WO2004032421A1 - Procede d'adjonction de dispositifs a un systeme de gestion - Google Patents

Procede d'adjonction de dispositifs a un systeme de gestion Download PDF

Info

Publication number
WO2004032421A1
WO2004032421A1 PCT/CN2003/000837 CN0300837W WO2004032421A1 WO 2004032421 A1 WO2004032421 A1 WO 2004032421A1 CN 0300837 W CN0300837 W CN 0300837W WO 2004032421 A1 WO2004032421 A1 WO 2004032421A1
Authority
WO
WIPO (PCT)
Prior art keywords
management system
management
configuration file
message
request
Prior art date
Application number
PCT/CN2003/000837
Other languages
English (en)
French (fr)
Inventor
Bing Luo
Jianfei Ma
Jiangang Tang
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Priority to BRPI0314942A priority Critical patent/BRPI0314942B1/pt
Priority to AU2003299158A priority patent/AU2003299158A1/en
Priority to US11/091,913 priority patent/US7535854B2/en
Priority to DE60318094T priority patent/DE60318094T2/de
Priority to EP03756421A priority patent/EP1557977B1/en
Publication of WO2004032421A1 publication Critical patent/WO2004032421A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • H04L12/2869Operational details of access network equipments
    • H04L12/2898Subscriber equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0806Configuration setting for initial configuration or provisioning, e.g. plug-and-play
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/32Specific management aspects for broadband networks

Definitions

  • the present invention relates to network management technology in communication, and in particular, to a method for adding a device to a management system. Background of the invention
  • IADs integrated access devices
  • user-side devices smart terminals on the user side
  • IADs integrated access devices
  • user-side devices smart terminals on the user side
  • IADs integrated access devices
  • user-side devices smart terminals on the user side
  • SNMP Simple Network Management Protocol
  • the manual adding method is to manually add the device's IP address to the network management system.
  • the simple network management protocol automatic discovery method is: The network management system discovers devices by sending PING packets or SNMP packets to all devices in an IP address segment, and adds them to the management system.
  • the purpose of the present invention is to provide a device management method with low cost, high efficiency and strong security, so as to overcome the shortcomings of the prior art 4 bar equipment added to the management system.
  • a method for adding a device to a management system includes the following steps:
  • the device actively sends a management registration request to the management system according to the address information of the management system.
  • the request message contains at least the device's unique identification code and IP address;
  • the management system judges whether the device is legal according to the unique identification code of the device. If the device is legal, it accepts the registration, otherwise, it refuses to register.
  • the step A further includes that the device periodically sends a management registration message to the management system.
  • the step B further includes, if it is determined that the device is legal, recording the IP address and port number in the received registration request message, and sending a management registration acceptance message to the device.
  • the step B further includes, if it is determined that the device is illegal, sending a management registration rejection message to the device, and ending the management registration.
  • the method further includes: C) if the device must load a configuration file, send a request to load a configuration file message to the management system, the message carrying the device's unique identification code; the management system determines whether there is corresponding configuration file information, and if so, returns the configuration File loading response message, which carries the IP address and configuration file name of the general file transfer protocol server, and then performs step D; otherwise, returns a message to refuse to load a configuration file
  • the device After receiving the configuration file loading response message, the device sends a general file transfer protocol service
  • the server sends a request for downloading the configuration file, and the general file transfer protocol server responds to the request and provides the device with an initial configuration file.
  • the beneficial effects of the present invention are:
  • the present invention actively initiates a management registration request to the management system through the device, and the management system judges the legitimacy of the device according to the device's unique identification code. In this way, the manual intervention of the device management is avoided, the management and maintenance cost is low, and the efficiency High, and through the verification of the unique identification code of the device, it can prevent the access of illegal and counterfeit devices and improve the security of the network management system.
  • the encryption of the management request and response messages can also improve the security of the system;
  • the device actively sends management registration messages to the management system periodically, which can prevent the management system from losing the device's IP address and port information after it is restarted, which improves the system's working reliability.
  • FIG. 1 is a schematic diagram of the management process of the present invention. Mode of Carrying Out the Invention
  • the integrated access device actively sends a management registration request to the access device management system according to the address information of the access device management system (IADMS, IAD Management System).
  • the message contains at least the device's unique identification code and IP address of the integrated access device; after receiving the registration request of the integrated access device, the access device management system determines whether the integrated access device is legal according to the device's unique identification code. , Then accept the registration, otherwise, refuse to register.
  • a comprehensive access device is dynamically configured through a standard Dynamic Host Configuration Protocol (DHCP) process, and the access device is managed.
  • DHCP Dynamic Host Configuration Protocol
  • the system incorporates it into the management process for specific description, as shown in Figure 1:
  • Step 1 After the integrated access device is powered on, determine whether an IP address needs to be allocated. If so, the integrated access device enables the dynamic host configuration protocol and broadcasts a DHCP Discovery message to the outside.
  • Step 2 After receiving the DHCP Discovery message, the DHCP server sends a DHCP Offer message.
  • the returned information includes: IP address, subnet mask, gateway address, and DNS server address.
  • Step 3 After receiving the DHCP Offer message, the integrated access device sends a DHCP Request message to the DHCP server if it accepts the assigned IP address.
  • Step 4 The DHCP server sends a DHCP Ack message to the integrated access device.
  • the above four steps are the standard IP address dynamic allocation process. In fact, for the integrated access device that does not enable DHCP in step 1, you can directly go to step 5 below.
  • Step 5 The integrated access device actively sends a management registration request to the access device management system according to the address information of the access device management system.
  • the request message includes the device unique identification code and IP address of the integrated access device.
  • Step 6 After receiving the registration request of the integrated access device, the access device management system judges whether the integrated access device is legal according to the device unique identification code. If it is legal, it accepts the registration, and the access device management system records the received integrated access device. The IP address and port number of the incoming device message, and send a management registration acceptance message to the integrated access device; otherwise, the registration is rejected, the access device management system sends a management registration rejection message to the integrated access device, and ends the management registration.
  • Step 7 If the integrated access device must load a configuration file, a request for loading a configuration file is sent to the access device management system, where the message carries the unique identification code of the device; if the configuration file does not need to be loaded, the management registration process ends. .
  • Step 8 If the access device management system already has corresponding configuration file information, the access device management system returns a configuration file loading response message, and the response message message includes: TFTP (Typical File Transfer Protocol) Server address starts with And the configuration file name; otherwise, the access device management system returns a message to reject the configuration file request.
  • TFTP Typical File Transfer Protocol
  • Step 9 After receiving the configuration file loading response message, the integrated access device sends a configuration file download request to the TFTP server, and the request carries the required configuration file name.
  • Step 10 The TFTP server responds to the request and provides an initial configuration file to the integrated access device, so that the integrated access device performs configuration according to the received configuration file.
  • the method for incorporating the integrated access device in the above-mentioned access device management system is not only suitable for the integrated access device but also suitable for the intelligent terminal.
  • the related management registration request message and response message may be encrypted.
  • the integrated access device after the integrated access device is started, the integrated access device periodically and actively sends a management registration message to the access device management system, which can prevent the access device. After the management system restarts, the IP address and port information of the integrated access device are lost. For the message returned by the access device management system, the integrated access device may not perform any subsequent processing or error processing.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • General Factory Administration (AREA)
  • Automatic Analysis And Handling Materials Therefor (AREA)
  • Small-Scale Networks (AREA)
  • Nitrogen And Oxygen Or Sulfur-Condensed Heterocyclic Ring Systems (AREA)

Description

一种 4巴设备加入到管理系统中的方法 技术领域
本发明涉及通信中的网络管理技术, 尤其涉及一种把设备加入到管 理系统中的方法。 发明背景
在 NGN网络中, 用户侧存在很多的综合接入设备(IAD, Integrated Access Device )和智能终端等终端设备, 统称为用户侧设备。 这些设备 分布在企业或用户家中, 具有面广、 量大、 基于动态 IP的特点。 现有的 设备加入到管理系统中的技术有两种, 一种是手工纳入方式, 一种是简 单网络管理协议( SNMP, Simple Network Management Protocol ) 自动发 现方式。
其中,手工加入方式即通过手工输入设备的 IP地址方式把设备加入 到网管系统中。
简单网络管理协议自动发现方式为: 网管系统是通过向某个 IP地址 段内的所有设备发送 PING包或 SNMP包的方式来发现设备, 并把其加 入到管理系统中。
如果采用上述传统的方法将设备加入到网管系统进行管理, 存在以 下问题:
1 )采用手工的方法, 必然会造成所有设备都加入到管理系统进行管 理的时间过长、 工作量大、 需要跟随不断变化的 IP地址, 大大地增加了 管理维护成本; 且当设备数量规模达到一定程度的以后, 这种成本将无 法忍受, 这种方法几乎无法操作。
2 )采用简单网络管理协议自动发现的方法,要发现所有的设备时间 长、 效率低, 且管理安全性无法得到保证, 容易造成非法以及伪造设备 被加入到管理系统中; 当非法以及伪造设备被较多的加入到管理系统中 时, 将会把合法的设备淹没掉, 甚至会造成管理系统的瘫痪。 发明内容
本发明的目的在于提供一种成本低、 效率高且安全性强的设备管理 方法, 以克服现有技术 4巴设备加入到管理系统中的缺点。
本发明通过以下技术方案实现:
一种把设备加入到管理系统中的方法包括如下步骤:
A)设备根据管理系统的地址信息主动向管理系统发出管理注册请 求, 请求的报文中至少包含设备的设备唯一识别码和 IP地址;
B)管理系统接收到设备的注册请求后, 根据设备唯一标识码判断设 备是否合法, 如果合法, 则接受注册, 否则, 拒绝注册。
所述步骤 A进一步包括, 设备定时主动发送管理注册消息给管理系 统。
所述的步骤 B进一步包括, 如果判断设备为合法, 则记录所收到注 册请求消息中的 IP地址以及端口号, 并向设备发送管理注册接受消息。
所述的步骤 B进一步包括, 如果判断设备为非法, 则向设备发送管 理注册拒绝消息, 并结束管理注册。
该方法进一步包括, C)若设备必须加载配置文件, 则向管理系统发 出请求加载配置文件消息, 该消息携带设备唯一标识码; 管理系统判断 是否存有对应的配置文件信息, 如果是则返回配置文件加载应答消息, 该消息携带有一般文件传输协议服务器的 IP地址和配置文件名,然后执 行步骤 D; 否则返回拒绝加载配置文件消息;
D )设备收到配置文件加载应答消息后, 向一般文件传输协议服务 器发出下载配置文件请求, 一般文件传输协议服务器响应请求, 向设备 提供初始化配置文件。
本发明的有益效果为: 本发明通过设备主动向管理系统发起管理注 册请求, 管理系统根据设备唯一标识码判断设备的合法性, 这样, 免去 了设备管理的人工干预, 管理维护成本低, 效率高, 而且通过设备唯一 标识码的验证, 可以防止非法和伪造设备的接入, 提高了网络管理系统 的安全性; 管理注册请求消息和应答消息采用加密方式, 同样可以提高 了系统的安全性; 设备定时主动发送管理注册消息给管理系统, 可以防 止管理系统重新启动后丟失设备的 IP地址以及端口信息,提高了系统的 工作可靠性。 ' 附图简要说明
图 1为本发明管理流程示意图。 实施本发明的方式
下面以综合接入设备纳入管理为例, 根据附图和实施例对本发明作 进一步详细说明。
根据图 1, 本发明中设备纳入管理系统时, 采用如下步骤: 综合接 入设备根据接入设备管理系统(IADMS, IAD Management System ) 的 地址信息主动向接入设备管理系统发出管理注册请求, 请求的报文中至 少包含综合接入设备的设备唯一识别码和 IP地址;接入设备管理系统接 收到综合接入设备的注册请求后, 根据设备唯一标识码判断综合接入设 备是否合法, 如果合法, 则接受注册, 否则, 拒绝注册。
现就一综合接入设备通过标准的动态主机配置协议 ( DHCP , Dynamic Host Configuration Protocol )过程进行动态配置,接入设备管理 系统将其纳入管理的过程作具体说明, 如图 1所示:
步骤 1 , 综合接入设备上电后, 判断是否需分配 IP地址, 如果是, 综合接入设备启用动态主机配置协议, 向外广播 DHCP Discovery报文。
步骤 2, DHCP服务器接收到 DHCP Discovery报文后, 发送 DHCP Offer报文, 返回的信息有: IP地址、 子网掩码、 网关地址、 以及 DNS 服务器地址。
步骤 3, 综合接入设备接收到 DHCP Offer报文后, 如果接受分配的 IP地址, 向 DHCP服务器发送 DHCP Request报文。
步骤 4, DHCP服务器向综合接入设备发送 DHCP Ack报文。 上述 四个步骤为标准的 IP地址动态分配过程, 其实, 对于步骤 1 中不启用 DHCP的综合接入设备则可直接进入下述步骤 5。
步骤 5, 综合接入设备根据接入设备管理系统的地址信息主动向接 入设备管理系统发出管理注册请求, 请求的报文中包含综合接入设备的 设备唯一识别码和 IP地址。
步骤 6, 接入设备管理系统接收到综合接入设备的注册请求后, 根 据设备唯一标识码判断综合接入设备是否合法,如果合法,则接受注册, 接入设备管理系统记录所收到综合接入设备消息的 IP地址以及端口号, 并向综合接入设备发送管理注册接受消息; 否则, 拒绝注册, 接入设备 管理系统向综合接入设备发送管理注册拒绝消息, 并结束管理注册。
步骤 7, 若所述的综合接入设备必须加载配置文件, 则向接入设备 管理系统发出请求加载配置文件消息, 该消息携带设备唯一标识码; 如 果不需要加载配置文件, 则结束管理注册流程。
步骤 8, 如果接入设备管理系统已经存有对应的配置文件信息, 则 接入设备管理系统返回配置文件加载应答消息, 应答消息报文中包括: 一般文件传输协议 ( TFTP, Typical File Transfer Protocol )服务器地址以 及配置文件名称; 否则接入设备管理系统返回消息拒绝加载配置文件请 求。
步骤 9,综合接入设备收到配置文件加载应答消息后, 向 TFTP服务 器发出下载配置文件请求, 该请求携带所需的配置文件名。
步骤 10, TFTP服务器响应请求, 向综合接入设备提供初始化配置 文件, 这样, 综合接入设备根据接收到的配置文件进行配置。
在上述接入设备管理系统将综合接入设备纳入管理的方法不仅适合 于综合接入设备, 而且适合于智能终端。 所述步骤中, 有关的管理注册 请求消息和应答消息可以采用加密方式, 而且, 综合接入设备启动后, 综合接入设备定时主动发送管理注册消息给接入设备管理系统, 可以防 止接入设备管理系统重新启动后丢失综合接入设备的 IP 地址以及端口 信息, 对于接入设备管理系统的返回消息, 综合接入设备可以不做任何 的后续处理, 也可以不进行差错处理。

Claims

权利要求书
1、 一种把设备加入到管理系统中的方法, 其特征在于, 包括如 下步骤:
A)设备根据管理系统的地址信息主动向管理系统发出管理注册请 求, 请求的 文中至少包含设备的设备唯一识别码和 IP地址;
B)管理系统接收到设备的注册请求后 , 根据设备唯一标识码判断设 备是否合法, 如果合法, 则接受注册, 否则, 拒绝注册。
2、 根据权利要求 1所述的方法, 其特征在于: 步骤 A进一步包 括, 设备定时主动发送管理注册消息给管理系统。
3、 根据权利要求 1所述的方法, 其特征在于: 所述的步骤 B进 一步包括, 如果判断设备为合法, 则记录所收到注册请求消息中的 IP 地址以及端口号, 并向设备发送管理注册接受消息。
4、 根据权利要求 1所述的方法, 其特征在于: 所述的步骤 B进 一步包括, 如果判断设备为非法, 则向设备发送管理注册拒绝消息, 并 结束管理注册。
5、 根据权利要求 1所述的方法, 其特征在于该方法进一步包括,
C)若设备必须加载配置文件, 则向管理系统发出请求加载配置文件 消息, 该消息携带设备唯一标识码; 管理系统判断是否存有对应的配置 文件信息, 如果是则返回配置文件加载应答消息, 该消息携带有一般文 件传输协议服务器的 IP地址和配置文件名, 然后执行步骤 D; 否则返回 拒绝加载配置文件消息;
D )设备收到配置文件加载应答消息后, 向一般文件传输协议服务 器发出下载配置文件请求, 一般文件传输协议服务器响应请求, 向用户 侧设备提供初始化配置文件。
PCT/CN2003/000837 2002-10-01 2003-09-29 Procede d'adjonction de dispositifs a un systeme de gestion WO2004032421A1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
BRPI0314942A BRPI0314942B1 (pt) 2002-10-01 2003-09-29 método para adicionar um dispositivo do lado do assinante a um sistema de gerenciamento
AU2003299158A AU2003299158A1 (en) 2002-10-01 2003-09-29 A method for adding devices to management system
US11/091,913 US7535854B2 (en) 2002-10-01 2003-09-29 Method for adding devices to management system
DE60318094T DE60318094T2 (de) 2002-10-01 2003-09-29 Verfahren zum hinzufügen von teilnehmerseitigen geräten zu einem verwaltungssystem
EP03756421A EP1557977B1 (en) 2002-10-01 2003-09-29 A method for adding a subscriber-side device to a management system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNB021438595A CN100452715C (zh) 2002-10-01 2002-10-01 一种智能终端管理方法
CN02143859.5 2002-10-01

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/091,913 Continuation US20090217571A1 (en) 2005-10-28 2005-10-28 Method for bio-oxidative desulfurization of liquid hydrocarbon fuels and product thereof

Publications (1)

Publication Number Publication Date
WO2004032421A1 true WO2004032421A1 (fr) 2004-04-15

Family

ID=32046656

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2003/000837 WO2004032421A1 (fr) 2002-10-01 2003-09-29 Procede d'adjonction de dispositifs a un systeme de gestion

Country Status (9)

Country Link
US (1) US7535854B2 (zh)
EP (1) EP1557977B1 (zh)
CN (2) CN100452715C (zh)
AT (1) ATE381172T1 (zh)
AU (1) AU2003299158A1 (zh)
BR (1) BRPI0314942B1 (zh)
DE (1) DE60318094T2 (zh)
HK (1) HK1064539A1 (zh)
WO (1) WO2004032421A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108011873A (zh) * 2017-11-28 2018-05-08 江苏方天电力技术有限公司 一种基于集合覆盖的非法连接判断方法
CN112395585A (zh) * 2019-08-15 2021-02-23 奇安信安全技术(珠海)有限公司 数据库服务登录方法、装置、设备及可读存储介质

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006067480A (ja) * 2004-08-30 2006-03-09 Canon Inc ネットワークデバイス管理システム及びその制御方法、並びにプログラム
US8195952B2 (en) * 2004-12-14 2012-06-05 International Business Machines Corporation System and method of facilitating the identification of a computer on a network
CN1330144C (zh) * 2005-02-07 2007-08-01 华为技术有限公司 一种实现ip语音接入设备即插即用的办法
CN100362807C (zh) * 2005-03-24 2008-01-16 华为技术有限公司 一种实现网际协议多媒体子系统中用户注册的方法
CN100484023C (zh) 2005-07-28 2009-04-29 华为技术有限公司 对被管理设备进行初始化配置的方法和系统
WO2007035036A1 (en) * 2005-09-21 2007-03-29 Lg Electronics Inc. Device management system and method for managing device management object
JP4781125B2 (ja) * 2006-02-17 2011-09-28 キヤノン株式会社 情報処理システム、情報処理装置、及び周辺装置
JP4605066B2 (ja) * 2006-03-28 2011-01-05 株式会社日立製作所 Ip電話システムおよびip電話端末の登録方法
US7925259B2 (en) * 2006-10-03 2011-04-12 Telefonaktiebolaget Lm Ericsson (Publ) System, method, and arrangement for managing access denials in a wireless communication network
ES2407258T3 (es) * 2006-10-16 2013-06-12 Nokia Siemens Networks Gmbh & Co. Kg Método para la transmisión de mensajes de DHCP
JP4984883B2 (ja) * 2006-12-27 2012-07-25 ソニー株式会社 ネットワークシステム、ネットワーク接続用装置およびネットワーク接続方法
CN101039324B (zh) * 2007-03-12 2011-09-14 华为技术有限公司 一种网络病毒防护方法、系统及装置
CN101325583B (zh) * 2007-06-15 2012-08-08 华为技术有限公司 注册网关地址的方法及移动性管理实体
CN102982274B (zh) * 2007-06-20 2015-12-02 华为技术有限公司 智能终端系统的管理方法和智能终端
US20090086639A1 (en) * 2007-09-27 2009-04-02 Verizon Services Corp. Testing dynamically addressed network devices
CN101286887B (zh) * 2008-06-12 2012-08-08 杭州华三通信技术有限公司 实现终端注册的方法、装置及系统
CN101631331B (zh) * 2009-08-10 2012-11-21 华为技术有限公司 一种终端管理方法和设备
CN101820427A (zh) * 2010-04-22 2010-09-01 上海惠豫电气成套设备有限公司 一种服务器端ip配置方法
CN102185716B (zh) * 2011-05-05 2013-09-04 广东天波信息技术股份有限公司 一种通信设备通用管理方法及系统
CN103404080B (zh) * 2011-11-28 2016-10-12 华为技术有限公司 检测路径通信质量的方法和设备
CN104219153B (zh) * 2013-05-31 2018-02-13 中国电信股份有限公司 基于mac 地址定向搜索的网络拓扑自发现方法和装置
CN105262619B (zh) * 2015-09-21 2019-05-24 国家电网公司 调度维护方法和装置及系统
CN105592101B (zh) * 2016-01-28 2018-12-11 中通服咨询设计研究院有限公司 一种基于短信息的多电话终端群集控制方法
US11947489B2 (en) 2017-09-05 2024-04-02 Robin Systems, Inc. Creating snapshots of a storage volume in a distributed storage system
CN107679169B (zh) * 2017-09-29 2020-05-19 厦门天锐科技股份有限公司 一种通用的终端信息存取系统及方法
US11748203B2 (en) 2018-01-11 2023-09-05 Robin Systems, Inc. Multi-role application orchestration in a distributed storage system
US11582168B2 (en) 2018-01-11 2023-02-14 Robin Systems, Inc. Fenced clone applications
US11392363B2 (en) 2018-01-11 2022-07-19 Robin Systems, Inc. Implementing application entrypoints with containers of a bundled application
US11159367B2 (en) 2018-05-15 2021-10-26 Nutanix, Inc. Apparatuses and methods for zero touch computing node initialization
US11086725B2 (en) 2019-03-25 2021-08-10 Robin Systems, Inc. Orchestration of heterogeneous multi-role applications
US11256434B2 (en) 2019-04-17 2022-02-22 Robin Systems, Inc. Data de-duplication
US10979289B2 (en) * 2019-08-12 2021-04-13 Nutanix, Inc. Apparatuses and methods for remote computing node registration and authentication
US11226847B2 (en) 2019-08-29 2022-01-18 Robin Systems, Inc. Implementing an application manifest in a node-specific manner using an intent-based orchestrator
US11520650B2 (en) 2019-09-05 2022-12-06 Robin Systems, Inc. Performing root cause analysis in a multi-role application
US11249851B2 (en) 2019-09-05 2022-02-15 Robin Systems, Inc. Creating snapshots of a storage volume in a distributed storage system
US11113158B2 (en) 2019-10-04 2021-09-07 Robin Systems, Inc. Rolling back kubernetes applications
US11347684B2 (en) 2019-10-04 2022-05-31 Robin Systems, Inc. Rolling back KUBERNETES applications including custom resources
CN110852591B (zh) * 2019-11-05 2023-04-21 中国科学院武汉病毒研究所 一种实验室仪器管理系统及其设备自动发现与配置方法
US11212168B2 (en) 2019-11-20 2021-12-28 Nutanix, Inc. Apparatuses and methods for remote computing node initialization using a configuration template and resource pools
US11403188B2 (en) 2019-12-04 2022-08-02 Robin Systems, Inc. Operation-level consistency points and rollback
US11108638B1 (en) * 2020-06-08 2021-08-31 Robin Systems, Inc. Health monitoring of automatically deployed and managed network pipelines
US11528186B2 (en) * 2020-06-16 2022-12-13 Robin Systems, Inc. Automated initialization of bare metal servers
US11740980B2 (en) 2020-09-22 2023-08-29 Robin Systems, Inc. Managing snapshot metadata following backup
US11743188B2 (en) 2020-10-01 2023-08-29 Robin Systems, Inc. Check-in monitoring for workflows
US11271895B1 (en) 2020-10-07 2022-03-08 Robin Systems, Inc. Implementing advanced networking capabilities using helm charts
US11456914B2 (en) 2020-10-07 2022-09-27 Robin Systems, Inc. Implementing affinity and anti-affinity with KUBERNETES
US11750451B2 (en) 2020-11-04 2023-09-05 Robin Systems, Inc. Batch manager for complex workflows
US11556361B2 (en) 2020-12-09 2023-01-17 Robin Systems, Inc. Monitoring and managing of complex multi-role applications
WO2022243511A1 (en) 2021-05-21 2022-11-24 F. Hoffmann-La Roche Ag Automatic registration of at least one device in a laboratory system
CN113852503B (zh) * 2021-09-24 2023-10-13 国科量子通信网络有限公司 量子设备管理系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6324267B1 (en) * 1997-01-17 2001-11-27 Scientific-Atlanta, Inc. Two-tiered authorization and authentication for a cable data delivery system
WO2002015512A2 (en) * 2000-08-14 2002-02-21 Qualcomm Incorporated A method and an apparatus for granting use of a session of a packet data transmission standard designated by an identifier
US6353856B1 (en) * 1997-01-30 2002-03-05 Fujitsu Limited Firewall system and method
KR20020040102A (ko) * 2000-11-23 2002-05-30 박종섭 사설망 호스트에 서비스 서버 기능을 부여하는 장치 및 방법

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6170008B1 (en) * 1998-12-07 2001-01-02 Mediaone Group, Inc. On-the-fly trivial file transfer protocol
US6542935B1 (en) * 1999-07-28 2003-04-01 Sharp Laboratories Of America, Inc. Method for obtaining a second address free from association with multiple devices
WO2001031472A1 (en) * 1999-10-22 2001-05-03 Telcordia Technologies, Inc. Method and system for host mobility management protocol
US6363065B1 (en) * 1999-11-10 2002-03-26 Quintum Technologies, Inc. okApparatus for a voice over IP (voIP) telephony gateway and methods for use therein
AU2001237985A1 (en) 2000-01-26 2001-08-07 Vyyo, Ltd. Two-dimensional scheduling scheme for a broadband wireless access system
US20020101817A1 (en) 2001-01-31 2002-08-01 Joe Teixeira System and method for providing analog telephone service when voice over IP over SDSL service is interrupted due to power failure
US8363647B2 (en) * 2001-04-03 2013-01-29 Voxpath Networks, Inc. System and method for configuring an IP telephony device
US7346672B2 (en) * 2002-03-12 2008-03-18 Hewlett-Packard Development Company, L.P. Automatic TFTP firmware download

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6324267B1 (en) * 1997-01-17 2001-11-27 Scientific-Atlanta, Inc. Two-tiered authorization and authentication for a cable data delivery system
US6353856B1 (en) * 1997-01-30 2002-03-05 Fujitsu Limited Firewall system and method
WO2002015512A2 (en) * 2000-08-14 2002-02-21 Qualcomm Incorporated A method and an apparatus for granting use of a session of a packet data transmission standard designated by an identifier
KR20020040102A (ko) * 2000-11-23 2002-05-30 박종섭 사설망 호스트에 서비스 서버 기능을 부여하는 장치 및 방법

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108011873A (zh) * 2017-11-28 2018-05-08 江苏方天电力技术有限公司 一种基于集合覆盖的非法连接判断方法
CN108011873B (zh) * 2017-11-28 2020-09-04 江苏方天电力技术有限公司 一种基于集合覆盖的非法连接判断方法
CN112395585A (zh) * 2019-08-15 2021-02-23 奇安信安全技术(珠海)有限公司 数据库服务登录方法、装置、设备及可读存储介质
CN112395585B (zh) * 2019-08-15 2023-01-06 奇安信安全技术(珠海)有限公司 数据库服务登录方法、装置、设备及可读存储介质

Also Published As

Publication number Publication date
DE60318094T2 (de) 2008-11-20
HK1064539A1 (en) 2005-01-28
US7535854B2 (en) 2009-05-19
CN101222354A (zh) 2008-07-16
ATE381172T1 (de) 2007-12-15
BRPI0314942B1 (pt) 2017-06-06
US20050169195A1 (en) 2005-08-04
AU2003299158A1 (en) 2004-04-23
EP1557977A1 (en) 2005-07-27
EP1557977A4 (en) 2006-10-04
CN100452715C (zh) 2009-01-14
CN1487696A (zh) 2004-04-07
DE60318094D1 (de) 2008-01-24
BR0314942A (pt) 2005-08-02
EP1557977B1 (en) 2007-12-12

Similar Documents

Publication Publication Date Title
WO2004032421A1 (fr) Procede d'adjonction de dispositifs a un systeme de gestion
KR100442594B1 (ko) 무선통신 시스템의 패킷 데이터 서비스 방법 및 장치
US5822434A (en) Scheme to allow two computers on a network to upgrade from a non-secured to a secured session
CN100550739C (zh) 一种为用户终端发起认证请求的方法、系统和路由设备
EP1936883B1 (en) Service provisioning method and system thereof
US20090122798A1 (en) Ip network system and its access control method, ip address distributing device, and ip address distributing method
JPH11308273A (ja) 移動計算機装置、移動計算機管理装置、移動計算機管理方法及び通信制御方法
WO2008138242A1 (fr) Procédé de gestion, appareil et système de connexion de session
WO2008019624A1 (fr) Procédé et système destinés à mettre en oeuvre la gestion de configuration de dispositifs dans un réseau
WO2020083288A1 (zh) Dns服务器的安全防御方法及装置、通信设备及存储介质
US8332513B2 (en) Method and device for detecting connectivity termination of internet protocol version 6 access networks
WO2012051868A1 (zh) 防火墙策略分发方法、客户端、接入服务器及系统
WO2015196755A1 (zh) 一种身份位置分离网络中的地址分配方法及接入服务节点
JP4824100B2 (ja) 機器の種類に基づいたネットワーク管理方法、ネットワーク管理装置、プログラム
JP2001326696A (ja) アクセス制御方法
US8615591B2 (en) Termination of a communication session between a client and a server
JP2003174482A5 (zh)
WO2009079896A1 (fr) Procédé d'authenfication d'accès utilisateur fondé sur un protocole de configuration d'hôte dynamique
JP2002084306A (ja) パケット通信装置及びネットワークシステム
WO2011120365A1 (zh) 多穴终端建立连接的方法和系统
WO2010022535A1 (zh) 一种在ipv6接入节点中数据包转发的方法和装置
WO2014135102A1 (zh) Wlan用户管理方法、装置及系统
CN101635632B (zh) 认证与配置方法、系统和装置
JP2003318939A (ja) 通信システムおよびその制御方法
JP5423320B2 (ja) 無線通信システム及び方法

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1037/DELNP/2005

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 11091913

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2003756421

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2003756421

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Ref document number: JP

WWG Wipo information: grant in national office

Ref document number: 2003756421

Country of ref document: EP