CN114448710A - ONU authentication method, ONU authentication device, optical line terminal and readable storage medium - Google Patents

ONU authentication method, ONU authentication device, optical line terminal and readable storage medium Download PDF

Info

Publication number
CN114448710A
CN114448710A CN202210144775.0A CN202210144775A CN114448710A CN 114448710 A CN114448710 A CN 114448710A CN 202210144775 A CN202210144775 A CN 202210144775A CN 114448710 A CN114448710 A CN 114448710A
Authority
CN
China
Prior art keywords
onu
authenticated
historical
loid
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210144775.0A
Other languages
Chinese (zh)
Other versions
CN114448710B (en
Inventor
余波
雷建平
陈寿涛
李晶
谢继松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Kangte Electronic Technology Co ltd
Original Assignee
Chengdu Kangte Electronic Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Kangte Electronic Technology Co ltd filed Critical Chengdu Kangte Electronic Technology Co ltd
Priority to CN202210144775.0A priority Critical patent/CN114448710B/en
Priority claimed from CN202210144775.0A external-priority patent/CN114448710B/en
Publication of CN114448710A publication Critical patent/CN114448710A/en
Application granted granted Critical
Publication of CN114448710B publication Critical patent/CN114448710B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q11/00Selecting arrangements for multiplex systems
    • H04Q11/0001Selecting arrangements for multiplex systems using optical switching
    • H04Q11/0062Network aspects
    • H04Q11/0067Provisions for optical access or distribution networks, e.g. Gigabit Ethernet Passive Optical Network (GE-PON), ATM-based Passive Optical Network (A-PON), PON-Ring

Abstract

The application provides an ONU authentication method, an ONU authentication device, an optical line terminal and a readable storage medium, and relates to the technical field of communication. The method comprises the following steps: under the conditions that an authentication request of an ONU to be authenticated is received and the ONU to be authenticated is determined to be an ONU with an upper line and a logical identification LOID changed, a restart signal is sent to the ONU to be authenticated, and historical ONU information of the ONU to be authenticated is deleted, wherein the historical ONU information comprises historical bottom layer information and historical upper layer information corresponding to the ONU to be authenticated, the historical bottom layer information comprises historical service configuration information, and the historical upper layer information comprises a device identification of the ONU to be authenticated; and receiving an authentication request sent by the ONU to be authenticated after the ONU is restarted, and authenticating the ONU to be authenticated according to the authentication request. Therefore, the situation that the ONU is easy to be on-line and fails when the ONU to be authenticated is the ONU with the upper line and the LOID changed can be avoided.

Description

ONU authentication method, ONU authentication device, optical line terminal and readable storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to an ONU authentication method, an ONU authentication device, an optical line terminal, and a readable storage medium.
Background
After the user leaves the Network, the operator may take away (off-line) an ONU (Optical Network Unit). When other users want to use the network, the operator changes the LOgical ID of this ONU according to the service needs, and then brings it online. An LOID authentication mode is generally used during online, and when an ONU with an LOID changed is authenticated, ONU authentication abnormality is easy to occur, so that the ONU fails to be online.
Disclosure of Invention
The embodiment of the application provides an ONU authentication method, an ONU authentication device, an optical line terminal and a readable storage medium, which can delete the historical ONU information of the ONU to be authenticated and restart the ONU to be authenticated, thereby avoiding the condition of ONU online failure which easily occurs when the ONU to be authenticated is the ONU which has an online line and an LOID changed.
The embodiment of the application can be realized as follows:
in a first aspect, an embodiment of the present application provides an authentication method for an optical network unit ONU, which is applied to an optical line terminal OLT, and the method includes:
under the conditions that an authentication request of an ONU to be authenticated is received and the ONU to be authenticated is determined to be an ONU which is over-line and has a logical identification LOID changed, a restart signal is sent to the ONU to be authenticated, and historical ONU information of the ONU to be authenticated is deleted, wherein the historical ONU information comprises historical bottom layer information and historical upper layer information corresponding to the ONU to be authenticated, the historical bottom layer information comprises historical service configuration information, and the historical upper layer information comprises a device identification of the ONU to be authenticated;
and receiving an authentication request sent by the ONU to be authenticated after the ONU to be authenticated is restarted, and authenticating the ONU to be authenticated according to the authentication request.
In a second aspect, an embodiment of the present application provides an optical network unit ONU authentication apparatus, which is applied to an optical line terminal OLT, and the apparatus includes:
the processing module is used for sending a restart signal to the ONU to be authenticated and deleting historical ONU information of the ONU to be authenticated under the conditions that an authentication request of the ONU to be authenticated is received and the ONU to be authenticated is determined to be an ONU which is over-line and has a logical identification LOID changed, wherein the historical ONU information comprises historical bottom layer information and historical upper layer information corresponding to the ONU to be authenticated, the historical bottom layer information comprises historical service configuration information, and the historical upper layer information comprises a device identification of the ONU to be authenticated;
and the authentication module is used for receiving an authentication request sent by the ONU to be authenticated after the ONU to be authenticated is restarted and authenticating the ONU to be authenticated according to the authentication request.
In a third aspect, an embodiment of the present application provides an optical line terminal, including a processor and a memory, where the memory stores machine executable instructions that can be executed by the processor, and the processor can execute the machine executable instructions to implement the ONU authentication method described in the foregoing embodiment.
In a fourth aspect, the present application provides a readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the ONU authentication method as described in the foregoing embodiments.
According to the ONU authentication method, the ONU authentication device, the optical line terminal and the readable storage medium, when an authentication request of an ONU to be authenticated is received and the ONU to be authenticated is determined to be an ONU which is over-line and has a logic identification LOID changed, a restart signal is sent to the ONU to be authenticated, and historical ONU information of the ONU to be authenticated is deleted; and when receiving an authentication request sent by the ONU to be authenticated after restarting, authenticating the ONU to be authenticated according to the authentication request. The historical ONU information comprises historical bottom layer information and historical upper layer information corresponding to the ONU to be authenticated, the historical bottom layer information comprises historical service configuration information, and the historical upper layer information comprises the equipment identification of the ONU to be authenticated. Therefore, by deleting the historical ONU information of the ONU to be authenticated and restarting the ONU to be authenticated, the condition that the ONU is easy to be on-line and fails when the ONU to be authenticated is the ONU with the line passing and the LOID changed is avoided.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
FIG. 1 is a schematic diagram of a GPON system;
fig. 2 is a block diagram of an OLT according to an embodiment of the present disclosure;
fig. 3 is a schematic flowchart of an ONU authentication method according to an embodiment of the present application;
FIG. 4 is a flowchart illustrating the sub-steps included in step S110 in FIG. 3;
FIG. 5 is a schematic flow chart of the substeps involved in substep S113 of FIG. 4;
FIG. 6 is a flowchart illustrating the sub-steps included in step S120 of FIG. 3;
FIG. 7 is a schematic flow chart of sub-steps included in sub-step S123 of FIG. 6;
fig. 8 is a schematic block diagram of an ONU authentication device according to an embodiment of the present application.
Icon: 10-GPON system; 100-OLT; 110-a memory; 120-a processor; 130-a communication unit; 200-a beam splitter; 300-ONU; 400-ONU authentication means; 410-a processing module; 420-authentication module.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present application without making any creative effort, shall fall within the protection scope of the present application.
It is noted that relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Referring to fig. 1, fig. 1 is a schematic diagram of a GPON system 10. GPON system 10 may include a communicatively connected OLT (Optical line Terminal) 100, an Optical splitter 200, and at least one ONU (Optical Network Unit) 300. Wherein the ONU300 is communicatively connected to the OLT through the optical splitter 200. The optical splitter 200 provides an optical transmission medium for the physical connection between OLT100 and ONUs 300.
After a user leaves the network, the operator takes away the ONU (offline), and when another user wants to use the network, the operator changes the local ID of the ONU according to the service requirement, and then brings it online. In the online process, the ONU needs to be authenticated, and the online can be realized only when the authentication is passed.
Currently, in a GPON system, there are multiple modes for ONU authentication. The LOID authentication mode is a relatively common mode, but this authentication mode is prone to generate errors because to obtain the LOID of an ONU, the ONU must be activated first, and activating the ONU first causes the ONU authentication procedure to become very complicated and prone to errors.
Wherein LOID is a maximum 24 byte length string. The LOID can be used for identifying the ONUs of different manufacturers and different models, so that replacement of the ONUs is facilitated, flexible management and configuration are realized, different users are identified, and the like.
In the current ONU authentication process, when an ONU is an ONU that has previously passed a line and changed an LOID and then comes the line, the OLT deletes information corresponding to the old LOID of the ONU in the white list, finds out the physical ID of the ONU according to the SN (Serial Number ) of the ONU, unbinds the ONU ID and the physical ID corresponding to the old LOID of the ONU in the white list, and then binds the physical ID with the ONU ID of the white list (that is, the ONU ID corresponding to the current LOID of the ONU). Therefore, in the process, only old LOID information about the ONU in the white list is deleted, and the mapping relation is modified, so that the ONU authentication is easy to be abnormal due to the processing mode.
This abnormality will be specifically described below.
The ONU is brought online for the first time, then brought offline and changes the ONU LOID, and the changed ONU LOID is manually added to the OLT white list. If the operator does not manually delete the information about the first time on-line of the ONU stored on the OLT, after the ONU changes the LOID and on-line again, an error occurs in which the ONU physical ID and the allocation identifiers alloc ID and geoport ID (GPON Encapsulation Mode-Port ID) are repeatedly bound.
The alloc ID and geoport ID are calculated from the ONU IDs in the white list and bound to the physical ID. After the ONU changes the mapping relation online again, the new ONU ID and the previous physical ID form a new corresponding relation, but the previous physical ID is already bound with the previous geomport ID and the alloc ID. However, according to the existing normal authentication procedure, a new gemport ID and an alloc ID are calculated according to the new ONU ID, and the new gemport ID and the alloc ID are bound to the previous physical ID, which results in that two pairs of gemport IDs and alloc IDs are bound to the same physical ID. If a new ONU comes online and the ONU ID of the new ONU is the same as the ONU ID when a certain ONU comes online for the first time, the OLT fails to allocate the gemport ID and the alloc ID to the new ONU, thereby causing the ONU to fail to come online.
The reason for the error will be described below.
The geomport ID and alloc ID are calculated from the ONU ID, assuming that geomport ID equals ONU ID +100 and alloc ID equals ONU ID + 200.
S11, ONU A uses ONU ID as 1 and LOID as aaa to go on-line, calculates geomport ID as 101 and alloc ID as 201 according to ONU ID, and then binds geomport ID, alloc ID and physical ID 10 (assuming that the physical ID allocated to ONU A by OLT is 10).
S12, then changing the LOID of ONU a to bbb, and adding a whitelist of ONU ID 2LOID bbb for ONU a in the OLT.
S13, when ONU A changes the mapping relation for the second time, the physical ID 10 and ONU ID 1 are unbound, then the physical ID 10 and ONU ID 2 are bound (at this time, the physical ID 10 and gemport ID are 101, and the alloc ID is 201).
S14, when ONU A configures gemport ID and alloc ID online for the second time, calculating gemport ID as 102 and alloc ID as 202 according to ONU ID 2, then binding with ONU (physical ID 10), now binding two gemport IDs 101, 102 and two alloc IDs 201, 202 with physical ID 10.
S15, since the operator usually distinguishes the LOIDs according to the service types, the service types provided by different users are likely to be the same, and therefore, the LOIDs provided by the operator to different ONUs of different users are likely to be the same. When ONU B and ONU A have the same LOID (ONU B is the same as that of ONU A before changing LOID, and is different from LOID of ONU A on line now, ONU with the same LOID can not appear in one OLT), and it is expected to go on line with ONU ID 1LOID aaa, OLT calculates gemport ID as 101 and alloc ID as 201 according to ONU ID 1 when distributing gemport ID and alloc ID to ONU B, but they are already bound with ONU ID 2 and can not be bound with ONU ID 1 any more, and ONU B goes on line unsuccessfully.
In view of the above circumstances, embodiments of the present application provide an ONU authentication method and apparatus, an optical line terminal, and a readable storage medium, where historical ONU information of an ONU to be authenticated is deleted and the ONU to be authenticated is restarted, so as to avoid an ONU online failure that easily occurs when the ONU to be authenticated is an ONU that has an upward line and an LOID changed. It should be noted that the defects existing in the above solutions are the results obtained after the inventors have practiced and studied carefully, and therefore, the discovery process of the above problems and the solutions proposed by the following embodiments of the present application to the above problems should be the contribution of the inventors to the present application in the process of the present application.
Some embodiments of the present application will be described in detail below with reference to the accompanying drawings. The embodiments described below and the features of the embodiments can be combined with each other without conflict.
Referring to fig. 2, fig. 2 is a block diagram of an OLT100 according to an embodiment of the present disclosure. The OLT100 comprises a memory 110, a processor 120 and a communication unit 130. The elements of the memory 110, the processor 120 and the communication unit 130 are electrically connected to each other directly or indirectly to realize data transmission or interaction. For example, the components may be electrically connected to each other via one or more communication buses or signal lines.
The memory 110 is used to store programs or data. The Memory 110 may be, but is not limited to, a Random Access Memory (RAM), a Read Only Memory (ROM), a Programmable Read-Only Memory (PROM), an Erasable Read-Only Memory (EPROM), an electrically Erasable Read-Only Memory (EEPROM), and the like.
The processor 120 is used to read/write data or programs stored in the memory 110 and perform corresponding functions. For example, the memory 110 stores therein the ONU authentication device 400, and the ONU authentication device 400 includes at least one software functional module that can be stored in the memory 110 in the form of software or firmware (firmware). The processor 120 executes various functional applications and data processing by running software programs and modules stored in the memory 110, such as the ONU authentication apparatus 400 in the embodiment of the present application, so as to implement the ONU authentication method in the embodiment of the present application.
The communication unit 130 is configured to establish a communication connection between the OLT100 and other communication terminals via a network, and to transmit and receive data via the network.
It should be understood that the structure shown in fig. 1 is merely a schematic diagram of the structure of the OLT100, and that the OLT100 may also include more or fewer components than shown in fig. 1, or have a different configuration than shown in fig. 1. The components shown in fig. 1 may be implemented in hardware, software, or a combination thereof.
Referring to fig. 3, fig. 3 is a schematic flowchart of an ONU authentication method according to an embodiment of the present disclosure. The method may be applied to the optical line termination OLT 100. The detailed flow of the ONU authentication method is described below. In this embodiment, the method may include step S110 and step S120.
Step S110, under the condition that an authentication request of an ONU to be authenticated is received and the ONU to be authenticated is determined to be the ONU with the upper line and the logic identification LOID changed, a restart signal is sent to the ONU to be authenticated, and the historical ONU information of the ONU to be authenticated is deleted.
In this embodiment, after an ONU is discovered by the OLT, the ONU may enter the LOID authentication mode, so as to use the ONU as an ONU to be authenticated, and authenticate the ONU. In the authentication process, it may be first determined whether the authenticated ONU is an ONU that has passed the line.
In the authentication process, the ONU to be authenticated may send an authentication request to the OLT, where the authentication request may include a device identifier of the ONU to be authenticated, and the device identifier may be, but is not limited to, a Serial Number (SN). The OLT may store a device identifier of the ONU that has been on-line historically. And the historical equipment identification of the online ONU is the equipment identification of the online ONU at the OLT. The OLT may compare the device identifier in the authentication request with the device identifiers of the historical online ONUs, and determine that the ONU to be authenticated is an online ONU when the device identifier is the same as the device identifier of one historical online ONU. And when the equipment identifier is different from the equipment identifier of any historical online ONU, determining that the ONU to be authenticated is not the online ONU.
When the ONU to be authenticated is an upper line ONU, the OLT may activate the ONU to be authenticated and obtain an LOID of the ONU to be authenticated.
When the ONU to be authenticated is not an upper line ONU, the OLT may allocate a temporary ONU identifier and a non-temporary physical ID to the ONU to be authenticated, and store a mapping relationship between the temporary ONU identifier and the non-temporary physical ID. The ONU identifier may be an ONU ID. The OLT can also add the ONU information of the ONU to be authenticated to the bottom layer of the OLT, and activate the ONU to be authenticated to obtain the LOID of the ONU to be authenticated. The ONU information may include a device identifier of the ONU to be authenticated, and the like. The bottom layer is opposite to the upper layer, the bottom layer represents the bottom layer driver, and the upper layer represents the upper layer software.
The OLT may include a preset white list. For any ONU, the entry corresponding to the ONU in the white list may include: ONU identification, device identification, ONU status, ONU LOID, bound traffic, etc. Only when the same LOID as the ONU to be online is added in the white list of the OLT, the ONU can be normally online in the LOID authentication mode.
In the LOID authentication mode, information of the ONU to be on-line must be added to the white list in the OLT first. When the LOID which is the same as the LOID of the ONU to be online can be found in the white list of the OLT, the ONU can pass the authentication and be online. After the ONU is subjected to online authentication, the ONU identification and the physical ID of the ONU generate a unique binding relationship, and the OLT bottom layer records the relevant information of the ONU according to the ONU physical ID, wherein the relevant information comprises the gemport ID and the alloc ID which are distributed to the ONU.
The header of each message sent by an ONU carries a geoport ID and an alloc ID. At the bottom layer of the OLT, the OLT can correctly identify the information sent by each ONU only if the ONU physical ID is bound with the correct geoport ID and alloc ID.
The ONU identification and physical ID mapping are designed to facilitate the use of ONU IDs at the OLT upper layer (e.g., OLT whitelist) and physical IDs at the OLT bottom layer. The ONU identification and the physical ID are in one-to-one correspondence, the unique ONU identification can be found in the OLT through the physical ID, and the unique physical ID can be found through the ONU identification. The ONU identification range is 1-128, and the ONU physical ID range is 0-127.
The white list may be manually set by a worker in advance. For example, the way of adding an ONU to the white list is: an ONU add 3 load 123abc is input at the OLT command line, where 3 represents the ONU identity.
The OLT may compare the LOID of the ONU to be authenticated with the LOID in the white list. And under the condition that the LOID of the ONU to be authenticated is not included in the white list, the OLT can determine that the authentication of the ONU to be authenticated fails. In this case, the OLT may delete the ONU information added on the bottom layer and make the authenticated ONU no longer send information to the OLT.
And under the condition that the white list comprises the LOID of the ONU to be authenticated, the OLT can judge whether the ONU to be authenticated is the ONU which has the upper line and the LOID changed. Optionally, the OLT may determine whether the ONU to be authenticated is an upper line ONU according to a device identifier of the ONU that has historically been online; and judging whether the ONU to be authenticated is the ONU of which the LOID is changed or not according to the LOID corresponding to the equipment identifier of the ONU to be authenticated in the white list. For example, if there are two LOIDs corresponding to the device identifier of the ONU to be authenticated, which are found from the white list, it may be determined that the ONU to be authenticated is an ONU whose LOID is changed. Wherein, the LOID of the ONU can be manually changed by the operator.
And under the condition that the authentication ONU is an ONU with an upper line and an LOID changed, a restart signal can be sent to the ONU to be authenticated, and the historical ONU information of the ONU to be authenticated is deleted.
Most ONUs go offline to release configuration information sent to it by the OLT (i.e., unbundle from the OLT), while some ONUs must restart to release configuration information sent to it by the OLT. In order to ensure that the ONU to be authenticated can be normally brought online, the OLT may send a restart signal to the ONU to be authenticated, so that the ONU to be authenticated is restarted, thereby releasing the configuration information that the OLT previously sent to the ONU to be authenticated.
The historical ONU information may include historical bottom layer information and historical top layer information corresponding to the ONU to be authenticated. The historical bottom layer information comprises historical service configuration information, and the historical upper layer information comprises the equipment identification of the ONU to be authenticated. By deleting the historical ONU information, the problem that the ONU to be authenticated cannot normally pass authentication when the LOID is changed because bottom information of the ONU when the ONU is online for the first time is not cleaned when the ONU to be authenticated is the ONU which is online and changes the logic identification LOID can be avoided.
Optionally, in this embodiment, the OLT may include an OLT information table, and the OLT information may include states of ONUs in communication connection with the OLT. Referring to fig. 4, fig. 4 is a flowchart illustrating sub-steps included in step S110 in fig. 3. In the present embodiment, step S110 may include substeps S111 to substep S113.
And a substep S111, setting the state of the ONU to be authenticated to an offline state in the OLT information table.
And a substep S112, deleting the historical bottom layer information corresponding to the ONU to be authenticated.
In this embodiment, the OLT information table may include an equipment identifier and a status. In the OLT information table, a state corresponding to the device identifier of the ONU to be authenticated may be modified to an offline state, so as to delete the information about the ONU to be authenticated at the bottom of the OLT. Wherein, the historical service configuration information in the historical underlying information comprises: and deleting the physical ID, alloc ID and gemport ID which are allocated to the ONU to be authenticated before the authentication, namely deleting an information table which is stored by the OLT bottom layer and is about the authenticated ONU.
Therefore, under the condition that an operator does not manually delete the information of the ONU left on the OLT and the LOID is changed by the ONU and the ONU is expected to be on-line again, the ONU is enabled to be on-line again after bottom information is removed, and the problem that the ONU repeatedly binds the ONU gemport ID and the alloC ID and other ONUs cannot be on-line is solved.
And a substep S113, deleting the historical upper layer information corresponding to the ONU to be authenticated.
Optionally, all information related to the ONU to be authenticated in the upper layer of the OLT may be deleted, or only part of information related to the ONU to be authenticated in the upper layer of the OLT may be deleted, where the part of information includes the device identifier of the ONU to be authenticated. The method can be specifically set in combination with actual requirements.
Referring to fig. 5, fig. 5 is a flowchart illustrating sub-steps included in sub-step S113 in fig. 4. The OLT comprises a preset white list, and the preset white list comprises LOID, ONU state, equipment identification and the like of ONUs allowed to be on line. The equipment identifier corresponding to one ONU in the preset white list may be manually added in advance by a worker, or may be automatically completed by the OLT after the ONU is online. In the present embodiment, the substep S113 may include substeps S1131 to substep S1133.
And a substep S1131, obtaining an entry corresponding to the LOID before the ONU is changed from the preset white list, and using the entry as a first target entry.
And a sub-step S1132 of deleting the device identifier in the first target entry.
And a substep S1133, setting the ONU state in the first target table entry to create.
In this embodiment, when the ONU to be authenticated is an ONU that has passed the line and changed the logical identity LOID, the LOID before the ONU to be authenticated is changed (i.e., the old LOID and the original LOID) may be determined. The entry corresponding to the LOID before the ONU to be authenticated is changed may be determined in the preset white list, and the entry is used as the first target entry. Then, the device identifier in the first target table entry is deleted, and the ONU status is set to "create" status. Therefore, by removing part of OLT upper layer information and keeping white list information irrelevant to the previous ONU (for example, keeping the LOID and the ONU identification in the first target table item), other ONUs can be on line only by changing the proper LOID without manually adding the white list information, and the workload of operators is reduced.
When an item is manually added into a white list obtained by an OLT, the ONU in the item displays that the state is 'creation'. Therefore, when the LOID and the ONU identity in the first target entry are retained, the status may be modified to "create".
Referring to fig. 5 again, in the present embodiment, step S113 may further include a sub-step S1134.
And a substep S1134, deleting the historical statistical information and the configuration information reported by the ONU to be authenticated.
In this embodiment, the OLT may also delete various statistical information and configuration information that are previously reported by the ONU to be authenticated and stored in an upper layer of the OLT. Wherein the statistical information may include: and in a period of time, the number of packets, the total number of bytes and the like passing through each Ethernet port and each flow of the ONU to be authenticated. The statistical information may be used to determine whether the ONU and the ONU-connected device (e.g., a computer or a set-top box connected to the ONU) are operating normally.
Step S120, receiving an authentication request sent by the ONU to be authenticated after the ONU to be authenticated is restarted, and authenticating the ONU to be authenticated according to the authentication request.
After the operation is finished, the ONU to be authenticated is a brand-new ONU relative to the OLT, the ONU to be authenticated is connected with the line again, the new ONU is connected with the line flow, and the geoport ID and the alloc ID of other ONUs are not occupied. Therefore, under the condition that an operator does not manually delete the information of the ONU left on the OLT and the ONU changes the LOID and expects to be on-line again, the ONU is enabled to be on-line again through the processing, and the problem that other ONU cannot be on-line due to the fact that the ONU repeatedly occupies the ONU gemport ID and the alloC ID is solved.
And the authentication request sent by the ONU to be authenticated after the restart comprises the equipment identification of the ONU to be authenticated. Referring to fig. 6, fig. 6 is a flowchart illustrating the sub-steps included in step S120 in fig. 3. In the present embodiment, step S120 may include substeps S121 to substep S123.
And a substep S121, judging whether the ONU to be authenticated goes up the line or not according to the equipment identifier of the ONU to be authenticated and the equipment identifier of the ONU which has gone up the line historically.
In the case where the line is not over, substep S122 may be performed.
And a substep S122, allocating a temporary ONU identifier and a non-temporary physical ID to the ONU to be authenticated, and activating the ONU to be authenticated to obtain the current LOID of the ONU to be authenticated.
For a specific description of how to determine whether the ONU to be authenticated goes through the line, reference may be made to the above description, and details are not described herein again. Since the ONU to be authenticated is a restarted ONU, the ONU to be authenticated is a completely new ONU with respect to the OLT at this time through the processing of step S110, and therefore, it is not determined that the ONU to be authenticated is an ONU that has passed through the upper line.
And a substep S123 of authenticating the ONU to be authenticated according to the current preset white list and the current LOID.
Referring to fig. 7, fig. 7 is a flowchart illustrating sub-steps included in sub-step S123 in fig. 6. In the present embodiment, the substep S123 may include substeps S1231 to substep S1232.
And a substep S1231 of determining whether the current preset white list includes the current LOID.
In a case that the current LOID is not included in the current preset white list, it indicates that the ONU to be authenticated is not an ONU allowed to go online at this time, in which case, sub-step S1232 may be performed.
And a substep S1232 of determining that the ONU to be authenticated does not pass the authentication.
And under the condition that the current LOID is not included in the current preset white list, the OLT can delete the information of the ONU which is added to the bottom layer of the OLT after receiving the authentication request sent after the ONU to be authenticated is restarted, and the ONU to be authenticated can not send the information to the OLT any more.
Referring to fig. 7, in the present embodiment, the substep S123 may further include substeps S1233 to substep S1236.
In case that the current LOID is included on the current preset white list, sub-step S1233 may be performed.
And a substep S1233 of judging whether the ONU to be authenticated is the ONU which has the upper line and the LOID changed.
In case the ONU to be authenticated is not an ONU that has gone up line and changed LOID, substep S1234 may be performed.
And a substep S1234 of judging whether the ONU to be authenticated is the ONU which does not pass the line.
In case that the ONU to be authenticated is an ONU that has not passed the line, substep S1235 may be performed.
And a substep S1235, changing the mapping relationship between the temporary ONU identifier and the non-temporary physical ID to the mapping relationship between the target ONU identifier corresponding to the current LOID in the current preset white list and the non-temporary physical ID, and completing information on the second target entry corresponding to the current LOID in the current preset white list.
And under the condition that the ONU to be authenticated is the ONU which does not pass the line, unbinding the mapping relation between the temporary ONU identification and the non-temporary physical ID, and then binding the non-temporary physical ID and the target ONU identification corresponding to the current LOID in the current preset white list to form a new mapping relation.
And determining the table entry corresponding to the current LOID from the current preset white list to be used as a second target table entry. The second target entry may be completed with information. For example, the staff only sets the ONU identifier and the LOID in the second target entry, and the ONU status and the bound service are both empty, and at this time, the ONU status and the bound service can be completed.
And a substep S1236 of allocating an alloc ID and a geoport ID according to the target ONU identifier, binding the allocated alloc ID and geoport ID with the non-temporary physical ID, and mutually sending configuration information with the ONU to be authenticated and storing the configuration information.
The OLT can calculate and allocate an alloc ID and a geoport ID to the target ONU identification according to the target ONU identification, and then bind the allocated alloc ID and the geoport ID with the non-temporary physical ID. Then, the OLT and the ONU to be authenticated may send configuration information to each other and store the configuration information.
In this embodiment, when an operator does not manually delete information that an ONU remains on an OLT and the ONU changes the LOID and expects to go online again, the ONU is allowed to go online again after removing bottom layer information and part of upper layer information, thereby solving the problem that the ONU repeatedly binds the ONU gemport ID and the alloc ID, which causes that other ONUs cannot go online. And when the LOID of the ONU is replaced and the ONU is on line, the OLT can automatically clear all bottom layer information and part of upper layer information related to the ONU, and an operator does not need to manually delete the information related to the ONU after the ONU is off line, so that the operator can conveniently maintain the network. Meanwhile, as part of information in the upper layer information is deleted, the white list information irrelevant to the prior ONU is reserved, other ONUs can be on-line only by changing proper LOID without manually adding the white list information, and the workload of an operator is reduced.
When the ONU method provided by the embodiment of the application is used, the LOID of the ONU can be directly on-line after the ONU is off-line, and a brand-new ONU does not need to be used, so that the method is low-carbon, environment-friendly and resource-saving. After few ONUs are activated, the OLT must be restarted to release the configuration information sent to the ONU by the OLT (binding with the OLT is released), and the scheme ensures that the OLT can be compatible with the ONUs.
In order to perform the corresponding steps in the above embodiments and various possible manners, an implementation manner of the ONU authentication apparatus 400 is given below, and optionally, the ONU authentication apparatus 400 may adopt the device structure of the OLT100 shown in fig. 1. Further, referring to fig. 8, fig. 8 is a block diagram illustrating an ONU authentication device 400 according to an embodiment of the present disclosure. It should be noted that the basic principle and the resulting technical effects of the ONU authentication apparatus 400 provided in this embodiment are the same as those of the above embodiments, and for brevity, reference may be made to corresponding contents in the above embodiments for what is not mentioned in this embodiment. The ONU authentication apparatus 400 may be applied to the optical line terminal OLT100, and the ONU authentication apparatus 400 may include: a processing module 410 and an authentication module 420.
The processing module 410 is configured to send a restart signal to the ONU to be authenticated and delete the historical ONU information of the ONU to be authenticated, when the authentication request of the ONU to be authenticated is received and it is determined that the ONU to be authenticated is an ONU that has passed the line upwards and has changed the logical identifier LOID. The historical ONU information comprises historical bottom layer information and historical upper layer information corresponding to the ONU to be authenticated, the historical bottom layer information comprises historical service configuration information, and the historical upper layer information comprises the equipment identification of the ONU to be authenticated.
The authentication module 420 is configured to receive an authentication request sent by the ONU to be authenticated after the ONU to be authenticated is restarted, and authenticate the ONU to be authenticated according to the authentication request.
Alternatively, the modules may be stored in the memory 110 shown in fig. 1 in the form of software or Firmware (Firmware) or be fixed in an Operating System (OS) of the OLT100, and may be executed by the processor 120 in fig. 1. Meanwhile, data, codes of programs, etc. required to execute the above modules may be stored in the memory 110.
An embodiment of the present application further provides a readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the ONU authentication method.
In summary, the present application provides an ONU authentication method, an ONU authentication device, an optical line terminal, and a readable storage medium, where a restart signal is sent to an ONU to be authenticated and historical ONU information of the ONU to be authenticated is deleted, when an authentication request of the ONU to be authenticated is received and it is determined that the ONU to be authenticated is an ONU that has passed through the line and whose logical identifier LOID is changed; and when receiving an authentication request sent by the ONU to be authenticated after restarting, authenticating the ONU to be authenticated according to the authentication request. The historical ONU information comprises historical bottom layer information and historical upper layer information corresponding to the ONU to be authenticated, the historical bottom layer information comprises historical service configuration information, and the historical upper layer information comprises the equipment identification of the ONU to be authenticated. Therefore, by deleting the historical ONU information of the ONU to be authenticated and restarting the ONU to be authenticated, the condition that the ONU is easy to be on-line and fails when the ONU to be authenticated is the ONU with the line passing and the LOID changed is avoided.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method can be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist alone, or two or more modules may be integrated to form an independent part.
The functions may be stored in a computer-readable storage medium if they are implemented in the form of software functional modules and sold or used as separate products. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The foregoing is illustrative of only alternative embodiments of the present application and is not intended to limit the present application, which may be modified or varied by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. An authentication method for an Optical Network Unit (ONU), which is applied to an Optical Line Terminal (OLT), comprises the following steps:
under the conditions that an authentication request of an ONU to be authenticated is received and the ONU to be authenticated is determined to be an ONU with an upper line and a logical identification LOID changed, a restart signal is sent to the ONU to be authenticated, and historical ONU information of the ONU to be authenticated is deleted, wherein the historical ONU information comprises historical bottom layer information and historical upper layer information corresponding to the ONU to be authenticated, the historical bottom layer information comprises historical service configuration information, and the historical upper layer information comprises a device identification of the ONU to be authenticated;
and receiving an authentication request sent by the ONU to be authenticated after the ONU to be authenticated is restarted, and authenticating the ONU to be authenticated according to the authentication request.
2. The method according to claim 1, wherein the OLT information table is included in the optical line terminal, and the deleting the historical ONU information of the ONU to be authenticated comprises:
setting the state of the ONU to be authenticated as an offline state in the OLT information table;
deleting the historical bottom layer information corresponding to the ONU to be authenticated, wherein the historical service configuration information in the historical bottom layer information comprises: the physical ID, the alloc ID and the geomport ID which are distributed to the ONU to be authenticated before the authentication;
and deleting the historical upper layer information corresponding to the ONU to be authenticated.
3. The method according to claim 2, wherein the optical line terminal further includes a preset white list, and the deleting the historical upper layer information corresponding to the ONU to be authenticated includes:
acquiring a table item corresponding to the LOID before the ONU is changed from the preset white list, and taking the table item as a first target table item;
deleting the equipment identifier in the first target table item;
and setting the ONU state in the first target table entry as creation.
4. The method according to claim 3, wherein the deleting the historical upper layer information corresponding to the ONU to be authenticated further comprises:
and deleting the historical statistical information and the configuration information reported by the ONU to be authenticated.
5. The method according to any of claims 1-4, wherein the authentication request includes a device identifier of the ONU to be authenticated, and the authenticating the ONU to be authenticated according to the authentication request includes:
judging whether the ONU to be authenticated goes up the line or not according to the equipment identifier of the ONU to be authenticated and the equipment identifier of the ONU which has historically gone on the line;
under the condition that the line is not passed, distributing a temporary ONU identifier and a non-temporary physical ID for the ONU to be authenticated, and activating the ONU to be authenticated to obtain the current LOID of the ONU to be authenticated;
and authenticating the ONU to be authenticated according to the current preset white list and the current LOID.
6. The method according to claim 5, wherein the authenticating the ONU to be authenticated according to the current whitelist and the current LOID comprises:
judging whether the current preset white list comprises the current LOID or not;
and determining that the ONU to be authenticated does not pass the authentication under the condition that the current LOID is not included in the current preset white list.
7. The method according to claim 6, wherein the authenticating the ONU to be authenticated according to the current whitelist and the current LOID further comprises:
under the condition that the current LOID is included in the current preset white list, judging whether the ONU to be authenticated is an ONU which is over-line and has the LOID changed;
under the condition that the ONU to be authenticated is not the ONU with the upper line and the LOID changed, judging whether the ONU to be authenticated is the ONU without the upper line again;
under the condition that the ONU to be authenticated is the ONU which does not pass the line, changing the mapping relation between the temporary ONU identification and the non-temporary physical ID into the mapping relation between the target ONU identification corresponding to the current LOID in the current preset white list and the non-temporary physical ID, and completing information of a second target table item corresponding to the current LOID in the current preset white list;
and allocating an alloc ID and a geoport ID according to the target ONU identification, binding the allocated alloc ID and geoport ID with the non-temporary physical ID, and mutually sending configuration information with the ONU to be authenticated and storing the configuration information.
8. An Optical Network Unit (ONU) authentication device, which is applied to an Optical Line Terminal (OLT), and comprises:
the system comprises a processing module and a control module, wherein the processing module is used for sending a restart signal to an ONU to be authenticated and deleting historical ONU information of the ONU to be authenticated under the conditions that an authentication request of the ONU to be authenticated is received and the ONU to be authenticated is determined to be an ONU which is over-line and has a logical identification LOID changed, wherein the historical ONU information comprises historical bottom layer information and historical upper layer information corresponding to the ONU to be authenticated, the historical bottom layer information comprises historical service configuration information, and the historical upper layer information comprises an equipment identification of the ONU to be authenticated;
and the authentication module is used for receiving an authentication request sent by the ONU to be authenticated after the ONU to be authenticated is restarted and authenticating the ONU to be authenticated according to the authentication request.
9. An optical line terminal comprising a processor and a memory, the memory storing machine executable instructions executable by the processor to implement the ONU authentication method of any one of claims 1-7.
10. A readable storage medium having stored thereon a computer program, wherein the computer program, when executed by a processor, implements an ONU authentication method according to any one of claims 1 to 7.
CN202210144775.0A 2022-02-17 ONU authentication method, ONU authentication device, optical line terminal and readable storage medium Active CN114448710B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210144775.0A CN114448710B (en) 2022-02-17 ONU authentication method, ONU authentication device, optical line terminal and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210144775.0A CN114448710B (en) 2022-02-17 ONU authentication method, ONU authentication device, optical line terminal and readable storage medium

Publications (2)

Publication Number Publication Date
CN114448710A true CN114448710A (en) 2022-05-06
CN114448710B CN114448710B (en) 2024-04-30

Family

ID=

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115022048A (en) * 2022-06-06 2022-09-06 上海百功半导体有限公司 PON gateway equipment authentication method, optical communication chip and PON gateway equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101621331A (en) * 2008-06-30 2010-01-06 中兴通讯股份有限公司 Optical network unit configuration method and device
CN102739624A (en) * 2011-04-15 2012-10-17 中兴通讯股份有限公司 Method and system for automatically migrating business of passive optical network unit
CN103024611A (en) * 2012-12-28 2013-04-03 武汉烽火网络有限责任公司 Method and device for pre-configuration management of ONU (optical network unit) by OLT (optical line terminal)
CN104184613A (en) * 2014-08-01 2014-12-03 中国联合网络通信集团有限公司 Method and apparatus for sharing passive optical network
CN106131045A (en) * 2016-08-09 2016-11-16 深圳市西迪特科技有限公司 Authentication method and GPON OLT system to ONU in GPON OLT system
CN109286638A (en) * 2018-11-28 2019-01-29 深圳市元征科技股份有限公司 A kind of automotive diagnostic installation authentication method and relevant apparatus
CN113839707A (en) * 2020-06-23 2021-12-24 中兴通讯股份有限公司 Authentication method, device, equipment and storage medium
CN114024845A (en) * 2021-10-29 2022-02-08 中国电信股份有限公司 Method and system for opening service

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101621331A (en) * 2008-06-30 2010-01-06 中兴通讯股份有限公司 Optical network unit configuration method and device
CN102739624A (en) * 2011-04-15 2012-10-17 中兴通讯股份有限公司 Method and system for automatically migrating business of passive optical network unit
CN103024611A (en) * 2012-12-28 2013-04-03 武汉烽火网络有限责任公司 Method and device for pre-configuration management of ONU (optical network unit) by OLT (optical line terminal)
CN104184613A (en) * 2014-08-01 2014-12-03 中国联合网络通信集团有限公司 Method and apparatus for sharing passive optical network
CN106131045A (en) * 2016-08-09 2016-11-16 深圳市西迪特科技有限公司 Authentication method and GPON OLT system to ONU in GPON OLT system
CN109286638A (en) * 2018-11-28 2019-01-29 深圳市元征科技股份有限公司 A kind of automotive diagnostic installation authentication method and relevant apparatus
CN113839707A (en) * 2020-06-23 2021-12-24 中兴通讯股份有限公司 Authentication method, device, equipment and storage medium
CN114024845A (en) * 2021-10-29 2022-02-08 中国电信股份有限公司 Method and system for opening service

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115022048A (en) * 2022-06-06 2022-09-06 上海百功半导体有限公司 PON gateway equipment authentication method, optical communication chip and PON gateway equipment
CN115022048B (en) * 2022-06-06 2024-04-16 上海百功半导体有限公司 PON gateway equipment authentication method, optical communication chip and PON gateway equipment

Similar Documents

Publication Publication Date Title
US9930007B2 (en) IP address and domain name automation of virtual infrastructure
CN108243106B (en) Method for controlling network slicing, forwarding device, control device and communication system
US8015275B2 (en) Computer product, method, and apparatus for managing operations of servers
EP3402131A1 (en) Resource configuration method, virtualized network function manager and network element management system
CN107005426B (en) Method and device for managing life cycle of virtual network function
US8224941B2 (en) Method, apparatus, and computer product for managing operation
CN111858306B (en) Chip verification method and device, chip and storage medium
CN105378669A (en) Virtual machine resource management system and method thereof
CN108023939B (en) Method and system for processing lock server fault in distributed system
EP3291592B1 (en) Monitoring management method and apparatus
CN113468136A (en) Upgrading method and device of cloud platform and server
CN104503861A (en) Abnormality handling method and system, agency device and control device
CN110855746A (en) Middleware management method, electronic device and storage medium
US11005709B2 (en) Method and a system for the deterministic autoconfiguration of a device
CN111343300A (en) Address automatic allocation method and communication system
US20220206836A1 (en) Method and Apparatus for Processing Virtual Machine Migration, Method and Apparatus for Generating Virtual Machine Migration Strategy, Device and Storage Medium
CN114448710A (en) ONU authentication method, ONU authentication device, optical line terminal and readable storage medium
CN114448710B (en) ONU authentication method, ONU authentication device, optical line terminal and readable storage medium
CN113810216A (en) Cluster fault switching method and device and electronic equipment
CN115632706B (en) FC link management method, device, equipment and readable storage medium
CN110096305B (en) Gray scale distribution method, device, equipment and storage medium
CN108429644B (en) Network equipment management method and device and server
CN108156203B (en) Storage system and storage node management method
CN106789711B (en) Flow distribution method and device
CN108551405B (en) Equipment operation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant