发明名称 Methods for controlling a traffic of an authentication server
摘要 A method for controlling the traffic of an authentication server and an authentication access apparatus, wherein a local area network token bucket including a high priority token bucket and a low priority token bucket is set according to the capability of the authentication server in processing the request message, and the request message sent by the authentication client is redirected to the authentication server after allocating a token to the authentication client, thus the traffic of the authentication server is controlled, so that the authentication server will not receive more request messages than it can handle. Meanwhile, the tokens in the high priority token bucket are reserved specially for authentication clients of a high priority, and they cannot be used by authentication clients that are not of a high priority, so the quality of service for authentication clients of a high priority is improved.
申请公布号 US8799998(B2) 申请公布日期 2014.08.05
申请号 US201213436118 申请日期 2012.03.30
申请人 Hangzhou H3C Technologies Co., Ltd. 发明人 Li Wei
分类号 H04L9/32;G06F21/00;H04L12/56;H04L29/06 主分类号 H04L9/32
代理机构 代理人
主权项 1. A method for controlling traffic of an authentication server, the method comprising: receiving a request message from an authentication client in a local area network, wherein the authentication client belongs to a sub local area network of the local area network; detecting, by a processor, a priority of the authentication client and determining a sub local area network token bucket corresponding to the sub local area network to which the authentication client belongs; in response to the authentication client having a high priority, allocating a token from a high priority token bucket of the sub local area network and redirecting the request message to the authentication server; in response to the authentication client having a low priority, allocating a token from a low priority token bucket of the sub local area network if the token is available in the low priority token bucket and redirecting the request message to the authentication server;in response to the token not being available in the low priority bucket, one of: allocating a token from a shared token bucket of the local area network if the token is available in the shared token bucket and redirecting the request message to the authentication server, anddiscarding the request message in response to a token not being available in the shared token bucket; and recovering the allocated token after a successful authentication of the authentication client.
地址 Zhejiang CN