CN117056954A - Authorization method and device for database system - Google Patents

Authorization method and device for database system Download PDF

Info

Publication number
CN117056954A
CN117056954A CN202311041490.5A CN202311041490A CN117056954A CN 117056954 A CN117056954 A CN 117056954A CN 202311041490 A CN202311041490 A CN 202311041490A CN 117056954 A CN117056954 A CN 117056954A
Authority
CN
China
Prior art keywords
license
database
cluster
request
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311041490.5A
Other languages
Chinese (zh)
Inventor
陈磊
夏博涵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Yunxi Technology Co ltd
Original Assignee
Shanghai Yunxi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Yunxi Technology Co ltd filed Critical Shanghai Yunxi Technology Co ltd
Priority to CN202311041490.5A priority Critical patent/CN117056954A/en
Publication of CN117056954A publication Critical patent/CN117056954A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention relates to the technical field of software authorization, in particular to an authorization method and an authorization device for a database system, wherein a database company distributes a License ID for a client and loads the License ID into a database, the database can generate a cluster ID after being started, each License ID only holds one cluster ID at the same time, the database sends a request with the License ID and the cluster ID to a License server to finish authorization authentication, and the License server returns License limiting information to the database. Compared with the prior art, the method and the device have the advantage that the same License certificate can only be used for one database cluster at the same time, so that abuse after the certificate is copied can be prevented.

Description

Authorization method and device for database system
Technical Field
The invention relates to the technical field of software authorization, and particularly provides an authorization method and device for a database system.
Background
At present, the popular software authorization mode in the market generally uses physical properties such as a CPU ID, a motherboard serial number, a MAC value and the like of equipment to bind a license certificate, but the physical properties of the equipment which can be used for binding are not generally existed in a software virtualization scene, and the frequent switching of the physical equipment faces the problems of frequent invalidation and frequent application of the license certificate, so the method is generally not suitable for the software virtualization scene and the frequent switching of the physical equipment. How to find alternative properties to the physical properties of the device becomes a difficult problem. The method has the advantages that the software authorization is decoupled from the physical attribute of the equipment, so that the method points to other identifier standards, the authorization failure problem caused by virtual machine task migration and replication is avoided, and the characteristics of software and hardware virtualization, application virtualization mobility and the like are better adapted. However, software properties are often easily copied, and how to find a binding standard suitable for application migration and non-physical properties, and to prevent the authorization certificate from being copied, is a major challenge currently faced.
Based on the above analysis, the problems and defects existing in the prior art are: the existing software authorization and certification mode usually binds certificates by using physical properties such as a device CPU ID, a motherboard serial number, a MAC value and the like, but the physical properties of the devices which can be used for binding are not usually existed in a software virtualization scene, and the problem that the authorization certificates are frequently invalidated and frequently applied is faced in a scene of frequently switching physical devices, so the method is not suitable for the software virtualization scene and the scene of frequently switching the physical devices. While software attributes are often replicable, further resulting in an embarrassing situation where software virtualization scenarios have no attributes that can bind.
In the authorization scheme of the existing database system, a method of binding hardware attributes of a physical device is mostly adopted, similar to the technical defects mentioned above.
How to find an alternative physical property to bind certificates, or to use non-physical property binding to prevent duplication is a currently pending problem.
Disclosure of Invention
The invention aims at the defects of the prior art and provides an authorization method of a database system with strong practicability.
The invention further aims to provide an authorization device of a database system which is reasonable in design, safe and applicable.
The technical scheme adopted for solving the technical problems is as follows:
a database company allocates a License ID for a client and loads the License ID into a database, the database generates a cluster ID after being started, each License ID only holds one cluster ID at the same time, and the database sends a request with the License ID and the cluster ID to a License server to complete authorization authentication, and the License server returns License limiting information to the database.
Further, the specific operation steps are as follows:
s1, creating and encrypting a License certificate;
s2, loading License information by a database;
s3, managing the License by the database.
Further, in step S1, three levels of certificates are generated by using an opensl tool, and the three levels of certificates are a primary certificate, namely a root certificate, a secondary certificate, namely an issue certificate, and a tertiary certificate, namely an authentication certificate;
creating a License for the client by using the secondary issuing certificate, and encrypting the client License by using a private key general.key of the tertiary certificate;
the client License contains basic information of the License, wherein a License ID allocated to the client by a database company is taken as a unique identification basis during authorization and authentication.
Further, in step S2, after the database is started, the deployer of the database sets the License ID by setting the database cluster parameters.
Further, in step S3, there are License checking, cluster ID registration module and cancellation module in the database, and the registration module is called when checking for the first time, and the cluster ID is registered to the License server, where the License server is used for authorization authentication;
the database sends a message to a License server through https, wherein the message contains a License ID and a cluster ID and also contains a type for distinguishing whether the request is a check request or a cancellation request;
the type has two values, which are equal to 1 time and represent that the request is used for License check; equal to 2 represents this request to deregister the current cluster ID.
Further, when the database is used for License inspection, the database sends an inspection request to the License server, and besides the License ID, the message also contains a cluster ID, and the type is set to be 1 to wait for the response of the License server;
(1) If the limit information corresponding to the License is successfully returned, the database loads the corresponding limit information into a system table for subsequent examination;
(2) If the return fails, prompting alarm information;
(3) If the time is out, retrying, and if the number of times of retrying is exceeded, executing the return failure flow in the step (2);
the License check is divided into a periodic check and an immediate check, wherein the periodic check sends a request to a License server according to a specified time period by a database, and waits for the response of the License server;
the immediate checking is performed by executing a command in the database, then the database sends a request to the License server, and the same request and response flow are executed;
license checking should be done using an immediate check after the database is first started.
Furthermore, when the database performs cluster ID management, the same License can only be provided for one database cluster for use at the same time;
when registering a cluster ID of a database, writing the cluster ID into a License structure body in the database after the database is started for use of an inspection module in License online authentication, and when the database sends a License inspection request to a License server for the first time, registering the cluster ID and then performing License inspection by the License server;
when the database online cluster ID cancellation is carried out, before the database exits, a request for canceling the cluster ID is sent to a License server by the database, wherein the request comprises the License ID and the cluster ID, and meanwhile, the type is set to be 2;
if the response of successful cancellation of the License server is received, the database is completely withdrawn; if the database is overtime or failed, the database is forced to exit, and then the cluster ID is logged off in an off-line logging-off mode;
when the cluster ID is logged off offline in the database, the problem that the cluster ID is not logged off in the License server during abnormal exit in the database is solved, an offline command is integrated in the database, an https request is sent to the License server after the command is executed, the request contains a user name and a password for limiting the authority of logging off, the request message contains the License ID and the type, and the value of the type is set to be 2.
Further, when the License server is used for authorization authentication, the License server comprises a request distribution module, a License checking module, a cluster ID registration and a cluster ID registration;
the method comprises the steps that a cut_license file is loaded when a License server is started, decryption is conducted through a built-in general file, license information comprising License ID and License limitation information is obtained, and the License information is loaded into a memory;
request distribution is carried out, the request is distributed to a corresponding module according to the type in the message request, and the request is forwarded to a License checking module when the type is 1; forwarding to the cluster ID cancellation module when the type is 2;
after receiving the message request, the License checking module forwards the message request to the cluster ID registration module, and after the cluster ID registration module is successfully checked, the License checking module returns corresponding License limiting information to the database;
if the registration fails, returning error information;
only one cluster ID can be registered by the same License ID in the same time, after the cluster ID registration module receives the request, the current License ID is inquired whether the current cluster ID is registered, if not, the current cluster ID is recorded to finish registration; if registered, comparing whether the current cluster ID is consistent with the cluster ID in the record, if so, successful verification is achieved, and if not, error information is returned after verification failure;
after receiving the request, the cluster ID cancellation module deletes the cluster ID corresponding to the License ID, and the License ID is in an unregistered state after completion;
the License server updates the License information of the client, and when the client signs a new License contract with the database company, the License limit information in the License server needs to be updated, namely, the support personnel of the database company holds the newly generated cut_license.crt file, and the latest client License information is imported on the machine where the License server is deployed.
Further, when deploying License servers, two License servers installed on different physical servers respectively run in a master-slave mode, and data backup is realized by a redis database;
the keepalive process on the main and standby servers monitors the state of the main and standby License servers through a heartbeat mechanism, if the main License server fails, the keepalive process of the standby License server senses the fault and switches the standby License server to be the main, and services are continuously provided to the outside through the virtual IP.
An authorization apparatus for a database system, comprising: at least one memory and at least one processor;
the at least one memory for storing a machine readable program;
the at least one processor is configured to invoke the machine readable program to perform an authorization method for a database system.
Compared with the prior art, the authorization method and the device of the database system have the following outstanding beneficial effects:
the invention can better adapt to the characteristics of software and hardware virtualization, application virtualization mobility and the like by adopting an online authorization mode by means of the License server. On the other hand, by the characteristic that the same License certificate can only be used for one database cluster at the same time, abuse after the certificate is copied can be prevented.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of an authorization method for a database system;
FIG. 2 is a schematic diagram of the creation and encryption flow of License certificates in an authorization method of a database system;
FIG. 3 is a schematic flow diagram of License server processing in an authorization method of a database system;
FIG. 4 is a schematic diagram of License server usage in an authorization method for a database system.
Detailed Description
In order to provide a better understanding of the aspects of the present invention, the present invention will be described in further detail with reference to specific embodiments. It will be apparent that the described embodiments are only some, but not all, embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
A preferred embodiment is given below:
as shown in fig. 1, in an authorization method of a database system in this embodiment, a database company allocates a License ID for a client and loads the License ID into a database, the database generates a cluster ID after being started, each License ID can only hold one cluster ID at the same time, and the database sends a request with the License ID and the cluster ID to a License server to complete authorization authentication, and the License server returns License restriction information (for example, database usable time) to the database.
The specific operation steps are as follows:
s1, creating and encrypting a License certificate;
as shown in fig. 2, three levels of certificates are generated by using an opensl tool, namely a primary certificate, namely a root certificate, a secondary certificate, namely an issue certificate, and a tertiary certificate, namely an authentication certificate;
creating a License for the client by using the secondary issuing certificate, and encrypting the client License by using a private key general.key of the tertiary certificate;
the client License contains basic information of the License, wherein a License ID allocated to the client by a database company is taken as a unique identification basis during authorization and authentication.
S2, loading License information by a database;
after the database is started, setting License ID by deployment personnel of the database in a mode of setting database cluster parameters.
S3, managing a License by a database;
the database is provided with a License check, a cluster ID registration module and a cancellation module, the cluster ID registration module is called when checking for the first time, the cluster ID is registered to a License server, and the License server is used for authorization authentication.
The database sends a message to the License server through https, wherein the message contains a License ID and a cluster ID, and also contains a message type for distinguishing whether to check the request or cancel the request.
the type has two values, which are equal to 1 time and represent that the request is used for License check; equal to 2 represents this request to deregister the current cluster ID.
When the database is used for License inspection, the database sends an inspection request to a License server, and besides the License ID, the message also contains a cluster ID, and the type is set to be 1 to wait for the response of the License server;
(1) If the limit information corresponding to the License is successfully returned, the database loads the corresponding limit information into a system table for subsequent examination;
(2) If the return fails, prompting alarm information;
(3) If the time is out, retrying is carried out, and the failed flow is returned in the step (2) when the number of retries is exceeded.
License checks are classified into periodic checks and immediate checks. Periodically checking to send a request to the License server by the database according to a specified time period (such as 24 hours), and waiting for the response of the License server;
immediately checking that a command is executed in the database, then the database sends a request to the License server, and the same request and response flow is executed. License checking should be done using an immediate check after the database is first started.
When the database performs cluster ID management, in order to prevent License abuse, the same License can only be provided for one database cluster at the same time.
When registering a cluster ID of a database, writing the cluster ID into a License structure body in the database after the database is started for use of an inspection module in License online authentication, and when the database sends a License inspection request to a License server for the first time, registering the cluster ID and then performing License inspection by the License server;
when the database online cluster ID cancellation is carried out, before the database exits, a request for canceling the cluster ID is sent to a License server by the database, wherein the request comprises the License ID and the cluster ID, and meanwhile, the type is set to be 2;
if the response of successful cancellation of the License server is received, the database is completely withdrawn; if the database is overtime or failed, the database is forced to exit, and then the cluster ID is logged off in an off-line logging-off mode;
when the cluster ID is logged off offline in the database, the problem that the cluster ID is not logged off in the License server during abnormal exit in the database is solved, an offline command is integrated in the database, an https request is sent to the License server after the command is executed, the request contains a user name and a password for limiting the authority of logging off, the request message contains the License ID and the type, and the value of the type is set to be 2.
As shown in fig. 3, when the License server is used for authorization authentication, the License server includes a request distribution module, a License check module, a cluster ID registration and a cluster ID registration.
The method comprises the steps that a cut_license file is loaded when a License server is started, decryption is conducted through a built-in general file, license information comprising License ID and License limitation information is obtained, and the License information is loaded into a memory;
request distribution is carried out, the request is distributed to a corresponding module according to the type in the message request, and the request is forwarded to a License checking module when the type is 1; forwarding to the cluster ID cancellation module when the type is 2;
after receiving the message request, the License checking module forwards the message request to the cluster ID registration module, and after the cluster ID registration module is successfully checked, the License checking module returns corresponding License limiting information to the database;
if the registration fails, returning error information;
only one cluster ID can be registered by the same License ID in the same time, after the cluster ID registration module receives the request, the current License ID is inquired whether the current cluster ID is registered, if not, the current cluster ID is recorded to finish registration; if registered, comparing whether the current cluster ID is consistent with the cluster ID in the record, if so, successful verification is achieved, and if not, error information is returned after verification failure;
after receiving the request, the cluster ID cancellation module deletes the cluster ID corresponding to the License ID, and the License ID is in an unregistered state after completion;
the License server updates the License information of the client, and when the client signs a new License contract with the database company, the License limit information in the License server needs to be updated, namely, the support personnel of the database company holds the newly generated cut_license.crt file, and the latest client License information is imported on the machine where the License server is deployed.
As shown in fig. 4, license servers may cause limited License functionality once they fail, and thus high availability techniques are required to promote stability and reliability when deployed.
Two License servers installed on different physical servers respectively run in a main-standby mode, and data backup is realized by a redis database.
The keepalive process on the main and standby servers monitors the state of the main and standby License servers through a heartbeat mechanism, once the main License server fails, the keepalive process of the standby License server senses and switches the standby License server to the main, and services are continuously provided to the outside through the virtual IP.
Based on the above method, an authorization device of a database system in this embodiment includes: at least one memory and at least one processor;
the at least one memory for storing a machine readable program;
the at least one processor is configured to invoke the machine readable program to perform an authorization method for a database system.
The above-mentioned specific embodiments are merely specific examples of the present invention, and the scope of the present invention is not limited to the specific embodiments, and any suitable changes or substitutions made by those skilled in the art, which conform to the technical solutions described in the claims of the present invention, should fall within the scope of the present invention.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (10)

1. A method for authorizing a database system is characterized in that a database company allocates a License ID for a client and loads the License ID into the database, a cluster ID is generated after the database is started, each License ID only holds one cluster ID at the same time, the database sends a request with the License ID and the cluster ID to a License server to complete authorization authentication, and the License server returns License limit information to the database.
2. The method for authorizing a database system according to claim 1, wherein the specific steps of:
s1, creating and encrypting a License certificate;
s2, loading License information by a database;
s3, managing the License by the database.
3. The method of authorizing a database system according to claim 2, wherein in step S1, three levels of certificates are generated using an opensl tool, namely a primary certificate, a secondary certificate, namely an issuing certificate, and a tertiary certificate, namely an authentication certificate;
creating a License for the client by using the secondary issuing certificate, and encrypting the client License by using a private key general.key of the tertiary certificate;
the client License contains basic information of the License, wherein a License ID allocated to the client by a database company is taken as a unique identification basis during authorization and authentication.
4. A method of authorisation of a database system according to claim 3, in which in step S2, after the database has been started, the deployment personnel of the database set the License ID by means of setting the database cluster parameters.
5. The method for authorizing a database system according to claim 4, wherein in step S3, the database has a License check, a cluster ID registration module and a cancellation module, the registration module is called when checking for the first time, the cluster ID is registered with a License server, and the License server is used for authorization authentication;
the database sends a message to a License server through https, wherein the message contains License ID and cluster ID, and also contains type for distinguishing whether to check a request or cancel the request;
the type has two values, which are equal to 1 time and represent that the request is used for License check; equal to 2 represents this request to deregister the current cluster ID.
6. The method according to claim 5, wherein when the database is used for License check, the database sends a check request to the License server, and the message contains a cluster ID in addition to the License ID, and sets type to 1, waiting for the response of the License server;
(1) If the limit information corresponding to the License is successfully returned, the database loads the corresponding limit information into a system table for subsequent examination;
(2) If the return fails, prompting alarm information;
(3) If the time is out, retrying, and if the number of times of retrying is exceeded, executing the return failure flow in the step (2);
the License check is divided into a periodic check and an immediate check, wherein the periodic check sends a request to a License server according to a specified time period by a database, and waits for the response of the License server;
the immediate checking is performed by executing a command in the database, then the database sends a request to the License server, and the same request and response flow are executed;
license checking should be done using an immediate check after the database is first started.
7. The method of claim 6, wherein the same License is provided to only one database cluster at a time when the database performs cluster ID management;
when registering a cluster ID of a database, writing the cluster ID into a License structure body in the database after the database is started for use of an inspection module in License online authentication, and when the database sends a License inspection request to a License server for the first time, registering the cluster ID and then performing License inspection by the License server;
when the database online cluster ID cancellation is carried out, before the database exits, a request for canceling the cluster ID is sent to a License server by the database, wherein the request comprises the License ID and the cluster ID, and meanwhile, the type is set to be 2;
if the response of successful cancellation of the License server is received, the database is completely withdrawn; if the database is overtime or failed, the database is forced to exit, and then the cluster ID is logged off in an off-line logging-off mode;
when the cluster ID is logged off offline in the database, the problem that the cluster ID is not logged off in the License server during abnormal exit in the database is solved, an offline command is integrated in the database, an https request is sent to the License server after the command is executed, the request contains a user name and a password for limiting the authority of logging off, the request message contains the License ID and the type, and the value of the type is set to be 2.
8. The method for authorizing a database system according to claim 7, wherein when the License server is used for authorization authentication, the method comprises a request distribution module, a License check module, a cluster ID registration and a cluster ID registration;
the method comprises the steps that a cut_license file is loaded when a License server is started, decryption is conducted through a built-in general file, license information comprising License ID and License limitation information is obtained, and the License information is loaded into a memory;
request distribution is carried out, the request is distributed to a corresponding module according to the type in the message request, and the request is forwarded to a License checking module when the type is 1; forwarding to the cluster ID cancellation module when the type is 2;
after receiving the message request, the License checking module forwards the message request to the cluster ID registration module, and after the cluster ID registration module is successfully checked, the License checking module returns corresponding License limiting information to the database;
if the registration fails, returning error information;
the same License ID can only register one cluster ID in the same time, and after the cluster ID registration module receives the request, the current License ID is inquired whether the current cluster ID is registered or not, if the current cluster ID is not registered, the current cluster ID is recorded to finish registration; if registered, comparing whether the current cluster ID is consistent with the cluster ID in the record, if so, successful verification is achieved, and if not, error information is returned after verification failure;
after receiving the request, the cluster ID cancellation module deletes the cluster ID corresponding to the License ID, and the License ID is in an unregistered state after completion;
the License server updates the License information of the client, and when the client signs a new License contract with the database company, the License limit information in the License server needs to be updated, namely, the support personnel of the database company holds the newly generated cut_license.crt file, and the latest client License information is imported on the machine where the License server is deployed.
9. The method for authorizing a database system according to claim 8, wherein when deploying License servers, two License servers installed on different physical servers are respectively operated in a primary-backup mode, and data backup is implemented by redis databases;
the keepalive process on the main and standby servers monitors the state of the main and standby License servers through a heartbeat mechanism, if the main License server fails, the keepalive process of the standby License server senses the fault and switches the standby License server to be the main, and services are continuously provided to the outside through the virtual IP.
10. An authorization device for a database system, comprising: at least one memory and at least one processor;
the at least one memory for storing a machine readable program;
the at least one processor being configured to invoke the machine readable program to perform the method of any of claims 1 to 9.
CN202311041490.5A 2023-08-18 2023-08-18 Authorization method and device for database system Pending CN117056954A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311041490.5A CN117056954A (en) 2023-08-18 2023-08-18 Authorization method and device for database system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311041490.5A CN117056954A (en) 2023-08-18 2023-08-18 Authorization method and device for database system

Publications (1)

Publication Number Publication Date
CN117056954A true CN117056954A (en) 2023-11-14

Family

ID=88653079

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311041490.5A Pending CN117056954A (en) 2023-08-18 2023-08-18 Authorization method and device for database system

Country Status (1)

Country Link
CN (1) CN117056954A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080244754A1 (en) * 2007-04-02 2008-10-02 Edward Curren System and Method for Software License Management for Concurrent License Management and Issuance
CN102780699A (en) * 2012-07-09 2012-11-14 广州杰赛科技股份有限公司 Protecting method and protecting system for authentication server software copyright
US20200394282A1 (en) * 2019-06-13 2020-12-17 Vmware, Inc. Cluster-wise license information replication
CN112417379A (en) * 2020-11-10 2021-02-26 迈普通信技术股份有限公司 Cluster license management method and device, authorization server and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080244754A1 (en) * 2007-04-02 2008-10-02 Edward Curren System and Method for Software License Management for Concurrent License Management and Issuance
CN102780699A (en) * 2012-07-09 2012-11-14 广州杰赛科技股份有限公司 Protecting method and protecting system for authentication server software copyright
US20200394282A1 (en) * 2019-06-13 2020-12-17 Vmware, Inc. Cluster-wise license information replication
CN112417379A (en) * 2020-11-10 2021-02-26 迈普通信技术股份有限公司 Cluster license management method and device, authorization server and storage medium

Similar Documents

Publication Publication Date Title
CN110647580B (en) Distributed container cluster mirror image management main node, slave node, system and method
CN107077382B (en) System and method for transaction recovery in a multi-tenant application server environment
US8225281B1 (en) Automated baseline deployment system
US7191357B2 (en) Hybrid quorum/primary-backup fault-tolerance model
US7007047B2 (en) Internally consistent file system image in distributed object-based data storage
US9940208B2 (en) Generating reverse installation file for network restoration
US9165025B2 (en) Transaction recovery in a transaction processing computer system employing multiple transaction managers
CN102904927B (en) Distributed computer systems with time-dependent credentials
US6895414B2 (en) Method and apparatus for authorizing and reporting changes to device configurations
WO2010015143A1 (en) Distributed file system and data block consistency managing method thereof
WO2021103499A1 (en) Multi-active data center-based traffic switching method and device
US8090686B2 (en) Multi-master attribute uniqueness
CN1971577A (en) Method and system for a secure backup license server in a license management system
US11552948B1 (en) Domain management intermediary service
CN115277145B (en) Distributed storage access authorization management method, system, device and readable medium
CN111130848B (en) Fault detection method and device for authentication, authorization and accounting (AAA)
CN106462472A (en) Acquiring resource lease using multiple lease servers
US20210144138A1 (en) Authority transfer system, server and method of controlling the server, and storage medium
US11483158B2 (en) Distributed ledger device, distributed ledger system, and distributed ledger management method
CN117056954A (en) Authorization method and device for database system
CN107276966B (en) Control method and login system of distributed system
JP6977740B2 (en) Computer systems, computer equipment and license management methods
JP3952121B2 (en) Signature verification apparatus, signature verification method, and program recording medium
CN116302623A (en) Idempotent control method, device, equipment and storage medium based on interaction request
US11405222B2 (en) Methods and systems for enrolling device identifiers (DEVIDs) on redundant hardware

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination