CA2325652C - A method for intercepting network packets in a computing device - Google Patents

A method for intercepting network packets in a computing device Download PDF

Info

Publication number
CA2325652C
CA2325652C CA2325652A CA2325652A CA2325652C CA 2325652 C CA2325652 C CA 2325652C CA 2325652 A CA2325652 A CA 2325652A CA 2325652 A CA2325652 A CA 2325652A CA 2325652 C CA2325652 C CA 2325652C
Authority
CA
Canada
Prior art keywords
network
function
replacement
module
hooking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA2325652A
Other languages
French (fr)
Other versions
CA2325652A1 (en
Inventor
Niko Haatainen
Tero Kivinen
Jussi Kukkonen
Tatu Ylonen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rambus Inc
Original Assignee
SafeNet Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SafeNet Inc filed Critical SafeNet Inc
Publication of CA2325652A1 publication Critical patent/CA2325652A1/en
Application granted granted Critical
Publication of CA2325652C publication Critical patent/CA2325652C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level

Abstract

A method is provided for intercepting network packets in a computer system, where a number of functions are used to communicate network packets between a network adapter and a protocols entity. A first network adapter and a first protocols entity installed in the computer system are identified. A set of replacement functions is provided within a packet interceptor module. At least one function used for transmitting network packets from said first protocols entity to said first network adapter is hooked into a first replacement function. At least one function used for transmitting network packets from said first network adapter to said first protocols entity is hooked into a second replacement function. At least one function used for receiving information about the status of the network interface implemented by said first network adapter is hooked into a third replacement function.

Description

TITLE: A Method for Intercepting Network Packets in a Computing Device INVENTORS
Niko Haatainen, 080374-113A, Saarijarventie 18 C 21, FIN-70460 Kuopio Tero Kivinen, 130668-1653, Magnus Enckellin kuja 9 K 19, gIN-02610 Espoo Jussi Kukkonen, 100372-167U, Kulmakatu 6 A 2, FIN-00170 Helsinki Tatu Ylonen, 230468-OSSC, Taysikuu 10 C 88, FIN-02210 Espoo ASSIGNEE: SSH Communications Security Ltd, Tekniikantie 12, FIN-02150 ESPOO, Finland TECHNOLOGICAL FIELD
The invention relates to the field of handling data packets that are transmitted over a network. Especially the invention concerns the subject of intercepting data packets, i.e. providing access to essentially all data packets sent and received by a certain system.
2 BACKGROUND OF THE INVENTION
The growth of the Internet and its use for new applications have made it beneficial to introduce new services that affect the way network packets are transmitted through a network. Examples of products and services with such needs include:
- Network-level encryption applications, such as VPNs (Virtual Private Networks), as described for example in the reference marked as SWE98 in the enclosed list of references. These applications encrypt and decrypt data packets as they are transmit-ted in and out of a system to provide security for the data in transmission.
VPNs are essential for reliably conducting commercial activity (buying and selling) through a publicly available packet-switched data transmission network such as the Internet, and for using Internet for mission-critical business applications.
- Firewalls, as described for example in the reference marked as CB94 in the en-closed list of references. These are network security devices that filter network traf-fic according to specified criteria, allowing only some packets to pass through.
Firewalls are usually implemented as extensions to general-purpose operating sys-tems, so that they can monitor and alter traffic flowing through the system, but may also be implemented as dedicated hardware devices.
- Intrusion detection and packet sniffing. Many intrusion detection and network monitoring tools need access to the data transmitted in packets through a network.
Similar tools are also used to collect statistics about network traffic (e.g.
as de-scribed in the reference marked as Waldbusser97 in the enclosed list of references).
- Multimedia applications. It is predicted that 25% of the global telecommunications market value will be IP-based (where IP comes from Internet Protocol) in just a couple of years, and much of the required data traffic will be transmitted over the public Internet using general-purpose computers as terminals. Guaranteed QoS
(Quality of Service) is essential for interactive video and audio applications over such networks, as described for example in the reference marked as SCFJ96 in the enclosed list of references.
- Mobility of terminals. Mobility is becoming increasingly important also for packet-switched data transmission networks and the Internet, as described for example in the reference marked as Perkins96 in the enclosed list of references. In many cases, mobility support will be provided as added value to an existing system, and it will
3 require the capability of modifying and redirecting incoming and outgoing data packets.
All of the above mentioned applications use specific protocols that are not available in all widely used operating systems. In many cases, vendors will want to provide support for these services on widely installed platforms for which no support for them is readily available. Implementing such support often requires that the imple-mentor gets access to all data packets sent and received by the system. The module that provides such access is called a packet interceptor. Such modules typically also provide some information about the available network interfaces and their configu-ration (e.g. network addresses) to the application. The application in turn usually consists of a kernel-mode component that handles real-time packet processing, and a normal user-mode application for management and other functions that are not time-critical and/or require user interaction.
Overall, the need for intercepting packets flowing in and out of a system is becom-ing extremely important. This has been recognized by programmers and commercial operators in the field, as well as operating system vendors such as Microsoft Corpo-ration. A substantial amount of work is made to implement packet interception func-tionalities in networking systems and related products.
Existing solutions for the packet interception problem fall mostly into the following categories A), B) and C):
A) Intermediate drivers. A TCP/IP (or other) protocol stack, where TCP/IP
comes from Transmission Control Protocol / Internet Protocol, is usually layered so that network device drivers provide a standard interface to a particular hardware device known as a network adapter, and protocol stacks implement various network proto-cols. The protocol stacks are made hardware-independent by the standard interface, which the device drivers must implement. In Windows operating systems, where Windows is a registered trademark of Microsoft Corporation, this interface is called NDIS (Network Driver Interface Specification), as described for example in the ref-erence marked as Win4DDK in the enclosed list of references. In Sun Solaris, which refers to the registered trademarks Sun, Solaris and Sun Solaris of Sun Microsys-terns, similar functionality is provided by the STREAMS interface, as described for example in the reference marked as STREAMS93 in the enclosed list of references.
4 Intermediate drivers are readily supported under at least Microsoft Windows NT
4.0 (registered trademark of Microsoft) and Sun Solaris operating systems.
Microsoft has even provided sample code for developing intermediate drivers for applications such as those described above. At least two such samples are available, and many vendors have implemented products based on this technology.
B) WINSOCK interception. It is well known in the industry that several products replace the WINSOCK.DLL, as described for example in the references marked as Bonner96 and QS96 in the enclosed list of references. WINSOCK.DLL is a file on Windows systems. Some products use intermediate drivers at the LSP (Layered Ser-vice Providers) level, as described for example in the reference marked as Win4DDK in the enclosed list of references. Microsoft has also published sample code for intercepting traffic at this level.
C) External devices outside the operating systems. There are hardware products that are essentially small boxes attached to the back of the computer, or even embedded on network adapters, that see all network traffic going through them. Such devices have been used at least in security applications to implement functionality that could alternatively be done by intercepting traffic in the operating system.
The known solutions that fall into the above-mentioned categories A) to C) have not provided good, high-performance, robust solutions that would work on all widely used operating systems. In particular, many vendors have found it extremely diffi-cult to develop packet interceptors for the Windows 95 and Windows 98 operating systems, which are currently very widely used and will remain so for several years to come.
Almost all software products that perform packet interception use intermediate driv-ers to perform the interception. Fig. 1 is a simplified block diagram that illustrates the known use of an intermediate driver especially in association with a Windows NT operating system. At the top of Fig. 1 there is an application program that has a user-mode client part 101. Between it and a network protocols block 106 there may be intermediaries which are of little significance to the present invention.
The net-work protocols block 106 implements the network protocols, for example the TCP/IP protocol stack. The intermediate driver 107 resides between the protocol stacks and a NIC driver 108; it is separated from them through the NDIS
interface the parts of which are separately shown in Fig. 1 as 102 and 103. The NIC
driver block 108 is arranged to directly manage a NIC or Network Interface Card 109.
The latter is a hardware component, usually an extension board coupled to the internal parallel bus of a computer. The NIC driver 108 may be referred to more generally as a network adapter. The NIC driver 108 allows upper layers to send and receive packets through the network and to perform control operations like handling inter-s rupts, resetting or halting the interface card 109. It also allows the upper layers to query and set the operational characteristics of itself. The network adapter (i.e. the NIC driver 108) sees the intermediate driver 107 as if it was a protocol, and to the protocols block 106 the intermediate driver 107 behaves like a network adapter. The same NDIS interface is used on both sides of the intermediate driver, i.e.
between blocks 106 and 107 on one hand and between blocks 107 and 108 on the other hand.
The network interface card 109 is coupled to at least one physical transmission me-dium 110, which may be for example an optical fiber cable, a coaxial cable or a twister pair of wires.
The intermediate driver approach works well for Windows NT and Solaris, which have been the principal platforms for Firewall and VPN applications. However, within the last year there has also been increased attention on implementing similar functionality in other operating systems, particularly Windows 95 and Windows 98.
However, developing intermediate drivers for these systems has turned out to be ex-tremely challenging.
A major problem in programming such drivers for these systems been support for dial-up interfaces, as described for example in the reference marked as Simpson94 in the enclosed list of references. A dial-up interface uses a serial port and modem to connect to the Internet or other network over the telephone network. Such interfaces are characterized by dynamic network addresses and the network connection being available only part of the time. The connection goes up (into an active, connected state) and down (into a passive, disconnected state) as the user connects and discon-nects the link.
The biggest problem for writing interceptors for dial-up interfaces has been that Windows 95, Windows 98 and Windows NT use a Microsoft proprietary extensions to the NDIS interface to provide the added functionality needed for dial-up func-tionality and dynamic addresses. Microsoft employees have recommended that packet interception should not be implemented for these platforms, because of the nature of the proprietary interface. Many people have been known to try to write in-termediate drivers for these platforms without success or with limited success only after years of reverse engineering and development.

A few companies have managed to implement intermediate drivers even for these platforms. However, very recently, intermediate drivers have also been found to ha-ve reliability problems. The drivers have not worked with all network adapters or all versions of the operating systems, and as more vendors are bringing products using intermediate drivers to the marketplace, people are experiencing serious compatibility problems between intermediate drivers from different vendors installed in the same computer. Getting the different intermediate drivers to bind to each other in the correct order is a hard, possibly unsolvable problem. These issues may eventually cause intermediate drivers to be too unreliable for general use.
A further problem with intermediate drivers is performance. The intermediate driv-ers add a substantial amount of processing to the data path of a network packet. Sig-nificant amounts of data copying may also take place. Thus, packet interception through the use of intermediate drivers is becoming an important performance bot-tleneck for large-volume applications. The NDIS library implements also some locking strategy on behalf of the intermediate drivers, which is likely to add over-head and causes protocol-intermediate-NIC code paths to be effectively half duplex.
This is especially bad for routing applications.
SUMMARY OF THE INVENTION
It is an object of the present invention to provide a method and arrangement for packet interception that would be widely compatible with different network adapt-ers, different operating systems, different operating system versions and various third party software. It is an additional object of the invention to provide such a method and arrangement with the additional advantage of being easily adopted to use even by relatively unskilled users.
The objects of the invention are achieved by using a method we call hooking in a sophisticated fashion to get access to all the necessary packets and information re-lated to them, and by providing an arrangement that is programmed to implement such a method.
In its first embodiment the method according to the invention comprises the steps of - providing a set of replacement functions within a packet interceptor module;
- hooking at least one function used for transmitting network packets from a first protocols entity to a first network adapter into a first replacement function;

- hooking at least one function used for transmitting network packets from said first network adapter to said first protocols entity into a second replacement function;
and - hooking at least one function used for receiving information about the status of the network interface implemented by said first network adapter into a third replace-ment function.
In a second embodiment the method according to the invention comprises the steps of - providing a set of replacement functions within a packet interceptor module;
- hooking a plurality of functions used for transmitting network packets from proto-cols entities to network adapters into a first set of replacement functions;
- hooking a plurality of functions used for transmitting network packets from net-work adapters to protocols entities into a second set of replacement functions; and - hooking a plurality of functions used for receiving information about the status of the network interfaces implemented by network adapters into a third set of replace-ment functions.
In a third embodiment the method according to the invention comprises the steps of - replacing a first operating system module with a certain first replacement module that implements a programming interface equal to a programming interface of the first operating system module and calls said first operating system module from a plurality of the entry points of the programming interface;
- using said replacement module to identify at least one network adapter and at least one protocols entity installed in the computer system;
- using said replacement module to replace at least one function used for transmit-ting network packets from said first protocols entity to said first network adapter;
- using said replacement module to to replace at least one function used for transmit-ting network packets from said first network adapter to said first protocols entity;
- using said replacement module to replace at least one function used for receiving information about the status of the network interface implemented by said first net-work adapter;
- using said replacement module to determine, whether or not a dynamic IP
address has been allocated for the network interface implemented by said first network adapter; and - in a case where a dynamic IP address has been allocated for the network interface implemented by said first network adapter, using said replacement module to deter-mine, which said dynamic IP address is.

Additionally the invention concerns a computer system for handling network pack-ets, comprising - a first network adapter arranged to implement a network interface;
- a first protocols entity;
- a number of predetermined functions for communicating network packets between said network adapter and said protocols entity;
- a packet interceptor module for determining a set of replacement functions;
- within said packet interceptor module, means for hooking at least one function used for transmitting network packets from said first protocols entity to said first network adapter into a first replacement function;
- within said packet interceptor module, means for hooking at least one function us-ed for transmitting network packets from said first network adapter to said first protocols entity into a second replacement function; and - within said packet interceptor module, means for hooking at least one function used for receiving information about the status of the network interface imple-mented by said first network adapter into a third replacement function.
In an even further embodiment the invention concerns a packet interceptor module for intercepting network packets in a computer system which comprises a first net-work adapter, a first protocols entity and a number of predetermined functions for communicating network packets between said network adapter and said protocols entity; said packet interceptor module comprising - the definition of a set of replacement functions;
- means for hooking at least one function used for transmitting network packets from said first protocols entity to said first network adapter into a first replacement function;
- means for hooking at least one function used for transmitting network packets from said first network adapter to said first protocols entity into a second replace-ment function; and - means for hooking at least one function used for receiving information about the status of the network interface implemented by said first network adapter into a third replacement function.

BRIEF DESCRIPTION OF DRAWINGS
The novel features which are considered as characteristic of the invention are set forth in particular in the appended Claims. The invention itself, however, both as to its construction and its method of operation, together with additional objects and advantages thereof, will be best understood from the following description of spe-cific embodiments when read in connection with the accompanying drawings.
Fig. 1 illustrates the known concept of intermediate drivers, Figs. 2a, 2b and 2c compare schematically a first embodiment of the invention against prior art, Fig. 3 illustrates in general the steps required to apply the first embodiment of the invention, Fig. 4 illustrates the registration of a protocol, Fig. 5 illustrates some details of a function call, Fig. 6 illustrates the handling of the details in Fig. 5, Fig. 7 illustrates the binding of a network adapter, Fig. 8 illustrates the handling of an outgoing packet, Fig. 9a illustrates a known way of handling of an incoming packet, Fig. 9b illustrates a incoming packet handling principle according to an em-bodiment of the invention, Fig. 9c illustrate a detailed way of handling of an incoming packet according to an embodiment of the invention, Fig. 10 shows the principle of a second embodiment of the invention, Fig. 11 illustrates in general the steps required to apply the second embodiment of the invention, Figs. 12a and 12b illustrate the use of the second embodiment of the invention, Fig. 13 illustrates the unloading of a module according to the second embodi-
5 ment of the invention and Fig. 14 illustrates a hardware arrangement in accordance with the invention.
DETAILED DESCRIPTION OF THE INVENTION
The concept of hooking is generally known in the art of computer programming.
It means that a call to a default system service (like a function, interrupt or memory location) is redirected or "hooked" into a replacement service instead. For example, the MSDOS (Microsoft Disk Operating System) operating system provided a sys-tem call to redirect interrupts, as described for example in the reference marked as MSDOSS in the enclosed list of references. Many object-oriented languages provide a way of redefining functions in derived classes (e.g., C++ virtual functions, refer-ence marked as ES90). Lisp-like programming languages have supported hooks for certain operations for a long time, as described for example in the reference marked as Steele90.
Many operating systems provide hooks or certain other types of redirecting for lim-ited functionality. For example the known firewall hooks in Linux and FreeBSD
are typically exploited so that a module of code is loaded into the kernel. The module registers itself to the networking code, and the networking code will call the module whenever a packet is sent or received. The code within the module will then indicate whether the packet should be allowed through or not. Typically, however, such hooking implementations do not allow modifying, inserting, and delaying packets.
The firewall hooking approach is only available for a very limited range of operat-ing systems, such as Linux and FreeBSD. Furthermore, on many operating systems the functionality may not be enabled by default. Thus, using the firewall hooking features may require the user to recompile and install a new operating system kernel, which exceeds the skills of most system administrators. Therefore the known fire-wall hooking solutions are not generally usable and do not solve the problem of providing packet intercepting for the most popular operating systems or for large numbers of unskilled users.

Specialized applications such as anti-virus software have trapped system services to monitor e.g. file system activity. Some operating systems provide special support for such applications. For example, the Windows 95 operating system provides a VMM.VxD Hook Device Service function for hooking device services for such applications, as described for example in the reference marked as Win95DDK in the enclosed list of references.
Another known method for inspecting network traffic is to replace the known WINSOCK.DLL file on Windows. This file does not see individual data packets, but instead gets access to each Windows SOCKET on the system. It is possible to move the original file aside and replaced it by a new DLL so that the new DLL
calls the original one. In known systems, the replacement has been performed at installa-tion time, and the replacement module has been loaded when an application using it starts (not, e.g., when the system boots). Although conceptually somewhat related to hooking, this method is not directly applicable to packet interception because access to packets is not obtained.
The very basic idea of using hooking to get access to network packets is known, as described for example in the references marked as Lanciani98, Lanciani98PPPMAC
and Lanciani98Reply in the enclosed list of references. It has been used in certain protocol conversion applications. The known prior art in this area consists of a pro-gram that implements the packet driver programming interface on top of the NDIS
programming interface, as described for example in the reference marked as Lan-ciani97NDIS3PKT in the enclosed list of references. Other known alternatives are the implementation of an ODI packet driver over NDIS (reference Lan-ciani960DIPKT3.1), an older packet driver interface (reference Lan-ciani92DIS PKT), a Banyan Vines packet driver (reference Lanciani94IBANPKT), and a NFS client for Windows (reference Lanciani97NFSTDI): However, a protocol conversion or an alternative packet driver can not support sophisticated network se-curity applications; they can even complicate the use of security arrangements since they may cause unexpected and unallowed changes in the form of the packets.
The present invention applies the general idea of hooking into intercepting both in-coming and outgoing packets, and obtaining and modifying required information about the system. The main application of the invention is a complete packet inter-ceptor method that uses hooking in a sophisticated fashion to get access to all the necessary packets and information.

The use of hooking in accordance with the invention is a new approach to the prob-lem that other people are currently trying to solve by writing intermediate drivers.
The new method completely avoids the need to write an intermediate driver or re-verse-engineer proprietary protocols in the operating system. The amount of code needed to implement the new method appears to be about half of that needed for an intermediate driver. Furthermore, the approach according to the invention can often be used even when there is no support for interception whatsoever in the host oper-ating system. The new method is simpler, more robust, and provides better perform-ance than intermediate drivers. It also provides more reliable interoperability with various third party software packages and drivers.
Fig. 2a shows schematically a prior art network interface arrangement without a packet interceptor. A protocol block 201 is complemented by an interfacing func-tions block 202, which in turn offers a standard interface to one or more network adapters 203. In Fig. 2b a prior art packet interceptor has been implemented as an intermediate driver 204 so that there is a first interfacing functions block 202a be-tween it and the protocol block 201 and a second interfacing functions block 202b between it and the network adapters) 203. The interfacing functions refer to the NDIS interface within a Microsoft Windows environment and to the STREAMS in-terface within a Sun Solaris environment.
In Fig. 2c a simplified arrangement according to the present invention is shown. The packet interceptor module 210 comprises a set of replacement functions 211 which are arranged to at least partly replace the original interfacing functions 202. Addi-tionally the packet interceptor module 210 comprises upper hooking means 212 and lower hooking means 213 to redirect the appropriate communication which was ai-med at the original interfacing functions 202 to the replacement functions in block 211, and to return the packets, calls and other forms of communication into the ori-ginal signal path after processing. Most advantageously the packet interceptor also comprises means for communicating information between the original interfacing functions and their replacements, as is shown by arrow 214.
The following description begins by illustrating a first preferred embodiment of the invention in the Windows 95 and Windows 98 environments with reference to Figs.
3 to 9. In this embodiment, the interceptor can be used to inspect and modify both received and transmitted packets on these operating systems. The interceptor mod-ule (also containing the code to actually inspect and modify the packets) is built into a VxD device driver module, the formal requirements of which are generally known.

The "driver" which is actually an interceptor module is installed in the system pref-erably as a static device driver that is after the NDIS module but before network adapters in load order. The following steps illustrate how the module implements the method in this invention. It should be noted that the steps decribed herein are not limiting in the sense that they can be rearranged or intermixed in many ways (unless otherwise specified) while still staying within the scope of this invention.
We will presume that a computer system runs on a Windows 95 or Windows 98 op-erating system, or another operating system that relies on a standard interface and a respective collection of functions and handlers between protocol stacks and network adapters. We will further presume that an NDIS module or a corresponding entity defining a standard interface between protocol stacks and network adapters has been loaded at some previous step of initializing or operating said computer system. The loading of the NDIS module is illustrated in Fig. 3 as step 301.
At step 302 a packet interceptor module which has the form of a device driver is first initialized, preferably using a so-called SYS Critical Init function of the mod-ule. The module redirects (hooks) the calls to certain standard functions on the inter-face referred to above to its own functions. In Fig. 4 the functions to be hooked are shown as a sending function 403, a protocol registering function 404, an adapter opening function 405, a request function 406, a status indication function 407 and a data transfer function 408. Taken that the interface is NDIS, these functions are the known NdisSend, NdisRegisterProtocol, NdisOpenAdapter, NdisRequest, NdisIndi-cateStatus, and NdisTransferData functions respectively. Further at step 302 the packet interceptor module saves the original addresses of said functions 403 to 408.
The Windows 95 operating systems provides a generic Hook Device Service op-eration in assembly language that can be used to do the hooking conveniently.
The following sample code illustrates its use.
; Hook NDISRegisterProtocol GetVxDServiceOrdinal eax, NDISRegisterProtocol mov esi, OFFSET32 ssh_ndisregisterprotocol handler@ 16 VMMCalI Hook Device Service jc not hooked mov [ ssh_orig_ndisregisterprotocol fn], esi The function of the code should be understandable to anyone experienced in writing Windows 95 VxD drivers in assembly language. The reference designated as Win95DDK in the appended list of references explains the called system services.
For the hooking to work correctly, the packet interceptor module 412 should be loa-ded after the NDIS module (step 301 ) but before network adapters and protocols (steps 303 and 304). The packet interceptor module 412 can appear e.g. as a static VxD driver with the appropriate load order, configured in a INI file or registry.
After step 302 the system starts loading network protocols and adapters in steps 303 and 304. Each protocol to be loaded at step 303 should register itself by calling the appropriate protocol registering function, which within the NDIS framework means the NdisRegisterProtocol function. In Fig. 4 the protocol to perform registration is shown as 401. However, because the hooking of this and other relevant functions was performed at step 302, the call 420 originally aimed at function 404 gets redi-rected to the corresponding replacement function 414 that was the target of the hooking.
Fig. 5 illustrates. schematically how the replacement implementation 414 of the ori-ginal protocol registering function receives, as a part of the call 420, a certain data structure 501 describing the relevant protocol characteristics of the calling protocol.
Within the NDIS framework this is the NDIS PROTOCOL CHARACTERISTICS
structure. The function 414 retrieves from this structure preferably a number of pointers to some further related functions 502; again taken that NDIS is concerned, these are the ReceiveHandler, ReceiveCompleteHandler, RequestCompleteHandler, TransferDataCompleteHandler, and SendCompleteHandler functions. Fig. 6 shows schematically how the replacement function 414 saves the original addresses of the functions indicated in structure 502 in its own data structures, and replaces the function pointers in structure 502 by ones that point to corresponding replacement functions. The exact set of functions to be replaced depends on the operating sys-tem, and even within the NDIS framework on the NDIS version. The exemplary functions shown in structure 502 are only some of the functions required by NDIS.
Fig. 4 additionally shows how the original NdisRegisterProtocol function is then called to continue the registration. The call 420' differs from the original call 420 sent by the registering procotol 401 in that the pointers to the related functions, shown in structure 502 in Fig. 5, have been replaced with pointers to corresponding related replacement functions. If the registration succeeds, the returned protocol handle is also saved within the data structures of the replacement function 414.
As a result of these steps, the protocol 401 has been otherwise normally registered to 5 the system, but the functions that will be called e.g. when packets are received from network adapters actually point to replacement functions.
After a protocol has been registered, one or more network adapters may bind to it.
This is controlled by the system and schematically shown in Fig. 7. Whenever such 10 binding happens, the protocol 701 to which the network adapter 702 should bind calls the adapter opening function 405 (in NDIS: the NdisOpenAdapter function) for the adapter. This call 720 was hooked, and a replacement function 415 gets called instead. The replacement 415 calls the original function 405, and saves information about the binding in its own data structures (not separately shown in Fig. 7).
The re-15 placement function 415 can request information from the adapter 702, such as its type or link-layer address. It can also determine whether the adapter is a dial-up adapter. One way to determine this is to compare its ethernet adress against 44:45:53:54:00:00, which is used by Windows for dial-up adapters. Windows dial-up adapters look otherwise like ethernet (IEEE 802.3) adapters. In general, the adapter opening functions (in NDIS: the NdisOpenAdapter) are a way the intercep-tor 412 gets information about the available network interfaces.
The replacement function 416 may arrange to intercept request calls and replies (in NDIS: NdisRequest calls and replies), and recognize certain requests. For example, it can adjust MTU (Maximum Transmission Unit; described for example in the ref-erence marked as Postel8l in the enclosed list of references) values returned by the adapter before they are passed to the protocol, so that AH and ESP headers, as de-scribed for example in the reference marked as KA98 in the enclosed list of refer-ences, can be added to the packet without having to fragment the packet before it is passed to the link layer.
Data transfer through a certain network adapter can begin after the corresponding adapter opening function (in NDIS: the NdisOpenAdapter) has completed.
Fig. 8 shows how an outgoing packet proceeds from a protocol 801 into the re-placement sending function 413, which in NDIS is the NdisSend function, of the packet interceptor. The packet is taken into custody of the interceptor, and the inter-ceptor calls the original sending complete handler function (in NDIS: SendCom-pleteHandler) 803 to tell the protocol 801 that the packet 802 has been processed.
Alternatively, the interceptor can defer the call 821 to the original sending complete handler function 803 until the packet has been fully processed. Real processing of the packet can take place at this time.
The interceptor sends outgoing packets to network adapters by calling the original sending (in NDIS: NdisSend) function 403 according to arrow 820'. An asterisk shows in Fig. 8 that the packet has gone through the interceptor. If the call com-pletes immediately, the packet can be freed. Otherwise, the adapter will eventually call the replacement sending complete handler function (in NDIS: SendComplete-Handler) 813 (see arrow 822), which will free the packet.
A comparison of Figs. 9a and 9b illustrate some general differences between prior art and the invention especially in the Windows NT environment. In the prior art ar-rangement of Fig. 9a the NIC driver sends a ProtocolReceive message 951 to the protocols entity, which answers with a MiniportTransferData command 952. The operation ends with a ProtocolTransferDataComplete message 953 from the NIC
driver. In Fig. 9b which illustrates an aspect of the invention the initial ProtocolRe-ceive message 951' from the NIC driver does not go to the protocols entity but to the packet interceptor module which now answers with the MiniportTransferData command 962. The ProtocolTransferDataComplete message 953' from the NIC dri-ver is optional, and the actual processing of the intercepted packet takes place in the packet interceptor module at step 963.
In order to pass the processed packet further to the protocols entity the packet inter-ceptor module transmits a new ProtocolReceive message 951 " to the protocols en-tity, which now answers to the packet interceptor module (and not to the NIC
driver) with its MiniportTransferData command 952'. A ProtocolReceiveComplete mes-sage 964 coming from the NIC driver is forwarded from the packet interceptor module to the protocols entity at step 965.
A slightly more detailed view of the handling of an incoming packet is given in Fig.
9c. The interceptor receives incoming packets from network adapters 803 in a call 901 to its replacement receive handler function (in NDIS: ReceiveHandler) 913 as is shown in Fig. 9c. The interceptor transfers data to its memory by calling the original data transferring (in NDIS: NdisTransferData) function 408. If it completes imme-diately, the packet is added to received packets in processing memory 902. If it does not complete immediately, the data transferring complete handler (in NDIS:
Trans-ferDataCompleteHandler) function 903 will be called by the adapter 803 when the transfer is complete according to the dashed arrow 904 in Fig. 9c, and the packet is added to received packets in memory 902 at that time. The received packets can be processed either immediately, or they can be put to queue, and processed asynchro-nously. The replacement receive complete handler (in NDIS: ReceiveCompleteHan dler) function 905 will get called after some packets have been received, and this function is a possible place for the real processing of the queued packets.
The interceptor sends incoming packets to protocols by calling the original receive handler (in NDIS: ReceiveHandler) function 906. The protocol may call the re-placement data transferring function (in NDIS: the NdisTransferData function) dur-ing this call; the replacement will copy data to the protocol. If the replacement al-ways completes immediately, it is possible to free the packet after the receive han-dler function 906 has returned. After one or more packets have been passed to the receive handler function 906, the original receiving complete handler (in NDIS: Re-ceiveCompleteHandler) function is called by the replacement ReceiveCompleteHandler function.
In each case, the interceptor uses information that was saved about bindings in the calls to the replacement adapter opening function (in NDIS: NdisOpenAdapter) shown as 415 in Fig. 4 to associate the packets with a particular network adapter and protocol. This can be done e.g. by using the context arguments to the various func-tions as keys to hash tables.
For ethernet adapters, the first packets are already normal data traffic. For dial-up adapters, however, the first packets are link control traffic, such as PPP LCP
(Point-to-Point Protocol Linc Control Protocol) packets, as described for example in the reference marked as Simpson94 in the enclosed list of references, and IPCP (IP
Control Protocol) packets, as described for example in the reference marked as McGregor92. All packets in Windows 95 and Windows 98 look like ethernet pack-ets. The interceptor can differentiate protocols using the ethertype field contained in the ethernet header in the packets.
For dial-up links, when the link-level negotiation is complete, the adapter calls the status indication (in NDIS: NdisIndicateStatus) function to tell the protocol that the link is now available. The replacement version, shown as 417 in Fig. 4, is used.

During processing (e.g., in replacement NdisOpenAdapter, in NdisIndicateStatus, or at some other convenient point during operation), the interceptor looks up the proto-col address (e.g., IP address) for the adapter from the registry. The address is only available if it is statically configured. If the address is not statically configured, any of a number of methods can be used to determine the dynamic address. These in-clude e.g. analyzing link-layer packets that get passed to the protocol, and extracting the address from the link-layer packet (e.g., PPP IPCP packet, as described for ex-ample in the reference marked as McGregor92 in the enclosed list of references).
Alternatively, the address can be extracted from the first ARP packet sent by the protocol, as described for example in the reference marked as Plummer82. A
further alternative is to extract it from a DHCP packet, as described for example in the ref erence marked as Droms97. In each case, an appropriate field or payload, as docu-mented in the relevant standards, contains the address. External (separate from IP
stack) DHCP clients can also dynamically update the registry, writing the newly ob-tamed IP address to the TCP/IP configuration. Thus, the interceptor could also poll the registry for changes in such information.
During processing, the interceptor learns of a new adapter (e.g., dial-up link) becoming available when the replacement status indication function (in NDIS:
Ndis-IndicateStatus) gets called with a corresponding notification, which within NDIS is the known NDIS STATUS WAN LINE UP notification. Correspondingly, it is notified about the link becoming unavailable by the same function being called with another notification, which in NDIS is the known NDIS STATUS WAN LINE DOWN notification.
The term binding in the above description is used in the Windows NDIS meaning.
A
binding is an association between a network adapter and a protocol; each adapter can be bound to zero or more protocols, and zero or more adapters can bound to each protocol. It is also possible to have modules that act as both an adapter and a protocol (intermediate drivers), and thus the binding graph may in reality be quite complicated. In Windows, the bindings are usually automatically configured, but the user may also get to see and modify them. The bindings are handled internally by Windows, and are usually stored in the registry. The corresponding concept exists also in other operating systems, but may be implicit. For example, in FreeBSD
all adapters are implicitly bound to all protocols, and the appropriate protocol is deter-mined from the packet type, and the packet is only sent to the protocol that knows how to process it.

Registry in the above description means the Windows registry, or its older alterna-tive, INI files. In general, it is just a storage for information. The Windows registry allows at least limited tree structure, and name-value assignments. Windows con-figuration files (INI files) have a similar, but more limited structure. Other known forms of information storage can be used instead of such registry, or even such forms which are not known to the person skilled in the art at the time of filing this patent application but having became available, are obviously suited for similar kind of information storage.
The embodiment of the invention above was just one example. Another possible embodiment of the invention is the implementation of a dynamically loadable inter-ceptor module for IPSEC, firewall, and other applications on the FreeBSD
operating system. A similar approach works e.g. for Linux and NetBSD. Such a loadable ker-nel module interceptor follows the operational principle shown in Fig. 10. The packet interceptor module 1010 comprises a set of replacement functions 1011 as well as upper hooking means 1012 and lower hooking means 1013, but the ar-rangement is asymmetric between transmission directions. In the transmit direction the hooking takes place through the upper hooking means 1012 between the proto-cols block 201 and the original interfacing functions block 202. In the receive direc-tion the hooking takes place through the lower hooking means 1012 between the network adapters block 203 and the original interfacing functions block 202.
In both directions the packets that have gone through the interceptor are "returned"
to the hooking point in the sense that the original interfacing functions) are used to take the packets further to their destination.
The packet interceptor module according to this second embodiment of the inven-tion is most advantageously a dynamically loadable kernel module. It is loaded into kernel memory like any other driver at some step before it is taken into use.
The loading step is shown as step 1101 in Fig. 11.
When started at step 1102, the module momentarily disables interrupts and modifies the binary code of the operating system kernel at step 1103 so that certain functions are redirected to replacement functions contained in the module. For example, in FreeBSD the functions to be replaced could include the ip_input, ip_output and ifioctl functions. Of these, ip_input normally receives packets from the network, ip_output is called to send them to the network and ifioctl is called e.g.
when net-work interface status changes. The original functions are saved so that they can be called from the replacement functions. Ways of doing this are described below.
Af-ter the functions have been replaced, interrupts can again be enabled at step 1104. It may also be necessary to flush the instruction cache, depending on the cpu architec-ture, if code was modified.
5 After the steps 1101 to 1104 of Fig. 11 data transfer will take place in accordance with step 1105 using the replacement functions which were loaded at step 1101 and provided with hooks at step 1103.
Figs. 12a and 12b show how packets are transmitted and received using the second 10 embodiment of the invention. To receive outgoing packets from protocols 1201, the replacement output function (in FreeBSD: the ip_output function) 1202 within the packet interceptor gets called. To send outgoing packets to adapters 1204, the inter-ceptor calls the original output (ip_output) function 1203.
15 To receive incoming packets from the adapters 1204, the replacement input (ip_input) function 1205 within the packet interceptor gets called. To send incoming packets to protocols 1201, the interceptor calls the original input (ip_input) function 1206.
20 In the second embodiment of the invention the interceptor gets information about active network interfaces by looking at the ifnet global variable or, in other similarly acting operating system, a corresponding other variable in the kernel. This variable contains a list of network interfaces, and each interface data structure contains the protocol addresses of the interface.
Further in the second embodiment of the invention the interceptor learns about new network interfaces (e.g. dial-up lines going up or down) when the replacement ifioctl function gets called. After calling the original ifioctl function the interceptor can then reread the list of network interfaces, and learn of any changes that way.
If the unloading of the kernel module according to the second embodiment of the invention is initiated as at step 1301 of Fig. 13, it is most advantageous to disable in-terrupts and restore the functions to their originals as at step 1302, re-enable inter-rupts and possibly flush instruction cache as at step 1303, and continue with the un-load as at step 1304 by re-emptying the memory locations previously allocated to the packet interceptor.

In some applications, the interceptor may be interested in finding only specific adap-ters or protocols out of all adapters or protocols installed in the system.
Thus, the in-terceptor may not want to determine information about all adapters. Instead, it may stop looking at such information e.g. after it has found all the network adapters it was looking for.
In several places in the above description reference was made to hooking or replac-ing a function. In the appended claims the term hooking will be used collectively for such operations. There are many ways of implementing hooking. Many of these ways have been known for a relatively long time, but have not been used in combi-nation with packet interception. A common explanation of the concept "hooking"
is that it means replacing a certain original function in a program (e.g., in the operating system kernel) so that a different function, often known as the replacement function, gets called instead of the original function. Hooks are often provided as an exten-lion mechanism. Hooks can have any one of several semantics: the replacement function may be called instead of the original function, before the original function, or after the original function.
The implementation of the actual hooking procedure also varies. In some cases, the possibility of hooking may have been designed in. In such cases, there is typically a list of functions that will be called, and new functions can be added to the list (often called a list of hooks or hook functions). In other cases, a function may be called through a function pointer, even though the function pointer was not designed to be hooked. In such cases, hooking can be implemented by changing the function poin-ter to point to the replacement function. The replacement function can then, at its option, call the original function at any point. A similar situation may exist implicit-ly; for example, some implementations of dynamically linked libraries have a table or association list of entry points that can be modified to achieve the same effect (such a table is also called a dispatch table). Some systems also provide a mecha-nism for retrieving and modifying hardware or software interrupt vectors, which can be seen as a possible mechanism for hooking.
Sometimes there is no mechanism available for redirecting calls to a function.
In these cases, it is possible to implement hooking by modifying the binary-format program code on the fly. One possible implementation of such hooking is to save a few bytes from the beginning of the original function, and replace them by a jump instruction to the replacement function. One way of calling the original function in such a case is to analyze the first saved instructions of the original function, and af-ter the first instruction that was not overwritten by the jump instruction written to the original function, insert a jump to the corresponding location in the original function. With small variations on how the code that the jump in the original code points to, the replacement function can be called instead of, before, or after the ori-ginal.
The replacement function is sometimes called the hook version of the function, as opposed to the original function. This function is especially used if the replacement function is called instead of the original function (which, of course, does not ex-clude the possibility that it might make an explicit call to the original code from so-mewhere within its execution).
As a clarification, using normal APIs (Application Programming Interfaces) and ot-her interfaces would typically not be considered hooking, even if function pointers or callbacks were passed along in the API. For example, a typical intermediate dri-ver or STREAMS module does not do hooking, but instead uses the documented (or reverse-engineered) interfaces for network adapters and protocols, and acts as a protocol in one direction and as an adapter in the other direction.
A method very similar to the invention above can be used in some environments in-stead of hooking. The kernel of many operating systems, such as Windows NT, con-sists of several dynamically loadable libraries (DLLs) or modules. Each module provides a well-defined programming interface to the rest of the kernel, and imple-ments the interface using some internal method. The network protocol framework in Windows NT is implemented by the NDIS.SYS file. This file implements the func-tion calls that are used by network adapter drivers and network protocols.
Windows NT does not provide a convenient interface for hooking DLL entry points like the one available for Windows 95 and 98 VxDs. It would be possible to hook the NDIS functions by replacing code from the beginning of the original functions;
however, this is rather complicated. An alternative but conceptually similar ap-proach is described here.
Basically, one can achieve functionality similar to hooking by moving aside (saving) the original operating system module (NDIS.SYS), replacing it by a new module that implements the same programming interface, performs interceptions, and calls the original operating system module whenever it wishes to perform the original op-eration.

There are, however, three problems with this simple approach. The programming in-terface (API) provided by the kernel module (NDIS.SYS) can change between each version of the operating system (even between different OEM versions or service packs). Thus, simply replacing the module will lead to serious compatibility prob-lems (quite likely, the computer would not boot if the replacement module was used with an incompatible service pack). The second problem is related; when an upgrade or service pack is installed, a complaint may be given to the user about the file hav-ing changed. This confuses users and may break the installation of service packs.
The third problem is related: if a new service pack has been installed, and it has re-placed the old operating system module by a new one, the interceptor may no longer get loaded.
One possible solution to this problem is to have a separate program run after each reboot, and have that program check if the module has changed, and if so, replace it with the interceptor module.
A second solution is to create what is called a native application: an application that runs before the operating system loads the networking modules. A native application runs over the NT kernel but without Win32 or other user mode subsystems. A
native application is thus a user mode application running over NT, but not really a "Win-dows" application. Such applications are traditionally used e.g. for boot-time clean-ups, such as file system consistency and integrity checks. A method that solves all three problems above works as follows:
- At boot, run a native program. This program first checks if the kernel module (e.g.
NDIS.SYS) is already a replacement generated by itself. If so, it removes the re-placement and restores the original. Then, it begins its real work. It moves the origi-nal aside, reads its entry point table, reads the entry point table of the interceptor module, and dynamically creates a new module that contains the same entry points as the original module, and forwards each entry point to the interceptor module if that entry point exists in the interceptor module, and to the original module if the en-try point does not exist in the interceptor module. The generated module is written in the place of the original module.
- Boot then continues, and the generated module is loaded. The original module and the interceptor module are also loaded.

- When the operating system has been loaded, a program (e.g., system service appli-cation) is run that removes the generated DLL and instead moves the original oper-ating system module (NDIS.SYS) back.
This method provides a high level of robustness against differences between service packs, as it is quite rare that interfaces would change in completely incompatible ways (as opposed to adding new interfaces). It also avoids the problems in installing service packs, as the original kernel module will always be there when a service pack is installed, and the new module will get used after the service pack has been installed.
It should be noted that the above procedure could be implemented in multiple ways.
The operations can be performed in different orders, other interleaving operations may be added, and some of the operations left out without substantially affecting the ideas behind the procedure.
Contrary to some previous approaches, the method of this invention places very few limitations on the application using the interceptor. The application may pass all data packets through the interceptor, may queue them, may drop them, may modify them, and may also inject entirely new packets to the packet stream seen by adapters and protocols.
While the invention was described above in the context of Windows 95, Windows 98, Windows NT, Solaris and FreeBSD operating systems, it is directly applicable to a number of other operating systems, such as Windows 2000, NetBSD, and Linux.
The details of the method depend intimately on the intricacies of the underlying sys-tem, and it is possible to quite freely reorder the operations. It should also be under-stood that while the invention has been described in the context of a single kernel driver, it is possible to split some of the functionality to separate kernel drivers or even a user-mode application. In some operating systems there may not even be any distinction between kernel and user-mode operations.
Fig. 14 illustrates a hardware arrangement which can be used to implement the pre-sent invention. The computer apparatus of Fig. 14 is built around a processor which is coupled to a user interface (preferably a keyboard and display interface) 1402 for receiving user instructions and displaying information to the user, a pro-gram memory 1403 for storing the operating system kernel and other programs dur-ing operation, and a processing memory 1404 to be used as a run-time temporary storing place of information, e.g. packets that are in the middle of the process of be-ing transmitted or received. The processor is further coupled to an internal bus 1405 for exchanging information with other parts of the computer, such as a local data in-put/output device (preferably a CD-ROM station) 1406, a mass storage (preferably a 5 hard disk) 1407 and a network interface card 1408. The latter is coupled to the physical transmission medium 1409 of a packet-switched data transmission network through a network connection 1410.
For the purposes of the invention the computer arrangement of Fig. 14 must firstly 10 be able to receive and load the program code that consists of processor-executable instructions and implements the hookings and replacement functions that constitute the packet interceptor module. This requirement is easily fulfilled, because the packet interceptor module according to the invention is most preferably distiributed in a stored form either on a portable storage medium that is readable by the local 15 data input/output device 1406, or as a file that is accessible through the network to which the computer arrangement is coupled through the network interface card and network connection 1410. Only common loading commands of a known kind issued by the user through the user interface 1402 are required to initiate the loading of such program code from the local data input/output device 1406 or the network 20 connection 1410 to the program memory 1403. It is also recommendable that the program code is stored into the mass storage 1407 so that it can be easily reloaded at startup or when otherwise necessary.
Secondly the computer arrangement of Fig. 14 must be able to execute the program 25 code loaded into the program memory 1403 that implements the hookings and re-placement functions that constitute the packet interceptor module. This is also easily accomplished as long as the program code is compatible with the operating system that controls the operation of the computer arrangement. In the previous parts of this patent application we have explicitly shown how certain functions and hooking pro-cedures are used together with certain explicitly recited and known operating sys-tems. However, it is obvious to the person skilled in the art that once the principles of the invention taught in this patent application have been read and understood, it is possible to generalize the invention to use with an arbitrary operating system (either known at the filing date of this patent application or to be developed in the future) by using the hooking mechanisms available in that operating system and replacing the respective functions that are related to the handling of incoming and outgoing packets.

LIST OF REFERENCES

P. Adams, C. Tondo: Writing Unix Device Drivers in C, Prentice Hall, 1993.
B aker97 A. Baker: The Windows NT Device Driver Book, Prentice Hall, 1997.
Bonner96 P. Bonner: Programming with Windows Sockets, Prentice Hall, 1996.
Brain96 M. Brain: Win32 System Services, Prentice Hall, 1996.

W. Cheswick, S. Bellovin: Firewalls and Internet Security, Addison-Wesley, 1994.

B. Chapman, E. Zwicky: Building Internet Firewalls, O~teilly, 1995.
DEJANEWS
Public discussions in the comp.os.ms-windows.programmer.nt.kernel-mode and comp.os.ms-windows.programmer.win95.vxd newsgroups, 1997-1999 (archived e.g. at www.dejanews.com).
Dhawan95 S. Dhawan: Networking Device Drivers, Van Nostrand Reinhold, 1995.
Droms97 R. Droms: Dynamic Host Configuration Protocol, RFC 2131, Internet Engineering Task Force, 1997.

M. Ellis, B. Stroustrup: The Annotated C++ Reference Manual, Addison-Wesley, 1990.
Ezze1197 B. Ezzell: NT 4/Windows 95 Developer's Handbook, SYBEX, 1997.

S. Kent, R. Atkinson: Security Architecture for the Internet Protocol, RFC
2401, In-ternet Engineering Task Force, 1998.
Kauler97 B. Kauler: Windows Assembly Language and Systems Programming, R&D Books, 1997.
Lanciani92DIS PKT
D. Lanciani: DIS PKT.ASM file, 1992. Available at www.danlan.com.
Lanciani94IBANPKT
D. Lanciani: IBANPKT program, 1994. Available at www.danlan.com.
Lanciani96OdiPKT3.1 D. Lanciani: ODIPKT 3.1 program, 1996. Available at www.danlan.com.
Lanciani97NFSTDI
D. Lanciani: NFSTDI program, 1997. Available at www.danlan.com.
Lanciani97NDIS3PKT
D. Lanciani: NDIS3PKT program, 1997. Available at www.danlan.com.
Lanciani98 Dan Lanciani: Re: Intercepting Packets at NDIS Level, article posted to comp.os.ms-windows.programmer.nt.kernel-mode, February 18, 1998 (archived e.g.
at www.dejanews.com).
Lanciani98PPPMAC
Dan Lanciani: Re: Help about PPPMAC, article posted to comp.os.ms-windows.programmer.nt.kernel-mode, December 17, 1998 (archived e.g. at www.dejanews.com).
Lanciani98Reply Dan Lanciani: Re: Interceptor packets at NDIS level, article posted to comp.os.ms-windows.programmer.nt.kernel-mode, March 1, 1998 (archived e.g. at www.dejanews.com).

McGregor92 G. McGregor: The PPP Internet Protocol Control Protocol (IPCP), RFC 1332, Inter-net Engineering Task Force, 1992.
MSDOSS
MSDOS S.x programmer's manual, Microsoft, 1986(?).
Nogar97 R. Nogar: Windows NT File System Internals, O~eilly, 1997.

Implementing a intermediate driver that works with RAS under NT, Web Page http://www.pcausa.com/resources/im-ras.html, March 1999.
Pentium Pentium Processor Family User's Manual, Vol. 3, Intel, 1994.
Perkins96 C. Perkins: IP Mobility Support, RFC 2290, Internet Engineering Task Force, 1996.
Petzold92 C. Petzold: Programming Windows 3.1, Microsoft Press, 1992.
Plummer82 D. Plummer: Ethernet Address Resolution Protocol, RFC 826, Internet Engineering Task Force, 1982.
Poste181 J. Postel: Internet Protocol, RFC 791, Internet Engineering Task Force, 1981.

B. Quinn, D. Shute: Windows Sockets Programming, Addison-Wesley, 1996.

H. Schulzrinne, S. Casner, R. Frederick, V. Jacobson: RTP: ATransport Protocol for Real-Time Applications, RFC 1889, Internet Engineering Task Force, 1996.

Simpson94 W. Simpson: The Point-to-Point Protocol (PPP), RFC 1661, Internet Engineering Task Force, 1994.
Sinha96 A. Sinha: Network Programming in Windows NT, Addison-Wesley, 1996.
Steele90 G. Steele: Common Lisp- The Language, 2nd ed., 1990.

SunOS 5.2 STREAMS Programmer's Guide, Sun Microsystems, 1993.

C. Scott, P. Wolfe, M. Erwin: Virtual Private Networks, 0~2eilly, 1998.

P. Viscarola, W. Mason: Windows NT Device Driver Development; OSR Open Systems Resources Inc, 1999.
Waldbusser97 S. Waldbusser: Remote Network Monitoring Management Information Base, RFC
2021, Internet Engineering Task Force, 1997.
Win4DDK
Microsoft Windows NT 4.0 Device Driver Kit, Microsoft, 1996.
Win95DDK
Microsoft Windows NT 95 Device Driver Kit, Microsoft, 1996.
Win98DDK
Microsoft Windows NT 98 Device Driver Kit, Microsoft, 1998.

G. Wright, W. Stevens: TCP/IP Illustrated, Vol. 2, Addison-Wesley, 1995.

Claims (47)

The embodiments of the invention in which an exclusive property or privilege is claimed are defined as follows:
1. A method for intercepting network packets in a computer system, where network packets are communicated between a first network adapter and a first protocols entity, of which the network adapter implements a certain network interface, the method comprising the steps of - providing a set of replacement functions within a packet interceptor module;
- hooking at least one function used for transmitting network packets from said first protocols entity to said first network adapter into a first replacement function;
- hooking at least one function used for transmitting network packets from said first network adapter to said first protocols entity into a second replacement function;
and - hooking at least one function used for receiving information about the status of the network interface implemented by said first network adapter into a third replacement function.
2. A method according to claim 1, additionally comprising the steps of - determining, whether or not a dynamic IP address has been allocated for the network interface implemented by said first network adapter; and - in a case where a dynamic IP address has been allocated for the network interface implemented by said first network adapter, determining which said dynamic IP
address is.
3. A method according to claim 1, additionally comprising a step of identifying a first network adapter and a first protocols entity installed in the computer system, so arranged that this step comprises first the substep of - hooking a certain mechanism, meant to be used by network adapters and protocols entities to register themselves to the computer system, into a certain replacement mechanism;
and after that without any specific order the substeps of - identifying said first network adapter when it uses said replacement mechanism to register itself to the computer system and - identifying said first protocols entity when it uses said replacement mechanism to register itself to the computer system.
4. A method according to claim 3, wherein the step of hooking a certain mechanism used by network adapters and protocols entities to register themselves comprises, without any specific order, the substeps of - loading an interface module that determines said certain mechanism;
- loading a packet interceptor module that determines said replacement mechanism;
and - hooking predetermined parts of said certain mechanism into predetermined parts of said replacement mechanism.
5. A method according to claim 4, wherein the step of loading an interface module that determines said certain mechanism comprises the step of loading an NDIS
interface module, and the step of hooking predetermined parts of said certain mechanism into predetermined parts of said replacement mechanism comprises the substeps of - hooking the NdisRegisterProtocol function determined by said NDIS interface module into a replacement protocol registering function determined by said packet interceptor module; and - hooking the NdisOpenAdapter function determined by said NDIS interface module into a replacement network adapter opening function determined by said packet interceptor module.
6. A method according to claim 5, wherein the step of hooking the NdisRegisterProtocol function comprises the step of replacing a plurality of the functions in the NDIS_PROTOCOL_CHARACTERISTICS structure determined by said NDIS
interface module.
7. A method according to claim 6, wherein the step of replacing a plurality of the functions in the NDIS_PROTOCOL_CHARACTERISTICS structure comprises the step of replacing the ReceiveHandler, ReceiveCompleteHandler and TransferData-CompleteHandler functions determined by said NDIS interface module.
8. A method according to claim 7, wherein the step of replacing a plurality of the functions in the NDIS_PROTOCOL_CHARACTERISTICS structure comprises additionally the step of replacing the SendCompleteHandler and RequestComplete-Handler functions determined by said NDIS interface module.
9. A method according to claim 5, additionally comprising the step of determining, which bindings connect said first network adapter and said first protocols entity, by calling said replacement adapter opening function.
10. A method according to claim 1, additionally comprising the steps of - loading said first network adapter and said first protocols entity and - determining, which bindings connect said first network adapter and said first protocols entity, by analyzing data structures after said first network adapter and said first protocols entity have been loaded.
11. A method according to claim 10, wherein said step of analyzing data structures after said first network adapter and said first protocols entity have been loaded comprises the step of reading a piece of system configuration information from a memory.
12. A method according to claim 11, wherein said step of reading a piece of system configuration information comprises the step of reading a registry.
13. A method according to claim 1, additionally comprising the step of identifying the first network adapter and the first protocols entity, so that this step comprises the substep of reading a piece of system configuration information from a memory.
14. A method according to claim 13, wherein the substep of reading a piece of system configuration information from a memory comprises the reading of a registry.
15. A method according to claim 1, additionally comprising the steps of - loading said first network adapter and said first protocols entity and - identifying the first network adapter and the first protocols entity by traversing data structures after adapters and protocols have been loaded into the computer system.
16. A method according to claim 15, comprising first without any specific order the steps of - loading said first protocols entity into the computer system; and - loading said first network adapter into the computer system;
and after that, in the following order, the steps of - loading a dynamically loadable packet interceptor module into the computer system; and - traversing data structures to identify said first network adapter and said first protocols entity.
17. A method according to claim 1, wherein at least one of said hooking steps comprises the substeps of - locating the beginning of the executable program code of a certain first function that is to be hooked into a certain first replacement function;
- saving a copy of a certain passage of executable program code starting from said beginning; and - replacing said certain passage of executable program code starting from said beginning with another passage of executable program code that transfers execution to said first replacement function.
18. A method according to claim 1, wherein at least one of said hooking steps comprises the substeps of - locating, in a data structure, a function pointer that points to a certain first function that is to be hooked into a certain first replacement function;
- saving a copy of said function pointer; and - replacing said function pointer with another function pointer that points to said first replacement function.
19. A method according to claim 1, wherein at least one of said hooking steps comprises the substeps of - locating a dispatch table in a dynamically loaded module; and - modifying said dispatch table.
20. A method according to claim 1, wherein at least one of said hooking steps comprises the substep of calling a system function that installs a hook for a system service.
21. A method according to claim 1, wherein at least one of said hooking steps comprises the substep of adding a first replacement function - into which a certain first function is hooked - to a system-provided hook list.
22. A method according to claim 1, wherein at least one of said hooking steps comprises the substep of redirecting an interrupt vector.
23. A method according to claim 1, additionally comprising the step of handling a network packet with a certain first replacement function without passing said network packet to the function which is hooked into said first replacement function.
24. A method according to claim 1, additionally comprising the step of calling a certain first function from a certain first replacement function into which said first function is hooked.
25. A method according to claim 1, additionally comprising, in the following order, the steps of - modifying a network packet with a certain first replacement function and - passing the modified network packet to the function which is hooked into said first replacement function.
26. A method according to claim 1, additionally comprising the step of copying a network packet by applying a certain first replacement function.
27. A method according to claim 1, additionally comprising the step of calling a certain first function, which is hooked into a certain first replacement function, without first calling said first replacement function.
28. A method according to claim 1, additionally comprising the steps of - determining whether a dial-up link is up or down; and - providing information about said dial-up link being up or down to said packet interceptor module.
29. A method according to claim 1, additionally comprising the steps of - determining at least one network address used for said first network interface; and - providing information about determined network addresses to said packet interceptor module.
30. A method according to claim 29, wherein the step of determining at least one network address comprises the substep of examining link-layer protocol packets.
31. A method according to claim 30, wherein the step of examining link-layer protocol packets comprises the substep of examining IPCP packets where IPCP is a subprotocol of PPP.
32. A method according to claim 30, wherein the step of examining link-layer protocol packets comprises the substep of examining ARP protocol packets.
33. A method according to claim 29, wherein the step of determining at least one network address comprises the substep of examining the DHCP protocol.
34. A method according to claim 29, wherein the step of determining at least one network address comprises the substeps of - hooking a certain first function that is to be called when there is a change in the address information into a certain replacement function;
- traversing a number of predetermined data structures at the time of calling said replacement function; and - comparing information read from said data structures against a predetermined piece of earlier saved corresponding information.
35. A method according to claim 1, further comprising the step of - modifying information passed between said first network adapter and said first protocols entity about link-layer characteristics; and - as a result of said modification of information, reducing the maximum transmitted packet size known to said first protocols entity on a link.
36. A method for intercepting network packets in a computer system, where a number of functions are used to communicate network packets between a plurality of network adapters and a plurality of protocols entities, of which the network adapters implement certain network interfaces, the method comprising the steps of - providing a set of replacement functions within a packet interceptor module;
- hooking a plurality of functions used for transmitting network packets from protocols entities to network adapters into a first set of replacement functions;
- hooking a plurality of functions used for transmitting network packets from network adapters to protocols entities into a second set of replacement functions; and - hooking a plurality of functions used for receiving information about the status of the network interfaces implemented by network adapters into a third set of replacement functions.
37. A method according to claim 36, additionally comprising the step of identifying a number of network adapters and protocols entities which are installed in the computer system.
38. A method according to claim 37, wherein the step of identifying a number of network adapters and protocols entities comprises the substep of ignoring one or more member of the group of said network adapters and protocols.
39. A method for intercepting network packets in a computer system, where a certain first operating system module is used to implement network functionality and said first operating system module implements a certain programming interface with a plurality of entry points, the method comprising the steps of - replacing said first operating system module with a certain first replacement module that implements a programming interface equal to said programming interface of the first operating system module and calls said first operating system module from a plurality of the entry points of the programming interface;
- using said replacement module to identify at least one network adapter and at least one protocols entity installed in the computer system;
- using said replacement module to replace at least one function used for transmitting network packets from said first protocols entity to said first network adapter;
- using said replacement module to to replace at least one function used for transmitting network packets from said first network adapter to said first protocols entity;
- using said replacement module to replace at least one function used for receiving information about the status of the network interface implemented by said first net-work adapter;
- using said replacement module to determine, whether or not a dynamic IP
address has been allocated for the network interface implemented by said first network adapter; and - in a case where a dynamic IP address has been allocated for the network interface implemented by said first network adapter, using said replacement module to determine, which said dynamic IP address is.
40. A method according to claim 39, additionally comprising the step of calling said first operating system module from said replacement module.
41. A method according to claim 39, wherein the step of replacing said first operating system module with said replacement module comprises the substeps of - moving said first operating system module aside at installation time and - replacing said first operating system module with said first replacement module.
42. A method according to claim 39, wherein said step of replacing said first operating system module with said replacement module is performed when the computer system boots but before said first operating system module is loaded.
43. A method according to claim 42, additionally comprising the step of undoing the replacing by said replacement module after said first operating system module has been loaded.
44. A method according to claim 39, additionally comprising the step of automatically generating said replacement module based on the said first operating system module.
45. A computer system for handling network packets, comprising - a first network adapter arranged to implement a network interface;
- a first protocols entity;
- a number of predetermined functions for communicating network packets between said network adapter and said protocols entity;
- a packet interceptor module for determining a set of replacement functions;
- within said packet interceptor module, means for hooking at least one function used for transmitting network packets from said first protocols entity to said first network adapter into a first replacement function;
- within said packet interceptor module, means for hooking at least one function used for transmitting network packets from said first network adapter to said first protocols entity into a second replacement function; and - within said packet interceptor module, means for hooking at least one function used for receiving information about the status of the network interface implemented by said first network adapter into a third replacement function.
46. A computer system according to claim 45, additionally comprising means for identifying said first network adapter and said first protocols entity.
47. A packet interceptor module for intercepting network packets in a computer system which comprises a first network adapter, a first protocols entity and a number of predetermined functions for communicating network packets between said network adapter and said protocols entity; said packet interceptor module comprising - the definition of a set of replacement functions;
- means for hooking at least one function used for transmitting network packets from said first protocols entity to said first network adapter into a first replacement function;
- means for hooking at least one function used for transmitting network packets from said first network adapter to said first protocols entity into a second replacement function; and - means for hooking at least one function used for receiving information about the status of the network interface implemented by said first network adapter into a third replacement function.
CA2325652A 1999-11-13 2000-11-10 A method for intercepting network packets in a computing device Expired - Lifetime CA2325652C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/439,419 1999-11-13
US09/439,419 US6678734B1 (en) 1999-11-13 1999-11-13 Method for intercepting network packets in a computing device

Publications (2)

Publication Number Publication Date
CA2325652A1 CA2325652A1 (en) 2001-05-13
CA2325652C true CA2325652C (en) 2010-08-17

Family

ID=23744629

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2325652A Expired - Lifetime CA2325652C (en) 1999-11-13 2000-11-10 A method for intercepting network packets in a computing device

Country Status (5)

Country Link
US (1) US6678734B1 (en)
CA (1) CA2325652C (en)
DE (1) DE10054923B4 (en)
FI (1) FI113927B (en)
IL (1) IL139415A (en)

Families Citing this family (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7089591B1 (en) 1999-07-30 2006-08-08 Symantec Corporation Generic detection and elimination of marco viruses
US6775657B1 (en) * 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US6754709B1 (en) * 2000-03-29 2004-06-22 Microsoft Corporation Application programming interface and generalized network address translator for intelligent transparent application gateway processes
GB0017201D0 (en) * 2000-07-14 2000-08-30 Ibm Generalised program hooks
US7630398B2 (en) * 2000-09-27 2009-12-08 Intel Corporation Subnet independent transparent bridge
US20020092003A1 (en) * 2000-11-29 2002-07-11 Brad Calder Method and process for the rewriting of binaries to intercept system calls in a secure execution environment
US20020065874A1 (en) * 2000-11-29 2002-05-30 Andrew Chien Method and process for virtualizing network interfaces
US20020065876A1 (en) * 2000-11-29 2002-05-30 Andrew Chien Method and process for the virtualization of system databases and stored information
WO2002093334A2 (en) * 2001-04-06 2002-11-21 Symantec Corporation Temporal access control for computer virus outbreaks
US7290266B2 (en) * 2001-06-14 2007-10-30 Cisco Technology, Inc. Access control by a real-time stateful reference monitor with a state collection training mode and a lockdown mode for detecting predetermined patterns of events indicative of requests for operating system resources resulting in a decision to allow or block activity identified in a sequence of events based on a rule set defining a processing policy
US7231665B1 (en) * 2001-07-05 2007-06-12 Mcafee, Inc. Prevention of operating system identification through fingerprinting techniques
US20030084319A1 (en) * 2001-10-31 2003-05-01 Tarquini Richard Paul Node, method and computer readable medium for inserting an intrusion prevention system into a network stack
US20030084321A1 (en) * 2001-10-31 2003-05-01 Tarquini Richard Paul Node and mobile device for a mobile telecommunications network providing intrusion detection
US7209971B1 (en) * 2001-12-11 2007-04-24 Microsoft Corporation Architecture and run-time environment for network filter drivers
US7737134B2 (en) * 2002-03-13 2010-06-15 The Texas A & M University System Anticancer agents and use
US6959297B2 (en) 2002-04-25 2005-10-25 Winnow Technology, Llc System and process for searching within a data stream using a pointer matrix and a trap matrix
US7155742B1 (en) * 2002-05-16 2006-12-26 Symantec Corporation Countering infections to communications modules
US7367056B1 (en) 2002-06-04 2008-04-29 Symantec Corporation Countering malicious code infections to computer files that have been infected more than once
US7418729B2 (en) * 2002-07-19 2008-08-26 Symantec Corporation Heuristic detection of malicious computer code by page tracking
US7380277B2 (en) 2002-07-22 2008-05-27 Symantec Corporation Preventing e-mail propagation of malicious computer code
US20040019895A1 (en) * 2002-07-29 2004-01-29 Intel Corporation Dynamic communication tuning apparatus, systems, and methods
US7478431B1 (en) 2002-08-02 2009-01-13 Symantec Corporation Heuristic detection of computer viruses
US7469419B2 (en) * 2002-10-07 2008-12-23 Symantec Corporation Detection of malicious computer code
US7159149B2 (en) * 2002-10-24 2007-01-02 Symantec Corporation Heuristic detection and termination of fast spreading network worm attacks
US7278019B2 (en) * 2002-11-04 2007-10-02 Hewlett-Packard Development Company, L.P. Method of hindering the propagation of a computer virus
US7249187B2 (en) * 2002-11-27 2007-07-24 Symantec Corporation Enforcement of compliance with network security policies
US7941854B2 (en) * 2002-12-05 2011-05-10 International Business Machines Corporation Method and system for responding to a computer intrusion
US7631353B2 (en) * 2002-12-17 2009-12-08 Symantec Corporation Blocking replication of e-mail worms
US7296293B2 (en) * 2002-12-31 2007-11-13 Symantec Corporation Using a benevolent worm to assess and correct computer security vulnerabilities
US7203959B2 (en) 2003-03-14 2007-04-10 Symantec Corporation Stream scanning through network proxy servers
JP2004289561A (en) * 2003-03-24 2004-10-14 Sony Corp Management method of network connection, and electronic equipment
US7398386B2 (en) * 2003-04-12 2008-07-08 Cavium Networks, Inc. Transparent IPSec processing inline between a framer and a network component
US7885190B1 (en) 2003-05-12 2011-02-08 Sourcefire, Inc. Systems and methods for determining characteristics of a network based on flow analysis
US8271774B1 (en) 2003-08-11 2012-09-18 Symantec Corporation Circumstantial blocking of incoming network traffic containing code
US20050091558A1 (en) * 2003-10-28 2005-04-28 International Business Machines Corporation System, method and program product for detecting malicious software
US7978716B2 (en) * 2003-11-24 2011-07-12 Citrix Systems, Inc. Systems and methods for providing a VPN solution
US7426574B2 (en) * 2003-12-16 2008-09-16 Trend Micro Incorporated Technique for intercepting data in a peer-to-peer network
US7337327B1 (en) 2004-03-30 2008-02-26 Symantec Corporation Using mobility tokens to observe malicious mobile code
US7533415B2 (en) * 2004-04-21 2009-05-12 Trend Micro Incorporated Method and apparatus for controlling traffic in a computer network
US7373667B1 (en) 2004-05-14 2008-05-13 Symantec Corporation Protecting a computer coupled to a network from malicious code infections
US7484094B1 (en) 2004-05-14 2009-01-27 Symantec Corporation Opening computer files quickly and safely over a network
US7370233B1 (en) 2004-05-21 2008-05-06 Symantec Corporation Verification of desired end-state using a virtual machine environment
US7953814B1 (en) 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US8495305B2 (en) * 2004-06-30 2013-07-23 Citrix Systems, Inc. Method and device for performing caching of dynamically generated objects in a data communication network
US7757074B2 (en) * 2004-06-30 2010-07-13 Citrix Application Networking, Llc System and method for establishing a virtual private network
US8739274B2 (en) * 2004-06-30 2014-05-27 Citrix Systems, Inc. Method and device for performing integrated caching in a data communication network
CN101199187A (en) 2004-07-23 2008-06-11 茨特里克斯系统公司 A method and systems for securing remote access to private networks
US7808906B2 (en) * 2004-07-23 2010-10-05 Citrix Systems, Inc. Systems and methods for communicating a lossy protocol via a lossless protocol using false acknowledgements
US7539681B2 (en) * 2004-07-26 2009-05-26 Sourcefire, Inc. Methods and systems for multi-pattern searching
US7441042B1 (en) 2004-08-25 2008-10-21 Symanetc Corporation System and method for correlating network traffic and corresponding file input/output traffic
US7567573B2 (en) * 2004-09-07 2009-07-28 F5 Networks, Inc. Method for automatic traffic interception
US7690034B1 (en) 2004-09-10 2010-03-30 Symantec Corporation Using behavior blocking mobility tokens to facilitate distributed worm detection
US7565686B1 (en) 2004-11-08 2009-07-21 Symantec Corporation Preventing unauthorized loading of late binding code into a process
US9015472B1 (en) 2005-03-10 2015-04-21 Mcafee, Inc. Marking electronic messages to indicate human origination
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US8954595B2 (en) * 2004-12-30 2015-02-10 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP buffering
US8706877B2 (en) * 2004-12-30 2014-04-22 Citrix Systems, Inc. Systems and methods for providing client-side dynamic redirection to bypass an intermediary
US7810089B2 (en) * 2004-12-30 2010-10-05 Citrix Systems, Inc. Systems and methods for automatic installation and execution of a client-side acceleration program
US8549149B2 (en) * 2004-12-30 2013-10-01 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP multiplexing
US8700695B2 (en) * 2004-12-30 2014-04-15 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP pooling
US8255456B2 (en) 2005-12-30 2012-08-28 Citrix Systems, Inc. System and method for performing flash caching of dynamically generated objects in a data communication network
US8104086B1 (en) 2005-03-03 2012-01-24 Symantec Corporation Heuristically detecting spyware/adware registry activity
US20060288096A1 (en) * 2005-06-17 2006-12-21 Wai Yim Integrated monitoring for network and local internet protocol traffic
US7486673B2 (en) 2005-08-29 2009-02-03 Connect Technologies Corporation Method and system for reassembling packets prior to searching
US7639715B1 (en) * 2005-09-09 2009-12-29 Qlogic, Corporation Dedicated application interface for network systems
US7779422B1 (en) 2005-10-05 2010-08-17 Mcafee, Inc. System, method, and computer program product for compatibility among hooking applications
US7733803B2 (en) * 2005-11-14 2010-06-08 Sourcefire, Inc. Systems and methods for modifying network map attributes
US8046833B2 (en) 2005-11-14 2011-10-25 Sourcefire, Inc. Intrusion event correlation with network discovery information
US7735099B1 (en) 2005-12-23 2010-06-08 Qlogic, Corporation Method and system for processing network data
US7921184B2 (en) * 2005-12-30 2011-04-05 Citrix Systems, Inc. System and method for performing flash crowd caching of dynamically generated objects in a data communication network
US8301839B2 (en) * 2005-12-30 2012-10-30 Citrix Systems, Inc. System and method for performing granular invalidation of cached dynamically generated objects in a data communication network
US8131667B1 (en) * 2006-04-28 2012-03-06 Netapp, Inc. System and method for generating synthetic clients
US8239915B1 (en) 2006-06-30 2012-08-07 Symantec Corporation Endpoint management using trust rating data
US7948988B2 (en) * 2006-07-27 2011-05-24 Sourcefire, Inc. Device, system and method for analysis of fragments in a fragment train
US7701945B2 (en) * 2006-08-10 2010-04-20 Sourcefire, Inc. Device, system and method for analysis of segments in a transmission control protocol (TCP) session
US8997074B1 (en) * 2006-09-29 2015-03-31 Trend Micro Incorporated Dynamic linking library (DLL) replacement in an embedded operating system environment
CA2672908A1 (en) * 2006-10-06 2008-04-17 Sourcefire, Inc. Device, system and method for use of micro-policies in intrusion detection/prevention
US8069352B2 (en) * 2007-02-28 2011-11-29 Sourcefire, Inc. Device, system and method for timestamp analysis of segments in a transmission control protocol (TCP) session
US7987065B1 (en) * 2007-04-17 2011-07-26 Nvidia Corporation Automatic quality testing of multimedia rendering by software drivers
US8127353B2 (en) * 2007-04-30 2012-02-28 Sourcefire, Inc. Real-time user awareness for a computer network
US20080306815A1 (en) * 2007-06-06 2008-12-11 Nebuad, Inc. Method and system for inserting targeted data in available spaces of a webpage
CA2628625A1 (en) * 2008-01-09 2008-07-23 Verint Systems Inc. Method and system for direct data recording
US8474043B2 (en) * 2008-04-17 2013-06-25 Sourcefire, Inc. Speed and memory optimization of intrusion detection system (IDS) and intrusion prevention system (IPS) rule processing
US10354229B2 (en) 2008-08-04 2019-07-16 Mcafee, Llc Method and system for centralized contact management
US8272055B2 (en) 2008-10-08 2012-09-18 Sourcefire, Inc. Target-based SMB and DCE/RPC processing for an intrusion detection system or intrusion prevention system
US8893260B2 (en) * 2008-12-17 2014-11-18 Rockstar Consortium Us Lp Secure remote access public communication environment
CN101640923A (en) * 2009-08-20 2010-02-03 深圳华为通信技术有限公司 Method and device for acquiring network configuration information
US10235216B1 (en) * 2009-10-15 2019-03-19 Ivanti, Inc. Modifying system-defined user interface control functionality on a computing device
WO2011130510A1 (en) 2010-04-16 2011-10-20 Sourcefire, Inc. System and method for near-real time network attack detection, and system and method for unified detection via detection routing
US8433790B2 (en) 2010-06-11 2013-04-30 Sourcefire, Inc. System and method for assigning network blocks to sensors
US8671182B2 (en) 2010-06-22 2014-03-11 Sourcefire, Inc. System and method for resolving operating system or service identity conflicts
US8479292B1 (en) * 2010-11-19 2013-07-02 Symantec Corporation Disabling malware that infects boot drivers
US8601034B2 (en) 2011-03-11 2013-12-03 Sourcefire, Inc. System and method for real time data awareness
US8527665B2 (en) * 2011-04-15 2013-09-03 Ixia Redirecting function calls
US9560504B2 (en) * 2011-08-01 2017-01-31 Samsung Electronics Co., Ltd. Secondary mobile device
WO2013093209A1 (en) 2011-12-21 2013-06-27 Ssh Communications Security Oyj Automated access, key, certificate, and credential management
US20140380300A1 (en) * 2013-06-25 2014-12-25 Bank Of America Corporation Dynamic configuration framework
CN103957214A (en) * 2014-05-06 2014-07-30 重庆邮电大学 Computer network data package grabbing method for teaching
WO2018058182A1 (en) * 2016-09-27 2018-04-05 Cog Systems Pty Ltd A network connectable computing system and a method for processing a plurality of messages

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6085234A (en) * 1994-11-28 2000-07-04 Inca Technology, Inc. Remote file services network-infrastructure cache
GB2301735B (en) * 1995-06-02 1999-07-28 Dsc Communications Message handling in a telecommunications network
US5862362A (en) 1995-10-05 1999-01-19 Microsoft Corporation Network failure simulator
US5822520A (en) * 1995-12-26 1998-10-13 Sun Microsystems, Inc. Method and apparatus for building network test packets
US5781550A (en) 1996-02-02 1998-07-14 Digital Equipment Corporation Transparent and secure network gateway
US5774660A (en) 1996-08-05 1998-06-30 Resonate, Inc. World-wide-web server with delayed resource-binding for resource-based load balancing on a distributed resource multi-node network
US6366958B1 (en) * 1996-10-21 2002-04-02 International Business Machines Corporation NETBIOS protocol support for a DCE RPC mechanism
US6026086A (en) * 1997-01-08 2000-02-15 Motorola, Inc. Apparatus, system and method for a unified circuit switched and packet-based communications system architecture with network interworking functionality
US5983274A (en) * 1997-05-08 1999-11-09 Microsoft Corporation Creation and use of control information associated with packetized network data by protocol drivers and device drivers
US6289388B1 (en) * 1997-06-02 2001-09-11 Unisys Corporation System for communicating heterogeneous computers that are coupled through an I/O interconnection subsystem and have distinct network addresses, via a single network interface card
US6473406B1 (en) * 1997-07-31 2002-10-29 Cisco Technology, Inc. Method and apparatus for transparently proxying a connection
US6111894A (en) * 1997-08-26 2000-08-29 International Business Machines Corporation Hardware interface between a switch adapter and a communications subsystem in a data processing system
US6226680B1 (en) * 1997-10-14 2001-05-01 Alacritech, Inc. Intelligent network interface system method for protocol processing
US6272551B1 (en) * 1998-04-08 2001-08-07 Intel Corporation Network adapter for transmitting network packets between a host device and a power line network
US6295554B1 (en) * 1998-05-27 2001-09-25 3Com Corporation System and method for communicating with a telco-return cable modem as a single communications device
US6363423B1 (en) * 1999-04-26 2002-03-26 3Com Corporation System and method for remotely generating, assigning and updating network adapter card in a computing system

Also Published As

Publication number Publication date
DE10054923B4 (en) 2013-11-14
FI20002477A0 (en) 2000-11-13
FI113927B (en) 2004-06-30
FI20002477A (en) 2001-05-14
DE10054923A1 (en) 2001-05-31
US6678734B1 (en) 2004-01-13
IL139415A (en) 2005-06-19
CA2325652A1 (en) 2001-05-13
IL139415A0 (en) 2001-11-25

Similar Documents

Publication Publication Date Title
CA2325652C (en) A method for intercepting network packets in a computing device
US7437547B2 (en) Method and computer program product for offloading processing tasks from software to hardware
EP1891787B1 (en) Data processing system
Fiuczynski et al. An Extensible Protocol Architecture for Application-Specific Networking.
US6141705A (en) System for querying a peripheral device to determine its processing capabilities and then offloading specific processing tasks from a host to the peripheral device when needed
US8560734B2 (en) Secure communication port redirector
US6449656B1 (en) Storing a frame header
US6247068B1 (en) Winsock-data link library transcoder
WO1999026377A2 (en) A high performance interoperable network communications architecture (inca)
US20050086349A1 (en) Methods and apparatus for offloading TCP/IP processing using a protocol driver interface filter driver
EP1322097A1 (en) A method and computer system for client server inter process communication
US20020129099A1 (en) Method and apparatus for virtualizing a serial port in a data processing system
Bonfoh VTL: A Stable Framework for Conception, Implementation, and Deployment of Internet Communication Protocols
US20150095635A1 (en) Secure Communication Port Redirector
Hausauer iWARP Ethernet: Eliminating Overhead In Data Center Design
Yu Windows NT 4.0 Embedded TCP/IP Network Appliance: A Proposed Design to Increase Network Performance
WHITWORTH Improving Networking
Russinovich Windows 2000 Networking

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20201110