WO2007093100A1 - A method for binding the address of the user terminal in the access equipment - Google Patents

A method for binding the address of the user terminal in the access equipment Download PDF

Info

Publication number
WO2007093100A1
WO2007093100A1 PCT/CN2006/002991 CN2006002991W WO2007093100A1 WO 2007093100 A1 WO2007093100 A1 WO 2007093100A1 CN 2006002991 W CN2006002991 W CN 2006002991W WO 2007093100 A1 WO2007093100 A1 WO 2007093100A1
Authority
WO
WIPO (PCT)
Prior art keywords
user terminal
address
access device
information
port
Prior art date
Application number
PCT/CN2006/002991
Other languages
English (en)
French (fr)
Inventor
Rujun Shi
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Priority to EP06817801A priority Critical patent/EP1986386B1/en
Priority to AT06817801T priority patent/ATE471024T1/de
Priority to DE602006014877T priority patent/DE602006014877D1/de
Publication of WO2007093100A1 publication Critical patent/WO2007093100A1/zh
Priority to US12/192,972 priority patent/US8812691B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/59Network arrangements, protocols or services for addressing or naming using proxies for addressing

Definitions

  • the present invention relates to the field of network technologies, and in particular, to a method for binding a user terminal address on an access device. Background of the invention
  • DHCP Dynamic Host Configuration Protocol
  • the protocol itself is mature and easy to use, and is supported by most computer operating systems.
  • the user terminal can dynamically access an address from the address pool on the DHCP server to access the Internet. No additional configuration or installation of dialing tools is required. It is convenient for network administrators and general users.
  • the static IP address binding function is generally used to ensure that the dedicated line user accesses the Internet, that is, the user port is bound to the fixed assigned IP address on the access device, and thereafter, the access device only allows the user port.
  • the bound ⁇ address of the packet is passed.
  • the access device described herein may be an entity such as a Digital Subscriber Line Access Multiplexr (DSLAM).
  • DSLAM Digital Subscriber Line Access Multiplexr
  • a method for binding a user terminal address on an access device includes the following steps:
  • the dynamic access host configures the DHCP server to allocate an IP address to the user terminal, and the access device receives the response packet from the DHCP server.
  • the access device binds the user terminal address to the corresponding port on the access device according to the address information and port information of the user terminal carried in the response packet.
  • the dynamic binding table is set, and the binding method in the step B is: the access device records the binding relationship between the user terminal address information and the port information in the dynamic binding table.
  • the method further includes:
  • the access device When the access device captures the IP packet carrying the user terminal address information, the access device queries the dynamic binding table according to the user terminal address information in the IP address and the port information of the port that captures the IP address. If the user terminal address information and the port information are present, the captured IP packet is forwarded; otherwise, no processing is performed.
  • the method further includes:
  • the access device When the access device captures the DHCP release message carrying the user terminal address information, the access device deletes the binding relationship corresponding to the user terminal from the dynamic binding table.
  • the method further includes:
  • An online detection timer is set for the user terminal.
  • the access device sends an address resolution protocol ARP request packet to the user terminal, and determines whether the returned ARP response packet is received. If yes, the online detection timer is refreshed; otherwise, the binding relationship corresponding to the user terminal is deleted from the dynamic binding table.
  • a lease timer is set for the user terminal in the access device, and the step B further includes:
  • the access device determines whether the returned unicast renewal request message is received, and if received, refreshes the lease according to the unicast renewal request. Timer; otherwise, when the lease timer reaches the timeout value, the binding relationship and the lease timer are deleted.
  • the user terminal address information in the response message in step A is: an IP address assigned by the DHCP server to the user terminal, and/or a user terminal MAC address; the user terminal MAC address is assigned by the DHCP server. Obtained during the address process.
  • the process of the DHCP server assigning an IP address to the user terminal is: the user terminal sends the DHCP protocol packet to the access device, and the access device processes the received DHCP protocol message and then forwards the information.
  • the DHCP protocol packet carries the user terminal MAC address, the remote identifier RID including the port information, and/or the link identifier CID;
  • the DHCP server stores the IP address assigned to the user terminal according to the RID and/or CID query, and determines the IP address assigned to the user terminal, and then returns the DHCP protocol response message to the user terminal through the access device, where the DHCP protocol response message is sent. It carries the user terminal MAC address, RID and/or CID, and the IP address assigned to the user terminal.
  • the access device performs information processing on the received DHCP protocol packet.
  • the rational method is:
  • the access device records the port information of the DHCP protocol packet port, generates the RID and/or CID based on the port information, and then fills the RID and /CID into the received DHCP protocol packet.
  • the port information is: port description information and/or port location information.
  • the method for binding a user terminal address on an access device in the process of assigning an IP address to a user terminal by DHCP, the access device directly obtains the user terminal address information and the port corresponding to the user terminal. The information is bound to achieve automatic binding without the need for manual intervention.
  • Figure 1 is a flow chart of the present invention
  • the core idea of the present invention is that, when the user terminal requests the DHCP server to allocate an IP address, the access device acquires the address information of the user terminal and the port information corresponding to the user terminal, and according to the address information and the port information, Bind the address of the user terminal to the port corresponding to the access device.
  • Figure 1 is a flow chart of the solution of the present invention. As shown in FIG. 1, the method for binding a user terminal address on an access device according to the present invention includes the following steps:
  • Step 101 The user terminal requests the DHCP server to allocate an IP address.
  • the access device receives the response packet from the DHCP server, where the response packet carries the user terminal address information and Port information of the corresponding port on the device.
  • the method for the user terminal to request the DHCP server to allocate an IP address through the access device is: the user terminal sends the DHCP protocol message to the access device, and the access device processes the received DHCP protocol message and then forwards the message to the access device.
  • the DHCP protocol packet carries a user terminal MAC address, a remote identifier (RID, Remote ID Sub-option), and/or a link identifier (CID, Circuit ID Sub-option) including port information;
  • the RID and/or CID query is stored in its own configuration database, and the IP address assigned to the user terminal is determined, and then the DHCP protocol response is returned to the user terminal through the access device, and the DHCP protocol response includes: User terminal MAC address, RID and/or CID, and IP address assigned to the user terminal.
  • the user terminal address information is a user terminal MAC address and/or an IP address.
  • the access device receives the packet sent by the user terminal by capturing the packet from the port.
  • the port information described herein includes the port location information and/or port. Description.
  • the port location information includes information such as a frame, a slot, a port number, and a permanent virtual link (PVC).
  • the port description information is string information such as the user's phone number or the user's host name. In practical applications, port location information and port description information are not strictly defined and can be defined by the user, as long as the port and the user terminal from the port can be identified.
  • the access device After that, the access device combines the captured port location information with the device name to form a CID, and directly uses the port description information as the RID, and then the CID and the RID form an Option 82 option field of the DHCP protocol packet, and is added to the captured DHCP protocol.
  • the DHCP protocol packet carrying the Option 82 option field is forwarded to the DHCP server.
  • the access device can also fill in any one of the CID and the RID in the Option 82 option field, that is, add the CID or RID to the captured DHCP protocol packet.
  • the DHCP protocol packet sent by the user terminal to the access device usually includes the user terminal.
  • the DHCP server uses the RID and/or the CID as an index to query its own configuration database.
  • the configuration database stores various configuration information of the user terminal, such as an IP address, a mask, a lease, a gateway, a domain name server (DNS), and the like. information.
  • DNS domain name server
  • the DHCP server After determining the configuration information of the user terminal from the configuration database, the DHCP server writes the configuration information including the IP address assigned to the user terminal to the DHCP response message, and then backfills the RID and/or the CID and the MAC address of the user terminal into the DHCP response message. Then, the DHCP server returns a DHCP response message to the user terminal through the access device.
  • Step 102 The access device binds the address of the user terminal to the corresponding port on the access device according to the address information and the port information in the response packet.
  • the access device After receiving the response packet from the DHCP server, the access device can obtain the MAC address, RID, and/or CID of the user terminal and the configuration information including the IP address from the DHCP response packet. At this time, the access device can directly bind the port information and the address information in the RID and/or the CID, and the address information described herein is the MAC address and/or the IP address of the user terminal.
  • the MAC address of the user terminal and the assigned IP address can identify the user terminal, so if the port location information in the RID is to be Binding with the MAC address of the user terminal; or binding the port location information in the RID with the IP address of the user terminal; or binding the port location information, the MAC address of the user terminal, and the IP address in the RID at the same time Bind the user terminal address and the purpose of the corresponding port on the access device.
  • the binding purpose can also be achieved.
  • the user equipment A and the user terminal B are in the port 1 of the access device, and the user terminal C is included in the port 2; in this embodiment, the user terminal A requests to allocate an IP address first, and then uses the The IP address is used to access the Internet, that is, the IP packet is sent, and then the line is offline.
  • Fig. 2 is a flow chart of this embodiment. As shown in FIG. 2, the embodiment includes the following steps: Step 201: The user terminal A sends a DHCP protocol packet requesting the DHCP server to assign an IP address to the access device, where the DHCP protocol packet includes the MAC address of the user terminal A. .
  • Step 202 The access device captures the DHCP protocol packet from port 1, and records the port location information and port description information of port 1.
  • Step 203 The access device combines the port location information of the port 1 and the device name into a RID, and uses the port description information as the CID, and then forms the RID and the CID into an Option 82 option field, fills in the DHCP protocol packet, and then adds the DHCP.
  • the protocol packet is sent to the DHCP server.
  • Step 204 The DHCP server queries the self-configuration database according to the RID and the CID, and determines the configuration information including the IP address for the user terminal A, and returns the DHCP response packet carrying the configuration information and the MAC address of the user terminal A to the access device.
  • User terminal A The DHCP server queries the self-configuration database according to the RID and the CID, and determines the configuration information including the IP address for the user terminal A, and returns the DHCP response packet carrying the configuration information and the MAC address of the user terminal A to the access device.
  • step 201 - step 204 is a process in which the user terminal A requests the DHCP server to allocate an IP address.
  • the user terminal A and the DHCP server may need to send the request message and the response message multiple times, that is, the user terminal A sends a DHCP probe message to the DHCP server, and the DHCP server returns the DHCP probe.
  • the user terminal A sends a DHCP request message to the DHCP server, and the DHCP server returns a DHCP request response message.
  • the DHCP protocol which is not described in detail here.
  • Step 205 After receiving the DHCP response packet, the access device will divide the user terminal A.
  • the assigned IP address, the MAC address of the user terminal A itself, and the port location information of the port 1 are recorded in a dynamic binding table set in advance.
  • Step 206 - Step 208 The access device captures the IP address carrying the IP address and the MAC address from the port 1, and queries the dynamic binding table according to the IP address, the MAC address, and the port location information, and determines the sending IP according to the query result. Whether the user terminal of the packet is legal. If it is legal, the IP packet is forwarded. Otherwise, no processing is performed.
  • the user terminal is legal. In fact, it is determined whether the binding relationship between the IP address, the MAC address, and the port location information of the user terminal exists in the dynamic binding table. If yes, the user terminal is determined to be legal.
  • the access device port 1 there are two user terminals under the access device port 1, namely, user terminal A and user terminal B. There is one user terminal under port 2, that is, the user terminal.
  • the access device will capture IP packets on all ports. However, only the user terminal that has the binding relationship record in the dynamic binding table can send the IP packet through the access device, that is, access the Internet.
  • the access device cannot query the IP address of the user terminal from the dynamic binding table.
  • the binding relationship between the address, the MAC address, and the port location information will not forward the captured IP packet.
  • the illegal user cannot access the Internet.
  • the user terminal C hacks the IP address of the user terminal A to access the Internet.
  • the port location information corresponding to the user terminal A is different due to the port location information corresponding to the user terminal C.
  • the IP address and user of the user terminal A do not exist in the dynamic binding table.
  • the binding relationship between the MAC address of the terminal C and the port location information of the port 2 the access device will refuse to forward the IP packet for the user terminal C.
  • Step 209 The user terminal A sends a DHCP release message to the DHCP server through the access device, and the access device captures the DHCP release message from the port 1, and queries the dynamic information according to the IP address, the MAC address, and the port location information carried in the packet.
  • the binding table deletes the IP address, MAC address, and port location information from the dynamic binding table, that is, deletes the binding relationship of user terminal A.
  • user terminal A is in the offline state, and there is no corresponding binding relationship in the dynamic binding table.
  • the access device cannot also find the corresponding binding relationship in the dynamic binding table, and will refuse to forward IP packets for the illegal user.
  • steps 201 to 204 are performed again to obtain an IP address.
  • the configuration data of the DHCP server is stored in the configuration database for the user terminal A in advance, and the user terminal A will obtain the same IP address again.
  • the legal user terminal can obtain an IP address from the DHCP server every time the Internet accesses the Internet, and automatically establish a dynamic binding relationship for the user terminal in the access device. After the user terminal goes offline, the access device will also automatically delete the corresponding binding relationship, thereby preventing the illegal user from stealing the IP address.
  • an online detection timer can be set for the legitimate user terminal in the access device.
  • the access device sends an address resolution protocol (ARP) request packet to the user terminal, and determines whether the returned ARP response packet is received. If yes, the online detection timer is refreshed. Otherwise, delete the binding relationship corresponding to the user terminal.
  • ARP address resolution protocol
  • the user terminal may have an expiration date on the Internet, that is, the system sets the user terminal in advance.
  • Set a lease In order to manage the lease of the user terminal, a lease timer may be set for the user terminal in the access device.
  • the access device determines whether the returned unicast renewal request message is received, and if received, the unicast renewal report is received. The text refreshes the lease timer; otherwise, when the lease timer reaches the timeout value, the binding relationship and lease timer corresponding to the user terminal are deleted.
  • the user terminal will continuously send a unicast renewal request message to the DHCP server through the access device when the 1/2 and 7/8 leases are reached, and if the user re-pays the lease fee, The access device will receive the unicast renewal report from the DHCP server and reset the timeout value of the lease timer according to the new lease. In this way, the user terminal can continue to access the Internet.
  • the DHCP server will not send a unicast renewal request to the access device.
  • the lease timer reaches the timeout value, the binding relationship and lease timing of the user terminal are automatically deleted. Device.
  • the lease timer that records the expiration date of the user terminal on the DHCP server is also deleted. Thereafter, if the user terminal wants to access the Internet, the lease fee must be paid first, and the lease timer is reset by the DHCP server and the access device, and the IP address is re-assigned by the DHCP terminal. Otherwise, DHCP will not be allocated for the user terminal. IP address.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Small-Scale Networks (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)
  • Machine Translation (AREA)
  • Communication Control (AREA)

Description

一种在接入设备上绑定用户终端地址的方法
技术领域
本发明涉及网络技术领域, 尤其涉及一种在接入设备上绑定用户终 端地址的方法。 发明背景
动态主机配置十办议 ( DHCP, Dynamic Host Configuration Protocol ) 是常用的一种控制上网方式的协议, 其协议本身比较成熟、 使用简单, 得到大多数计算机操作系统的支持。 按照 DHCP协议规定, 用户终端从 DHCP服务器上的地址池中动态获取一个地址后即可上网, 无需额外进 行配置或安装拨号工具, 对于网络的管理者和一般用户来说都十分方 便。
但对一些用户来说, 比如专线用户, 可能更希望一段时间内使用固 定不变的地址, 比如: 用户要对外开放各种服务。 此时, 运营商需要给 用户分配一个固定地址, 用户通过设置静态 IP地址的方式保持 IP地址 长时间的稳定。
现有技术中, 一般使用静态的 IP地址绑定功能来保障专线用户上 网,即:在接入设备上将用户端口与固定分配的 IP地址进行绑定,此后, 接入设备只允许来自用户端口绑定的 π地址的报文通过。这里所述的接 入设备可以为数字用户线接入复用器(DSLAM, Digital Subscriber Line Access Multiplexr )等实体。
现有技术中 , 由于所有的绑定关系都需要在接入设备有相应的静态 配置, 并且由网络管理员进行人工配置来实现, 如果用户比较多, 将不 可避免地增加网络管理员的工作量, 难以对用户进行管理; 另外, 由于 绑定关系始终存在于接入设备上, 如果某非法用户直接利用被绑定的静 态 IP地址上网, 接入设备将无法判断该用户是非法用户还是合法用户, 可能导致合法用户的 IP地址被非法盗用。 发明内容
本发明的目的在于提供一种在接入设备上绑定用户终端地址的方 法, 可以由接入设备自动将用户终端地址与对应的端口进行绑定, 无需 人工干预。
针对上述目的, 本发明提出的技术方案为:
一种在接入设备上绑定用户终端地址的方法, 包括以下步骤:
A、在动态主机配置 DHCP服务器为用户终端分配 IP地址的过程中, 接入设备接收来自 DHCP服务器的响应报文;
B、 接入设备根据响应报文中的携带的用户终端的地址信息和端口 信息, 将用户终端地址和接入设备上对应的端口进行绑定。
上述方案中, 设置动态绑定表, 步骤 B所述绑定的方法为: 所述接入设备将用户终端地址信息和端口信息之间的绑定关系记 录在动态绑定表中。
上述方案中, 所述步驟 B之后进一步包括:
当接入设备捕获到携带有用户终端地址信息的 IP报文时,接入设备 才艮据 IP 艮文中用户终端地址信息, 和捕获到 IP ^=艮文的端口的端口信息 查询动态绑定表, 如果存在所述用户终端地址信息和所述端口信息, 则 转发捕获到的 IP报文; 否则, 不作处理。
上述方案中, 所述步驟 B之后进一步包括:
当接入设备捕获到携带有用户终端地址信息的 DHCP释放报文时, 接入设备从动态绑定表中删除所述用户终端对应的绑定关系。 上述方案中, 所述步骤 B之后进一步包括:
为所述用户终端设置在线检测定时器, 当在线检测定时器到达超时 值时,接入设备向用户终端发送地址解析协议 ARP请求报文,并判断是 否接收到返回的 ARP响应报文, 如果接收到, 则刷新在线检测定时器; 否则 , 从动态绑定表中删除用户终端对应的绑定关系。
上述方案中, 在接入设备中为所述用户终端设置租期定时器, 所述 步骤 B之后进一步包括:
当用户终端向 DHCP服务器发送单播续租请求报文时,接入设备判 断是否接收到返回的单播续租响应报文, 如果接收到, 则根据单播续租 响应 4艮文刷新租期定时器; 否则, 在租期定时器到达超时值时,.删除所 述绑定关系和租期定时器。
上述方案中, 步骤 A所述响应^ ^艮文中的用户终端地址信息为: DHCP服务器为用户终端分配的 IP地址 ,和 /或用户终端 MAC地址; 所述用户终端 MAC地址由 DHCP服务器在分配 IP地址过程中获 取。
上述方案中, 所述 DHCP服务器为用户终端分配 IP地址的过程为: 所述用户终端将 DHCP协议报文发送给接入设备,接入设备将接收 到的 DHCP 协议报文进行信息处理后再转发给 DHCP服务器, 所述 DHCP协议报文携带有用户终端 MAC地址、 包括端口信息的远端标识 RID和 /或链路标识 CID;
所述 DHCP服务器根据 RID和 /或 CID查询保存在自身的配置数据 库, 确定为用户终端分配的 IP地址, 再将 DHCP协议响应报文通过接 入设备返回给用户终端,所述 DHCP协议响应报文携带有用户终端 MAC 地址、 RID和 /或 CID, 以及为用户终端分配的 IP地址。
上述方案中, 所述接入设备对接收到的 DHCP协议报文进行信息处 理的方法为:
接入设备记录捕获 DHCP协议报文端口的端口信息,根据端口信息 生成 RID和 /或 CID,再将 RID和 /CID填入接收到的 DHCP协议报文中。
上述方案中, 所述端口信息为: 端口描述信息和 /或端口位置信息。 综上所述, 本发明提出的在接入设备上绑定用户终端地址的方法, 在 DHCP为用户终端分配 IP地址的过程中, 接入设备直接将获取的用 户终端地址信息和自身对应的端口信息进行了绑定, 达到自动绑定, 无 需人工干预的目的。 附图简要说明
图 1是本发明的流程图;
图 2是应用本发明方案的实施例的流程图。 实施本发明的方式
下面根据附图和实施例对本发明作进一步详细说明:
本发明的核心思想是:接入设备在用户终端向 DHCP服务器请求分 配 IP地址的过程中,获取用户终端的地址信息和自身与用户终端对应的 端口信息, 再根据所述地址信息和端口信息, 将用户终端的地址和接入 设备对应的端口进行绑定。
图 1是本发明方案的流程图。 如图 1所示, 本发明实现在接入设备 上绑定用户终端地址的方法包括以下步驟:
步骤 101 : 用户终端请求 DHCP服务器分配 IP地址, 在 DHCP服 务器为用户终端分配 IP地址的过程中, 接入设备接收来自 DHCP服务 器的响应报文, 所述响应报文携带有用户终端地址信息和接入设备上对 应端口的端口信息。 这里, 用户终端通过接入设备请求 DHCP服务器分配 IP地址的方 法大致为: 用户终端将 DHCP协议报文发送给接入设备, 接入设备将接 收到的 DHCP协议报文进行信息处理后再转发给 DHCP服务器, 所述 DHCP协议报文携带有用户终端 MAC地址、 包含端口信息的远端标识 ( RID , Remote ID Sub-option ) 和 /或链路标识 (CID , Circuit ID Sub-option ); DHCP服务器根据 RID和 /或 CID查询保存在自身的配置 数据库,确定为用户终端分配的 IP地址,再通过接入设备向用户终端返 回 DHCP协议响应^ =艮文,所述 DHCP协议响应 4艮文包括:用户终端 MAC 地址、 RID和 /或 CID, 以及为用户终端分配的 IP地址。 本步骤中, 所 述用户终端地址信息为用户终端 MAC地址和 /或 IP地址。
通常, 接入设备通过从端口捕获报文的方式来接收用户终端发送的 报文。 当用户终端请求 DHCP服务器分配 IP地址时, 如果接入设备捕 获到 DHCP协议报文, 将首先记录下捕获到报文的端口的端口信息, 这 里所述的端口信息包括端口位置信息和 /或端口描述信息。 其中, 端口位 置信息包括框、 槽、 端口号、 永久虚连接(PVC )等信息; 端口描述信 息为用户电话号码或用户机主名等字符串信息。 实际应用中, 端口位置 信息和端口描述信息没有严格的规定, 可以由用户自行定义, 只要能标 识端口和来自该端口的用户终端即可。 之后, 接入设备将捕获到的端口 位置信息和自身设备名組成 CID, 将端口描述信息直接作为 RID, 再将 CID和 RID构成 DHCP协议报文的 Option82选项字段, 并添加到所捕 获的 DHCP协议报文中, 然后, 将携带有 Option82选项字段的 DHCP 协议报文转发给 DHCP服务器。
实际应用中, 接入设备还可以在 Option82选项字段中填写 CID和 RID中任何一个,即在捕获的 DHCP协议报文中添加 CID或 RID。另夕卜, 用户终端发送给接入设备的 DHCP协议报文中,通常还包括用户终端自 身的 MAC地址。 也就是说, DHCP服务器接收到的 DHCP协议报文至 少包括用户终端的 MAC地址、 RID和 /或 CID。
DHCP服务器将 RID和 /或 CID作为索引, 查询自身的配置数据库, 所述配置数据库保存有用户终端的各种配置信息, 比如: IP地址、掩码、 租期、 网关、 域名服务器(DNS )等信息。 从配置数据库确定用户终端 的配置信息之后, DHCP服务器将包括为用户终端分配的 IP地址的配置 信息写入 DHCP响应消息, 再将 RID和 /或 CID以及用户终端的 MAC 地址回填到 DHCP响应消息中, 然后, DHCP服务器将 DHCP响应消息 通过接入设备返回给用户终端。
步骤 102: 接入设备根据响应报文中的地址信息和端口信息, 将用 户终端的地址和接入设备上对应的端口进行绑定。
当接入设备接收到 DHCP服务器的响应报文后,可以从 DHCP响应 报文中获取用户终端的 MAC地址、 RID和 /或 CID , 以及包括 IP地址的 配置信息。 这时, 接入设备可以直接将 RID和 /或 CID中的端口信息和 地址信息进行绑定, 这里所述的地址信息就是用户终端的 MAC地址和 / 或 IP地址。
也就是说,由于 RID中的端口位置信息和 CID中的端口描述信息都 可以标识端口,用户终端的 MAC地址和所分配的 IP地址都可以标识用 户终端, 所以, 如果将 RID中的端口位置信息和用户终端 MAC地址进 行绑定; 或者将 RID中的端口位置信息和用户终端 IP地址进行绑定; 或者将 RID中的端口位置信息、用户终端 MAC地址和 IP地址同时进行 绑定, 都可以达到绑定用户终端地址和接入设备上对应端口的目的。 相 应地,如果用 CID中的端口描述信息,或者同时用 RID中的端口位置信 息和 CID中的端口描述信息, 也可以达到绑定的目的。
为了更好地说明本发明方案, 下面用一个较佳实施例进行详细说 明。
本实施例中,假设接入设备的端口 1下包括用户终端 A和用户终端 B两个用户, 端口 2下包括用户终端 C; 本实施例中, 用户终端 A先请 求分配 IP地址,再利用该 IP地址进行上网, 即发送 IP报文,然后下线。
图 2是本实施例的流程图。 如图 2所示, 本实施例包括以下步骤: 步骤 201: 用户终端 A将请求 DHCP服务器分配 IP地址的 DHCP 协议报文发送给接入设备,所述 DHCP协议报文包括用户终端 A的 MAC 地址。
步骤 202: 接入设备从端口 1上捕获到 DHCP协议报文, 记录下端 口 1的端口位置信息和端口描述信息。
步骤 203: 接入设备将端口 1 的端口位置信息和自身设备名组成 RID,将端口描述信息作为 CID,再将 RID和 CID构成 Option82选项字 段, 填入 DHCP协议报文中, 然后将所述 DHCP协议报文发送给 DHCP 服务器。
步骤 204: DHCP服务器根据 RID和 CID查询自身配置数据库, 为 用户终端 A确定包括 IP地址的配置信息, 将携带有配置信息和用户终 端 A的 MAC地址的 DHCP响应报文,通过接入设备返回给用户终端 A。
本实施例中, 步骤 201 -步骤 204为用户终端 A请求 DHCP服务器 分配 IP地址的过程。 实际上, 在请求分配 IP地址的过程中, 用户终端 A和 DHCP服务器之间可能需要多次发送请求消息和响应消息, 即: 用 户终端 A向 DHCP服务器发送 DHCP探测报文, DHCP服务器返回 DHCP 探测响应报文;用户终端 A向 DHCP服务器发送 DHCP请求报文, DHCP 服务器返回 DHCP请求响应报文, 其具体的过程可以参见 DHCP协议, 此处不再详细叙述。
步骤 205: 接入设备接收到 DHCP响应报文后, 将为用户终端 A分 配的 IP地址、用户终端 A自身的 MAC地址以及端口 1的端口位置信息 记录在事先设置的动态绑定表中。
这里所述的动态绑定表的形式可以如表一所示:
Figure imgf000010_0002
Figure imgf000010_0001
步骤 206 -步骤 208:接入设备从端口 1捕获携带有 IP地址和 MAC 地址的 IP 4艮文, 4艮据 IP地址、 MAC地址和端口位置信息查询动态绑定 表, 根据查询结果判断发送 IP报文的用户终端是否合法, 如果合法, 则 转发所述的 IP报文; 否则, 不作处理。
这里, 判断用户终端是否合法, 实际上就是判断动态绑定表中是否 存在所述用户终端的 IP地址、 MAC地址和端口位置信息这一绑定关系, 如果存在, 则判断该用户终端合法。
本实施例中, 接入设备端口 1下有两个用户终端, 即用户终端 A和 用户终端 B, 端口 2下有一个用户终端, 即用户终端(。 接入设备将捕 获所有端口上的 IP报文,但只有在动态绑定表中有绑定关系记录的用户 终端, 才可以通过接入设备将 IP报文发送出去, 即实现上网。
如果某非法用户利用静止配置的方式, 为用户终端配置某 IP地址, 并通过该 IP地址向接入设备发送 IP报文, 但由于接入设备无法从动态 绑定表查询到该用户终端的 IP地址、 MAC地址和端口位置信息的绑定 关系, 将不转发捕获到的 IP报文, 该非法用户就无法上网。 比如: 用户 终端 C盗用用户终端 A的 IP地址上网, 由于用户终端 C对应的端口位 置信息, 与用户终端 A对应的端口位置信息不同, 动态绑定表中不存在 用户终端 A的 IP地址、 用户终端 C的 MAC地址和端口 2的端口位置 信息的绑定关系, 接入设备将拒绝为用户终端 C转发 IP报文。 步驟 209:用户终端 A通过接入设备向 DHCP服务器发送 DHCP释 放报文, 接入设备从端口 1捕获到 DHCP释放报文, 根据该报文中携带 的 IP地址、 MAC地址以及端口位置信息查询动态绑定表, 从动态绑定 表中删除所述 IP地址、 MAC地址和端口位置信息, 即删除用户终端 A 的绑定关系。
这时, 用户终端 A处于下线状态, 动态绑定表中不存在对应的绑定 关系。 这种情况下, 如果某非法用户盗用用户终端 A的 IP地址进行上 网, 接入设备也同样无法在动态绑定表中查询到相应的绑定关系, 将拒 绝为该非法用户转发 IP报文。
当然, 如果用户终端 A再次上网, 将重新执行步骤 201〜步骤 204 获取 IP地址。 如果用户终端 A是专线用户, DHCP服务器的配置数据 库中事先为用户终端 A保存了固定的 IP地址等配置信息, 用户终端 A 将再次获得相同的 IP地址。
应用本实施例方案, 合法的用户终端可以每次在上网时, 从 DHCP 服务器中获取 IP地址,并在接入设备中自动为该用户终端建立动态绑定 关系。 当该用户终端下线后,接入设备也将自动删除所对应的绑定关系, 从而防止非法用户盗用 IP地址。
实际应用中, 用户终端可能因为故障导致下线, 接入设备不能正常 地删除对应的绑定关系。 这种情况下, 为了防止非法用户利用故障用户 终端的 IP地址上网,可以在接入设备中为合法的用户终端设置在线检测 定时器。 当在线检测定时器到达超时值时, 接入设备向用户终端发送地 址解析协议(ARP )请求报文,并判断是否接收到返回的 ARP响应报文, 如果接收到, 则刷新在线检测定时器; 否则, 删除用户终端对应的绑定 关系。
另外, 用户终端上网可能存在有效期限, 即系统事先为用户终端设 置了租期。 为了对用户终端的租期进行管理, 可以在接入设备中为用户 终端设置租期定时器。 当用户终端通过接入设备向 DHCP服务器发送单 播续租请求报文时, 接入设备将判断是否接收到返回的单播续租响应报 文, 如果接收到, 则根据单播续租响应报文刷新租期定时器; 否则, 在 租期定时器到达超时值时, 删除用户终端对应的绑定关系和租期定时 器。
这里, 用户终端按照 DHCP协议规定, 在到达 1/2和 7/8租期时, 将不断地通过接入设备向 DHCP服务器发送单播续租请求报文,如果用 户重新交纳了租期费用 ,接入设备将接收到来自 DHCP服务器的单播续 租响应报文, 并按照新的租期重新设置租期定时器的超时值。 这样, 用 户终端就可以继续上网。
如果用户未及时交纳租期费用, DHCP服务器不会向接入设备发送 单播续租响应报文, 在租期定时器到达超时值时, 将自动删除用户终端 对应的绑定关系和租期定时器。 同时, DHCP服务器上记录用户终端上 网有效期限的租期定时器也同样被删除。 此后, 如果用户终端要上网, 必须先交纳租期费用,由 DHCP服务器和接入设备重新设置租期定时器, 并由 DHCP重新为该用户终端分配 IP地址, 否则, DHCP将不为用户 终端分配 IP地址。
本领域技术人员不脱离本发明的实质和精神, 可以有多种变形方案 实现本发明, 以上所述仅为本发明较佳可行的实施例而已, 并非因此局 限本发明的权利范围, 凡运用本发明说明书及附图内容所作的等效变 化, 均包含于本发明的权利范围之内。

Claims

权利要求书
1、 一种在接入设备上绑定用户终端地址的方法, 其特征在于, 包 括以下步骤:
A、在动态主机配置 DHCP服务器为用户终端分配 IP地址的过程中, 接入设备接收来自 DHCP服务器的响应报文;
B、 接入设备根据响应报文中的携带的用户终端的地址信息和端口 信息, 将用户终端地址和接入设备上对应的端口进行绑定。
2、 根据权利要求 1 所述的方法, 其特征在于, 设置动态绑定表, 步驟 B所述绑定的方法为:
所述接入设备将用户终端地址信息和端口信息之间的绑定关系记 录在动态绑定表中。
3、 根据权利要求 2所述的方法, 其特征在于, 所述步骤 B之后进 一步包括:
当接入设备捕获到携带有用户终端地址信息的 IP报文时,接入设备 根据 IP报文中用户终端地址信息, 和捕获到 IP报文的端口的端口信息 查询动态绑定表, 如果存在所述用户终端地址信息和所述端口信息, 则 转发捕获到的 IP报文; 否则, 不作处理。
4、 根据权利要求 2所述的方法, 其特征在于, 所述步骤 B之后进 一步包括:
当接入设备捕获到携带有用户终端地址信息的 DHCP释放报文时,
5、 根据权利要求 2所述的方法, 其特征在于, 所述步骤 B之后进 一步包括:
为所述用户终端设置在线检测定时器, 当在线检测定时器到达超时 值时,接入设备向用户终端发送地址解析协议 ARP请求报文,并判断是 否接收到返回的 ARP响应报文, 如果接收到, 则刷新在线检测定时器; 否则, 从动态绑定表中删除用户终端对应的绑定关系。
6、 根据权利要求 2 所述的方法, 其特征在于, 在接入设备中为所 述用户终端设置租期定时器, 所述步驟 B之后进一步包括:
当用户终端向 DHCP服务器发送单播续租请求报文时,接入设备判 断是否接收到返回的单播续租响应报文, 如果接收到, 则根据单播续租 响应 4艮文刷新租期定时器; 否则, 在租期定时器到达超时值时, 删除所 述绑定关系和租期定时器。
7、 根据权利要求 1至 6任一项所述的方法, 其特征在于, 步驟 A 所述响应艮文中的用户终端地址信息为:
DHCP服务器为用户终端分配的 IP地址,和 /或用户终端 MAC地址; 所述用户终端 MAC地址由 DHCP服务器在分配 IP地址过程中获 取。
8、 根据权利要求 7所述的方法, 其特征在于, 所述 DHCP服务器 为用户终端分配 IP地址的过程为:
所述用户终端将 DHCP协议报文发送给接入设备,接入设备将接收 到的 DHCP协议报文进行信息处理后再转发给 DHCP服务器, 所述 DHCP协议报文携带有用户终端 MAC地址、 包括端口信息的远端标识 RID和 /或链路标识 CID;
所述 DHCP服务器根据 RID和 /或 CID查询保存在自身的配置数据 库, 确定为用户终端分配的 IP地址, 再将 DHCP协议响应报文通过接 入设备返回给用户终端,所述 DHCP协议响应报文携带有用户终端 MAC 地址、 RID和 /或 CID, 以及为用户终端分配的 IP地址。
9、 根据权利要求 8 所述的方法, 其特征在于, 所述接入设备对接 收到的 DHCP协议报文进行信息处理的方法为:
接入设备记录捕获 DHCP协议 4艮文端口的端口信息,根据端口信息 生成 RID和 /或 CID,再将 RID和 /CID填入接收到的 DHCP协议^艮文中。
10、 根据权利要求 1至 6任一项所述的方法, 其特征在于, 所述端 口信息为: 端口描述信息和 /或端口位置信息。
PCT/CN2006/002991 2006-02-17 2006-11-08 A method for binding the address of the user terminal in the access equipment WO2007093100A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP06817801A EP1986386B1 (en) 2006-02-17 2006-11-08 A method for binding the address of the user terminal in the access equipment
AT06817801T ATE471024T1 (de) 2006-02-17 2006-11-08 Verfahren zum binden der adresse des benutzerendgeräts in den zugangsgeräten
DE602006014877T DE602006014877D1 (de) 2006-02-17 2006-11-08 Verfahren zum binden der adresse des benutzerendgeräts in den zugangsgeräten
US12/192,972 US8812691B2 (en) 2006-02-17 2008-08-15 Method for binding an address of a user terminal in an access equipment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200610033747.2 2006-02-17
CN200610033747A CN100579121C (zh) 2006-02-17 2006-02-17 一种保障专线用户上网的方法

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/192,972 Continuation US8812691B2 (en) 2006-02-17 2008-08-15 Method for binding an address of a user terminal in an access equipment

Publications (1)

Publication Number Publication Date
WO2007093100A1 true WO2007093100A1 (en) 2007-08-23

Family

ID=37298269

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2006/002991 WO2007093100A1 (en) 2006-02-17 2006-11-08 A method for binding the address of the user terminal in the access equipment

Country Status (7)

Country Link
US (1) US8812691B2 (zh)
EP (1) EP1986386B1 (zh)
CN (1) CN100579121C (zh)
AT (1) ATE471024T1 (zh)
DE (1) DE602006014877D1 (zh)
ES (1) ES2347280T3 (zh)
WO (1) WO2007093100A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2239892A1 (en) * 2007-12-29 2010-10-13 ZTE Corporation Method and device for realizing a centralized control on iptv service
JP2012507225A (ja) * 2008-10-29 2012-03-22 アルカテル−ルーセント アクセスノードにおける転送テーブルの自己構成

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101478576B (zh) * 2008-01-03 2012-02-15 华为技术有限公司 选择服务网络的方法、装置和系统
CN101605152B (zh) * 2008-06-11 2012-04-25 华硕电脑股份有限公司 局域网络的管理方法及其装置
CN101800783A (zh) * 2010-02-08 2010-08-11 深圳市同洲电子股份有限公司 一种ip地址分配方法、装置及系统
CN102377832A (zh) * 2010-08-17 2012-03-14 中国移动通信集团公司 一种策略管理实体地址的获取方法和设备
CN102790751A (zh) * 2011-05-17 2012-11-21 鸿富锦精密工业(深圳)有限公司 服务器共享方法及系统
TWI474700B (zh) * 2011-10-06 2015-02-21 Hope Bay Technologies Inc 網路位址自動分配方法及其所適用之資料中心
US9078144B2 (en) * 2012-05-02 2015-07-07 Nokia Solutions And Networks Oy Signature enabler for multi-vendor SON coordination
CN103051738B (zh) * 2012-12-10 2016-01-06 上海斐讯数据通信技术有限公司 一种dhcp地址分配方法和系统
CN103986794B (zh) * 2013-02-07 2017-05-03 慧友电子股份有限公司 端口dhcp服务器协议位址管理的方法
CN105472054B (zh) * 2014-09-05 2019-05-24 华为技术有限公司 一种报文发送方法及接入设备
CN105338130B (zh) * 2015-11-17 2018-06-01 中国联合网络通信集团有限公司 配置隔离区指向地址的方法和系统及装置
CN107517138A (zh) * 2016-06-16 2017-12-26 中兴通讯股份有限公司 设备检测方法及装置
CN108418907B (zh) * 2018-05-24 2021-05-07 新华三技术有限公司 Ip地址分配方法及装置
CN110768876B (zh) * 2018-07-25 2021-11-23 中兴通讯股份有限公司 自动触发用户上线的方法、装置、服务器及存储介质
CN109005253B (zh) 2018-09-06 2021-08-17 中电科航空电子有限公司 网络负载均衡的系统
CN112003771A (zh) * 2020-08-25 2020-11-27 四川九州电子科技股份有限公司 一种实现lan侧终端智能接入网络的方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998026530A1 (en) 1996-12-09 1998-06-18 Motorola Inc. System, device, and method for routing dhcp packets in a public data network
JP2000316016A (ja) * 1999-04-30 2000-11-14 Hitachi Cable Ltd Dhcpサーバ
CN1416239A (zh) * 2001-10-31 2003-05-07 华为技术有限公司 光纤同轴混合接入网中的虚拟局域网接入方法
CN1713629A (zh) * 2004-06-25 2005-12-28 杭州华为三康技术有限公司 用户登录名和ip地址绑定的实现方法

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6952428B1 (en) * 2001-01-26 2005-10-04 3Com Corporation System and method for a specialized dynamic host configuration protocol proxy in a data-over-cable network
US20020138614A1 (en) * 2001-03-20 2002-09-26 Hall Dennis W. Method and apparatus to manage network addresses
US7139818B1 (en) * 2001-10-04 2006-11-21 Cisco Technology, Inc. Techniques for dynamic host configuration without direct communications between client and server
US7072337B1 (en) * 2002-01-25 2006-07-04 3Com Corporation System and method for resolving network addresses for network devices on distributed network subnets
US7024484B2 (en) * 2002-03-27 2006-04-04 Intel Corporation Pre-execution environment compliant dynamic host configuration protocol relay agent
JP4252771B2 (ja) * 2002-06-25 2009-04-08 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 無線端末、無線端末管理装置及び位置登録補助装置
US7234163B1 (en) * 2002-09-16 2007-06-19 Cisco Technology, Inc. Method and apparatus for preventing spoofing of network addresses
US7337224B1 (en) * 2002-10-24 2008-02-26 Cisco Technology, Inc. Method and apparatus providing policy-based determination of network addresses
US7649866B2 (en) * 2003-06-24 2010-01-19 Tropos Networks, Inc. Method of subnet roaming within a network
FR2857187B1 (fr) * 2003-07-04 2005-08-19 France Telecom Procede de configuration automatique d'un routier d'acces, compatible avec le protocole dhcp, pour effectuer un traitement automatique specifique des flux ip d'un terminal client
CN100370768C (zh) 2003-07-07 2008-02-20 华为技术有限公司 触发对用户ip地址分配的方法
CN100477609C (zh) 2003-07-11 2009-04-08 华为技术有限公司 实现网络专线接入的方法
US7903647B2 (en) * 2005-11-29 2011-03-08 Cisco Technology, Inc. Extending sso for DHCP snooping to two box redundancy

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998026530A1 (en) 1996-12-09 1998-06-18 Motorola Inc. System, device, and method for routing dhcp packets in a public data network
JP2000316016A (ja) * 1999-04-30 2000-11-14 Hitachi Cable Ltd Dhcpサーバ
CN1416239A (zh) * 2001-10-31 2003-05-07 华为技术有限公司 光纤同轴混合接入网中的虚拟局域网接入方法
CN1713629A (zh) * 2004-06-25 2005-12-28 杭州华为三康技术有限公司 用户登录名和ip地址绑定的实现方法

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2239892A1 (en) * 2007-12-29 2010-10-13 ZTE Corporation Method and device for realizing a centralized control on iptv service
EP2239892A4 (en) * 2007-12-29 2013-08-07 Zte Corp METHOD AND DEVICE FOR REALIZING A CENTRALIZED CONTROL OF AN IPTV SERVICE
JP2012507225A (ja) * 2008-10-29 2012-03-22 アルカテル−ルーセント アクセスノードにおける転送テーブルの自己構成

Also Published As

Publication number Publication date
US20080301269A1 (en) 2008-12-04
EP1986386A4 (en) 2009-04-15
EP1986386B1 (en) 2010-06-09
EP1986386A1 (en) 2008-10-29
ATE471024T1 (de) 2010-06-15
CN100579121C (zh) 2010-01-06
CN1859407A (zh) 2006-11-08
US8812691B2 (en) 2014-08-19
ES2347280T3 (es) 2010-10-27
DE602006014877D1 (de) 2010-07-22

Similar Documents

Publication Publication Date Title
WO2007093100A1 (en) A method for binding the address of the user terminal in the access equipment
JP4352748B2 (ja) 中継装置
US7787455B2 (en) Technique for automated MAC address cloning
CN100589498C (zh) Ip通信系统及其ip地址分配方法
WO2006116925A1 (fr) Méthode de distribution d’un service en fonction du type du terminal
EP2169877B1 (en) Processing method and device for qinq termination configuration
CN101471966B (zh) 一种防止ip地址泄露的系统和设备
US20100281146A1 (en) Dynamic domain name service system and automatic registration method
JP5826320B2 (ja) ネットワーク・ロケーション・サービス
US8005963B2 (en) Method and apparatus for preventing counterfeiting of a network-side media access control address
CN101115063A (zh) 宽带接入设备中防止mac地址/ip地址欺骗的方法
US8335917B2 (en) System for binding a device to a gateway to regulate service theft through cloning
WO2014101041A1 (zh) Ipv6地址溯源方法、装置和系统
WO2012126335A1 (zh) 一种访问控制方法、接入设备及系统
CN100525179C (zh) 一种防止ip地址泄露的方法
JP3876737B2 (ja) Ddnsサーバとddnsクライアント端末、及びddnsシステム
WO2009076906A1 (zh) 实现终端接入零售业务提供商的方法、装置及系统
WO2007016809A1 (fr) Procede de gestion de dispositif de pontage
KR100942719B1 (ko) 동적 호스트 설정 프로토콜 스누핑 기능을 구비한 장치
JP2004240819A (ja) 認証機能付きパケット通信装置、ネットワーク認証アクセス制御サーバ、アプリケーション認証アクセス制御サーバ、および分散型認証アクセス制御システム
WO2013107055A1 (zh) 获取用户信息的方法及装置
JPH11308274A (ja) ネットワークシステムおよびネットワークシステム用プログラムを記録した記録媒体
CN111917858A (zh) 一种远程管理系统、方法、装置及服务器
WO2008069043A1 (ja) 通信システム、アドレス管理装置及びそれらに用いるアドレス管理方法並びにアドレス管理プログラム
TW200950415A (en) Modem and method for fixing IP of client terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2006817801

Country of ref document: EP