CN116614432A - Message processing method, network element equipment, control equipment and storage medium - Google Patents

Message processing method, network element equipment, control equipment and storage medium Download PDF

Info

Publication number
CN116614432A
CN116614432A CN202210120243.3A CN202210120243A CN116614432A CN 116614432 A CN116614432 A CN 116614432A CN 202210120243 A CN202210120243 A CN 202210120243A CN 116614432 A CN116614432 A CN 116614432A
Authority
CN
China
Prior art keywords
message
hop limit
information
network element
limit mode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210120243.3A
Other languages
Chinese (zh)
Inventor
朱海东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN202210120243.3A priority Critical patent/CN116614432A/en
Publication of CN116614432A publication Critical patent/CN116614432A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/20Hop count for routing purposes, e.g. TTL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/04Interdomain routing, e.g. hierarchical routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/34Source routing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a message processing method, network element equipment, control equipment and storage medium, wherein the message processing method is applied to a first network element, and the first network element is a head node of an autonomous system network domain, and the method comprises the following steps: receiving a first message carrying a binding segment identification field; analyzing the binding segment identification field through preset hop limit mode indication information to obtain hop limit mode information; and processing the first message according to the hop limit mode information to obtain a second message. The method reduces the workload of the network manager for configuring the hop limit mode in a local configuration mode, improves the working efficiency of the network manager, and improves the expandability of the large-scale network to a certain extent.

Description

Message processing method, network element equipment, control equipment and storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method for processing a message, a network element device, a control device, and a storage medium.
Background
The Traceroute function in the network uses IPv4 (Internet Protocol Version, internet protocol version 4) TTL (Time To Live) or IPv6 (Internet Protocol Version, internet protocol version 6) HopLimit fields and ICMP (Internet Control Message Protocol, network control messaging protocol) error messages To determine the path of one host To other hosts on the network. SRv6 Policy (Segment Routing over IPv6 Policy, IPv6 based Segment Routing Policy) combines two network technologies, segment Routing (SR) and IPv 6. SRv6 Policy uses the source Routing mechanism of Segment Routing to direct messages across the network by encapsulating an ordered list of instructions at the head node. In the prior art, the HopLimit processing policy is the local behavior of the network element, and is determined by the configuration policy of the network administrator in each network. When the local global configuration is adopted, the same mode is adopted for all SRv Policy of the node. If independent control is to be performed for HopLimit mode of each SRv6 Policy, explicit configuration is required for each SRv6 Policy. However, the configuration mode of performing explicit configuration for each SRv6 Policy has a problem of expandability in a large-scale network, and has low working efficiency.
Disclosure of Invention
The following is a summary of the subject matter described in detail herein. This summary is not intended to limit the scope of the application.
The embodiment of the application provides a message processing method, network element equipment, control equipment and a storage medium, which can realize centralized issuing of hop limit mode indication information and improve the working efficiency of a network administrator.
In a first aspect, an embodiment of the present application provides a method for processing a message, where the method is applied to a first network element, where the first network element is a head node of an autonomous system network domain, and the method includes:
receiving a first message carrying a binding segment identification field;
analyzing the binding segment identification field through preset hop limit mode indication information to obtain hop limit mode information;
and processing the first message according to the hop limit mode information to obtain a second message.
In a second aspect, an embodiment of the present application further provides a message processing method, applied to a control device, where the message processing method includes:
transmitting preset hop limit mode configuration information to a first network element, so that the first network element generates hop limit mode indication information according to the hop limit mode configuration information;
The first network element is a head node of an autonomous system network domain, and the hop limit mode indication information is used for indicating the first network element to determine the hop limit mode information according to the binding segment identification field and processing a message header of the first message according to the hop limit mode information to obtain a second message when the first network element receives the first message carrying the binding segment identification field.
In a third aspect, an embodiment of the present invention further provides a network element device, including: a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the message processing method of the first aspect as described above when executing the computer program.
In a fourth aspect, an embodiment of the present invention further provides a control apparatus, including: a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the message processing method of the second aspect as described above when executing the computer program.
In a fifth aspect, embodiments of the present invention further provide a computer readable storage medium storing computer executable instructions for performing the message processing method of the first aspect or implementing the message processing method of the second aspect.
The message processing method according to the embodiment of the invention has at least the following beneficial effects:
the first network element is used as a head node of an autonomous system network domain and receives a first message carrying a binding segment identification field; analyzing the binding segment identification field through preset hop limit mode indication information to obtain hop limit mode information; and processing the first message according to the hop limit mode information to obtain a second message. In the technical solution of this embodiment, the first network element receives, as the head node of the autonomous system network domain, configuration information configuration hop limit mode indication information issued by the control device, and can parse the segment identification field in the first packet through the hop limit mode indication information to obtain hop limit mode information, and process the packet according to the hop limit mode information, so that a network administrator does not need to decide a configuration policy of each network element, thereby reducing workload of network administrator configuration, improving work efficiency of the network administrator, and improving scalability of the large-scale network to a certain extent.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
The accompanying drawings are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate and do not limit the invention.
FIG. 1 is a schematic diagram of an IPv6 header;
fig. 2 is a schematic structural diagram of a TLV format of BSID;
FIG. 3 is a schematic diagram of a specific structure of the binding segment identification flag in FIG. 2;
fig. 4 is a flow chart of a message forwarding method according to an embodiment of the present invention;
FIG. 5 is a flowchart of a specific method of step S430 in FIG. 4;
FIG. 6 is a flowchart of a specific method of step S520 in FIG. 5;
FIG. 7 is a flowchart of a specific method of step S530 in FIG. 5;
FIG. 8 is a flowchart of another embodiment of the step S530 in FIG. 5;
fig. 9 is a flowchart of a message forwarding method applied to a control device according to an embodiment of the present invention;
fig. 10 is a schematic diagram of an end-to-end SRv network according to an embodiment of the invention;
FIG. 11 is a schematic diagram of a process flow in legacy mode;
FIG. 12 is a schematic diagram of a process flow in a overwrite mode;
fig. 13 is a network element device according to an embodiment of the present invention;
Fig. 14 is a control apparatus according to an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present invention more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
It should be noted that although a logical order is illustrated in the flowchart, in some cases, the steps illustrated or described may be performed in an order different from that in the flowchart. The terms first, second and the like in the description and in the claims and in the above-described figures, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
In the description of the present invention, a plurality means one or more, and a plurality means two or more.
The invention provides a message processing method, network element equipment, control equipment and a storage medium.A first network element is used as a head node of an autonomous system network domain and receives a first message carrying a binding segment identification field; analyzing the binding segment identification field through preset hop limit mode indication information to obtain hop limit mode information; and processing the first message according to the hop limit mode information to obtain a second message. In the technical solution of this embodiment, the first network element receives, as the head node of the autonomous system network domain, configuration information configuration hop limit mode indication information issued by the control device, and can parse the segment identification field in the first packet through the hop limit mode indication information to obtain hop limit mode information, and process the packet according to the hop limit mode information, so that a network administrator does not need to decide a configuration policy of each network element, thereby reducing workload of network administrator configuration, improving work efficiency of the network administrator, and improving scalability of the large-scale network to a certain extent.
Embodiments of the present invention will be further described below with reference to the accompanying drawings.
SRv6 (Segment Routing over IPv, IPv6 based segment routing technology) has become a new generation IP network protocol following multiprotocol label switching technology. The segment routing technique is based on source routing and maintains state only at the network edge, so the segment routing technique is suitable for application to very large scale SDN (Software Defined Network, software defined networks). There are two implementations of the segment routing technology data plane, one of which is SRv6, using the IPv6 data plane. SRv6 uses the routing extension header defined in the IPv6 standard to carry the newly defined SRH (Segment Routing Header ). SRv6 Policy uses the source Routing mechanism of Segment Routing to direct messages across the network by encapsulating an ordered list of instructions at the head node. And encapsulating an IPv6 message header and SRH header identification forwarding path outside the original data packet of the user.
Referring to fig. 1, fig. 1 is a schematic structural diagram of an IPv6 header. The IPv6 message header comprises: version field, which is used to identify the version of IP protocol, when the corresponding value is 6, it indicates that the IP datagram is encapsulated by IPv6 protocol; a communication classification field for identifying a class or priority of IPv6 traffic; the flow label field is a field newly added in the IPv6 data packet and is used for marking the data flow type of the message so as to distinguish different messages at a network layer, the label flow field is distributed by a source node, and a communication flow is uniquely identified in a flow label, source address and destination address triplet mode; a payload length field, which indicates the total length of the payload in the IPv6 message, including all extension headers; the next header field is used for identifying the type of the current header or the next extension header or the type of an upper layer protocol, and based on the field, the forwarding router only needs to process the extension header which needs to be processed, so that the forwarding efficiency is improved, and when the next header value is 43, the next message header is indicated to be a routing extension header; a Hop Limit (Hop Limit) field, which designates the number of times that the message can be effectively forwarded, wherein the Hop Limit value is reduced by 1 every time the message passes through a router node, and when the field value is reduced to 0, the message is directly discarded; a source address field, configured to identify an IPv6 address of a source node that sends the IPv6 message; the destination address field identifies the IPv6 address of the receiving node of the IPv6 message and, if there is a routing option, may be the destination address of the intermediate node.
When the routing type field of the routing extension header has a value of 4, the routing extension header is indicated as SRH. The SRH mainly includes: the next header field is used to identify the type of the next header; the extension header length indicates the length of the SRH header but does not include the next header field; when the value of the routing type field is 4, the extension header is an SRH header; a number of remaining route Segments (Segments Left) field identifies the number of remaining unprocessed SIDs (Segment Identifier, segment identifiers), the Segments Left initially taking a value of n-1, where n represents the number of SIDs in the route extension header, minus 1 per node; the Segment route List (Segment List) is a SID List, and the nodes on the message forwarding path are arranged in sequence from far to near, namely Segment List [0] represents the last SID of the path, segment List [1] represents the last-last SID of the path, and so on.
Referring to fig. 2, fig. 2 is a schematic structural diagram of a TLV format of BSID. The BSID includes a type field, a length field, a binding segment identification flag field, a reserved field, a binding segment identification field of 16-bit bytes, and a specified binding segment identification field of 16-bit bytes.
Referring to fig. 3, fig. 3 is a schematic structural diagram of the binding segment identification flag bit in fig. 2. Wherein the binding segment identification flag bit carries some attributes: wherein B-bit, U-bit, F-bit indicate properties in terms of availability of BSID, respectively. The invention adds an HL-Flag in the binding segment identification Flag bit field in the TLV format based on SRv6 BSID shown in figure 2. When HL-flag=0, then a form (inherited) mode is represented; HL-flag=1, indicating a Pipe (overwrite) mode. And adding a flag bit for indicating the hop limit mode in a binding segment identification flag bit field in a TLV format of SRv BSID to obtain binding segment identification information carrying hop limit mode indication information. In this way, when the SDN controller issues SRv Policy to a network element in the network, the HopLimit mode attribute is carried through SRv BSID, and local configuration by one by a network administrator is not needed. It should be noted that, from the compatibility point of view, the network element that does not support HL-Flag may ignore the present function and perform the operation according to the conventional local policy mode.
In the two-layer technical architecture based on the controller and the repeater, the control device adds a new Flag HL-Flag in the binding segment identification Flag field of the BSID based on the message structures shown in fig. 1 to 3, and the newly added Flag is used for indicating the hop limit mode. The control device constructs hop limit mode configuration information by adding a new Flag HL-Flag in the binding segment identification Flag field. The hop limit mode configuration information carries hop limit mode indication information, and the hop limit mode indication information is used for determining hop limit mode information. In the SDN large-scale network, the control device intensively distributes the hop limit mode configuration information to the network element device, and the network element device configures hop limit mode indication information according to the hop limit mode configuration information. The network element device analyzes the binding segment identification field in the first message through the hop limit mode indication information to obtain hop limit mode information, and processes the first message carrying the binding segment identification field according to the hop limit mode information.
Referring to fig. 4, fig. 4 is a flow chart of a message forwarding method according to an embodiment of the present invention, where the message processing method is applied to a first network element, and the first network element is a head node of an autonomous system network domain. The information processing method includes, but is not limited to, step S410, step S420, and step S430.
Step S410: and receiving a first message carrying the binding segment identification field.
In this step, the first network element is used as a head node in the autonomous system network domain to receive a first message carrying a binding segment identification field from other network domains. In the SRv technology system, each SRv Policy may be mapped with a BSID. When the first network element receives the BSID issued by the destination address for the node, the first network element executes Encaps action, and expands the Binding Segment Identification (BSID) field. Thus, in particular, the step further comprises:
first, a first network element is used as a head node in an autonomous system network domain, and binding segment identification information is sent to a network domain where a second network element is located, wherein the binding segment identification information carries preset hop limit mode indication information.
And then, the first network element receives a first message carrying the binding segment identification field, which is sent by the second network element, and the first message is constructed by the second network element according to the binding segment identification information. It should be noted that, the second network element constructs the first message carrying the binding segment identification field according to the binding segment identification information transmitted by the first network element advertisement.
Then, the first network element obtains a first destination address of the first message. The first message carries a message header, from which information about the first message, such as the first destination address in this step, can be obtained.
And finally, when the first destination address is binding segment identification information advertised by the first network element, processing the first message according to preset hop limit mode indication information. And after the first network element acquires the first destination address of the first message, judging whether the first destination address is binding segment identification information advertised by the first network element. When the first destination address is binding segment identification information advertised by the first network element, the first network element processes the first message according to preset hop limit mode indication information.
Step S420: and analyzing the binding segment identification field through preset hop limit mode indication information to obtain hop limit mode information.
In this step, the first network element analyzes the binding segment identification field in the first message according to the preset hop limit mode indication information to obtain hop limit mode information. The hop limit mode indication information is configured by the network element device according to the hop limit mode configuration information sent by the control device. The first network element analyzes the binding segment identification field in the first message according to the preset hop limit mode indication information to obtain hop limit mode information. Specifically, the hop limit mode information includes inherited mode information and overwrite mode information. The hop limit mode information is used for determining a hop limit mode used by the first network element when processing the message header of the first message carrying the binding segment identification field. The first network element configures the hop limit mode indication information according to the hop limit mode configuration information intensively issued by the control device, processes the binding segment identification field in the first message to obtain the hop limit mode information, and further processes the message according to the hop limit mode information, thereby being beneficial to improving the work efficiency of configuring the hop limit mode by a network administrator and reducing the workload of configuring the hop limit mode by the network administrator in a local configuration mode.
Step S430: and processing the first message according to the hop limit mode information to obtain a second message.
In this step, the first network element processes the first message according to the hop limit mode information to obtain the second message. And after the second message is obtained, forwarding the second message to the next node of the autonomous system network domain according to the information in the message header of the second message.
In one embodiment, as shown in fig. 5, fig. 5 is a flowchart of a specific method of step S430 in fig. 4. Step S430 is further described: that is, the first message is processed according to the hop limit mode information to obtain the second message, which may specifically include, but not limited to, step S510, step S520, step S530, and step S540.
Step S510: acquiring first message header information of a first message;
in this step, after receiving the first message, the first network element obtains first header information of the first message. Referring to fig. 1, the first header information includes HopLimit field information, first destination address information, source address information, and the like of an IPv6 header. In addition, the first header information further includes segment Left field information, segment routing list information, and the like of the SRH header.
Step S520: and updating the first message header information according to a preset forwarding rule to obtain second message header information.
In this step, specifically, the first network element checks validity of fields such as the Segment Left field of the SRH header and the HopLimit field of the IPv6 packet header according to the SRv forwarding rule. Under the condition that fields such as a Segment Left field of the SRH header, a HopLimit field of the IPv6 message header and the like are legal, updating the first message header information according to a forwarding rule of SRv and an actual message forwarding condition to obtain second message header information.
Specifically, in one embodiment, as shown in fig. 6, fig. 6 is a flowchart of a specific method of step S520 in fig. 5. Step S520 is further described as follows: namely, updating the first header information according to the preset forwarding rule to obtain the second header information, which may specifically include, but is not limited to, step S610, step S620, and step S630.
Step S610: and acquiring first message header information, wherein the first message header information comprises a first hop limit value, a first residual route segment number and a first destination address.
In this step, the first network element acquires first header information. It is understood that the first header information includes, but is not limited to, a first hop limit value, a first remaining number of route segments, and a first destination address, and may further include information such as next header information, source address information, and the like. It will be appreciated by those skilled in the art that the first network element may update the first header information according to actual operation requirements.
Step S620: and subtracting 1 from the first hop limit value to obtain a second hop limit value according to a preset forwarding rule, subtracting 1 from the first residual route segment number to obtain a second residual route segment number, and updating the first destination address according to the second residual route segment number to obtain a second destination address.
In this step, according to the forwarding rule of SRv 6: and subtracting 1 from a Segment Left field in the SRH header every time one SRv end node passes, and updating the destination address of the IPv6 header to be the Segment route corresponding to the current Segment Left field in the Segment list. The first network element subtracts 1 from the first hop limit value to obtain a second hop limit value, and subtracts 1 from the first remaining route segment number to obtain a second remaining route segment number. And replacing the first destination address by using the SID corresponding to the second residual route segment number as the second destination address.
Step S630: and obtaining second message header information according to the second hop limit value, the second residual route segment number and the second destination address.
In this step, the first network element obtains the second header information according to the second hop limit value, the second remaining route segment number and the second destination address. It should be noted that the second header information includes, but is not limited to, a second hop limit value, a second remaining number of route segments, and a second destination address. It will be appreciated by those skilled in the art that the second header information further includes other basic field information such as source address information, version field, etc.
Step S530: and generating third message header information according to the hop limit mode information and the second message header information.
In this step, the first network element processes the message according to the hop limit mode indicated by the hop limit mode information. When the hop limit mode information is inheritance mode information, the first hop limit value in the second message header information needs to be acquired to set the second hop limit value, and then the source address information, the destination address information, the field information such as the communication classification, the stream label, the payload length and the like in the third message header information are reset according to the source address information, the destination address information and the like in the second message header information. When the hop limit mode information is the overwrite mode information, the third hop limit value is set according to the local policy, and the first hop limit value is not required, but the source address information, the destination address information, the field information such as the communication classification, the flow label and the like in the third header information are also required to be reset according to the source address information, the destination address information and the like in the second header information as references.
Step S540: and obtaining the second message according to the second message header information and the third message header information.
In this step, the first network element obtains the second message according to the second message header information and the third message header information. The second message has an inner layer message header and an outer layer message header, the inner layer message header has second message header information, and the outer layer message header has third message header information.
In one embodiment, an inner layer header is generated according to the second header information, an outer layer header is generated according to the third header information, and then a second message is generated according to the inner layer header and the outer layer header.
In one embodiment, as shown in fig. 7, fig. 7 is a flowchart of a specific method of step S530 in fig. 5. When the hop count limit mode information is the inheritance mode information, step S530 is further described as follows: that is, the third header information is generated according to the hop limit mode information and the second header information, and specifically, the method may further include, but is not limited to, step S710, step S720, and step S730.
Step S710: acquiring a first hop limit value of second message header information;
in this step, when the hop limit mode information is inheritance mode information, the first network element obtains a first hop limit value in the second header information, and prepares for the subsequent first network element to process the first message according to the inheritance mode indicated by the hop limit mode indication information.
Step S720: and obtaining a second hop limit value according to the inheritance mode information and the first hop limit value, wherein the second hop limit value is equal to the first hop limit value.
Specifically, in this step, when the hop limit mode information is inheritance mode information, the first network element executes the inheritance mode when processing the first message according to the inheritance mode information. And setting a second hop limit value equal to the first hop limit value according to the acquired first hop limit value.
Step S730: and generating third message header information according to the second hop limit value.
In this step, the first network element generates third header information according to the second hop limit value, that is, the third header information includes, but is not limited to, the second hop limit value.
In one embodiment, as shown in fig. 8, fig. 8 is a flowchart of another specific method of step S530 in fig. 5. When the hop count limit mode information is the overwrite mode information, step S530 is further described as follows: that is, the third header information is generated according to the hop limit mode information and the second header information, and specifically, the method may further include, but is not limited to, step S810 and step S820.
Step S810: and obtaining a third hop limit value according to the rewriting mode information and a preset local strategy, wherein the third hop limit value is determined by the local strategy.
Specifically, in this step, when the hop limit mode information is the overwrite mode information, the first network element executes the overwrite mode when processing the first packet according to the overwrite mode information, sets a third hop limit value according to a preset local policy, and the third hop limit is determined by the local policy of the first network element. In the overwrite mode, the third hop count limit value and the second hop count limit value are independent of each other, and the third hop count limit value may be the same as the second hop count limit value or different from the second hop count limit value.
Step S820: and generating third message header information according to the third hop limit value and the second message header information.
In this step, the first network element generates third header information according to the reset third hop limit value and the second header information. It should be noted that, the setting of the third hop limit value in the third header information is irrelevant to the second hop limit value in the second header information, but it is understood that the second header information includes, but is not limited to, the second hop limit value, and the first network element may obtain other useful information except the second hop limit value, such as the number of remaining route segments, from the second header information to generate the third header information.
Referring to fig. 9, fig. 9 is a flowchart of a message forwarding method applied to a control device according to an embodiment of the present application. Step S910: the control equipment sends hop limit mode configuration information to the first network element so that the first network element generates hop limit mode indication information according to the hop limit mode configuration information;
the first network element is a head node of an autonomous system network domain, and the hop limit mode indication information is used for indicating the first network element to determine a hop limit mode according to the binding segment identification field and processing a message head of the first message according to the hop limit mode to obtain a second message when the first network element receives the first message carrying the binding segment identification field.
Referring to fig. 9, the first network element acquires hop limit mode configuration information transmitted by the control device, and performs configuration processing according to the hop limit mode configuration information, generating hop limit mode indication information. The first network element has preset hop limit mode indication information. Under the condition that the first network element receives a first message carrying a binding segment identification field, the first network element processes the binding segment identification field of the first message according to preset hop limit mode indication information to obtain hop limit mode information, and processes a message header of the first message according to the hop limit mode in the hop limit mode information to obtain a second message. And the first network element forwards the obtained second message to the next node of the autonomous system network domain. Based on SDN technical architecture, the control equipment has centralized control capability, and can realize centralized issuing of the hop limit mode strategy by issuing preset hop limit mode configuration information. The method is beneficial to improving the performance of a single controller node, improving the expandability of a large-scale network to a certain extent, improving the working efficiency of configuring the hop limit mode by a network manager, and reducing the workload of configuring the hop limit mode by the network manager in a local configuration mode. It should be noted that, the control device may send the preset hop limit mode configuration information to the first network elements in one or more autonomous system network domains at the same time, and the present application does not specifically limit the number of the first network elements. The control device issues the hop limit configuration information to the network element device uniformly, so that the hop limit policy is issued in a centralized manner. The controller adds an HL-Flag bit in a BSID bit field of the BSID information to obtain hop limit configuration information, wherein the BSID information carries hop limit mode indication information.
Referring to fig. 10, fig. 10 is a schematic diagram of an end-to-end SRv network according to an embodiment of the invention. In the end-to-end SRv network, an intermediate path between the Host1 and the Host2 traverses a network domain with an autonomous system number AS 100 (Autonomous System ), and the autonomous system AS 100 issues SRv a 6Policy Binding SID (BSID) to its opposite network element node Ra101 to provide a transport service. The network element node Ra101 transmits a data packet to the network element node Rz104 direction, and constructs a SRv data packet containing the BSID. When the network element node R1102 receives the packet encapsulated by the tape SRv6 from the network element node Ra101, an end.b6.encaps action will be performed. Network element node R1102 is the head node in autonomous system AS 100. Other nodes, such AS network element node R2103, are also included in autonomous system AS 100. End.b6.encaps belongs to an example SRv Policy BSID, adding outer encapsulation to the original SRv message. Assuming that the node receives an IPv6 message, and the IPv6 DA is the END.B6.Encaps SID of the node, the message is processed.
Based on the end-to-end SRv network shown in fig. 10, referring to fig. 11, fig. 11 is a schematic diagram of a process flow in the inheritance mode, as an example. The controller creates SRv Policy BSID1 information at the network element node R1112 of the AS 100 network domain, and sets HL-Flag to 0, which means that the network element that receives the BSID1 processes the HopLimit field in the form of a form (inheritance) mode. Network element node R1112 is the head node in the AS 100 network domain. The network element node R1112 sends SRv the Policy BSID1 information to the network advertisement where the Host1 is located. After receiving SRv Policy BSID1 information, the network where the Host1 is located receives data from the Host1, and sends SRv data packets to the network element node R1112 by the last hop network element node Ra111 of the network where the Host1 is located. The network element node Ra111 transmits a data packet to the network element node Rz 114. The IPv6 message header HopLimit of the SRv packet received by the network element node R1112 is 100. The network element node R1112 receives the SRv packet from the network element node Ra111, and if the destination address of the packet is BSID1 issued by the network element node R1112, an end.b6.encaps action is performed, and the HopLimit of the IPv6 header in the original SRv packet is subtracted by 1. HopLimit was reduced by 1 in this example, changing HopLimit from 100 to 99. The network element node R1112 adds an outer layer IPv6 message header and an SRH header outside the SRv data packet, and sets the HopLimit of the outer layer IPv6 message header by adopting a form mode according to the information that the HL-Flag attribute in SRv6Policy BSID1 information is 0. The HopLimit of the outer layer IPv6 header inherits from the inner layer IPv6 header, that is, the HopLimit of the outer layer IPv6 header is equal to the HopLimit of the inner layer IPv6 header, and in this example, the HopLimit of the outer layer IPv6 header is set to 99. The network element node R1112 forwards the data packet encapsulated with the outer layer IPv6 header and the SRH header to the network element node R2113, where the network element node R2113 is another node in the AS 100 network domain. It should be noted that if a node in the network only supports conventional IPv6 and does not support SRv, when the node receives SRv a packet, the node does not process the extension header, but simply performs IPv6 forwarding according to the packet destination address, according to the rules of IPv6 RFC (Requests For Comment, request for comments), because the packet destination address is not the node's own network segment address.
Based on the end-to-end SRv network shown in fig. 10, referring to fig. 12, fig. 12 is a schematic diagram of a process flow in the overwrite mode, as an example. The controller creates SRv Policy BSID2 information in the network element node R1122 of the AS 100 network domain, and sets HL-Flag to 1, which means that the network element that receives the BSID2 processes the HopLimit field in the Pipe mode. Network element node R1122 is the head node in the AS 100 network domain. The network element node R1122 sends SRv Policy BSID2 information to the network where the Host1 is located, and after the network where the Host1 is located receives SRv Policy BSID2 information, the Host1 sends data to the Host2, that is, the network element node Ra121 sends a data packet to the direction of the network element node Rz 124. The last hop network element node Ra121 of the network where it is located sends SRv data packets to the network element node R1122, and the IPv6 packet header HopLimit of the SRv data packets is 100. When the network element node R1122 receives the SRv data packet from the network element node Ra121, and the destination address of the SRv data packet is BSID2 issued by the network element node R1122, an end.b6.encaps action is performed, and the HopLimit of the IPv6 header in the original SRv data packet is subtracted by 1. HopLimit was reduced by 1 in this example, changing HopLimit from 100 to 99. And the network element node R1122 adds an external layer IPv6 message header and an SRH header outside the SRv data packet, and sets the HopLimit of the external layer IPv6 message header by adopting a Pipe mode according to the information that the HL-Flag attribute in SRv6Policy BSID2 information is 1. The HopLimit of the outer layer IPv6 header in this example is set to 200. In the Pipe mode, the HopLimit of the outer layer IPv6 message header is set independently of the HopLimit of the inner layer IPv6 message header. The HopLimit of the IPv6 message header of the outer layer is set by a local strategy and is mutually independent with the HopLimit of the IPv6 message header of the inner layer. The network element node R1122 forwards the processed data packet encapsulated with the outer layer IPv6 header and the SRH header to the network element node R2123, where the network element node R2123 is the next node in the AS 100 network domain that receives the packet.
Referring to fig. 13, fig. 13 is a network element device 1300 according to an embodiment of the present invention. The network element device 1300 includes, but is not limited to: a memory 1320 for storing a program; the processor 1310 is configured to execute a program stored in the memory 1320, and when the processor 1310 executes the program stored in the memory 1320, the processor 1310 is configured to execute the above-described message processing method. The processor 1310 and the memory 1320 may be connected by a bus or other means.
Referring to fig. 14, fig. 14 is a control apparatus 1400 according to an embodiment of the present invention. The network element device 1400 includes, but is not limited to: a memory 1420 for storing a program; the processor 1410 is configured to execute a program stored in the memory 1420, and when the processor 1410 executes the program stored in the memory 1420, the processor 1410 is configured to execute the above-described message processing method. The processor 1410 and the memory 1420 may be connected by a bus or other means.
Memory 1320 and memory 1420 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, at least one application program required for functions; the storage data area may store and execute the message processing method described above. Further, memory 1320 and memory 1420 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some implementations, the memory 1320 may optionally include memory located remotely from the processor 1310, which may be connected to the processor 1310 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
Memory 1320 and memory 1420 are used as a non-transitory computer readable storage medium for storing non-transitory software programs and non-transitory computer executable programs, such as the message processing methods described in the embodiments of the present invention. The processor 1310 and the processor 1410 implement the above-described message processing method by running non-transitory software programs and instructions stored in the memory 1320 and the memory 1420, respectively.
The non-transitory software programs and instructions required to implement the above-described message processing methods are stored in memory 1320, which when executed by one or more processors 1310, perform the above-described message processing methods, e.g., perform method steps S410 through S430 in fig. 4, method steps S510 through S540 in fig. 5, method steps S610 through S630 in fig. 6, method steps S710 through S730 in fig. 7, and method steps S810 through S820 in fig. 8.
In an embodiment, the storage medium stores computer executable instructions that are executed by one or more control processors 1310, for example, by one of the processors 1310 in the network element device 1300, so that the one or more processors 1310 perform the above-mentioned message processing method, for example, performing the method steps S410 to S430 in fig. 4, the method steps S510 to S540 in fig. 5, the method steps S610 to S630 in fig. 6, the method steps S710 to S730 in fig. 7, and the method steps S810 to S820 in fig. 8.
The non-transitory software programs and instructions required to implement the message processing methods described above are stored in the memory 1420, which when executed by the one or more processors 1410, perform the message processing methods described above, e.g., perform method step S910 as in fig. 9.
In an embodiment, the storage medium stores computer executable instructions that are executed by the one or more control processors 1410, for example, by the one processor 1810 in the control apparatus 1400, so that the one or more processors 1410 perform the above-mentioned message processing method, for example, perform the method step S910 in fig. 9.
The embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, i.e. may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
Those of ordinary skill in the art will appreciate that all or some of the steps, systems, and methods disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as known to those skilled in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer. Furthermore, as is well known to those of ordinary skill in the art, communication media typically include computer readable instructions, data structures, program modules, or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and may include any information delivery media.
While the preferred embodiment of the present application has been described in detail, the present application is not limited to the above embodiment, and various equivalent modifications and substitutions can be made by those skilled in the art without departing from the spirit of the present application, and these equivalent modifications and substitutions are intended to be included in the scope of the present application as defined in the appended claims.

Claims (12)

1. A method for processing a message, applied to a first network element, where the first network element is a head node of an autonomous system network domain, the method comprising:
receiving a first message carrying a binding segment identification field;
analyzing the binding segment identification field through preset hop limit mode indication information to obtain hop limit mode information;
and processing the first message according to the hop limit mode information to obtain a second message.
2. The message processing method according to claim 1, wherein the hop limit mode information includes inheritance mode information and overwrite mode information.
3. The method for processing the message according to claim 2, wherein the processing the first message according to the hop limit mode to obtain the second message includes:
Acquiring first message header information of the first message;
updating the first message header information according to a preset forwarding rule to obtain second message header information;
generating third message header information according to the hop limit mode information and the second message header information;
and obtaining a second message according to the second message header information and the third message header information.
4. The method for processing a message according to claim 3, wherein the obtaining the second message according to the second header information and the third header information includes:
generating an inner layer message header according to the second message header information;
generating an outer layer message header according to the third message header information;
and generating the second message according to the inner layer message header and the outer layer message header.
5. The method according to claim 3 or 4, wherein the hop limit mode information is indicating inheritance mode information, and the generating third header information according to the hop limit mode information and the second header information includes:
acquiring a first hop limit value of the second message header information;
obtaining a second hop limit value according to the inheritance mode information and the first hop limit value, wherein the second hop limit value is equal to the first hop limit value;
And generating third message header information according to the second hop limit value.
6. The method according to claim 3 or 4, wherein the hop limit mode information is overwrite mode information, and the generating third header information according to the hop limit mode information and the second header information includes:
obtaining a third hop limit value according to the rewriting mode information and a preset local strategy, wherein the third hop limit value is determined by the local strategy;
and generating third message header information according to the third hop limit value and the second message header information.
7. The method for processing a message according to claim 3 or 4, wherein updating the first header information according to a preset forwarding rule to obtain second header information includes:
acquiring the first message header information, wherein the first message header information comprises a first hop limit value, a first residual route segment number and a first destination address;
subtracting 1 from the first hop limit value to obtain a second hop limit value according to a preset forwarding rule, subtracting 1 from the first residual route segment number to obtain a second residual route segment number, and updating the first destination address according to the second residual route segment number to obtain a second destination address;
And obtaining the second message header information according to the second hop limit value, the second residual route segment number and the second destination address.
8. The message processing method according to claim 1, wherein the method further comprises:
acquiring hop count limit mode configuration information transmitted by a control device;
and performing configuration processing according to the hop limit mode configuration information to generate the hop limit mode indication information.
9. A message processing method applied to a control device, comprising:
transmitting preset hop limit mode configuration information to a first network element, so that the first network element generates hop limit mode indication information according to the hop limit mode configuration information;
the first network element is a head node of an autonomous system network domain, and the hop limit mode indication information is used for indicating the first network element to determine the hop limit mode information according to the binding segment identification field and processing a message header of the first message according to the hop limit mode information to obtain a second message when the first network element receives the first message carrying the binding segment identification field.
10. A network element device, comprising: memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor executes the computer program to implement the message processing method according to any one of claims 1 to 8.
11. A control apparatus comprising: memory, a processor and a computer program stored on the memory and executable on the processor, wherein execution of the computer program by the processor implements the message processing method of claim 9.
12. A storage medium storing computer executable instructions for performing the message processing method of any one of claims 1 to 8 or the message processing method of claim 9.
CN202210120243.3A 2022-02-09 2022-02-09 Message processing method, network element equipment, control equipment and storage medium Pending CN116614432A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210120243.3A CN116614432A (en) 2022-02-09 2022-02-09 Message processing method, network element equipment, control equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210120243.3A CN116614432A (en) 2022-02-09 2022-02-09 Message processing method, network element equipment, control equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116614432A true CN116614432A (en) 2023-08-18

Family

ID=87682368

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210120243.3A Pending CN116614432A (en) 2022-02-09 2022-02-09 Message processing method, network element equipment, control equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116614432A (en)

Similar Documents

Publication Publication Date Title
CN110971433B (en) Method, device and system for acquiring SRv6 tunnel information
US11979322B2 (en) Method and apparatus for providing service for traffic flow
CN110034971B (en) Method and device for detecting service chain
US20230078123A1 (en) Method for Forwarding Packet in SRV6 Service Function Chain and SF Device
EP2509261B1 (en) Monitoring of a network element in a packet-switched network
US11522795B1 (en) End to end application identification and analytics of tunnel encapsulated traffic in the underlay
US11405307B2 (en) Information transfer method and device
EP4207685A1 (en) Message header processing method and apparatus, storage medium and electronic device
CN111988266B (en) Method for processing message
CN110417655B (en) Method and device for forwarding data message
WO2021143279A1 (en) Method and device for segment routing service processing, routing equipment, and storage medium
CN106921573B (en) NVo3 method and device for issuing tenant route in network
CN112511988B (en) Message forwarding method, device, system, network device and storage medium
US20060182105A1 (en) Apparatus and method for transmitting multi protocol label switching (MPLS) multicast packets over Ethernet
WO2022184169A1 (en) Packet forwarding method and system, storage medium, and electronic device
US20230086487A1 (en) Method for Determining Processing Capability, Node, and System
US20240048479A1 (en) Packet Forwarding Method and Apparatus, Network Device, and Storage Medium
WO2016192618A1 (en) Method, apparatus and system for collecting access control list
EP3188408B1 (en) Method and apparatus for determining network topology, and centralized network state information storage device
CN112491706A (en) Data message processing method and device, storage medium and electronic device
EP4336781A1 (en) Message processing method and related device
US20230327983A1 (en) Performance measurement in a segment routing network
US20230353479A1 (en) Edge Computing Data and Service Discovery Using an Interior Gateway Protocol (IGP)
WO2023024663A1 (en) Routing method and apparatus, cloud resource registration method and apparatus, storage medium, and electronic apparatus
CN116614432A (en) Message processing method, network element equipment, control equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication