首页> 外国专利> Unified policy management system and method with integrated policy enforcer

Unified policy management system and method with integrated policy enforcer

机译:具有集成策略执行器的统一策略管理系统和方法

摘要

A unified policy management system for an organization including a central policy server and remotely situated policy enforcers. A central database and policy enforcer databases storing policy settings are configured as LDAP databases adhering to a hierarchical object oriented structure. Such structure allows the policy settings to be defined in an intuitive and extensible fashion. Changes in the policy settings made at the central policy server are automatically transferred to the policy enforcers for updating their respective databases. Each policy enforcer collects and transmits health and status information in a predefined log format and transmits it to the policy server for efficient monitoring by the policy server. For further efficiencies, the policy enforcement functionalities of the policy enforcers are effectively partitioned so as to be readily implemented in hardware. The system also provides for dynamically routed VPNs where VPN membership lists are automatically created and shared with the member policy enforcers. Updates to such membership lists are also automatically transferred to remote VPN clients. The system further provides for fine grain access control of the traffic in the VPN by allowing definition of firewall rules within the VPN. In addition, policy server and policy enforcers may be configured for high availability by maintaining a backup unit in addition to a primary unit. The backup unit become active upon failure of the primary unit.
机译:用于组织的统一策略管理系统,包括中央策略服务器和远程策略执行者。将存储策略设置的中央数据库和策略执行器数据库配置为LDAP,并遵循面向对象的分层结构。这种结构允许以直观和可扩展的方式定义策略设置。在中央策略服务器上对策略设置所做的更改将自动转移到策略执行者,以更新其各自的数据库。每个策略执行者以预定义的日志格式收集和传输运行状况和状态信息,并将其传输到策略服务器,以由策略服务器进行有效监视。为了进一步提高效率,对策略执行者的策略执行功能进行了有效分区,以便在硬件中轻松实现。该系统还提供动态路由的VPN,其中会自动创建VPN成员资格列表并与成员策略执行者共享。对此类成员资格列表的更新也将自动传输到远程VPN客户端。该系统还允许在VPN中定义防火墙规则,从而对VPN中的流量进行精细的访问控制。另外,策略服务器和策略执行器可以通过维护除主单元之外的备用单元来配置为高可用性。当主单元发生故障时,备用单元将变为活动状态。

著录项

  • 公开/公告号EP1143665B1

    专利类型

  • 公开/公告日2007-01-03

    原文格式PDF

  • 申请/专利权人 ALCATEL INTERNETWORKING INC;

    申请/专利号EP20010110188

  • 发明设计人 JAIN SAURABH;

    申请日2000-06-12

  • 分类号H04L12/24;H04L29/06;H04L29/12;H04L12/46;

  • 国家 EP

  • 入库时间 2022-08-21 20:50:04

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号