsulating the packets with these underlay network addresses.
  • the process 300 also identifies (at 315 ) the logical network source address of the packet. In some embodiments, this is the inner source address of the packet as generated by a workload application executing on the source VM.
  • the MFE on the source VM will have received the packet with logical network addresses from the workload application and added the encapsulation addresses before forwarding the packet from the source VM.
  • the process 300 searches (at 320 ) the mapping table for an entry with the identified underlay source address.
  • the process 300 determines (at 325 ) whether the identified logical network source address (in the packet) matches the expected logical network source address from the mapping table entry. This determines whether the logical network source address is a valid address for the VM that sent the packet (which is identified based on the underlay address).
  • the underlay address is assumed to be valid, as the datacenter-controlled forwarding elements will have verified this address. However, if the destination VM is compromised, that VM may be able to send packets with an incorrect source address (e.g., that of a different VM on the logical network with different privileges).
  • Other embodiments search the mapping table for an entry for the logical network source address and perform the comparison for the underlay addresses.
  • the process 300 continues (at #0335) processing the packet.
  • This further processing may include logical network processing, firewall processing based on the logical source and/or destination address, and delivery of the packet to the destination workload application on the DCN.
  • the process 300 drops the packet.
  • the packet may have been sent from a VM that has been compromised by an attacker.
  • Such a compromised VM may be impersonating another VM to evade a firewall or other security policy and direct malicious traffic to the receiving VM.
  • the process 300 then ends.
  • FIG. 4 illustrates a VPC 400 located in a public datacenter, which includes three virtual machines 405 - 415 and a gateway controller 425 (which operates on a fourth VM in some embodiments), all managed by a MP/CCP/CSM 430 located outside the VPC (e.g., in a private on-premises datacenter). Control data connections are denoted by dashed lines in FIG. 4 .
  • Logical network configuration data is sent from the MP/CCP/CSM 430 to the gateway controller 425 , which in turn shares the appropriate logical network configuration data with controller agents 420 - 430 executing on the respective VMs.
  • the controller agents 420 - 430 then use the logical network configuration data to directly configure their local MFEs executing on each VM.
  • the VPC is assigned a subnet 10.1.0.0/16 by the public cloud administrator, and the logical switch (not shown) is assigned a subnet 192.168.1.0/24 by the logical network administrator.
  • VMs 405 - 415 are assumed to be connected to the same logical switch, but similar concepts also apply when the VMs span multiple logical switches connected by one or more logical routers.
  • the gateway controller 425 distributes a mapping table 435 to each VM 405 - 415 .
  • this mapping table 435 includes entries mapping each of the underlay network addresses of the VMs (the addresses 10.1.0.1, 10.1.0.2, etc.) to the corresponding logical network addresses for those VMs (192.168.1.1, 192.168.1.2, etc.).
  • FIG. 5 illustrates the same network as FIG. 4 , showing data plane connections within the VPC.
  • MFEs 505 - 515 execute on each VM 405 - 415 , and each MFE has a virtual tunnel endpoint (VTEP) that uses the underlay address for that VM.
  • the gateway controller 425 also operates a VTEP and maintains tunnels between itself and each VM.
  • Each VM also maintains tunnels between itself and the other VMs, denoted by solid black lines (not all tunnels are shown in the figure, for clarity).
  • Each VM 405 - 415 is assigned an IP address in the logical network subnet. This is the source address for packets in the logical network that originate from the workload applications of the VM.
  • Each VTEP associated with an MFE on is also assigned an IP address in the VPC subnet. The mapping of each VMs source address to its corresponding MFE's VTEP source address is recorded in the mapping table 435 .
  • the logical network configuration permits full access to VM 1 ( 405 ) from VM 2 ( 410 ), and only limited access to VM 1 from VM 3 ( 415 ).
  • VM 1 operates as a database server
  • VM 2 operates as web server that requires access to the data in the database on VM 1
  • VM 3 operates a different web application that does not need access to the data in the database on VM 1
  • the administrator could configure an access restriction for VM 3 to VM 1 .
  • These access restrictions may be implemented at each MFE in some embodiments using a distributed firewall, access control lists, and/or other methods of network security. In some embodiments, these access restrictions are configured within the logical network and are therefore implemented (e.g., as firewall rules) using the logical network addresses rather than the underlay addresses.
  • FIG. 6 illustrates two examples of packets being sent and received between the VMs 405 - 415 in VPC 400 .
  • VM 1 405
  • VM 2 410
  • VM 3 415
  • FIG. 6 illustrates two examples of packets being sent and received between the VMs 405 - 415 in VPC 400 .
  • VM 1 405
  • VM 2 410
  • VM 3 415
  • FIG. 6 illustrates two examples of packets being sent and received between the VMs 405 - 415 in VPC 400 .
  • VM 1 405
  • VM 3 415
  • These access restrictions are enforced by a distributed firewall that is configured to operate on each VM's MFE by their local control agent.
  • VM 1 receives a packet 615 from VM 2 ( 410 ).
  • the packet 615 includes both (1) a logical network source address (192.168.1.2) as part of a first (inner) header of the data message and (2) an underlay network source address (10.1.0.2) as part of an encapsulation second (outer) header of the packet 615 .
  • the MFE on VM 1 removes the underlay network address (e.g., as part of its VTEP processing) and stores this for its spoof protection evaluation.
  • the MFE searches the copy of the mapping table 635 for an entry corresponding to the underlay network source address of the packet 615 .
  • the entry for the underlay address (10.1.0.2) of the packet 615 indicates that the corresponding logical network source address for this underlay address is 192.168.1.2.
  • the MFE compares this expected logical source address to the actual logical source address of the packet 615 and determines that these addresses match. As such, the MFE treats the packet 615 as valid for further processing (e.g., using the distributed firewall rules to determine that the packet is allowed and distributing the packet to the workload application).
  • VM 1 ( 405 ) receives another packet 625 originating from VM 3 ( 415 ).
  • VM 3 ( 415 ) has been compromised by an attacker and is attempting to send unauthorized packets to the database server on VM 1 ( 405 ).
  • VM 3 ( 415 ) has limited network connectivity with VM 1 ( 405 ), enforced by the MFE of VM 1 , VM 3 attempts to send malicious packets spoofing VM 2 (i.e., appearing as though the packets are sent from VM 2 ).
  • VM 3 ( 415 ) sends a malicious packet 625 to VM 1 using the logical source address 192.168.1.2 (the address of VM 2 ) instead of the actual VM 3 address of 192.168.1.3.
  • the source underlay network address needs to be correct in order for the datacenter-controlled forwarding element at the host of VM 3 to forward the packet to the forwarding element at the host of VM 1 .
  • the malicious packet 625 When received by VM 1 ( 405 ), the malicious packet 625 includes both (1) a logical network source address (192.168.1.2) as part of a first (inner) header of the data message and (2) an underlay network source address (10.1.0.3) as part of an encapsulation second (outer) header of the packet 625 .
  • the MFE on VM 1 removes the underlay network address (e.g., as part of its VTEP processing) and stores this for its spoof protection evaluation.
  • the MFE searches the copy of the mapping table 635 for an entry corresponding to the underlay network source address of the packet 625 .
  • the entry for the underlay address (10.1.0.3) of the packet 625 indicates that the corresponding logical network source address for this underlay address is 192.168.1.3.
  • the expected logical source address (192.168.1.3) does not match the actual logical source address of the packet 625 , and thus the MFE drops this packet. Without this additional check, the firewall would allow the packet because the logical packet would appear as though received from VM 2 .
  • Computer readable storage medium also referred to as computer readable medium.
  • processing unit(s) e.g., one or more processors, cores of processors, or other processing units
  • processing unit(s) e.g., one or more processors, cores of processors, or other processing units
  • Examples of computer readable media include, but are not limited to, CD-ROMs, flash drives, RAM chips, hard drives, EPROMs, etc.
  • the computer readable media does not include carrier waves and electronic signals passing wirelessly or over wired connections.
  • the term “software” is meant to include firmware residing in read-only memory or applications stored in magnetic storage, which can be read into memory for processing by a processor.
  • multiple software inventions can be implemented as sub-parts of a larger program while remaining distinct software inventions.
  • multiple software inventions can also be implemented as separate programs.
  • any combination of separate programs that together implement a software invention described here is within the scope of the invention.
  • the software programs when installed to operate on one or more electronic systems, define one or more specific machine implementations that execute and perform the operations of the software programs.
  • FIG. 7 conceptually illustrates an electronic system 700 with which some embodiments of the invention are implemented.
  • the electronic system 700 can be used to execute any of the control, virtualization, or operating system applications described above.
  • the electronic system 700 may be a computer (e.g., a desktop computer, personal computer, tablet computer, server computer, mainframe, a blade computer etc.), phone, PDA, or any other sort of electronic device.
  • Such an electronic system includes various types of computer readable media and interfaces for various other types of computer readable media.
  • Electronic system 700 includes a bus 705 , processing unit(s) 710 , a system memory 725 , a read-only memory 730 , a permanent storage device 735 , input devices 740 , and output devices 745 .
  • the bus 705 collectively represents all system, peripheral, and chipset buses that communicatively connect the numerous internal devices of the electronic system 700 .
  • the bus 705 communicatively connects the processing unit(s) 710 with the read-only memory 730 , the system memory 725 , and the permanent storage device 735 .
  • the processing unit(s) 710 retrieve instructions to execute and data to process in order to execute the processes of the invention.
  • the processing unit(s) may be a single processor or a multi-core processor in different embodiments.
  • the read-only-memory (ROM) 730 stores static data and instructions that are needed by the processing unit(s) 710 and other modules of the electronic system.
  • the permanent storage device 735 is a read-and-write memory device. This device is a non-volatile memory unit that stores instructions and data even when the electronic system 700 is off. Some embodiments of the invention use a mass-storage device (such as a magnetic or optical disk and its corresponding disk drive) as the permanent storage device 735 .
  • the system memory 725 is a read-and-write memory device. However, unlike storage device 735 , the system memory is a volatile read-and-write memory, such as random-access memory.
  • the system memory stores some of the instructions and data that the processor needs at runtime.
  • the invention's processes are stored in the system memory 725 , the permanent storage device 735 , and/or the read-only memory 730 . From these various memory units, the processing unit(s) 710 retrieve instructions to execute and data to process in order to execute the processes of some embodiments.
  • the bus 705 also connects to the input and output devices 740 and 745 .
  • the input devices enable the user to communicate information and select commands to the electronic system.
  • the input devices 740 include alphanumeric keyboards and pointing devices (also called “cursor control devices”).
  • the output devices 745 display images generated by the electronic system.
  • the output devices include printers and display devices, such as cathode ray tubes (CRT) or liquid crystal displays (LCD). Some embodiments include devices such as a touchscreen that function as both input and output devices.
  • bus 705 also couples electronic system 700 to a network 765 through a network adapter (not shown).
  • the computer can be a part of a network of computers (such as a local area network (“LAN”), a wide area network (“WAN”), or an Intranet, or a network of networks, such as the Internet. Any or all components of electronic system 700 may be used in conjunction with the invention.
  • Some embodiments include electronic components, such as microprocessors, storage and memory that store computer program instructions in a machine-readable or computer-readable medium (alternatively referred to as computer-readable storage media, machine-readable media, or machine-readable storage media).
  • computer-readable media include RAM, ROM, read-only compact discs (CD-ROM), recordable compact discs (CD-R), rewritable compact discs (CD-RW), read-only digital versatile discs (e.g., DVD-ROM, dual-layer DVD-ROM), a variety of recordable/rewritable DVDs (e.g., DVD-RAM, DVD-RW, DVD+RW, etc.), flash memory (e.g., SD cards, mini-SD cards, micro-SD cards, etc.), magnetic and/or solid state hard drives, read-only and recordable Blu-Ray® discs, ultra-density optical discs, any other optical or magnetic media, and floppy disks.
  • CD-ROM compact discs
  • CD-R recordable compact
  • the computer-readable media may store a computer program that is executable by at least one processing unit and includes sets of instructions for performing various operations.
  • Examples of computer programs or computer code include machine code, such as is produced by a compiler, and files including higher-level code that are executed by a computer, an electronic component, or a microprocessor using an interpreter.
  • ASICs application specific integrated circuits
  • FPGAs field programmable gate arrays
  • integrated circuits execute instructions that are stored on the circuit itself.
  • the terms “computer”, “server”, “processor”, and “memory” all refer to electronic or other technological devices. These terms exclude people or groups of people.
  • display or displaying means displaying on an electronic device.
  • the terms “computer readable medium,” “computer readable media,” and “machine readable medium” are entirely restricted to tangible, physical objects that store information in a form that is readable by a computer. These terms exclude any wireless signals, wired download signals, and any other ephemeral signals.
  • DCNs data compute nodes
  • addressable nodes may include non-virtualized physical hosts, virtual machines, containers that run on top of a host operating system without the need for a hypervisor or separate operating system, and hypervisor kernel network interface modules.
  • VMs in some embodiments, operate with their own guest operating systems on a host using resources of the host virtualized by virtualization software (e.g., a hypervisor, virtual machine monitor, etc.).
  • the tenant i.e., the owner of the VM
  • Some containers are constructs that run on top of a host operating system without the need for a hypervisor or separate guest operating system.
  • the host operating system isolates the containers for different tenants and therefore provides operating-system level segregation of the different groups of applications that operate within different containers.
  • This segregation is akin to the VM segregation that is offered in hypervisor-virtualized environments, and thus can be viewed as a form of virtualization that isolates different groups of applications that operate in different containers.
  • Such containers are more lightweight than VMs.
  • Hypervisor kernel network interface modules in some embodiments, is a non-VM DCN that includes a network stack with a hypervisor kernel network interface and receive/transmit threads.
  • a hypervisor kernel network interface module is the vmknic module that is part of the ESX hypervisor of VMware Inc.
  • VMs any type of DCNs, including physical hosts, VMs, non-VM containers, and hypervisor kernel network interface modules.
  • example networks could include combinations of different types of DCNs in some embodiments.
  • FIG. 6 conceptually illustrates a process.
  • the specific operations of this process may not be performed in the exact order shown and described.
  • the specific operations may not be performed in one continuous series of operations, and different specific operations may be performed in different embodiments.
  • the process could be implemented using several sub-processes, or as part of a larger macro process.
  • the invention is not to be limited by the foregoing illustrative details, but rather is to be defined by the appended claims.

Abstract

Some embodiments provide a method for a managed forwarding element (MFE) executing on a data compute node (DCN) that operates on a host computer in a public datacenter. The MFE implements a logical network that connects multiple DCNs within the public datacenter. The method receives a packet, directed to the DCN, that (i) has a first logical network source address and (ii) is encapsulated with a second source address associated with an underlying public datacenter network. The method determines whether the first logical network source address is a valid source address for the packet based on a mapping table that maps logical network addresses to underlying public datacenter network addresses. When the first source address is not a valid source address for the packet, the method drops the packet.

Description

    BACKGROUND
  • Public datacenters provide companies with the ability to expand or move their networks out of their own private datacenters, thereby reducing the expense, administration, and other burdens required with operation and maintenance of physical servers. However, public datacenters do not allow their tenants to directly control the virtualization software, and they may not have as robust or transparent security capabilities. These limitations make tenant machines in a public datacenter vulnerable to attacks such as IP spoofing, which can evade security measures implemented by the tenant.
  • BRIEF SUMMARY
  • Some embodiments of the invention provide a novel spoofed-packet detection method for a managed forwarding element (MFE) executing on a data compute node (DCN) such as a virtual machine (VM) that operates on a host computer in a public multi-tenant datacenter. The MFE implements a logical network that connects multiple other DCNs (e.g., operating on different host computers) within the public datacenter. The host computers implement an underlying public datacenter network, also referred to as an underlay network.
  • The method of some embodiments initially receives a data message (such as a packet) that is directed to the DCN. The data message in some embodiments includes both (i) a logical network source address (also referred to as a logical source address) that is stored in a first header of the data message and (ii) an underlay network source address (also referred to as an underlay source address) that is stored in an encapsulating second header of the data message. The MFE determines whether the logical source address is valid by using a mapping table that maps logical source addresses to underlay source addresses. If the data message's logical source address does not match the expected logical source address listed in the mapping table for the data message's underlay source address, the MFE drops the packet.
  • In some embodiments, the MFE determines whether the logical source address is valid by first identifying an entry of the mapping table that corresponds to the logical source address. The identified mapping table entry specifies a valid underlay source address associated with the logical source address and the MFE determines whether the underlay source address of the data message matches the valid source address specified in the mapping table entry. If the addresses match, then the logical source address of the data message is valid, and the data message is forwarded to the logical destination address.
  • Within the logical network, any DCN may send data messages to any other DCN. In some embodiments, these data messages are originated from and directed to a workload application executing on the DCN with the MFE. When the MFE determines (using the mapping table) that the logical source address of a received data message is valid, the MFE forwards the data message to the workload application executing on the same DCN.
  • The logical source address of the data message is an address that corresponds to a workload application executing on the DCN from which the data message originated. If the MFE determines that the logical source address of the data message is valid (i.e., that the underlay source address of the data message matches the valid source address from the mapping table), then this indicates that the data message was genuinely sent from the workload application on the source DCN to the receiving DCN. If the logical source address of the data message is invalid (i.e., the underlay source address of the data message does not match the valid source address from the mapping table), then the data message may have been sent from a DCN that has been compromised by an attacker. Such a compromised DCN may be impersonating the other DCN to direct malicious traffic to the receiving DCN, and the packet will therefore be dropped.
  • In some embodiments, the mapping table is distributed to the DCN by a public cloud gateway controller, also referred to as a gateway controller. The gateway controller configures the DCN to implement the logical network and to use the mapping table for source address validation. The gateway controller operates in some embodiments on a different host computer than the host computer of the DCN, and also manages other DCNs operating on other host computers in the public datacenter. The gateway controller and the DCNs form a virtual private cloud (VPC) for a tenant of the public datacenter in some embodiments.
  • A controller agent also executes on the DCN in some embodiments, alongside the MFE. The controller agent receives the mapping table, as well as configuration data for the logical network, from the gateway controller. The controller agent directly configures the MFE to (1) implement the logical network using the logical network configuration data, and (2) utilize the mapping table to determine the validity of packets' source addresses.
  • A VPC in the public datacenter thus includes a gateway controller to manage multiple DCNs, with each DCN executing (i) an MFE to implement the logical network and (ii) a controller agent to configure each MFE (in addition to one or more applications that send and receive the data messages). The logical network may also span at least one private datacenter and other VPCs in the same public datacenter or other public datacenters. A central controller in a central controller cluster, which may be located in a private or a public datacenter, sends logical network configuration data to the gateway controller for a particular VPC. In some embodiments, the central controller also has access to MFEs operating on host computers in the private datacenter(s), which implement the logical network. The central controller can directly provide configuration data to these private datacenter MFEs. However, neither the central controller nor the gateway controller has access to the forwarding elements operating on the host computers in the public datacenter (e.g., in virtualization software of the host computers), since the administrator is a tenant of the public datacenter instead of the owner.
  • The preceding Summary is intended to serve as a brief introduction to some embodiments of the invention. It is not meant to be an introduction or overview of all of the inventive subject matter disclosed in this document. The Detailed Description that follows and the Drawings that are referred to in the Detailed Description will further describe the embodiments described in the Summary as well as other embodiments. Accordingly, to understand all the embodiments described by this document, a full review of the Summary, Detailed Description and the Drawings is needed. Moreover, the claimed subject matters are not to be limited by the illustrative details in the Summary, Detailed Description and the Drawing, but rather are to be defined by the appended claims, because the claimed subject matters can be embodied in other specific forms without departing from the spirit of the subject matters.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The novel features of the invention are set forth in the appended claims. However, for purposes of explanation, several embodiments of the invention are set forth in the following figures.
  • FIG. 1 conceptually illustrates a physical view of a logical network of some embodiments that spans (1) an on-premises private datacenter and (2) a virtual private cloud in a public datacenter.
  • FIG. 2 conceptually illustrates the logical topology of the logical network in FIG. 1, as specified by an administrator in the management plane.
  • FIG. 3 conceptually illustrates a process performed by a managed forwarding element of a VM operating in a virtual private cloud in a public datacenter, to detect spoofed packets.
  • FIG. 4 illustrates an example of the control plane of a logical network that spans a private datacenter and a virtual private cloud located in a public datacenter.
  • FIG. 5 illustrates an example of the data plane of a logical network that spans a private datacenter and a virtual private cloud located in a public datacenter, corresponding to the logical network in FIG. 4.
  • FIG. 6 illustrates an example of packets being sent to one VM from another, compromised VM in the virtual private cloud of FIGS. 4-5.
  • FIG. 7 conceptually illustrates an electronic system with which some embodiments of the invention are implemented.
  • DETAILED DESCRIPTION OF THE INVENTION
  • In the following detailed description of the invention, numerous details, examples, and embodiments of the invention are set forth and described. However, it should be understood that the invention is not limited to the embodiments set forth and that the invention may be practiced without some of the specific details and examples discussed.
  • Some embodiments of the invention provide a novel spoofed-packet detection method for a managed forwarding element (MFE) executing on a data compute node (DCN) such as a virtual machine (VM) that operates on a host computer in a public multi-tenant datacenter. The MFE implements a logical network that connects multiple other DCNs (e.g., operating on different host computers) within the public datacenter. The host computers implement an underlying public datacenter network, also referred to as an underlay network.
  • The method of some embodiments initially receives a data message (such as a packet) that is directed to the DCN. The data message in some embodiments includes both (i) a logical network source address (also referred to as a logical source address) that is stored in a first header of the data message and (ii) an underlay network source address (also referred to as an underlay source address) that is stored in an encapsulating second header of the data message. The MFE determines whether the logical source address is valid by using a mapping table that maps logical source addresses to underlay source addresses. If the data message's logical source address does not match the expected logical source address listed in the mapping table for the data message's underlay source address, the MFE drops the packet.
  • In some embodiments, the mapping table is distributed to the DCN by a public cloud gateway controller, also referred to as a gateway controller. The gateway controller configures the DCN to implement the logical network and to use the mapping table for source address validation. The gateway controller operates in some embodiments on a different host computer than the host computer of the DCN, and also manages other DCNs operating on other host computers in the public datacenter. The gateway controller and the DCNs form a virtual private cloud (VPC) for a tenant of the public datacenter in some embodiments.
  • FIG. 1 conceptually illustrates a network control system 100 that includes such a gateway controller for managing an MFE 105 that executes on a DCN (in this case a virtual machine (VM) 110) in a public datacenter 120 to implement a logical network. The VM 110 operates on one of numerous host computers 115 in the public datacenter 120. In practice, each VM actually operates on the host computer's virtualization software, which is not shown for clarity. In addition to the MFE 105, a local control agent 125 and any number of workload applications 130 also execute on the VM 110 in some embodiments. The control agent 125 directly configures the MFE 105 to implement the logical network, and the workload applications 130 (e.g., a web server, application server, database server, etc.) exchange data messages such as packets with other data compute nodes in the logical network.
  • In some embodiments, the logical network connects numerous member DCNs that operate on the virtualization software of host computers 115 in the public datacenter 120. Each public datacenter VM that is connected to the logical network also executes an MFE, local control agent, and workload applications. A person skilled in the art would understand that any number of DCNs such as VMs can be operated on a given host computer, even though only a single VM 110 is illustrated on host computer 115 in FIG. 1. In some embodiments, all member VMs in the public datacenter are managed by a public cloud gateway controller (PCG) 127 which executes on another VM 130 operating on host computer 135. Collectively, the host computers 115 and 135, on which the member VMs (such as VM 110) and the gateway controller 127 operate, form a virtual private cloud (VPC) 140 for the owner of the logical network, who is one tenant of the multi-tenant public datacenter 120.
  • In some embodiments, the logical network implemented by the MFE 105 also spans other physical locations, such as a private datacenter 145 on the tenant's premises. These locations are connected via a network external to the networks in the private and the public datacenters, such as a wide-area network (WAN) or a public network of networks such as the Internet. Logical networks that span public and private datacenters are described in further detail in U.S. Patent Publication 2018/0062917, which is incorporated herein by reference.
  • The network control system 100 also includes a central management plane/central control plane (MP/CCP) cluster 150 that resides in the private datacenter 145 in some embodiments, which provides data to local controllers on each of numerous private datacenter host computers 150. These local controllers directly manage MFEs that operate on the virtualization software (not shown) of the host computers 150, because the host computers 150 in the private datacenter are owned and managed by the public datacenter tenant. As shown, VMs (or other data compute nodes) operating on the host computers 150 connect to their local host computer MFEs in order to send and receive traffic over the logical network.
  • In some embodiments, a cloud services manager (CSM) 155 in the private datacenter directly deploys the VPC 140 in the public datacenter and configures the gateway controller 127. In some such embodiments, the MP/CCP 150 sends configuration information for the logical network to both the local controllers in the private datacenter 145 and to the gateway controller 127 in the public datacenter 120, to configure their respective MFEs to implement the logical network 100.
  • As mentioned, unlike the host computers 150 in the private datacenter, the tenant does not own or manage the host computers 115 in the public datacenter. Accordingly, the network control system 100 does not have direct access to the forwarding elements 160 of the public datacenter host computers 115. The VMs 110 on these host computers 115 are assigned IP addresses by the administrator of the public datacenter (separate from the logical network addresses) and the forwarding elements 160 implement an underlying public datacenter network (also referred to as an underlay network).
  • FIG. 2 conceptually illustrates the logical topology 200 of some embodiments of a logical network (e.g., the logical network implemented by the MFEs 105). In some embodiments, the tenant specifies this logical topology 200 at the management plane 150. In this example, four workload VMs 205-220 are connected to a logical L2 switch 225, which in turn is connected to a logical L3 router 230 that has an uplink to an external network. For simplicity's sake, only a single logical switch and logical router is shown. In some embodiments however, there may be multiple logical switches attached to the logical router 230, the logical router 230 may have multiple logical routing components, and there may be multiple tiers of logical routers. Multiple tiers of logical routers and routing components for a logical router are described in further detail in U.S. Pat. No. 9,787,605 titled “Logical Router with Multiple Routing Components,” which is incorporated herein by reference. The logical switch 225 is assigned a subnet (e.g. 192.168.1/24), and the workload VMs are assigned addresses within the subnet. The subnet and these addresses are assigned to the VMs by the administrator via the network control system 100.
  • FIG. 3 conceptually illustrates a process 300 to detect spoofed packets in such an environment with MFEs implementing a logical network in a public datacenter. In some embodiments, the process 300 is performed by an MFE executing on a VM that operates in a public datacenter.
  • As shown, the process 300 begins by receiving (at 305) a packet. In some embodiments, the MFE receives the packet from an underlay forwarding element operating in virtualization software of the host computer on which the VM resides. This packet may have been sent from another VM on the same logical network (e.g., another VM in the same VPC as the VM on which the MFE executes).
  • The process 300 then identifies (at 310) the underlay network source address. In some embodiments, the packet is encapsulated using the underlay network addresses assigned to the VMs by the network administrator, which allow the forwarding elements of the host computers to forward the packet. The MFEs in the VMs are responsible, in some embodiments, for encapsulating and decapsulating the packets with these underlay network addresses.
  • The process 300 also identifies (at 315) the logical network source address of the packet. In some embodiments, this is the inner source address of the packet as generated by a workload application executing on the source VM. The MFE on the source VM will have received the packet with logical network addresses from the workload application and added the encapsulation addresses before forwarding the packet from the source VM.
  • Next, the process 300 searches (at 320) the mapping table for an entry with the identified underlay source address. The process 300 then determines (at 325) whether the identified logical network source address (in the packet) matches the expected logical network source address from the mapping table entry. This determines whether the logical network source address is a valid address for the VM that sent the packet (which is identified based on the underlay address). In some embodiments, the underlay address is assumed to be valid, as the datacenter-controlled forwarding elements will have verified this address. However, if the destination VM is compromised, that VM may be able to send packets with an incorrect source address (e.g., that of a different VM on the logical network with different privileges). Other embodiments search the mapping table for an entry for the logical network source address and perform the comparison for the underlay addresses.
  • When the logical source address of the packet matches the expected source address for the packet's underlay source address, the process 300 continues (at #0335) processing the packet. This further processing may include logical network processing, firewall processing based on the logical source and/or destination address, and delivery of the packet to the destination workload application on the DCN.
  • On the other hand, when the packet logical source address does not match the expected logical source address, the process 300 drops the packet. In this situation, the packet may have been sent from a VM that has been compromised by an attacker. Such a compromised VM may be impersonating another VM to evade a firewall or other security policy and direct malicious traffic to the receiving VM. The process 300 then ends.
  • The process 300 will now be illustrated with a specific example by reference to FIGS. 4-6. FIG. 4 illustrates a VPC 400 located in a public datacenter, which includes three virtual machines 405-415 and a gateway controller 425 (which operates on a fourth VM in some embodiments), all managed by a MP/CCP/CSM 430 located outside the VPC (e.g., in a private on-premises datacenter). Control data connections are denoted by dashed lines in FIG. 4. Logical network configuration data is sent from the MP/CCP/CSM 430 to the gateway controller 425, which in turn shares the appropriate logical network configuration data with controller agents 420-430 executing on the respective VMs. The controller agents 420-430 then use the logical network configuration data to directly configure their local MFEs executing on each VM.
  • The VPC is assigned a subnet 10.1.0.0/16 by the public cloud administrator, and the logical switch (not shown) is assigned a subnet 192.168.1.0/24 by the logical network administrator. For the sake of simplicity, VMs 405-415 are assumed to be connected to the same logical switch, but similar concepts also apply when the VMs span multiple logical switches connected by one or more logical routers. The gateway controller 425 distributes a mapping table 435 to each VM 405-415. As shown, this mapping table 435 includes entries mapping each of the underlay network addresses of the VMs (the addresses 10.1.0.1, 10.1.0.2, etc.) to the corresponding logical network addresses for those VMs (192.168.1.1, 192.168.1.2, etc.).
  • FIG. 5 illustrates the same network as FIG. 4, showing data plane connections within the VPC. As shown, MFEs 505-515 execute on each VM 405-415, and each MFE has a virtual tunnel endpoint (VTEP) that uses the underlay address for that VM. The gateway controller 425 also operates a VTEP and maintains tunnels between itself and each VM. Each VM also maintains tunnels between itself and the other VMs, denoted by solid black lines (not all tunnels are shown in the figure, for clarity).
  • Each VM 405-415 is assigned an IP address in the logical network subnet. This is the source address for packets in the logical network that originate from the workload applications of the VM. Each VTEP associated with an MFE on is also assigned an IP address in the VPC subnet. The mapping of each VMs source address to its corresponding MFE's VTEP source address is recorded in the mapping table 435.
  • In the example of FIG. 5, the logical network configuration permits full access to VM1 (405) from VM2 (410), and only limited access to VM1 from VM3 (415). For example, if VM1 operates as a database server and VM2 operates as web server that requires access to the data in the database on VM1 while VM3 operates a different web application that does not need access to the data in the database on VM1, then the administrator could configure an access restriction for VM3 to VM1. These access restrictions may be implemented at each MFE in some embodiments using a distributed firewall, access control lists, and/or other methods of network security. In some embodiments, these access restrictions are configured within the logical network and are therefore implemented (e.g., as firewall rules) using the logical network addresses rather than the underlay addresses.
  • FIG. 6 illustrates two examples of packets being sent and received between the VMs 405-415 in VPC 400. As part of its configuration, VM1 (405) has received a copy 635 of the mapping table 435 from the gateway controller 425. As noted above, VM2 (410) is permitted full access to VM1, whereas VM3 (415) is only permitted limited access. These access restrictions are enforced by a distributed firewall that is configured to operate on each VM's MFE by their local control agent.
  • In the first example, VM1 (405) receives a packet 615 from VM2 (410). The packet 615 includes both (1) a logical network source address (192.168.1.2) as part of a first (inner) header of the data message and (2) an underlay network source address (10.1.0.2) as part of an encapsulation second (outer) header of the packet 615. The MFE on VM1 removes the underlay network address (e.g., as part of its VTEP processing) and stores this for its spoof protection evaluation.
  • The MFE then searches the copy of the mapping table 635 for an entry corresponding to the underlay network source address of the packet 615. The entry for the underlay address (10.1.0.2) of the packet 615 indicates that the corresponding logical network source address for this underlay address is 192.168.1.2. The MFE then compares this expected logical source address to the actual logical source address of the packet 615 and determines that these addresses match. As such, the MFE treats the packet 615 as valid for further processing (e.g., using the distributed firewall rules to determine that the packet is allowed and distributing the packet to the workload application).
  • In the second example, VM1 (405) receives another packet 625 originating from VM3 (415). However, VM3 (415) has been compromised by an attacker and is attempting to send unauthorized packets to the database server on VM1 (405). Because VM3 (415) has limited network connectivity with VM1 (405), enforced by the MFE of VM1, VM3 attempts to send malicious packets spoofing VM2 (i.e., appearing as though the packets are sent from VM2).
  • Accordingly, VM3 (415) sends a malicious packet 625 to VM1 using the logical source address 192.168.1.2 (the address of VM2) instead of the actual VM3 address of 192.168.1.3. However, because the attacker does not have access to the host computer forwarding element, the source underlay network address needs to be correct in order for the datacenter-controlled forwarding element at the host of VM3 to forward the packet to the forwarding element at the host of VM1.
  • When received by VM1 (405), the malicious packet 625 includes both (1) a logical network source address (192.168.1.2) as part of a first (inner) header of the data message and (2) an underlay network source address (10.1.0.3) as part of an encapsulation second (outer) header of the packet 625. The MFE on VM1 removes the underlay network address (e.g., as part of its VTEP processing) and stores this for its spoof protection evaluation.
  • The MFE then searches the copy of the mapping table 635 for an entry corresponding to the underlay network source address of the packet 625. The entry for the underlay address (10.1.0.3) of the packet 625 indicates that the corresponding logical network source address for this underlay address is 192.168.1.3. In this case, the expected logical source address (192.168.1.3) does not match the actual logical source address of the packet 625, and thus the MFE drops this packet. Without this additional check, the firewall would allow the packet because the logical packet would appear as though received from VM2.
  • Many of the above-described features and applications are implemented as software processes that are specified as a set of instructions recorded on a computer readable storage medium (also referred to as computer readable medium). When these instructions are executed by one or more processing unit(s) (e.g., one or more processors, cores of processors, or other processing units), they cause the processing unit(s) to perform the actions indicated in the instructions. Examples of computer readable media include, but are not limited to, CD-ROMs, flash drives, RAM chips, hard drives, EPROMs, etc. The computer readable media does not include carrier waves and electronic signals passing wirelessly or over wired connections.
  • In this specification, the term “software” is meant to include firmware residing in read-only memory or applications stored in magnetic storage, which can be read into memory for processing by a processor. Also, in some embodiments, multiple software inventions can be implemented as sub-parts of a larger program while remaining distinct software inventions. In some embodiments, multiple software inventions can also be implemented as separate programs. Finally, any combination of separate programs that together implement a software invention described here is within the scope of the invention. In some embodiments, the software programs, when installed to operate on one or more electronic systems, define one or more specific machine implementations that execute and perform the operations of the software programs.
  • FIG. 7 conceptually illustrates an electronic system 700 with which some embodiments of the invention are implemented. The electronic system 700 can be used to execute any of the control, virtualization, or operating system applications described above. The electronic system 700 may be a computer (e.g., a desktop computer, personal computer, tablet computer, server computer, mainframe, a blade computer etc.), phone, PDA, or any other sort of electronic device. Such an electronic system includes various types of computer readable media and interfaces for various other types of computer readable media. Electronic system 700 includes a bus 705, processing unit(s) 710, a system memory 725, a read-only memory 730, a permanent storage device 735, input devices 740, and output devices 745.
  • The bus 705 collectively represents all system, peripheral, and chipset buses that communicatively connect the numerous internal devices of the electronic system 700. For instance, the bus 705 communicatively connects the processing unit(s) 710 with the read-only memory 730, the system memory 725, and the permanent storage device 735.
  • From these various memory units, the processing unit(s) 710 retrieve instructions to execute and data to process in order to execute the processes of the invention. The processing unit(s) may be a single processor or a multi-core processor in different embodiments.
  • The read-only-memory (ROM) 730 stores static data and instructions that are needed by the processing unit(s) 710 and other modules of the electronic system. The permanent storage device 735, on the other hand, is a read-and-write memory device. This device is a non-volatile memory unit that stores instructions and data even when the electronic system 700 is off. Some embodiments of the invention use a mass-storage device (such as a magnetic or optical disk and its corresponding disk drive) as the permanent storage device 735.
  • Other embodiments use a removable storage device (such as a floppy disk, flash drive, etc.) as the permanent storage device. Like the permanent storage device 735, the system memory 725 is a read-and-write memory device. However, unlike storage device 735, the system memory is a volatile read-and-write memory, such as random-access memory. The system memory stores some of the instructions and data that the processor needs at runtime. In some embodiments, the invention's processes are stored in the system memory 725, the permanent storage device 735, and/or the read-only memory 730. From these various memory units, the processing unit(s) 710 retrieve instructions to execute and data to process in order to execute the processes of some embodiments.
  • The bus 705 also connects to the input and output devices 740 and 745. The input devices enable the user to communicate information and select commands to the electronic system. The input devices 740 include alphanumeric keyboards and pointing devices (also called “cursor control devices”). The output devices 745 display images generated by the electronic system. The output devices include printers and display devices, such as cathode ray tubes (CRT) or liquid crystal displays (LCD). Some embodiments include devices such as a touchscreen that function as both input and output devices.
  • Finally, bus 705 also couples electronic system 700 to a network 765 through a network adapter (not shown). In this manner, the computer can be a part of a network of computers (such as a local area network (“LAN”), a wide area network (“WAN”), or an Intranet, or a network of networks, such as the Internet. Any or all components of electronic system 700 may be used in conjunction with the invention.
  • Some embodiments include electronic components, such as microprocessors, storage and memory that store computer program instructions in a machine-readable or computer-readable medium (alternatively referred to as computer-readable storage media, machine-readable media, or machine-readable storage media). Some examples of such computer-readable media include RAM, ROM, read-only compact discs (CD-ROM), recordable compact discs (CD-R), rewritable compact discs (CD-RW), read-only digital versatile discs (e.g., DVD-ROM, dual-layer DVD-ROM), a variety of recordable/rewritable DVDs (e.g., DVD-RAM, DVD-RW, DVD+RW, etc.), flash memory (e.g., SD cards, mini-SD cards, micro-SD cards, etc.), magnetic and/or solid state hard drives, read-only and recordable Blu-Ray® discs, ultra-density optical discs, any other optical or magnetic media, and floppy disks. The computer-readable media may store a computer program that is executable by at least one processing unit and includes sets of instructions for performing various operations. Examples of computer programs or computer code include machine code, such as is produced by a compiler, and files including higher-level code that are executed by a computer, an electronic component, or a microprocessor using an interpreter.
  • While the above discussion primarily refers to microprocessor or multi-core processors that execute software, some embodiments are performed by one or more integrated circuits, such as application specific integrated circuits (ASICs) or field programmable gate arrays (FPGAs). In some embodiments, such integrated circuits execute instructions that are stored on the circuit itself.
  • As used in this specification, the terms “computer”, “server”, “processor”, and “memory” all refer to electronic or other technological devices. These terms exclude people or groups of people. For the purposes of the specification, the terms display or displaying means displaying on an electronic device. As used in this specification, the terms “computer readable medium,” “computer readable media,” and “machine readable medium” are entirely restricted to tangible, physical objects that store information in a form that is readable by a computer. These terms exclude any wireless signals, wired download signals, and any other ephemeral signals.
  • This specification refers throughout to computational and network environments that include virtual machines (VMs). However, virtual machines are merely one example of data compute nodes (DNCs) or data compute end nodes, also referred to as addressable nodes. DCNs may include non-virtualized physical hosts, virtual machines, containers that run on top of a host operating system without the need for a hypervisor or separate operating system, and hypervisor kernel network interface modules.
  • VMs, in some embodiments, operate with their own guest operating systems on a host using resources of the host virtualized by virtualization software (e.g., a hypervisor, virtual machine monitor, etc.). The tenant (i.e., the owner of the VM) can choose which applications to operate on top of the guest operating system. Some containers, on the other hand, are constructs that run on top of a host operating system without the need for a hypervisor or separate guest operating system. In some embodiments, the host operating system isolates the containers for different tenants and therefore provides operating-system level segregation of the different groups of applications that operate within different containers. This segregation is akin to the VM segregation that is offered in hypervisor-virtualized environments, and thus can be viewed as a form of virtualization that isolates different groups of applications that operate in different containers. Such containers are more lightweight than VMs.
  • Hypervisor kernel network interface modules, in some embodiments, is a non-VM DCN that includes a network stack with a hypervisor kernel network interface and receive/transmit threads. One example of a hypervisor kernel network interface module is the vmknic module that is part of the ESX hypervisor of VMware Inc.
  • One of ordinary skill in the art will recognize that while the specification refers to VMs, the examples given could be any type of DCNs, including physical hosts, VMs, non-VM containers, and hypervisor kernel network interface modules. In fact, the example networks could include combinations of different types of DCNs in some embodiments.
  • While the invention has been described with reference to numerous specific details, one of ordinary skill in the art will recognize that the invention can be embodied in other specific forms without departing from the spirit of the invention. In addition, FIG. 6 conceptually illustrates a process. The specific operations of this process may not be performed in the exact order shown and described. The specific operations may not be performed in one continuous series of operations, and different specific operations may be performed in different embodiments. Furthermore, the process could be implemented using several sub-processes, or as part of a larger macro process. Thus, one of ordinary skill in the art would understand that the invention is not to be limited by the foregoing illustrative details, but rather is to be defined by the appended claims.

Claims (21)

1-20. (canceled)
21. A method for performing spoof guarding, the method comprising:
at a managed forwarding element (MFE) executing on a data compute node (DCN) that operates on a host computer in a public datacenter, the MFE implementing a logical network that connects a plurality of DCNs within the public datacenter:
receiving a data message directed to the DCN, wherein the data message (i) has a logical network first source address and (ii) is encapsulated with a second source address associated with an underlying public datacenter network;
determining whether the logical network first source address is an expected logical network address corresponding to the second source address; and
when the logical network first source address is different from the expected logical network source address corresponding to the second source address, dropping the data message based on the data message using an invalid logical network address for a source of the data message.
22. The method of claim 21, wherein:
the DCN is a first DCN and the source of the data message is a second DCN;
the logical network first source address is a logical network address for applications executing on the second DCN; and
the physical network second source address is an address assigned to the second DCN by the public datacenter.
23. The method of claim 21, wherein:
a workload application executes on the DCN alongside the MFE;
the data message has a logical network first destination address associated with the workload application; and
the data message is further encapsulated with a second destination address associated with the DCN on the underlying public datacenter network.
24. The method of claim 23, wherein when the logical network first source address is a valid source address for the data message, the MFE forwards the data message to the workload application.
25. The method of claim 21, wherein:
the DCN is a first DCN;
the second source address is an address assigned to a second DCN by the public datacenter;
the expected logical network address is a logical network address for a third DCN having a third address assigned by the public datacenter; and
the second DCN has been compromised by an attacker and is spoofing the third DCN to direct traffic to the first DCN by using the logical network address for the third DCN.
26. The method of claim 21, wherein the host computer is a first host computer that receives a set of mappings that map addresses associated with the underlying public datacenter network to logical network addresses from a network controller that (i) operates on a second host computer in the public datacenter and (ii) configures the MFE to implement the logical network.
27. The method of claim 26, wherein:
the network controller distributes the set of mappings to a controller agent executing on the first DCN; and
the controller agent directly configures the MFE to implement the logical network and to use the set of mappings for performing spoof guarding.
28. The method of claim 26, wherein the network controller operating on the second host computer is a first network controller that manages a plurality of MFEs operating in the public datacenter to implement the logical network, wherein the first network controller receives logical network configuration data from a second network controller operating in a second datacenter.
29. The method of claim 28, wherein:
the second network controller has access to and provides configuration data MFEs operating in virtualization software of a plurality of host computers of the second datacenter, and
the second network controller does not have access to forwarding elements operating in virtualization software of the first and second host computers of the first datacenter.
30. The method of claim 29, wherein the forwarding elements operating in virtualization software of the first and second host computers verify the second source address but do not verify the logical network first source address.
31. A non-transitory machine-readable medium storing a managed forwarding element (MFE) which for execution within a data compute node (DCN) operating on a host computer in a public datacenter, by at least one processing unit of the host computer, the MFE implementing a logical network that connects a plurality of DCNs within the public datacenter and performing spoof guarding for the logical network, the MFE comprising sets of instructions for:
receiving a data message directed to the DCN, wherein the data message (i) has a logical network first source address and (ii) is encapsulated with a second source address associated with an underlying public datacenter network;
determining whether the logical network first source address is an expected logical network address corresponding to the second source address; and
when the logical network first source address is different from the expected logical network source address corresponding to the second source address, dropping the data message based on the data message using an invalid logical network address for a source of the data message.
32. The non-transitory machine-readable medium of claim 31, wherein:
the DCN is a first DCN and the source of the data message is a second DCN;
the logical network first source address is a logical network address for applications executing on the second DCN; and
the physical network second source address is an address assigned to the second DCN by the public datacenter.
33. The non-transitory machine-readable medium of claim 31, wherein:
a workload application executes on the DCN alongside the MFE;
the data message has a logical network first destination address associated with the workload application; and
the data message is further encapsulated with a second destination address associated with the DCN on the underlying public datacenter network.
34. The non-transitory machine-readable medium of claim 33, wherein the MFE further comprises a set of instructions for forwarding the data message to the workload application when the logical network first source address is a valid source address for the data message.
35. The non-transitory machine-readable medium of claim 31, wherein:
the DCN is a first DCN;
the second source address is an address assigned to a second DCN by the public datacenter;
the expected logical network address is a logical network address for a third DCN having a third address assigned by the public datacenter; and
the second DCN has been compromised by an attacker and is spoofing the third DCN to direct traffic to the first DCN by using the logical network address for the third DCN.
36. The non-transitory machine-readable medium of claim 31, wherein the host computer is a first host computer that receives a set of mappings that map addresses associated with the underlying public datacenter network to logical network addresses from a network controller that (i) operates on a second host computer in the public datacenter and (ii) configures the MFE to implement the logical network.
37. The non-transitory machine-readable medium of claim 36, wherein:
the network controller distributes the set of mappings to a controller agent executing on the first DCN; and
the controller agent directly configures the MFE to implement the logical network and to use the set of mappings for performing spoof guarding.
38. The non-transitory machine-readable medium of claim 36, wherein the network controller operating on the second host computer is a first network controller that manages a plurality of MFEs operating in the public datacenter to implement the logical network, wherein the first network controller receives logical network configuration data from a second network controller operating in a second datacenter.
39. The non-transitory machine-readable medium of claim 38, wherein:
the second network controller has access to and provides configuration data for MFEs operating in virtualization software of a plurality of host computers of the second datacenter, and
the second network controller does not have access to forwarding elements operating in virtualization software of the first and second host computers of the first datacenter.
40. The non-transitory machine-readable medium of claim 39, wherein the forwarding elements operating in virtualization software of the first and second host computers verify the second source address but do not verify the logical network first source address.
US17/731,232 2018-06-28 2022-04-27 Managed forwarding element detecting invalid packet addresses Pending US20220255896A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/731,232 US20220255896A1 (en) 2018-06-28 2022-04-27 Managed forwarding element detecting invalid packet addresses

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/022,657 US11343229B2 (en) 2018-06-28 2018-06-28 Managed forwarding element detecting invalid packet addresses
US17/731,232 US20220255896A1 (en) 2018-06-28 2022-04-27 Managed forwarding element detecting invalid packet addresses

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US16/022,657 Continuation US11343229B2 (en) 2018-06-28 2018-06-28 Managed forwarding element detecting invalid packet addresses

Publications (1)

Publication Number Publication Date
US20220255896A1 true US20220255896A1 (en) 2022-08-11

Family

ID=67211834

Family Applications (2)

Application Number Title Priority Date Filing Date
US16/022,657 Active 2040-02-10 US11343229B2 (en) 2018-06-28 2018-06-28 Managed forwarding element detecting invalid packet addresses
US17/731,232 Pending US20220255896A1 (en) 2018-06-28 2022-04-27 Managed forwarding element detecting invalid packet addresses

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US16/022,657 Active 2040-02-10 US11343229B2 (en) 2018-06-28 2018-06-28 Managed forwarding element detecting invalid packet addresses

Country Status (2)

Country Link
US (2) US11343229B2 (en)
WO (1) WO2020005540A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210105208A1 (en) * 2017-08-27 2021-04-08 Nicira, Inc. Performing in-line service in public cloud
US20210311960A1 (en) * 2020-04-06 2021-10-07 Vmware, Inc. Provision of logical network data from global manager to local managers
US11743168B2 (en) 2020-04-06 2023-08-29 Vmware, Inc. Edge device implementing a logical network that spans across multiple routing tables
US11757940B2 (en) 2020-09-28 2023-09-12 Vmware, Inc. Firewall rules for application connectivity
US11777793B2 (en) 2020-04-06 2023-10-03 Vmware, Inc. Location criteria for security groups
US11792138B2 (en) 2016-08-27 2023-10-17 Nicira, Inc. Centralized processing of north-south traffic for logical network in public cloud
US11882000B2 (en) 2020-04-06 2024-01-23 VMware LLC Network management system for federated multi-site logical network

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10341371B2 (en) 2016-08-31 2019-07-02 Nicira, Inc. Identifying and handling threats to data compute nodes in public cloud
US10567482B2 (en) 2017-08-24 2020-02-18 Nicira, Inc. Accessing endpoints in logical networks and public cloud service providers native networks using a single network interface and a single routing table
US10862753B2 (en) 2017-12-04 2020-12-08 Nicira, Inc. High availability for stateful services in public cloud logical networks
US11343229B2 (en) 2018-06-28 2022-05-24 Vmware, Inc. Managed forwarding element detecting invalid packet addresses
US11374794B2 (en) * 2018-08-24 2022-06-28 Vmware, Inc. Transitive routing in public cloud
US11196591B2 (en) 2018-08-24 2021-12-07 Vmware, Inc. Centralized overlay gateway in public cloud
KR102170309B1 (en) 2019-12-06 2020-10-26 숭실대학교산학협력단 Cordless hairdryer with high efficiency
US11902050B2 (en) * 2020-07-28 2024-02-13 VMware LLC Method for providing distributed gateway service at host computer

Family Cites Families (198)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3587000B2 (en) 1996-11-01 2004-11-10 ヤマハ株式会社 Unauthorized copy protection system, monitoring node and sending / receiving node
US6108300A (en) 1997-05-02 2000-08-22 Cisco Technology, Inc Method and apparatus for transparently providing a failover network device
US6832238B1 (en) 2000-05-24 2004-12-14 Sun Microsystems, Inc. Local transaction management
US7216173B2 (en) 2001-06-12 2007-05-08 Varian Medical Systems Technologies, Inc. Virtual private network software system
US7360245B1 (en) 2001-07-18 2008-04-15 Novell, Inc. Method and system for filtering spoofed packets in a network
US7107360B1 (en) 2001-07-24 2006-09-12 Cisco Technology, Inc. Network address translation in a gateway
FI20021287A0 (en) 2002-06-28 2002-06-28 Nokia Corp Balancing load in telecommunication systems
CN1792062B (en) 2003-02-07 2010-06-16 移动365 Intermediary network system and method
US7562390B1 (en) * 2003-05-21 2009-07-14 Foundry Networks, Inc. System and method for ARP anti-spoofing security
US9032095B1 (en) 2004-01-06 2015-05-12 Juniper Networks, Inc. Routing device having multiple logical routers
US8264947B1 (en) 2005-06-15 2012-09-11 Barclays Capital, Inc. Fault tolerant wireless access system and method
US7859992B2 (en) 2005-07-07 2010-12-28 Solace Systems, Inc. Router redundancy in data communication networks
US8432791B1 (en) 2005-07-29 2013-04-30 F5 Networks, Inc. Network route injections
US20070186281A1 (en) 2006-01-06 2007-08-09 Mcalister Donald K Securing network traffic using distributed key generation and dissemination over secure tunnels
US20070226795A1 (en) 2006-02-09 2007-09-27 Texas Instruments Incorporated Virtual cores and hardware-supported hypervisor integrated circuits, systems, methods and processes of manufacture
US8719816B2 (en) 2006-03-14 2014-05-06 University Of Utah Research Foundation Extendable framework for distributed applications and data
US7801128B2 (en) 2006-03-31 2010-09-21 Amazon Technologies, Inc. Managing communications between computing nodes
US8104082B2 (en) 2006-09-29 2012-01-24 Certes Networks, Inc. Virtual security interface
GB0623101D0 (en) 2006-11-20 2006-12-27 British Telecomm Secure network architecture
US7953895B1 (en) 2007-03-07 2011-05-31 Juniper Networks, Inc. Application identification
US8428057B2 (en) 2007-03-14 2013-04-23 Cisco Technology, Inc. Optimizing return traffic paths using network address translation
US10411975B2 (en) 2013-03-15 2019-09-10 Csc Agility Platform, Inc. System and method for a cloud computing abstraction with multi-tier deployment policy
AU2009259876A1 (en) 2008-06-19 2009-12-23 Servicemesh, Inc. Cloud computing gateway, cloud computing hypervisor, and methods for implementing same
US8411798B2 (en) 2008-11-05 2013-04-02 Viasat, Inc. Reducing receiver power dissipation
US9137209B1 (en) 2008-12-10 2015-09-15 Amazon Technologies, Inc. Providing local secure network access to remote services
US8296434B1 (en) 2009-05-28 2012-10-23 Amazon Technologies, Inc. Providing dynamically scaling computing load balancing
US20100318609A1 (en) 2009-06-15 2010-12-16 Microsoft Corporation Bridging enterprise networks into cloud
US10673952B1 (en) 2014-11-10 2020-06-02 Turbonomic, Inc. Systems, apparatus, and methods for managing computer workload availability and performance
CN101764752B (en) 2009-12-25 2012-01-04 杭州华三通信技术有限公司 Method and system for managing remote concentrated image
CN102255934B (en) 2010-05-20 2015-10-21 中兴通讯股份有限公司 Cloud service dissemination method and cloud service intermediary
US8902743B2 (en) 2010-06-28 2014-12-02 Microsoft Corporation Distributed and scalable network address translation
SG186487A1 (en) 2010-06-29 2013-02-28 Huawei Tech Co Ltd Asymmetric network address encapsulation
US9680750B2 (en) 2010-07-06 2017-06-13 Nicira, Inc. Use of tunnels to hide network addresses
US8750119B2 (en) 2010-07-06 2014-06-10 Nicira, Inc. Network control apparatus and method with table mapping engine
JP5088517B2 (en) 2010-09-30 2012-12-05 日本電気株式会社 Quarantine device, quarantine system, quarantine method, and program
CN102104525B (en) 2011-03-16 2013-04-24 华为技术有限公司 Media gateway equipment and method for forwarding data frame
CN103444143B (en) 2011-03-18 2016-04-20 日本电气株式会社 Network system and policy route configuration method
US8774213B2 (en) 2011-03-30 2014-07-08 Amazon Technologies, Inc. Frameworks and interfaces for offload device-based packet processing
US10228959B1 (en) 2011-06-02 2019-03-12 Google Llc Virtual network for virtual machine communication and migration
CN103650428B (en) 2011-07-11 2016-12-21 日本电气株式会社 Network quarantine system, network quarantine method and program thereof
EP2745208B1 (en) 2011-08-17 2018-11-28 Nicira, Inc. Distributed logical l3 routing
US8964767B2 (en) 2011-08-17 2015-02-24 Nicira, Inc. Packet processing in federated network
US9167501B2 (en) 2011-08-29 2015-10-20 Telefonaktiebolaget L M Ericsson (Publ) Implementing a 3G packet core in a cloud computer with openflow data and control planes
US9838415B2 (en) 2011-09-14 2017-12-05 Architecture Technology Corporation Fight-through nodes for survivable computer network
CN103036919B (en) 2011-09-30 2015-12-09 上海贝尔股份有限公司 For realizing the method and apparatus of the migration of virtual machine in virtual privately owned cloud
EP2748714B1 (en) 2011-11-15 2021-01-13 Nicira, Inc. Connection identifier assignment and source network address translation
US8958293B1 (en) 2011-12-06 2015-02-17 Google Inc. Transparent load-balancing for cloud computing services
US20130152076A1 (en) 2011-12-07 2013-06-13 Cisco Technology, Inc. Network Access Control Policy for Virtual Machine Migration
US9038065B2 (en) 2012-01-30 2015-05-19 International Business Machines Corporation Integrated virtual infrastructure system
US9519782B2 (en) 2012-02-24 2016-12-13 Fireeye, Inc. Detecting malicious network content
US9916545B1 (en) 2012-02-29 2018-03-13 Amazon Technologies, Inc. Portable network interfaces for authentication and license enforcement
US8949830B2 (en) 2012-03-29 2015-02-03 International Business Machines Corporation Emulating a data center network on a single physical host with support for virtual machine mobility
US9331938B2 (en) 2012-04-13 2016-05-03 Nicira, Inc. Extension of logical networks across layer 3 virtual private networks
US9407450B2 (en) 2012-05-01 2016-08-02 Cisco Technnology, Inc. Method and apparatus for providing tenant information for network flows
US9027024B2 (en) 2012-05-09 2015-05-05 Rackspace Us, Inc. Market-based virtual machine allocation
EP2853066B1 (en) 2012-05-23 2017-02-22 Brocade Communications Systems, Inc. Layer-3 overlay gateways
US8719590B1 (en) 2012-06-18 2014-05-06 Emc Corporation Secure processing in multi-tenant cloud infrastructure
US20140052877A1 (en) 2012-08-16 2014-02-20 Wenbo Mao Method and apparatus for tenant programmable logical network for multi-tenancy cloud datacenters
JP2014075731A (en) 2012-10-05 2014-04-24 Hitachi Solutions Ltd Intercloud communication-setting system
US9917865B2 (en) 2012-10-16 2018-03-13 Citrix Systems, Inc. Systems and methods for bridging between public and private clouds through multilevel API integration
US9417922B2 (en) 2012-12-03 2016-08-16 Cutting Edge Consulting Associates, Inc. Systems and methods for protecting an identity in network communications
US9350558B2 (en) 2013-01-09 2016-05-24 Dell Products L.P. Systems and methods for providing multicast routing in an overlay network
US9191360B2 (en) 2013-01-22 2015-11-17 International Business Machines Corporation Address management in an overlay network environment
US9930066B2 (en) 2013-02-12 2018-03-27 Nicira, Inc. Infrastructure level LAN security
US9699034B2 (en) 2013-02-26 2017-07-04 Zentera Systems, Inc. Secure cloud fabric to connect subnets in different network domains
US10348767B1 (en) 2013-02-26 2019-07-09 Zentera Systems, Inc. Cloud over IP session layer network
US9954843B2 (en) 2013-02-28 2018-04-24 Microsoft Technology Licensing, Llc Web ticket based upon a symmetric key usable for user authentication
US10075470B2 (en) 2013-04-19 2018-09-11 Nicira, Inc. Framework for coordination between endpoint security and network security services
US9584445B2 (en) 2013-05-07 2017-02-28 Equinix, Inc. Direct connect virtual private interface for a one to many connection with multiple virtual private clouds
US9270619B2 (en) 2013-06-24 2016-02-23 Microsoft Technology Licensing, Llc Logical switch
EP3014801B1 (en) 2013-06-26 2019-10-30 Nokia Technologies Oy Methods and apparatus for generating keys in device-to-device communications
US9350657B2 (en) 2013-07-08 2016-05-24 Nicira, Inc. Encapsulating data packets using an adaptive tunnelling protocol
US9755963B2 (en) 2013-07-09 2017-09-05 Nicira, Inc. Using headerspace analysis to identify flow entry reachability
US9197529B2 (en) 2013-07-12 2015-11-24 Nicira, Inc. Tracing network packets through logical and physical networks
US9832102B2 (en) 2013-08-07 2017-11-28 Telefonaktiebolaget L M Ericsson (Publ) Automatic establishment of redundant paths with cautious restoration in a packet network
US9391801B2 (en) 2013-08-13 2016-07-12 Vmware, Inc. Virtual private networks distributed across multiple cloud-computing facilities
US9952885B2 (en) 2013-08-14 2018-04-24 Nicira, Inc. Generation of configuration files for a DHCP module executing within a virtualized container
US9577845B2 (en) 2013-09-04 2017-02-21 Nicira, Inc. Multiple active L3 gateways for logical networks
US9503371B2 (en) 2013-09-04 2016-11-22 Nicira, Inc. High availability L3 gateways for logical networks
US20150085870A1 (en) 2013-09-25 2015-03-26 Cisco Technology, Inc. Co-operative load sharing and redundancy in distributed service chains in a network environment
US9461969B2 (en) 2013-10-01 2016-10-04 Racemi, Inc. Migration of complex applications within a hybrid cloud environment
US9455901B2 (en) 2013-10-04 2016-09-27 Nicira, Inc. Managing software and hardware forwarding elements to define virtual networks
US8724626B1 (en) 2013-10-07 2014-05-13 tw telecom holdings inc. Redirecting network traffic based on content
US10063458B2 (en) 2013-10-13 2018-08-28 Nicira, Inc. Asymmetric connection with external networks
US9910686B2 (en) 2013-10-13 2018-03-06 Nicira, Inc. Bridging between network segments with a logical router
US9397946B1 (en) 2013-11-05 2016-07-19 Cisco Technology, Inc. Forwarding to clusters of service nodes
US9634948B2 (en) 2013-11-07 2017-04-25 International Business Machines Corporation Management of addresses in virtual machines
JPWO2015068255A1 (en) 2013-11-08 2017-03-09 株式会社日立製作所 Network system, communication control apparatus, and communication method
US9300585B2 (en) 2013-11-15 2016-03-29 Cisco Technology, Inc. Shortening of service paths in service chains in a communications network
EP3072263B1 (en) 2013-11-18 2017-10-25 Telefonaktiebolaget LM Ericsson (publ) Multi-tenant isolation in a cloud environment using software defined networking
US9413713B2 (en) 2013-12-05 2016-08-09 Cisco Technology, Inc. Detection of a misconfigured duplicate IP address in a distributed data center network fabric
US10158538B2 (en) 2013-12-09 2018-12-18 Nicira, Inc. Reporting elephant flows to a network controller
US9325617B2 (en) 2013-12-09 2016-04-26 International Business Machines Corporation Overlay capabilities exchange using DCBX
US9124536B2 (en) 2013-12-12 2015-09-01 International Business Machines Corporation Managing data flows in overlay networks
US9294524B2 (en) 2013-12-16 2016-03-22 Nicira, Inc. Mapping virtual machines from a private network to a multi-tenant public datacenter
WO2015103113A1 (en) 2013-12-30 2015-07-09 Stratus Technologies Bermuda Ltd. System and method for allocating resources and managing a cloud based computer system
US9571394B1 (en) 2014-01-10 2017-02-14 Juniper Networks, Inc. Tunneled packet aggregation for virtual networks
US9832217B2 (en) 2014-03-13 2017-11-28 International Business Machines Corporation Computer implemented techniques for detecting, investigating and remediating security violations to IT infrastructure
US9374324B2 (en) 2014-03-14 2016-06-21 International Business Machines Corporation Determining virtual adapter access controls in a computing environment
US9225597B2 (en) 2014-03-14 2015-12-29 Nicira, Inc. Managed gateways peering with external router to attract ingress packets
US9590901B2 (en) 2014-03-14 2017-03-07 Nicira, Inc. Route advertisement by managed gateways
US9871720B1 (en) 2014-03-18 2018-01-16 Amazon Technologies, Inc. Using packet duplication with encapsulation in a packet-switched network to increase reliability
EP3120511B1 (en) 2014-03-21 2019-11-06 Nicira Inc. Dynamic routing for logical routers
US9647883B2 (en) 2014-03-21 2017-05-09 Nicria, Inc. Multiple levels of logical routers
WO2015147828A1 (en) 2014-03-27 2015-10-01 Schneider Electric It Corporation Bi-directional dc-dc converter
US9686200B2 (en) 2014-03-31 2017-06-20 Nicira, Inc. Flow cache hierarchy
US9582308B2 (en) 2014-03-31 2017-02-28 Nicira, Inc. Auto detecting legitimate IP addresses using spoofguard agents
US10530837B2 (en) 2014-04-10 2020-01-07 International Business Machines Corporation Always-on monitoring in the cloud
US9755858B2 (en) 2014-04-15 2017-09-05 Cisco Technology, Inc. Programmable infrastructure gateway for enabling hybrid cloud services in a network environment
US9419811B2 (en) 2014-04-17 2016-08-16 Cisco Technology, Inc. Automatic fabric multicast group selection in a dynamic fabric automation network architecture
CN105099953B (en) 2014-04-28 2018-06-19 华为技术有限公司 The partition method and device of cloud data center virtual network
US20150326469A1 (en) 2014-05-09 2015-11-12 Telefonaktiebolaget L M Ericsson (Publ) Oam aided explicit path report via igp
US10268492B2 (en) 2014-05-20 2019-04-23 Amazon Technologies, Inc. Low latency connections to workspaces in a cloud computing environment
US9407534B2 (en) 2014-05-27 2016-08-02 Telefonaktiebolaget L M Ericsson (Publ) Enhanced procedure to compute LFAs with IGP max metric
US9712604B2 (en) 2014-05-30 2017-07-18 Vmware, Inc. Customized configuration of cloud-based applications prior to deployment
US9413730B1 (en) 2014-06-04 2016-08-09 Skyhigh Networks, Inc. Encryption in the cloud using enterprise managed keys
JPWO2015194534A1 (en) 2014-06-17 2017-04-20 日本電気株式会社 Switch device, computer system, method and program
US9560037B2 (en) 2014-06-19 2017-01-31 Microsoft Technology Licensing, Llc Integrated APIs and UIs for consuming services across different distributed networks
US9244669B2 (en) 2014-06-26 2016-01-26 Vmware, Inc. Deploying an application across multiple deployment environments
US9634936B2 (en) 2014-06-30 2017-04-25 Juniper Networks, Inc. Service chaining across multiple networks
US9450866B2 (en) 2014-07-11 2016-09-20 Telefonaktiebolaget L M Ericsson (Publ) Forwarding table performance control in SDN
US10481933B2 (en) 2014-08-22 2019-11-19 Nicira, Inc. Enabling virtual machines access to switches configured by different management entities
US10354082B2 (en) 2014-09-06 2019-07-16 Airwatch Llc Document state interface
US10291705B2 (en) 2014-09-10 2019-05-14 Panzura, Inc. Sending interim notifications for namespace operations for a distributed filesystem
US11496606B2 (en) 2014-09-30 2022-11-08 Nicira, Inc. Sticky service sessions in a datacenter
US9768980B2 (en) 2014-09-30 2017-09-19 Nicira, Inc. Virtual distributed bridging
US9723065B2 (en) 2014-10-13 2017-08-01 Vmware, Inc. Cross-cloud object mapping for hybrid clouds
WO2016063267A1 (en) 2014-10-24 2016-04-28 Telefonaktiebolaget L M Ericsson (Publ) Multicast traffic management in an overlay network
US10129078B2 (en) 2014-10-30 2018-11-13 Equinix, Inc. Orchestration engine for real-time configuration and management of interconnections within a cloud-based services exchange
US9832118B1 (en) 2014-11-14 2017-11-28 Amazon Technologies, Inc. Linking resource instances to virtual networks in provider network environments
US9590904B2 (en) 2014-12-10 2017-03-07 Vmware, Inc. Fast software L2 switching using a caching technique
WO2016099528A1 (en) 2014-12-19 2016-06-23 Hewlett Packard Enterprise Development Lp Multicast advertisement message for a network switch in a storage area network
US9871823B2 (en) 2014-12-23 2018-01-16 Intel Corporation Techniques to deliver security and network policies to a virtual network function
US9887875B2 (en) 2014-12-31 2018-02-06 Red Hat Israel, Ltd. Layer 3 high availability router
US20160198003A1 (en) 2015-01-02 2016-07-07 Siegfried Luft Architecture and method for sharing dedicated public cloud connectivity
US9787605B2 (en) 2015-01-30 2017-10-10 Nicira, Inc. Logical router with multiple routing components
US9733968B2 (en) 2015-03-16 2017-08-15 Oracle International Corporation Virtual machine (VM) migration from switched fabric based computing system to external systems
WO2016159113A1 (en) 2015-03-31 2016-10-06 日本電気株式会社 Control device, control method, and program
US9948552B2 (en) 2015-04-17 2018-04-17 Equinix, Inc. Cloud-based services exchange
US9578008B2 (en) 2015-05-11 2017-02-21 Intel Corporation Technologies for secure bootstrapping of virtual network functions
US9825960B2 (en) 2015-05-29 2017-11-21 Oracle International Corporation System and method providing automatic pushdown hierarchical filters
US10554620B2 (en) 2015-05-29 2020-02-04 Cisco Technology, Inc. Default gateway extension
US9813329B2 (en) 2015-06-01 2017-11-07 Telefonaktiebolaget Lm Ericsson (Publ) Method for multi-chassis redundancy using anycast and GTP TEID
EP3308507B1 (en) 2015-06-12 2020-08-05 Telefonaktiebolaget LM Ericsson (publ) Multipath forwarding in an overlay network
US9998428B2 (en) 2015-06-29 2018-06-12 Cisco Technology, Inc. Virtual routing and forwarding (VRF) for asymmetrical virtual service provider (VSP) tunnels
US10187410B2 (en) 2015-06-30 2019-01-22 Microsoft Technology Licensing, Llc Automatically preventing and remediating network abuse
US11204791B2 (en) 2015-06-30 2021-12-21 Nicira, Inc. Dynamic virtual machine network policy for ingress optimization
US10567347B2 (en) 2015-07-31 2020-02-18 Nicira, Inc. Distributed tunneling for VPN
US10061611B2 (en) 2015-08-28 2018-08-28 Vmware, Inc. Virtual machine migration within a hybrid cloud system
US9860214B2 (en) 2015-09-10 2018-01-02 International Business Machines Corporation Interconnecting external networks with overlay networks in a shared computing environment
US20170091717A1 (en) 2015-09-25 2017-03-30 Yahoo! Inc. Auto extraction of tasks from unstructured communications such as emails and messages
US10263828B2 (en) 2015-09-30 2019-04-16 Nicira, Inc. Preventing concurrent distribution of network data to a hardware switch by multiple controllers
US10817609B2 (en) 2015-09-30 2020-10-27 Nvidia Corporation Secure reconfiguration of hardware device operating features
US11005682B2 (en) 2015-10-06 2021-05-11 Cisco Technology, Inc. Policy-driven switch overlay bypass in a hybrid cloud network environment
US10067780B2 (en) 2015-10-06 2018-09-04 Cisco Technology, Inc. Performance-based public cloud selection for a hybrid cloud environment
US9876685B2 (en) 2015-10-20 2018-01-23 Netscout Systems, Inc. Hybrid control/data plane for packet brokering orchestration
US10476735B2 (en) 2015-10-31 2019-11-12 Nicira, Inc. Representation of match conditions in logical pipeline data
US9860079B2 (en) 2015-11-20 2018-01-02 Oracle International Corporation Redirecting packets for egress from an autonomous system using tenant specific routing and forwarding tables
US9912616B2 (en) * 2015-12-02 2018-03-06 Nicira, Inc. Grouping tunnel endpoints of a bridge cluster
US10069646B2 (en) 2015-12-02 2018-09-04 Nicira, Inc. Distribution of tunnel endpoint mapping information
US10601703B2 (en) 2015-12-30 2020-03-24 Akamai Technologies, Inc. Distributed quality-of-service (QoS) in an overlay network using capacity enforcement
US10581711B2 (en) 2016-01-28 2020-03-03 Oracle International Corporation System and method for policing network traffic flows using a ternary content addressable memory in a high performance computing environment
US10630816B2 (en) 2016-01-28 2020-04-21 Oracle International Corporation System and method for supporting shared multicast local identifiers (MILD) ranges in a high performance computing environment
US10187778B2 (en) 2016-01-29 2019-01-22 Hewlett Packard Enterprise Development Lp Waking network access devices based on requests for association
US10326744B1 (en) 2016-03-21 2019-06-18 EMC IP Holding Company LLC Security layer for containers in multi-tenant environments
US20170279826A1 (en) 2016-03-22 2017-09-28 Symantec Corporation Protecting dynamic and short-lived virtual machine instances in cloud environments
US11223536B2 (en) 2016-04-04 2022-01-11 At&T Intellectual Property I, L.P. Model driven process for automated deployment of domain 2.0 virtualized services and applications on cloud infrastructure
GB2553743B (en) 2016-04-21 2018-09-19 Metaswitch Networks Ltd Address sharing
US10547588B2 (en) * 2016-04-30 2020-01-28 Nicira, Inc. Method of translating a logical switch into a set of network addresses
US10153973B2 (en) 2016-06-29 2018-12-11 Nicira, Inc. Installation of routing tables for logical router in route server mode
GB2551792B (en) 2016-06-30 2019-02-13 Sophos Ltd Elastic outbound gateway
US10484427B2 (en) 2016-07-11 2019-11-19 Stripe Inc. Methods and systems for providing configuration management for computing environments
US10356182B2 (en) 2016-07-19 2019-07-16 Telefonaktiebolaget Lm Ericsson (Publ) Communication stack optimized per application without virtual machine overhead
US10320838B2 (en) 2016-07-20 2019-06-11 Cisco Technology, Inc. Technologies for preventing man-in-the-middle attacks in software defined networks
US10237240B2 (en) 2016-07-21 2019-03-19 AT&T Global Network Services (U.K.) B.V. Assessing risk associated with firewall rules
US10419330B2 (en) 2016-07-21 2019-09-17 Alibaba Group Holding Limited Express route transmissions between virtual machines and cloud service computing devices
US10460113B2 (en) 2016-08-16 2019-10-29 International Business Machines Corporation Security fix of a container in a virtual machine environment
US10367757B2 (en) 2016-08-27 2019-07-30 Nicira, Inc. Extension of network control system into public cloud
EP3731463B1 (en) 2016-08-27 2022-03-30 Nicira Inc. Extension of network control system into public cloud
US10341371B2 (en) 2016-08-31 2019-07-02 Nicira, Inc. Identifying and handling threats to data compute nodes in public cloud
US10530815B2 (en) 2016-10-24 2020-01-07 Nubeva, Inc. Seamless service updates for cloud-based security services
US20180336158A1 (en) 2017-05-16 2018-11-22 Dell Products L.P. Systems and methods for data transfer with coherent and non-coherent bus topologies and attached external memory
CN108989194B (en) 2017-05-31 2021-07-09 微软技术许可有限责任公司 Distributed IPSec gateway
US10623505B2 (en) 2017-07-27 2020-04-14 Cisco Technology, Inc. Integrating service appliances without source network address translation in networks with logical overlays
US10491516B2 (en) 2017-08-24 2019-11-26 Nicira, Inc. Packet communication between logical networks and public cloud service providers native networks using a single network interface and a single routing table
US10567482B2 (en) 2017-08-24 2020-02-18 Nicira, Inc. Accessing endpoints in logical networks and public cloud service providers native networks using a single network interface and a single routing table
WO2019040720A1 (en) 2017-08-24 2019-02-28 Nicira, Inc. Accessing endpoints in logical networks and public cloud service providers native networks using a single network interface and a single routing table
US10778579B2 (en) 2017-08-27 2020-09-15 Nicira, Inc. Performing in-line service in public cloud
US10721095B2 (en) 2017-09-26 2020-07-21 Oracle International Corporation Virtual interface system and method for multi-tenant cloud networking
US10862753B2 (en) 2017-12-04 2020-12-08 Nicira, Inc. High availability for stateful services in public cloud logical networks
US10601705B2 (en) 2017-12-04 2020-03-24 Nicira, Inc. Failover of centralized routers in public cloud logical networks
EP3669504B1 (en) 2017-12-04 2022-12-07 Nicira, Inc. High availability for stateful services in public cloud logical networks
US11343229B2 (en) 2018-06-28 2022-05-24 Vmware, Inc. Managed forwarding element detecting invalid packet addresses
US20200028758A1 (en) 2018-07-17 2020-01-23 Cisco Technology, Inc. Multi-cloud connectivity using srv6 and bgp
CN116032836A (en) 2018-08-24 2023-04-28 Vm维尔股份有限公司 Intelligently using peers in public clouds
US11196591B2 (en) 2018-08-24 2021-12-07 Vmware, Inc. Centralized overlay gateway in public cloud
US10491466B1 (en) 2018-08-24 2019-11-26 Vmware, Inc. Intelligent use of peering in public cloud
US11374794B2 (en) 2018-08-24 2022-06-28 Vmware, Inc. Transitive routing in public cloud

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11792138B2 (en) 2016-08-27 2023-10-17 Nicira, Inc. Centralized processing of north-south traffic for logical network in public cloud
US20210105208A1 (en) * 2017-08-27 2021-04-08 Nicira, Inc. Performing in-line service in public cloud
US11695697B2 (en) * 2017-08-27 2023-07-04 Nicira, Inc. Performing in-line service in public cloud
US20210311960A1 (en) * 2020-04-06 2021-10-07 Vmware, Inc. Provision of logical network data from global manager to local managers
US11683233B2 (en) * 2020-04-06 2023-06-20 Vmware, Inc. Provision of logical network data from global manager to local managers
US11743168B2 (en) 2020-04-06 2023-08-29 Vmware, Inc. Edge device implementing a logical network that spans across multiple routing tables
US11777793B2 (en) 2020-04-06 2023-10-03 Vmware, Inc. Location criteria for security groups
US11799726B2 (en) 2020-04-06 2023-10-24 Vmware, Inc. Multi-site security groups
US11870679B2 (en) 2020-04-06 2024-01-09 VMware LLC Primary datacenter for logical router
US11882000B2 (en) 2020-04-06 2024-01-23 VMware LLC Network management system for federated multi-site logical network
US11757940B2 (en) 2020-09-28 2023-09-12 Vmware, Inc. Firewall rules for application connectivity

Also Published As

Publication number Publication date
US11343229B2 (en) 2022-05-24
US20200007497A1 (en) 2020-01-02
WO2020005540A1 (en) 2020-01-02

Similar Documents

Publication Publication Date Title
US20220255896A1 (en) Managed forwarding element detecting invalid packet addresses
US11893409B2 (en) Securing a managed forwarding element that operates within a data compute node
US10805330B2 (en) Identifying and handling threats to data compute nodes in public cloud
US10938837B2 (en) Isolated network stack to manage security for virtual machines
AU2017321075B2 (en) Extension of network control system into public cloud
US10567482B2 (en) Accessing endpoints in logical networks and public cloud service providers native networks using a single network interface and a single routing table
US11336486B2 (en) Selection of managed forwarding element for bridge spanning multiple datacenters
US11570147B2 (en) Security cluster for performing security check
CN105684363B (en) Logic router
US9582308B2 (en) Auto detecting legitimate IP addresses using spoofguard agents
US20180124139A1 (en) Port mirroring in overlay networks
US10374827B2 (en) Identifier that maps to different networks at different datacenters
US20230013808A1 (en) Method and system for implementing an intent-based intrusion detection and prevention system using contextual attributes
US20230018434A1 (en) Method and system for automatically curating intrusion detection signatures for workloads based on contextual attributes in an sddc
US20230015632A1 (en) Method and system for using user-defined intent to implement an intent-based intrusion detection and prevention system in an sddc
US20230014040A1 (en) Method and system for enforcing intrusion detection signatures curated for workloads based on contextual attributes in an sddc
US20230014706A1 (en) Method and system for enforcing user-defined context-based intrusion detection rules in an sddc
US20190268353A1 (en) Systems and methods for preventing malicious network traffic from accessing trusted network resources
US20180248743A1 (en) Management and control system logical network
US20230156018A1 (en) Data criticality-based network policy creation and consumption

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

AS Assignment

Owner name: VMWARE LLC, CALIFORNIA

Free format text: CHANGE OF NAME;ASSIGNOR:VMWARE, INC.;REEL/FRAME:066692/0103

Effective date: 20231121