-
公开(公告)号:US20230208836A1
公开(公告)日:2023-06-29
申请号:US18170806
申请日:2023-02-17
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Bin HE , Cairen WENG , Yibin XU , Sisheng WANG
IPC: H04L9/40
CPC classification number: H04L63/0876 , H04L63/20 , H04L63/102
Abstract: This application discloses an access management method, an authenticator, and an authentication server, applied to a scenario in which a terminal device accesses a network. After completing authentication, a terminal device sends a first packet to an authenticator, where the first packet carries a first IPv6 address of the terminal device and a MAC address of the terminal device. When determining that the first IPv6 address is a new IPv6 address, the authenticator sends, to an authentication server, a second packet carrying the first IPv6 address and the MAC address, so as to indicate the authentication server to send a first authorization policy to a policy enforcement point based on the first IPv6 address.
-
公开(公告)号:US20170134541A1
公开(公告)日:2017-05-11
申请号:US15344193
申请日:2016-11-04
Applicant: Huawei Technologies Co., Ltd.
IPC: H04L29/06 , H04L12/823 , H04L29/08
Abstract: A packet processing method, apparatus, and device are disclosed. The method includes: receiving, by a forwarding plane, an item from a control plane of the forwarding plane, where the item includes an identifier of a connected terminal; receiving an access protocol packet; when the access protocol packet is not an authentication start packet, determining, by the forwarding plane according to the identifier of the connected terminal, whether a terminal served by the access protocol packet is the connected terminal; and discarding, by the forwarding plane, the access protocol packet when the access protocol packet is not the authentication start packet and when the terminal served by the access protocol packet is not the connected terminal. The method improves user experience.
-
公开(公告)号:US20190097967A1
公开(公告)日:2019-03-28
申请号:US16145099
申请日:2018-09-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Yibin XU , Donghui WANG , Rong YANG
IPC: H04L29/12 , H04L12/741
Abstract: A NAT entry management method and a NAT device are disclosed. The method includes: receiving and storing, by a NAT device, a connection parameter, where the connection parameter includes an address of a controller; receiving a packet sent by a network device, where a source address of the packet is a private address of the network device and a destination address of the packet is the address of the controller; performing NAT on the packet, where an after-NAT source address of the packet is a public address; and when a static entry condition is met, generating a target static NAT entry, where the static entry condition includes that the destination address of the packet is the address of the controller. This can prevent aging of the NAT entry from affecting communication between the network device and the controller.
-
-