CN111756570A - Method and system for positioning fault terminal in EOC network - Google Patents

Method and system for positioning fault terminal in EOC network Download PDF

Info

Publication number
CN111756570A
CN111756570A CN202010403139.6A CN202010403139A CN111756570A CN 111756570 A CN111756570 A CN 111756570A CN 202010403139 A CN202010403139 A CN 202010403139A CN 111756570 A CN111756570 A CN 111756570A
Authority
CN
China
Prior art keywords
terminal
module
eoc
fault
positioning
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010403139.6A
Other languages
Chinese (zh)
Inventor
唐秋银
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinqianmao Technology Co ltd
Original Assignee
Jinqianmao Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinqianmao Technology Co ltd filed Critical Jinqianmao Technology Co ltd
Priority to CN202010403139.6A priority Critical patent/CN111756570A/en
Publication of CN111756570A publication Critical patent/CN111756570A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0677Localisation of faults
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0654Management of faults, events, alarms or notifications using network fault recovery
    • H04L41/0663Performing the actions predefined by failover planning, e.g. switching to standby network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4552Lookup mechanisms between a plurality of directories; Synchronisation of directories, e.g. metadirectories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/146Tracing the source of attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention relates to the field of network management, in particular to a method and a system for positioning a fault terminal in an EOC network. The EOC local side is provided with a mapping table, the mapping table stores a plurality of list units, each list unit comprises an IP address of an EOC terminal connected with the EOC local side and MAC addresses of all user terminals connected with the EOC terminal, the IP addresses are associated with the MAC addresses, when a certain user terminal is in fault or abnormal condition and becomes an attack source, the position of the poisoned MAC address can be found out by quickly and accurately positioning the attack source under the EOC terminal of which IP the attack source is positioned through the MAC address of the user terminal, and the attack source can be effectively isolated in a remote EOC terminal management mode so as to ensure that other terminals in a network can work normally.

Description

Method and system for positioning fault terminal in EOC network
The application is a divisional application of a parent application named as 'positioning method and system of fault terminal' with application number of 201710080406.9, application date of 2017, 2, 15.
Technical Field
The invention relates to the field of network management, in particular to a method and a system for positioning a fault terminal in an EOC network.
Background
In the network operation and maintenance process, an important task is to locate a failed terminal. When a terminal fails (for example, due to hardware aging, system vulnerability or poisoning), abnormal network phenomena such as network attack and bandwidth congestion occur, so that the security of the whole network is affected.
As shown in the schematic diagram of EOC networking in fig. 1, when a certain user terminal under the EOC terminal performs malicious attack on the EOC network due to rogue software or viruses, the broadband resources of the entire EOC network are occupied, and the services of normal users are affected; a large number of denial of service attacks cause that system resources (CPU and memory resources) of an EOC local side or an EOC terminal are continuously occupied with high load, and normal operation of the whole network is influenced; viruses may even cause confidential information to be revealed, causing a potential safety hazard. In order to solve the problem as soon as possible, the fault terminal needs to be positioned and isolated to ensure that other terminals in the network can work normally. Through some technical means, such as mirror image traffic analysis and traffic monitoring technology, the MAC of the attack source can be known, but the attack source cannot be located.
Currently, the positioning method is to physically pull down the connected EOC terminals one by one from the distributor by using an isolation method. The method is relatively quick, but has relatively large influence on users, and a plurality of normal user terminals are influenced in the process of diagnosis.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: a method and a system for quickly and accurately positioning a fault terminal in an EOC network are provided.
In order to solve the technical problems, the invention adopts the technical scheme that:
a method for positioning a fault terminal in an EOC network comprises the following steps:
the EOC local side is provided with a mapping table, the mapping table stores a plurality of list units, the list units comprise IP addresses of EOC terminals connected with the EOC local side and MAC addresses of all user terminals connected with the EOC terminals, and the IP addresses are associated with the MAC addresses;
the EOC local side acquires a first MAC address of a user terminal with a fault;
and inquiring the mapping table according to the first MAC address to obtain a first IP address corresponding to the first MAC address of the user terminal with the fault, and confirming the EOC terminal with the fault.
The invention adopts another technical scheme that: a system for locating a faulty terminal in an EOC network, comprising: the device comprises a setting module, an obtaining module and a confirming module;
the setting module is used for setting a mapping table at an EOC local side, the mapping table stores a plurality of list units, the list units comprise IP addresses of EOC terminals connected with the EOC local side and MAC addresses of all user terminals connected with the EOC terminals, and the IP addresses are associated with the MAC addresses;
the acquisition module is used for the EOC local side to acquire a first MAC address of the user terminal with the fault;
and the confirming module is used for inquiring the mapping table according to the first MAC address, obtaining a first IP address corresponding to the first MAC address of the user terminal with the fault, and confirming the EOC terminal with the fault.
The invention has the beneficial effects that:
the method and the system for positioning the fault terminal provided by the invention have the advantages that the EOC local side is provided with the mapping table, the mapping table stores a plurality of list units, each list unit comprises the IP address of the EOC terminal connected with the EOC local side and the MAC addresses of all user terminals connected with the EOC terminal, the IP addresses are associated with the MAC addresses, when a certain user terminal is in fault or becomes an attack source under the condition that the attack source is positioned under the EOC terminal of which IP through the MAC address of the user terminal, the position of the poisoned MAC address can be found out, and the attack source can be effectively isolated by a remote EOC terminal management mode so as to ensure that other terminals in the network can work normally.
Drawings
FIG. 1 is a schematic diagram of EOC networking in the background art of the present invention;
FIG. 2 is a flowchart illustrating the steps of a method for locating a faulty terminal according to the present invention;
fig. 3 is a schematic structural diagram of a positioning system of a fault terminal according to the present invention;
fig. 4 is an interaction diagram of a method for locating a faulty terminal according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of the overall system architecture in an embodiment of the present invention;
FIG. 6 is a schematic structural diagram of an EOC system in an overall system according to an embodiment of the present invention;
description of reference numerals:
1. setting a module; 2. an acquisition module; 3. and a confirmation module.
Detailed Description
In order to explain technical contents, achieved objects, and effects of the present invention in detail, the following description is made with reference to the accompanying drawings in combination with the embodiments.
The most key concept of the invention is as follows: the mapping table is arranged at the EOC local side, the IP address of the EOC terminal is established to be associated with the MAC addresses of all the user terminals connected with the EOC terminal, and when a certain user terminal is in failure or becomes an attack source under the condition that the failure or the abnormal condition occurs, the EOC terminal of which IP the attack source is positioned under can be quickly and accurately positioned through the MAC address of the user terminal.
Referring to fig. 2, a method for locating a fault terminal provided by the present invention includes:
the EOC local side is provided with a mapping table, the mapping table stores a plurality of list units, the list units comprise IP addresses of EOC terminals connected with the EOC local side and MAC addresses of all user terminals connected with the EOC terminals, and the IP addresses are associated with the MAC addresses;
the EOC local side acquires a first MAC address of a user terminal with a fault;
and inquiring the mapping table according to the first MAC address to obtain a first IP address corresponding to the first MAC address of the user terminal with the fault, and confirming the EOC terminal with the fault.
From the above description, the beneficial effects of the present invention are: the method for positioning the fault terminal provided by the invention is characterized in that a mapping table is arranged at an EOC local side, a plurality of list units are stored in the mapping table, each list unit comprises an IP address of the EOC terminal connected with the EOC local side and MAC addresses of all user terminals connected with the EOC terminal, the IP addresses are associated with the MAC addresses, when a certain user terminal is in fault or becomes an attack source under the condition that the attack source is positioned under the EOC terminal of which IP through the MAC address of the user terminal, the position of the poisoned MAC address can be found out, and the attack source can be effectively isolated in a mode of remotely managing the EOC terminal so as to ensure that other terminals in a network can work normally.
Further, before acquiring the first MAC address of the failed ue, the EOC central office further includes:
an EOC local side receives a fault terminal positioning request sent by a client side;
and analyzing the fault terminal positioning request to obtain a fault terminal positioning query instruction.
As can be seen from the above description, when the system identifies that a faulty terminal exists, the system notifies the client, and the client sends a request to the EOC office, so that the EOC office initiates a query step only when receiving the request sent by the client, and does not need to query or update related information in real time, thereby effectively improving the effective utilization rate of system resources.
Further, the EOC local side comprises a management module and a positioning module;
the method comprises the steps that a management module receives a fault terminal positioning request sent by a client, analyzes the fault terminal positioning request to obtain a fault terminal positioning query instruction, obtains a first MAC address of a user terminal with a fault, and forwards the fault terminal positioning query instruction and the first MAC address to a positioning module;
the positioning module receives a fault terminal positioning query instruction and a first MAC address, queries a mapping table according to the first MAC address, obtains a first IP address corresponding to the first MAC address of the fault user terminal, and confirms the fault EOC terminal; the mapping table is arranged on the positioning module.
As can be seen from the above description, in the embodiment, the EOC central office is composed of a management module and a positioning module, and the management module is responsible for receiving and analyzing the request, and acquiring the first MAC address of the failed ue; and the positioning module is responsible for inquiring the mapping table and confirming the EOC terminal with the fault.
Further, the method also comprises the following steps: updating a mapping table at a preset time interval; the updating step includes:
the EOC terminal is provided with an agent module and an information module, the information module stores terminal management information, and the terminal management information comprises MAC addresses of all user terminals connected with each EOC terminal in a downward mode;
and when the agent module receives the updating instruction sent by the positioning module, the agent module acquires the data currently stored in the terminal management information of the information module and sends the data to the positioning module.
According to the description, the terminal management information of the information module is updated at a certain time interval, and real-time updating is not needed, so that system resources do not need to be occupied in real time, the effective utilization rate of the system can be improved, and the time interval can be set optionally according to actual application scenes. The information module can be a database in an actual implementation mode, is arranged in the memory, and is additionally provided with the agent module as a transfer station, so that the operation pressure of the server can be effectively reduced, and the data processing efficiency is improved.
Further, if the state of the user terminal is an online state, adding the user terminal in the online state to the terminal management information; and if the state of the user terminal is the off-line state, deleting the user terminal in the off-line state from the terminal management information.
As can be seen from the above description, the terminal management information is only used to manage the online terminal, and if the ue is offline, no influence is caused to other terminals, so that although each ue is physically connected to the EOC terminal, only the online ue is managed during management, and thus the data processing capability and response efficiency can be further improved.
Referring to fig. 3, the present invention further provides a system for locating a fault terminal, including: the device comprises a setting module 1, an obtaining module 2 and a confirming module 3;
the setting module 1 is configured to set a mapping table for an EOC local side, where the mapping table stores a plurality of list units, where each list unit includes an IP address of an EOC terminal connected to the EOC local side and MAC addresses of all user terminals connected to the EOC terminal, and the IP addresses are associated with the MAC addresses;
the obtaining module 2 is configured to obtain, by the EOC central office, a first MAC address of the failed user terminal;
and the confirming module 3 is configured to query the mapping table according to the first MAC address, obtain a first IP address corresponding to the first MAC address of the failed user terminal, and confirm the failed EOC terminal.
The positioning system of the fault terminal provided by the invention is characterized in that a mapping table is arranged at an EOC local side, a plurality of list units are stored in the mapping table, each list unit comprises an IP address of the EOC terminal connected with the EOC local side and MAC addresses of all user terminals connected with the EOC terminal, the IP addresses are associated with the MAC addresses, when a certain user terminal is in fault or becomes an attack source under the condition that the attack source is positioned under the EOC terminal of which IP through the MAC address of the user terminal, the position of the poisoned MAC address can be found out, and the attack source can be effectively isolated through a remote EOC terminal management mode so as to ensure that other terminals in a network can work normally.
The system further comprises a receiving module, which is used for receiving a fault terminal positioning request sent by the client by the EOC local side; and analyzing the fault terminal positioning request to obtain a fault terminal positioning query instruction.
As can be seen from the above description, when the system identifies that a faulty terminal exists, the system notifies the client, and the client sends a request to the EOC office, so that the EOC office initiates a query step only when receiving the request sent by the client, and does not need to query or update related information in real time, thereby effectively improving the effective utilization rate of system resources.
Further, the EOC local side comprises a management module and a positioning module;
the management module is used for receiving a fault terminal positioning request sent by a client, analyzing the fault terminal positioning request, obtaining a fault terminal positioning query instruction, obtaining a first MAC address of a user terminal with a fault, and forwarding the fault terminal positioning query instruction and the first MAC address to the positioning module;
the positioning module is used for receiving a fault terminal positioning query instruction and a first MAC address, querying a mapping table according to the first MAC address, obtaining a first IP address corresponding to the first MAC address of the fault user terminal, and confirming the fault EOC terminal; the mapping table is arranged on the positioning module.
As can be seen from the above description, in the embodiment, the EOC central office is composed of a management module and a positioning module, and the management module is responsible for receiving and analyzing the request, and acquiring the first MAC address of the failed ue; and the positioning module is responsible for inquiring the mapping table and confirming the EOC terminal with the fault.
Further, the device also comprises an updating module used for updating the mapping table at a preset time interval; the updating step includes:
the EOC terminal is provided with an agent module and an information module, the information module stores terminal management information, and the terminal management information comprises MAC addresses of all user terminals connected with each EOC terminal in a downward mode;
and when the agent module receives the updating instruction sent by the positioning module, the agent module acquires the data currently stored in the terminal management information of the information module and sends the data to the positioning module.
According to the description, the terminal management information of the information module is updated at a certain time interval, and real-time updating is not needed, so that system resources do not need to be occupied in real time, the effective utilization rate of the system can be improved, and the time interval can be set optionally according to actual application scenes. The information module can be a database in an actual implementation mode, is arranged in the memory, and is additionally provided with the agent module as a transfer station, so that the operation pressure of the server can be effectively reduced, and the data processing efficiency is improved.
Furthermore, the system also comprises an adding module and a deleting module;
the adding module is used for adding the user terminal in the online state into the terminal management information if the state of the user terminal is in the online state;
and the deleting module is used for deleting the user terminal in the offline state from the terminal management information if the state of the user terminal is in the offline state.
As can be seen from the above description, the terminal management information is only used to manage the online terminal, and if the ue is offline, no influence is caused to other terminals, so that although each ue is physically connected to the EOC terminal, only the online ue is managed during management, and thus the data processing capability and response efficiency can be further improved.
Referring to fig. 2 to 6, a first embodiment of the present invention is:
referring to fig. 4 in conjunction with fig. 5 and 6, fig. 6 is a schematic diagram illustrating the EOC system 1 of fig. 5, and it should be understood that each of the EOC system 1 through EOC system n of fig. 5 includes the description of fig. 6.
In this embodiment, a user terminal a hung under an EOC terminal 1 in an EOC system 1 continuously sends a malicious attack message due to poisoning, so that the whole network is paralyzed, a network administrator knows that the MAC address of an attack source is Ua through a traffic monitoring technology on an OLT device, and now needs to quickly find out which EOC terminal the Ua is hung under through the method and the system for quickly and accurately positioning a fault terminal provided by the present invention, and then remotely manage and operate the EOC terminal, so as to implement isolation of the attack source.
In this embodiment, the management module and the positioning module run on the management server, and the agent module and the information module run on each EOC terminal.
In this embodiment, the method for quickly and accurately positioning a fault terminal of the present invention includes the following steps:
step 201: and the server (management module) sends a MAC positioning command, and the MAC address is Ua.
Step 202: after receiving the positioning command, the positioning module analyzes the positioning command to obtain an MAC address (Ua) to be positioned, and then sends a terminal management information query command to the agent module, wherein the terminal management information to be queried comprises the MAC address of the user terminal and the IP of the EOC terminal connected to the user terminal.
Step 203: and after receiving the query command, the agent module reads the terminal management information in the information module.
In this embodiment, each EOC terminal maintains its own information module, and the information module stores a MAC list of the user terminal that is under-hung by the EOC terminal.
The content of the information module of the EOC terminal 1 is shown in the following table 1:
off-hook user terminal MAC
Ua
.. (omitting other user terminals MAC here)
Ud
TABLE 1
The information modules of other EOC terminals are the same as the EOC terminal 1, and are not described herein again.
Step 204: and the information module feeds back the terminal management information to the agent module according to the query rule of the agent module.
Step 205: and after acquiring the management information of the terminal from the information module, the agent module feeds back the query result to the positioning module.
In this embodiment, the query result finally obtained by the location module is shown in table 2 below:
off-hook user terminal MAC IP of upper connection EOC terminal
Ua E1
.. (omitting other user terminals MAC here) E1
Ud E1
Ue E2
.. (omitting other user terminals MAC here) E2
Uj E2
.. (omitting other user terminals MAC here) ... (other EOC terminals IP omitted here)
TABLE 2
Step 206: and taking the positioning MAC as an index, finding the IP of the corresponding uplink device from the query result, and feeding back the IP to the management module.
In this embodiment, the address Ua of the location MAC is used as an index, and the corresponding IP of the connected device is obtained from the query result as E1.
Step 207: and feeding back the MAC positioning result to the management module.
In this embodiment, the connected device IP whose localization result is the attack source is E1. The network administrator can know that the attack source is under the EOC terminal with IP E1, and then can isolate the attack source by means of the EOC terminal remotely.
In summary, the method and system for locating a faulty terminal provided by the present invention are implemented by setting a mapping table at an EOC local side, where the mapping table stores a plurality of list units, where each list unit includes an IP address of an EOC terminal connected to the EOC local side and MAC addresses of all user terminals connected to the EOC terminal, and the IP addresses are associated with the MAC addresses, when a fault or an abnormal condition occurs in a certain user terminal and becomes an attack source, the location of the poisoned MAC address can be found out by quickly and accurately locating the attack source under which IP EOC terminal the attack source is located through the MAC address of the user terminal, and the attack source can be effectively isolated by remotely managing the EOC terminal, so as to ensure that other terminals in a network can work normally, and without adopting a physical terminal removal manner, there is no performance impact on terminal hardware.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all equivalent changes made by using the contents of the present specification and the drawings, or applied directly or indirectly to the related technical fields, are included in the scope of the present invention.

Claims (4)

1. A method for positioning a fault terminal in an EOC network is characterized by comprising the following steps:
the EOC local side is provided with a mapping table, the mapping table stores a plurality of list units, the list units comprise IP addresses of EOC terminals connected with the EOC local side and MAC addresses of all user terminals connected with the EOC terminals, and the IP addresses are associated with the MAC addresses;
the EOC local side acquires a first MAC address of a user terminal with a fault;
inquiring a mapping table according to the first MAC address to obtain a first IP address corresponding to the first MAC address of the user terminal with the fault, and confirming the EOC terminal with the fault;
the EOC local side comprises a management module and a positioning module;
the method comprises the steps that a management module receives a fault terminal positioning request sent by a client, analyzes the fault terminal positioning request to obtain a fault terminal positioning query instruction, obtains a first MAC address of a user terminal with a fault, and forwards the fault terminal positioning query instruction and the first MAC address to a positioning module;
the positioning module receives a fault terminal positioning query instruction and a first MAC address, queries a mapping table according to the first MAC address, obtains a first IP address corresponding to the first MAC address of the fault user terminal, and confirms the fault EOC terminal; the mapping table is arranged on the positioning module;
further comprising: updating a mapping table at a preset time interval; the updating step includes:
the EOC terminal is provided with an agent module and an information module, the information module stores terminal management information, and the terminal management information comprises MAC addresses of all user terminals connected with each EOC terminal in a downward mode;
and when the agent module receives the updating instruction sent by the positioning module, the agent module acquires the data currently stored in the terminal management information of the information module and sends the data to the positioning module.
2. The method according to claim 1, wherein if the state of the ue is online, adding the ue in online state to the terminal management information; and if the state of the user terminal is the off-line state, deleting the user terminal in the off-line state from the terminal management information.
3. A system for locating a failed terminal in an EOC network, comprising: the device comprises a setting module, an obtaining module and a confirming module;
the setting module is used for setting a mapping table at an EOC local side, the mapping table stores a plurality of list units, the list units comprise IP addresses of EOC terminals connected with the EOC local side and MAC addresses of all user terminals connected with the EOC terminals, and the IP addresses are associated with the MAC addresses;
the acquisition module is used for the EOC local side to acquire a first MAC address of the user terminal with the fault;
the confirmation module is used for inquiring the mapping table according to the first MAC address, obtaining a first IP address corresponding to the first MAC address of the user terminal with the fault, and confirming the EOC terminal with the fault;
the EOC local side comprises a management module and a positioning module;
the management module is used for receiving a fault terminal positioning request sent by a client, analyzing the fault terminal positioning request, obtaining a fault terminal positioning query instruction, obtaining a first MAC address of a user terminal with a fault, and forwarding the fault terminal positioning query instruction and the first MAC address to the positioning module;
the positioning module is used for receiving a fault terminal positioning query instruction and a first MAC address, querying a mapping table according to the first MAC address, obtaining a first IP address corresponding to the first MAC address of the fault user terminal, and confirming the fault EOC terminal; the mapping table is arranged on the positioning module;
the device also comprises an updating module used for updating the mapping table at a preset time interval; the updating step includes:
the EOC terminal is provided with an agent module and an information module, the information module stores terminal management information, and the terminal management information comprises MAC addresses of all user terminals connected with each EOC terminal in a downward mode;
and when the agent module receives the updating instruction sent by the positioning module, the agent module acquires the data currently stored in the terminal management information of the information module and sends the data to the positioning module.
4. A system for locating a faulty terminal in an EOC network according to claim 3, further comprising an adding module and a deleting module;
the adding module is used for adding the user terminal in the online state into the terminal management information if the state of the user terminal is in the online state;
and the deleting module is used for deleting the user terminal in the offline state from the terminal management information if the state of the user terminal is in the offline state.
CN202010403139.6A 2017-02-15 2017-02-15 Method and system for positioning fault terminal in EOC network Pending CN111756570A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010403139.6A CN111756570A (en) 2017-02-15 2017-02-15 Method and system for positioning fault terminal in EOC network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010403139.6A CN111756570A (en) 2017-02-15 2017-02-15 Method and system for positioning fault terminal in EOC network
CN201710080406.9A CN106789357B (en) 2017-02-15 2017-02-15 Method and system for positioning fault terminal

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201710080406.9A Division CN106789357B (en) 2017-02-15 2017-02-15 Method and system for positioning fault terminal

Publications (1)

Publication Number Publication Date
CN111756570A true CN111756570A (en) 2020-10-09

Family

ID=58957119

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202010403139.6A Pending CN111756570A (en) 2017-02-15 2017-02-15 Method and system for positioning fault terminal in EOC network
CN201710080406.9A Active CN106789357B (en) 2017-02-15 2017-02-15 Method and system for positioning fault terminal

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201710080406.9A Active CN106789357B (en) 2017-02-15 2017-02-15 Method and system for positioning fault terminal

Country Status (1)

Country Link
CN (2) CN111756570A (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108616402B (en) * 2018-05-09 2021-05-25 烽火通信科技股份有限公司 Management method and system of remote equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090323548A1 (en) * 2007-04-06 2009-12-31 Yang Yu Method, system and terminal for determining qos level
CN101635713A (en) * 2009-06-09 2010-01-27 北京安天电子设备有限公司 Method and system for preventing local area network ARP defection attacks
JP2010021713A (en) * 2008-07-09 2010-01-28 Toshiba Corp Proxy terminal, communication method, and communication program
US7831686B1 (en) * 2006-03-31 2010-11-09 Symantec Operating Corporation System and method for rapidly ending communication protocol connections in response to node failure
CN102355610A (en) * 2011-10-28 2012-02-15 烽火通信科技股份有限公司 Method for implementing circuit identification in optical network unit (ONU) system based on EOC (Ethernet over Coaxial cable)
CN202206389U (en) * 2011-07-27 2012-04-25 福建金钱猫电子科技有限公司 Coaxial cable EOC (Ethernet over COAX) system supporting loop circuit detection
CN104052816A (en) * 2014-06-26 2014-09-17 瑞斯康达科技发展股份有限公司 Method and device for positioning user terminal through network device
CN105553739A (en) * 2015-12-25 2016-05-04 瑞斯康达科技发展股份有限公司 Method and device for tracking MAC addresses
CN105611323A (en) * 2015-12-23 2016-05-25 南京爱布谷网络科技有限公司 EOC broadband and wire television service co-cable access system and spectrum allocation method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102739539B (en) * 2012-06-29 2015-07-08 广东东研网络科技股份有限公司 Method for carrying out topology association on optical network unit (ONU) and Ethernet over coax (EOC)
CN102833231B (en) * 2012-08-01 2015-11-18 华数传媒网络有限公司 Dynamic Configuration under EoC Mixed cascading pattern
CN103117870B (en) * 2012-12-31 2016-10-05 广东东研网络科技股份有限公司 Coaxial cable Ethernet ONU-EOC-CATV topological correlation method

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7831686B1 (en) * 2006-03-31 2010-11-09 Symantec Operating Corporation System and method for rapidly ending communication protocol connections in response to node failure
US20090323548A1 (en) * 2007-04-06 2009-12-31 Yang Yu Method, system and terminal for determining qos level
JP2010021713A (en) * 2008-07-09 2010-01-28 Toshiba Corp Proxy terminal, communication method, and communication program
CN101635713A (en) * 2009-06-09 2010-01-27 北京安天电子设备有限公司 Method and system for preventing local area network ARP defection attacks
CN202206389U (en) * 2011-07-27 2012-04-25 福建金钱猫电子科技有限公司 Coaxial cable EOC (Ethernet over COAX) system supporting loop circuit detection
CN102355610A (en) * 2011-10-28 2012-02-15 烽火通信科技股份有限公司 Method for implementing circuit identification in optical network unit (ONU) system based on EOC (Ethernet over Coaxial cable)
CN104052816A (en) * 2014-06-26 2014-09-17 瑞斯康达科技发展股份有限公司 Method and device for positioning user terminal through network device
CN105611323A (en) * 2015-12-23 2016-05-25 南京爱布谷网络科技有限公司 EOC broadband and wire television service co-cable access system and spectrum allocation method
CN105553739A (en) * 2015-12-25 2016-05-04 瑞斯康达科技发展股份有限公司 Method and device for tracking MAC addresses

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李永忠等: "茶陵电广网络的ARP病毒攻击和处理", 《有线电视技术》 *

Also Published As

Publication number Publication date
CN106789357B (en) 2020-06-02
CN106789357A (en) 2017-05-31

Similar Documents

Publication Publication Date Title
WO2021077811A1 (en) Distributed denial of service (ddos) attack protection method, apparatus and system
CN107465556B (en) Method, device and system for switching main server and standby server
EP1947806A1 (en) A method and system for service trace and service trace terminal, network element
CN107204873B (en) Method for switching target domain name resolution server and related equipment
KR20120084774A (en) Method, apparatus and system for duplicate address detection proxy
CN107360154B (en) Intranet secure access method and system
CN112468592B (en) Terminal online state detection method and system based on electric power information acquisition
CN113132170B (en) Data management method and system, association subsystem and computer readable medium
WO2015088324A2 (en) System and method for managing a faulty node in a distributed computing system
US9417887B2 (en) Method and apparatus for bootstrapping gateway in device management system
US10931529B2 (en) Terminal device management method, server, and terminal device for managing terminal devices in local area network
CN106487598B (en) The more examples of isomery redundancy Snmp agreements realize system and its implementation
CN110290163B (en) Data processing method and device
CN106789357B (en) Method and system for positioning fault terminal
US20150229520A1 (en) Network monitoring system, communication device, network management method
US20230370501A1 (en) Methods, Communication Devices and System Relating to Performing Lawful Interception
CN113259185B (en) Network management agent and network element management platform
US11432172B2 (en) Channel establishment method and base station
CN111328033B (en) Short message load transmission method and system
CN112104888B (en) Method and system for grouping live broadcast users
WO2016176910A1 (en) Tr-069 message processing method and apparatus
CN113824595A (en) Link switching control method and device and gateway equipment
CN112600733A (en) Computer health monitoring method
US20220224595A1 (en) Optical communication device and control method
JP2017175177A (en) Optical line terminal, redundant terminal changeover method, and redundant terminal changeover program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination