DE602004004991D1 - Automatisierte Installation von Netzgeräten mit Informationen über Regeln, Authentifizierung und gerätespezische Daten - Google Patents

Automatisierte Installation von Netzgeräten mit Informationen über Regeln, Authentifizierung und gerätespezische Daten

Info

Publication number
DE602004004991D1
DE602004004991D1 DE602004004991T DE602004004991T DE602004004991D1 DE 602004004991 D1 DE602004004991 D1 DE 602004004991D1 DE 602004004991 T DE602004004991 T DE 602004004991T DE 602004004991 T DE602004004991 T DE 602004004991T DE 602004004991 D1 DE602004004991 D1 DE 602004004991D1
Authority
DE
Germany
Prior art keywords
information
network device
authentication
network
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004004991T
Other languages
English (en)
Other versions
DE602004004991T2 (de
Inventor
Lawrence F Helmerich
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alcatel Lucent SAS
Original Assignee
Alcatel CIT SA
Alcatel SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel CIT SA, Alcatel SA filed Critical Alcatel CIT SA
Publication of DE602004004991D1 publication Critical patent/DE602004004991D1/de
Application granted granted Critical
Publication of DE602004004991T2 publication Critical patent/DE602004004991T2/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/084Configuration by using pre-existing information, e.g. using templates or copying from other elements
    • H04L41/0843Configuration by using pre-existing information, e.g. using templates or copying from other elements based on generic templates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4523Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using lightweight directory access protocol [LDAP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/085Retrieval of network configuration; Tracking network configuration history
    • H04L41/0853Retrieval of network configuration; Tracking network configuration history by actively collecting configuration information or by backing up configuration information
    • H04L41/0856Retrieval of network configuration; Tracking network configuration history by actively collecting configuration information or by backing up configuration information by backing up or archiving configuration information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0876Aspects of the degree of configuration automation
    • H04L41/0886Fully automatic configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0895Configuration of virtualised networks or elements, e.g. virtualised network function or OpenFlow elements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Stored Programmes (AREA)
  • Mobile Radio Communication Systems (AREA)
DE602004004991T 2003-12-23 2004-12-17 Automatisierte Installation von Netzgeräten mit Informationen über Regeln, Authentifizierung und gerätespezische Daten Active DE602004004991T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/745,743 US7698394B2 (en) 2003-12-23 2003-12-23 Global network management configuration
US745743 2003-12-23

Publications (2)

Publication Number Publication Date
DE602004004991D1 true DE602004004991D1 (de) 2007-04-12
DE602004004991T2 DE602004004991T2 (de) 2007-10-31

Family

ID=34552877

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004004991T Active DE602004004991T2 (de) 2003-12-23 2004-12-17 Automatisierte Installation von Netzgeräten mit Informationen über Regeln, Authentifizierung und gerätespezische Daten

Country Status (4)

Country Link
US (1) US7698394B2 (de)
EP (1) EP1548979B1 (de)
AT (1) ATE355680T1 (de)
DE (1) DE602004004991T2 (de)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7975028B2 (en) * 2004-06-07 2011-07-05 Apple Inc. Migration of data between computers
JP4545619B2 (ja) * 2005-03-15 2010-09-15 富士通株式会社 ネットワークシステム、レイヤ3通信装置、レイヤ2通信装置および経路選択方法
US7818743B2 (en) * 2005-09-22 2010-10-19 International Business Machines Corporation Logging lock data
CN100373869C (zh) * 2005-11-18 2008-03-05 华为技术有限公司 一种网络设备的管理方法
JP4634467B2 (ja) * 2006-01-26 2011-02-16 富士通株式会社 ネットワーク管理プログラムおよびネットワーク管理装置
US7783766B2 (en) * 2006-06-30 2010-08-24 Frank Busalacchi Network clustering technology
US7647337B2 (en) 2006-06-30 2010-01-12 Frank Busalacchi Global information architecture
US8224930B2 (en) * 2006-09-19 2012-07-17 The Invention Science Fund I, Llc Signaling partial service configuration changes in appnets
GB2446199A (en) 2006-12-01 2008-08-06 David Irvine Secure, decentralised and anonymous peer-to-peer network
US7734738B2 (en) * 2007-01-17 2010-06-08 Microsoft Corporation Automatic configuration of client and server networking
US20090100162A1 (en) * 2007-10-15 2009-04-16 Microsoft Corporation Sharing Policy and Workload among Network Access Devices
US8041788B1 (en) 2008-04-09 2011-10-18 United Services Automobile Association (Usaa) Systems and methods for development of secure shell devices
US8082577B1 (en) 2008-04-09 2011-12-20 United Services Automobile Association (Usaa) Systems and methods for deployment of secure shell devices
US8363658B1 (en) 2008-11-13 2013-01-29 Sprint Communications Company L.P. Dynamic firewall and dynamic host configuration protocol configuration
US8341717B1 (en) * 2008-11-13 2012-12-25 Sprint Communications Company L.P. Dynamic network policies based on device classification
US8479266B1 (en) 2008-11-13 2013-07-02 Sprint Communications Company L.P. Network assignment appeal architecture and process
US8918631B1 (en) 2009-03-31 2014-12-23 Juniper Networks, Inc. Methods and apparatus for dynamic automated configuration within a control plane of a switch fabric
CN102377634B (zh) * 2010-08-06 2014-02-05 北京乾唐视联网络科技有限公司 一种接入网设备的入网方法及系统
US8775610B2 (en) * 2010-12-30 2014-07-08 Sonus Networks, Inc. Identifying an application server in a plurality of application servers associated with a shared identifier
US9407506B2 (en) * 2011-09-12 2016-08-02 Microsoft Technology Licensing, Llc Multi-entity management
CN104753705B (zh) * 2013-12-27 2018-10-19 华为技术有限公司 Ds域的生成方法、设备及系统
US10237115B2 (en) * 2015-11-10 2019-03-19 Ca, Inc. Role based configuration and management tool based on SNMP and LDAP
US11270022B2 (en) * 2018-11-16 2022-03-08 Code 42 Software, Inc. Sensitive data movement detection

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5838907A (en) * 1996-02-20 1998-11-17 Compaq Computer Corporation Configuration manager for network devices and an associated method for providing configuration information thereto
US6351751B1 (en) * 1998-05-14 2002-02-26 Sun Microsystems, Inc. Persistent storage managers for configuring client/server environments
US6286038B1 (en) * 1998-08-03 2001-09-04 Nortel Networks Limited Method and apparatus for remotely configuring a network device
US6301612B1 (en) * 1998-08-12 2001-10-09 Microsoft Corporation Establishing one computer as a replacement for another computer
CA2292272A1 (en) 1998-12-22 2000-06-22 Nortel Networks Corporation System and method to support configurable policies for services in directory-based networks
US6622170B1 (en) 1999-09-10 2003-09-16 International Business Machines Corporation System and method for DEN/LDAP client database access with a backoff capability
US6625258B1 (en) 1999-12-27 2003-09-23 Nortel Networks Ltd System and method for providing unified communication services support
US6760761B1 (en) * 2000-03-27 2004-07-06 Genuity Inc. Systems and methods for standardizing network devices
US7143153B1 (en) * 2000-11-09 2006-11-28 Ciena Corporation Internal network device dynamic health monitoring
US7096257B2 (en) * 2000-06-15 2006-08-22 Forster Energy Llc Automatic assignment of addresses to nodes in a network
US6978301B2 (en) * 2000-12-06 2005-12-20 Intelliden System and method for configuring a network device
US7380008B2 (en) * 2000-12-22 2008-05-27 Oracle International Corporation Proxy system
JPWO2002054254A1 (ja) * 2000-12-28 2004-05-13 松下電器産業株式会社 情報処理システム
US20020099787A1 (en) * 2001-01-12 2002-07-25 3Com Corporation Distributed configuration management on a network
JP2002344484A (ja) * 2001-05-21 2002-11-29 Nec Corp ネットワークの接続復旧方法及びシステム
US7444393B2 (en) * 2001-10-30 2008-10-28 Keicy K. Chung Read-only storage device having network interface, a system including the device, and a method of distributing files over a network
US7219257B1 (en) * 2003-06-27 2007-05-15 Adaptec, Inc. Method for boot recovery
US7318148B2 (en) * 2003-07-31 2008-01-08 Sap Ag Automatically configuring a computer
US7831693B2 (en) * 2003-08-18 2010-11-09 Oracle America, Inc. Structured methodology and design patterns for web services

Also Published As

Publication number Publication date
ATE355680T1 (de) 2006-03-15
DE602004004991T2 (de) 2007-10-31
US20050198215A1 (en) 2005-09-08
EP1548979A1 (de) 2005-06-29
EP1548979B1 (de) 2007-02-28
US7698394B2 (en) 2010-04-13

Similar Documents

Publication Publication Date Title
DE602004004991D1 (de) Automatisierte Installation von Netzgeräten mit Informationen über Regeln, Authentifizierung und gerätespezische Daten
SE9802401L (sv) Förfarande och anordning för åtkomst och inhämtning av information
CA2432344A1 (en) Data tracking using ip address filtering over a wide area network
WO2003032610A3 (en) System method and apparatus for portable digital identity
WO2018161559A1 (zh) 非易失性内存的掉电保护方法及装置
CA2462554A1 (en) Method and apparatus for discovering network devices
CN1810027A (zh) 家庭网络上的自动和有选择的备份系统
US8600941B1 (en) System and method for automatic configuration of networked information technology assets for a backup, recovery and archiving application
WO2002088963A3 (en) Fabric device configuration interface
CN104808499A (zh) 一种基于联动规则控制智能家居设备的方法及控制装置
WO2005111785A3 (en) Media asset management system for managing video segments from fixed-area security cameras and associated methods
US20030187957A1 (en) Automatic data download system and method
WO2004008283A3 (en) Repository-independent system and method for asset management and reconciliation
US20130185424A1 (en) Apparatus, method and system for managing event information
CN107294763A (zh) 网络设备部署方法及设备
CN103973503A (zh) 一种移动应用权限的控制方法及系统
CN106713045A (zh) 一种部署终端设备的驱动组件的方法及设备
CN105281937A (zh) 服务器、服务管理系统及服务管理方法
CN109413760A (zh) 一种无线连接方法及设备
CN101350034B (zh) 一种移动存储设备及文件访问的方法
WO2006011698A3 (en) Apparatus and method for managing addresses of network elements
US20170155806A1 (en) Digital Memory Card Window Arrangement for IP Camera
EA200400441A1 (ru) Способ программирования устройств дистанционного управления
CN103713583A (zh) 一种自动采集并配置授权信息的方法及装置
JP2008131367A5 (de)

Legal Events

Date Code Title Description
8327 Change in the person/name/address of the patent owner

Owner name: ALCATEL LUCENT, PARIS, FR

8364 No opposition during term of opposition