CN100466606C - 未知组播报文的处理方法 - Google Patents

未知组播报文的处理方法 Download PDF

Info

Publication number
CN100466606C
CN100466606C CNB200510092956XA CN200510092956A CN100466606C CN 100466606 C CN100466606 C CN 100466606C CN B200510092956X A CNB200510092956X A CN B200510092956XA CN 200510092956 A CN200510092956 A CN 200510092956A CN 100466606 C CN100466606 C CN 100466606C
Authority
CN
China
Prior art keywords
mac address
list item
address list
multicast packets
cpu
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CNB200510092956XA
Other languages
English (en)
Other versions
CN1744569A (zh
Inventor
邵炼成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Enterprise Development LP
Original Assignee
Hangzhou H3C Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou H3C Technologies Co Ltd filed Critical Hangzhou H3C Technologies Co Ltd
Priority to CNB200510092956XA priority Critical patent/CN100466606C/zh
Publication of CN1744569A publication Critical patent/CN1744569A/zh
Application granted granted Critical
Publication of CN100466606C publication Critical patent/CN100466606C/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • G11B20/10305Improvement or modification of read or write signals signal quality assessment
    • G11B20/10398Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors
    • G11B20/10425Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors by counting out-of-lock events of a PLL
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03LAUTOMATIC CONTROL, STARTING, SYNCHRONISATION, OR STABILISATION OF GENERATORS OF ELECTRONIC OSCILLATIONS OR PULSES
    • H03L7/00Automatic control of frequency or phase; Synchronisation
    • H03L7/06Automatic control of frequency or phase; Synchronisation using a reference signal applied to a frequency- or phase-locked loop
    • H03L7/08Details of the phase-locked loop
    • H03L7/085Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal
    • H03L7/091Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal the phase or frequency detector using a sampling device
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/03Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words
    • H03M13/23Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words using convolutional codes, e.g. unit memory codes
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/29Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes combining two or more codes or code structures, e.g. product codes, generalised product codes, concatenated codes, inner and outer codes
    • H03M13/2903Methods and arrangements specifically for encoding, e.g. parallel encoding of a plurality of constituent codes
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/29Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes combining two or more codes or code structures, e.g. product codes, generalised product codes, concatenated codes, inner and outer codes
    • H03M13/2957Turbo codes and decoding
    • H03M13/2993Implementing the return to a predetermined state, i.e. trellis termination
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/63Joint error correction and other techniques
    • H03M13/635Error control coding in combination with rate matching
    • H03M13/6356Error control coding in combination with rate matching by repetition or insertion of dummy data, i.e. rate reduction
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/63Joint error correction and other techniques
    • H03M13/635Error control coding in combination with rate matching
    • H03M13/6362Error control coding in combination with rate matching by puncturing
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
    • H03M7/40Conversion to or from variable length codes, e.g. Shannon-Fano code, Huffman code, Morse code
    • H03M7/4006Conversion to or from arithmetic code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/25Arrangements specific to fibre transmission
    • H04B10/2575Radio-over-fibre, e.g. radio frequency signal modulated onto an optical carrier
    • H04B10/25752Optical arrangements for wireless networks
    • H04B10/25753Distribution optical network, e.g. between a base station and a plurality of remote units
    • H04B10/25754Star network topology
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/24Radio transmission systems, i.e. using radiation field for communication between two or more posts
    • H04B7/26Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile
    • H04B7/2628Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile using code-division multiple access [CDMA] or spread spectrum multiple access [SSMA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/0077Multicode, e.g. multiple codes assigned to one user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/16Code allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0064Concatenated codes
    • H04L1/0066Parallel concatenated codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0067Rate matching
    • H04L1/0068Rate matching by puncturing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4641Virtual LANs, VLANs, e.g. virtual private networks [VPN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/02Details ; arrangements for supplying electrical power along data transmission lines
    • H04L25/03Shaping networks in transmitter or receiver, e.g. adaptive shaping networks
    • H04L25/03006Arrangements for removing intersymbol interference
    • H04L25/03012Arrangements for removing intersymbol interference operating in the time domain
    • H04L25/03019Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception
    • H04L25/03038Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception with a non-recursive structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/38Synchronous or start-stop systems, e.g. for Baudot code
    • H04L25/40Transmitting circuits; Receiving circuits
    • H04L25/49Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems
    • H04L25/497Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems by correlative coding, e.g. partial response coding or echo modulation coding transmitters and receivers for partial response systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/15Flow control; Congestion control in relation to multipoint traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/72Admission control; Resource allocation using reservation actions during connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/74Admission control; Resource allocation measures in reaction to resource unavailability
    • H04L47/745Reaction in network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/76Admission control; Resource allocation using dynamic resource allocation, e.g. in-call renegotiation requested by the user or requested by the network in response to changing network conditions
    • H04L47/765Admission control; Resource allocation using dynamic resource allocation, e.g. in-call renegotiation requested by the user or requested by the network in response to changing network conditions triggered by the end-points
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/82Miscellaneous aspects
    • H04L47/822Collecting or measuring resource availability data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/82Miscellaneous aspects
    • H04L47/824Applicable to portable or mobile terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/304Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy based on error correction codes, e.g. McEliece
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72415User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories for remote control of appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • H04M7/1295Details of dual tone multiple frequency signalling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/102Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or selection affected or controlled by the adaptive coding
    • H04N19/103Selection of coding mode or of prediction mode
    • H04N19/109Selection of coding mode or of prediction mode among a plurality of temporal predictive coding modes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/134Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or criterion affecting or controlling the adaptive coding
    • H04N19/136Incoming video signal characteristics or properties
    • H04N19/137Motion inside a coding unit, e.g. average field, frame or block difference
    • H04N19/139Analysis of motion vectors, e.g. their magnitude, direction, variance or reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/60Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding
    • H04N19/625Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding using discrete cosine transform [DCT]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/90Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using coding techniques not provided for in groups H04N19/10-H04N19/85, e.g. fractals
    • H04N19/91Entropy coding, e.g. variable length coding [VLC] or arithmetic coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/102Route integrity, e.g. using trusted paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/30TPC using constraints in the total amount of available transmission power
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/12Setup of transport tunnels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/22Signal processing not specific to the method of recording or reproducing; Circuits therefor for reducing distortions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0823Errors, e.g. transmission errors
    • H04L43/0829Packet loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42221Conversation recording systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/26Resource reservation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/20Control channels or signalling for resource management
    • H04W72/23Control channels or signalling for resource management in the downlink direction of a wireless link, i.e. towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • H04W88/085Access point devices with remote components
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/906Fiber data distribution interface, FDDI
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/907Synchronous optical network, SONET

Abstract

本发明涉及一种在未知组播报文的处理方法,所述处理方法包括步骤:A、将未知组播报文上送CPU;B、在CPU对该未知组播报文分析以后,若不需要对该未知组播报文进行处理,则将未知组播报文的组播地址写入MAC地址表项,并将相应的MAC地址表项配置为不向CPU端口转发。本发明所述方法以解决现有技术中未知组播报文对CPU的攻击问题,以提高CPU的资源利用率。

Description

未知组播报文的处理方法
技术领域
本发明涉及网络通信技术,特别是涉及一种未知组播报文的处理方法。
背景技术
随着会议电视的规模使用和IPv6的发展,组播技术的应用越来越广泛。组播报文的转发通常是由因特网组管理协议(IGMP,Internet GroupManagement Protocol)和组播路由协议配合实现的。具体实现方法是在组播网络的每一台路由器运行组播路由协议,可以是距离向量组播路由选择协议DVMRP,协议无关组播一密集模式PIM-DM,有核树组播路由协议CBT或者协议独立组播一稀疏模式PIM-SM中的一种,对于处于域边界的路由器和需要加入组播组的主机还需要运行IGMP。主机通过IGMP发送加入组播组的请求,与主机直接相连的路由器收到请求后把该主机对应的端口加入响应的组播组。在组播网络内部,组播路由协议根据加入组播组的接口拓扑图形成组播的转发路由表。当源端口向组播网络发送目的地址为组播IP地址的报文时,组播网络中的路由器根据组播路由协议生成的组播路由表进行转发,在报文被转发到与主机相连的路由器后,路由器以组播的方式向主机所在的接口发送报文。
目前,对于组播报文,将其分已知组播报文和未知组播报文。所述组播报文的目的MAC地址(DMAC,Destination MAC)在MAC地址转发表(FDB表,Forwarding Database(Filtering Database)中存在,则称该组播报文为已知组播报文;反之,称为未知组播报文。也就是说,专用集成芯片(ASIC,ApplicationSpecific Integrated Circuit)在处理组播报文时,如果在FDB表中能匹配到组播报文的DMAC,则所述组播报文可以根据MAC地址表项中的配置转发到相应的本地端口中。而对于未知的组播报文,ASIC芯片则默认为所述组播报文是在VLAN内的其它端口转发,并抄送CPU。所述CPU分析这些未知组播报文是否为有用的组播报文,若有用,则组播协议报文进行相应的处理,如果不是组播协议报文则丢弃之。
请参阅图1,为现有技术中已知和未知组播报文的转发方法的示意图。该方法包括:当专用集成芯片端口接收到组播报文时,先在FDB表查询所述组播报文的目的MAC地址,若查询到,则说明所述组播报文为已知组播报文,然后,再根据所查询到的表项内容将所述组播报文转发到相应的端口中;否则,将所述组播报文转发到其余端口,并抄送CPU。如图1所示,假设ASIC芯片只有一个物理端口,当该端口接收到组播报文的DMAC(目的MAC地址)分别为01-00-5E-01-02-03、01-02-03-04-05-06和01-00-C0-00-04-04时,分别如图1中的(1)、(2)、(3)所示。由于目的MAC地址为01-00-5E-01-02-03和01-02-03-04-05-06的组播报文在FDB表中可以查询到,则ASIC芯片根据FDB表将所述组播报文转发到相应的本地端口去;而目的MAC地址为01-00-C0-00-04-04的组播报文在FDB表中查找不成功,则将该报文定为为未知组播报文。如图1所示的报文流向,该报文从端口3进入,转发到端口1、2、和4,并同时抄送一份给CPU。该方法虽然能保证使用到组播报文,但是这无意中也带来未知组播报文对CPU的冲击,这是因为在网络中各式各样的的报文无法预计,一些非协议的组播报文也夹杂其中,这样的报文经过交换机设备时无意中形成了对交换机CPU的攻击。虽然CPU不需要处理这样的报文,但也送交CPU进行处理,白白浪费了CPU资源,严重时导致CPU无法处理正常的网络协议报文,导致网络出现设备间协议运作不正常。
还请参阅图2,为带有智能性识别协议报文的ASIC芯片转发组播报文的示意图。从图中可知利用智能芯片识别协议报文,并设置组播报文的转发流向。其实现原理也比较简单,它比普通ASIC芯片多了对报文特征字段的分析过程。例如,未知组播报文的DMAC为01-00-5E-01-02-03,用(4)表示;STP报文的DMAC为01-80-C2-00-00-00,用(5)表示;802.1X报文的DMAC为01-80-C2-00-00-03且协议号为0x888E,用(6)表示。当ASIC芯片接收到组播报文时,如果所述组播报文的目的MAC地址没有匹配到这些特征字段,再到FDB表中进行相应的查找操作,其之后的操作与图1的处理过程相同,详见上述图1所述,在这里不再赘述。但是,随着因特网协议的不断发展,目前已经出现的智能ASIC芯片永远不能完全跟上网络时代发展的需要。所以未知组播报文对CPU的冲击方式还是普遍存在的。比如说,如果在一个二层生成树协议(STP,Spanning Tree Protocol)网络里,交换机CPU频繁受到未知组播报文的攻击,导致CPU不能及时处理STP报文,会引起网络的环路,而导致广播风暴。再者,如果在一个三层网络中,CPU频繁处理未知组播报文,而来不及处理开放最短路径优先协议(OSPF,Open the Shortest PathFirst)报文,可能会导致OSPF链路断掉,从而导致网络路由的不通。这种未知组播报文攻击CPU在网络中比较常见,特别是对于一些处于汇聚层且CPU处理能力不是很强的设备来说,比较容易受到攻击,并导致一定范围的网络事故。
发明内容
本发明解决的技术问题是提供一种未知组播报文的处理方法,以解决现有技术中未知组播报文对CPU的攻击问题,以提高CPU的资源利用率。
为解决上述问题,本发明提供一种未知组播报文的处理方法,包括步骤:
A、将未知组播报文上送CPU;
B、在CPU对该未知组播报文分析以后,若不需要对该未知组播报文进行处理,则将未知组播报文的组播地址写入MAC地址表项,并将相应的MAC地址表项配置为不向CPU端口转发。
将所述未知组播报文的组播地址写入MAC地址转发表中的MAC地址表项中,且所述MAC地址表项的内容包括:所述未知组播报文的目的MAC地址和除CPU端口外的所有端口号。
所述CPU将所述未知组播报文对应的目的MAC地址在出端口处集合,并存放在出端口表项的条目中,再将所述条目的索引内容写入所述MAC地址转发表的MAC地址表项中。
所述出端口表项的内容包括:除CPU端口外的所有端口号;所述MAC地址表项的内容包括:所述未知组播报文的目的MAC地址。
所述步骤B的具体实现过程为:当CPU接收到所述未知组播报文时,判断是否匹配到所述未知组播报文中的特征字段,若匹配到,则通过组播协议进行相应的处理,否则,将所述未知组播报文的目的MAC地址写入MAC地址转发表的MAC地址表项中,建立不向CPU转发的MAC地址表项。
所述方法还包括:当未知组播报文的目的MAC地址写入MAC地址转发表时,在内存软件表写入一份软件MAC地址表项,预设一老化时间,执行软件MAC地址表项的老化任务,若到达老化时间,则删除该软件MAC地址表项及其对应的MAC地址表项。
所述软件MAC地址表项老化处理的具体过程为:
d)每次均将新的软件MAC地址表项写入软件表的尾处,并记录时间;
e)轮询该软件表中的第一个软件MAC地址表项;
f)判断当前系统时间与写入该第一个软件MAC地址表项的系统记录时间之差是否大于预设软件MAC地址表项的老化时间,若大于,则删除所述软件表中的软件MAC地址表项和FDB表中的MAC地址表项,否则,重新执行步骤e)。
使用线性表来保存所述软件MAC地址表项。
所述预设软件MAC地址表项的老化时间小于MAC地址转发表中的MAC地址表项的老化时间。
所述预设软件MAC地址表项的老化时间为5分钟。
与现有技术相比,本发明具有以下有益效果:本发明主要是针对未知组播报文进行转发处理的。也就是说,当ASIC芯片将未知组播报文上送到CPU时,CPU为防止这个组播报文继续冲击自己,则向MAC地址转发表中写入这个组播报文的MAC地址与所述本地ASIC芯片的除CPU端口外的所有本地端口号。当再有同一类组播报文从ASIC芯片的一个物理端口进入时,由于所述组播报文匹配到MAC地址转发表中的已经写入的MAC地址表项,则将MAC地址表项的内容所述组播报文转发到所有的本地端口去,且不会再送到CPU。从而减少CPU对未知组播报文处理时而占用大量的CPU资源,减少不必要的未知组播报文对CPU冲击,即有效利用了CPU资源。
附图说明
图1是现有技术中普通ASIC芯片转发组播报文的示意图;
图2是现有技术中带有智能性识别协议报文的ASIC芯片转发组播报文的示意图;
图3是本发所述明未知组播报文的处理的方法的流程图;
图4是本发明所述方法的第一实施例;
图5是本发明所述方法的第一实施例的一应用实例;
图6是本发明所述方法的第二实施例;
图7是本发明所述方法的第二实施例一应用实例;
图8是本发明所述方法第三实施例。
具体实施方式
本发明的核心是当中央处理器(CPU,Central Processing Unit)将接收到专用集成芯片(ASIC Application Specific Integrated Circuit)上报的未知组播报文时,所述未知组播报文的定义为:如果要转发的组播报文的目的媒体接入控制(MAC,Media Access Control)地址在FDB表(MAC地址转发表,Forwarding Database或Filtering Database)中不能匹配到,则所述组播报文定义为未知组播报文,如果匹配到,则所述组播报文定义为已知组播报文;CPU通过分析确定所述未知组播报文是不需要处理的组播报文时,为了防止所述未知组播报文继续冲击CPU,CPU向FDB表中写入所述未知组播报文的MAC地址表项,所述MAC地址表项的内容包括:所述未知组播报文的目的MAC地址(DMAC,Destination MAC)和该ASIC芯片中除CPU端口外的所有端口号。当再有同一类组播报文从ASIC芯片的一个物理端口进入时,由于所述组播报文匹配到FDB中的MAC地址表项,则将所述组播报文转发到所有本地端口去,且不会送到CPU。因此,本发明所述的技术方案便起到了保护CPU的目的,从而提高CPU的资源利用率。
下面结合附图对本发明做进一步的说明。
请参阅图3,为本发明所述未知组播报文的处理的方法的流程图,所述方法包括:
步骤S11:将未知组播报文上送CPU;
步骤S12:在CPU对该未知组播报文分析以后,若不需要对该未知组播报文进行处理,则将未知组播报文的组播地址写入MAC地址表项,并将相应的MAC地址表项配置为不向CPU端口转发。
其中,将所述未知组播报文的组播地址写入FDB表中的MAC地址表项中,且所述MAC地址表项的内容包括:所述未知组播报文的目的MAC地址和除CPU端口外的所有端口号。
本发明所述的技术方案是对现有技术方案的改进,也就是说,为了改进现有技术在组播报文转发的过程中,各式各样的未知组播报文对CPU会造成一定的冲击,因此,本发明提供一种为未知组播报文在FDB表中设置MAC地址表项的方法,来减小未知组播报文对CPU的冲击。即当ASIC芯片再收到同一类的未知组播报文时,在FDB表中就可以匹配到相应的MAC地址表项,而不用再将所述未知组播报文发送到CPU,从而减小所述未知组播报文对CPU的冲击。其具体的实现过程为:当专用集成芯片ASIC的物理端口接收到组播报文时,先在FDB表查询所述组播报文的目的MAC地址表项,若查询到,则说明所述组播报文为已知组播报文,再根据所查询到的MAC地址表项的内容将所述已知组播报文转发到相应的本地端口中去;否则,所述组播报文为未知组播报文,则将所述未知组播报文转发到其余端口中去,并抄送CPU;当CPU接收到所述未知组播报文时,将所述未知组播报文的目的MAC地址写入FDB表的MAC地址表项中,且所述写入FDB表的MAC地址表项的内容还包括所述除CPU端口外的所有本地端口号。其中不包括CPU端口的目的是:使所述未知组播报文只在本地端口间转发,而不再上送CPU,从而减少CPU对未知组播报文处理时而占用大量的CPU资源,即不必要的未知组播报文减少对CPU冲击。
还请参考图4,为本发明所述方法的第一实施例;
如图4所示,本实施例中对于已知组播报文通过ASIC芯片的转发过程具体如上述图3中所述,在这里不再赘述;主要描述本发明对于未知组播报文通过ASIC芯片的转发过程,以及CPU对所述未知组播报文的处理过程。其实现过程具体为:①当ASIC芯片将未知组播报文(比如,DMAC为01-00-C0-00-04-04未知组播报文)上送到CPU时,②CPU为防止这个组播报文继续冲击自己,则向FDB表中写入这个组播报文的MAC地址与所述本地ASIC芯片的除CPU端口外的所有本地端口号(比如,端口号为P1、P2、P3、P4)。再写入FDB表的表项中不包括CPU端口的目的是为了让所述未知组播报文只在本地端口间进行转发,而不再上送CPU。如图4中的FDB表中黑色的表项便是未知组播报文上送了CPU之后,由CPU添加的只包含所有本地端口号而不包含CPU端口的表项。因此,当ASIC芯片的物理端口再接收到同一类的未知组播报文进入时,由于其报文的目的MAC地址已经写入到FDB表中,所以对于同一类的组播报文都能匹配到FDB中的MAC地址表项,并根据所匹配到MAC地址表项的内容将所述组播报文转发到所有本地端口中去,且该不会再发送到CPU。这样便起到了保护CPU的目的。从而减少了未知组播报文对CPU的冲击,也就是说减少不必要的未知组播报文对CPU冲击。
还请参考图5,为本发明所述方法第一实施例的一应用实例,其对未知组播报文的转发处理过程与图4基本相同,而不同之处却是二者使用的芯片不同,即图4所用的芯片为普通的ASIC芯片,而图5所用的芯片为智能ASIC芯片,所述智能ASIC芯片除具有普通ASIC芯片的功能外,还能识别未知组播报文是否是组播协议报文。因此,由于使用的芯片不同,所述图5与图4的转发处理过程也不同,其不同之处为:当CPU接收到未知组播报文时,先匹配所述组播报文的特征字段(比如,DMAC,协议号等),如果能匹配到,则说明所述未知组播报文为组播协议报文,可以通过组播协议对该组播协议报文进行相应的处理;如果匹配不到,则说明所述未知组播报文为不需要处理的未知组播报文,CPU可以将所述未知组播报文的目的MAC地址以及该ASIC芯片除CPU端口外所有的本地端口号写入到FDB表中。这样CPU就可以对不必要的未知组播报文进行处理时而浪费CPU资源,从而起到保护CPU的目的。如图5所示,比如,未知组播报文的DMAC为01-00-C0-00-04-04,用(a)表示;STP报文的DMAC为01-80-C2-00-00-0用(b)表示;802.1X报文的DMAC为01-80-C2-00-00-03且协议号为0x888E,用(c)表示。当ASIC芯片接收到组播报文时,先查询FDB表的MAC地址表项,如果能查询到,则将所述组播报文转发到相应的端口;如果没有查询到,①将所述组播报文上送到CPU,所述CPU匹配所述组播报文的特征字段(比如目的MAC地址、协议号等),如果还没有匹配到,则CPU认为所述组播报文是不需要处理的组播报文,则执行步骤②,即CPU向FDB表中写入这个组播报文的MAC地址与除CPU端口外的所有本地端口号。其之后的操作步骤与图4的处理过程相同,详见上述图4所述,在这里不再赘述。
此外,所述方法还包括:当未知组播报文的MAC地址表项写入FDB表时,在内存软件表写入一份软件MAC地址表项,预设一老化时间,执行软件MAC地址表项的老化任务,若到达老化时间,则删除该软件MAC地址表项及其对应的MAC地址表项。其中,所述软件MAC地址表项老化处理的具体过程为:d)每次均将新的软件MAC地址表项写入软件表的尾处,并记录时间;e)轮询该软件表中的第一个软件MAC地址表项;f)判断所述当前系统时间与写入该第一个软件MAC地址表项的系统记录时间之差是否大于预设软件MAC地址表项的老化时间,若大于,则删除所述软件表中的软件MAC地址表项和FDB表中的MAC地址表项,否则,重新执行步骤e)。
一般情况下,如果所述MAC地址表项的流不存在了,经过MAC地址表项老化时间之后,芯片(包括ASIC芯片或智能ASIC芯片)可以自动的将该MAC地址表项老化掉。但是,在某些情况下,网络管理员可能会把MAC地址的老化时间设置很长,甚至不老化,这样一来,FDB表的资源可能被一些未知组播占用,为了避免这种情况发生,引入一个软件表专门执行未知组播MAC地址老化任务,也就是说,将未知组播报文的目的MAC地址写入FDB表的MAC地址表项时,同时在内存的软件表中保留一份软件MAC地址表项,软件MAC地址表项的内容包括:MAC地址和写入该MAC地址的系统记录时间。CPU启动定时任务器定时论询软件表的软件MAC地址表项,定时任务器会查找软件表的软件MAC地址表项,并从该软件MAC地址表项中获取MAC地址和写入该MAC地址的系统记录时间;再判断所述当前系统时间与记录MAC地址表项的时间之差是否大于预设的软件MAC地址表项的老化时间,若大于,则删除所述软件表的软件MAC地址表项和FDB表的MAC地址表项;如果小于,则返回,重新定时查询,定时可选择十秒一个间隔。
还请参阅图6,为本发明所述方法的第二实施例,所述实施例包括:
步骤M11:将未知组播报文上送CPU;
步骤M12:在CPU对该未知组播报文分析以后,若不需要对该未知组播报文进行处理,则将所述未知组播报文的MAC地址在出端口处集合,并存放在VIDX表的条目中,再将所述VIDX条目的索引内容写入所述FDB表的MAC地址表项中,且所述MAC地址表项配置为不向CPU端口转发。
其中,所述VIDX表项的内容包括:除CPU端口外的所有端口号;所述MAC地址表项的内容包括:所述未知组播报文的目的MAC地址。
本发明所述方法与上述方法的部分实现过程完全相同,即当专用集成芯片ASIC的物理端口接收到组播报文时,先在FDB表查询所述组播报文的目的MAC地址表项,若查询到,则说明所述组播报文为已知组播报文,再根据所查询到的MAC地址表项的内容将所述已知组播报文转发到相应的本地端口中去;否则,所述组播报文为未知组播报文,则将所述未知组播报文转发到其余端口中去,并抄送CPU。其不同之处为:当所述CPU接收到未知组播报文将时,将所述组播报文的目的MAC地址在其出端口处集合,并将所述目的MAC地址存放在一个VIDX表的条目中,并只将所述VIDX条目的索引内容按队列的方式写入所述FDB表中,且索引内容包括:除CPU端口外所述芯片的所有端口号。当ASIC芯片再接收到同一类未知组播报文时,根据所述FDB表中的索引内容查找到VIDX条目进行报文复制转发。其实现流程与上述方法的实现原理基本相同,软件MAC地址表项的设置及老化机制与上述方法相同(软件MAC地址表项是相同的,只是硬件表由一个FDB表变成了FDB表+VIDX表)。其中,所述VIDX表实际上是一种出端口组织的方式,统称为:即出端口表项。当ASIC芯片拥有几十个端口的时候,在FDB表中维护该组播组的出端口集合将相当浪费硬件表项资源。而将出端口用单独的表项进行管理,既减小了FDB表的体积,又使得FDB表能够灵活引用出端口集。
但是,再实际应用中,还有某些厂商再实现ASIC芯片对组播报文进行转发时,关闭未知组播报文上送CPU的选项,使得所有的未知组播报文只再本地端口之间转发而不上送CPU。而对于需要上送CPU的未知组播报文的DMAC为组播的协议报文时,为其专门设置一个FDB表的MAC地址表项,即所有本地端口和CPU或者只包括CPU而不包括本地端口。但是,这种方法虽然能减少未知组播报文对CPU的冲击,但其也有其局限性,因为目前交换设备的FDB表的MAC地址表项都是基于MAC+VLAN进行查找的,如果设备上配满了4K VLAN,则需要为该协议配置4K条FDB表的MAC地址表项,这也是对资源的浪费。
再请参阅图7,为本发明所述方法的第二实施例的一应用实例
如图7中所示,如果CPU要将未知组播报文组的目的MAC地址为01-80-C2-00-00-04、01-80-C2-00-00-05和01-80-C2-00-00-06在FDB表写入MAC地址表项,首先现将未知组播报文组的出端口集合,并将除CPU端口外所有的本地端口存放在VIDX表的条目中,然后将所述VIDX条目的索引内容写入所述FDB表的MAC地址表项中。这样所述未知组播报文组时便可以共用一条出端口集合进行转发。因此,本发明所述方法使用VIDX方案只是出端口集的位置与上述方法不一样,再进行同一类组播报文转发时,根据所述FDB表项中的索引内容(即所有本地端口集)进行转发。其它方面,如软件MAC地址表项设置,老化机制等都是基本相同的。具体详见上述,在这里不再赘述。
在请参阅图8,为本发明所述方法的第三实施例,当未知组播报文的MAC地址表项写入FDB表时,在内存软件表尾处写入一份软件MAC地址表项,如果所述MAC地址表项对应的流不存在,则启动定时任务器定时论询该流所对应软件MAC地址表项,并根据轮询结果对软件MAC地址表项进行相应的处理。其具体的实现过程为:
步骤N10:预设组播报文的软件MAC地址表项的老化时间;
步骤N11:定时轮询所述软件表的MAC地址表项,并获取该MAC地址表项中记录的MAC地址以及写入该MAC地址的系统记录时间;
步骤N12:判断当前系统时间与写入该MAC地址的系统记录时间之差是否大于所述预设软件MAC地址表项的老化时间;
步骤N13:若大于所述预设MAC地址表项的老化时间,则删除所述软件表中的软件MAC地址表项和FDB表中的MAC地址表项,否则,重新执行步骤N11。
其中,所述软件MAC地址表项是CPU将所述组播报文的MAC地址表项写入FDB表时,而在内存中保留的表项。其保存的形式可以根据不同软件实现的复杂程度来使用不同的数据结构保存所述软件MAC地址表项。比如使用线性表的形式来保存软件MAC地址表项等。
一般情况下,在CPU向FDB中写入一条未知组播报文的动态的MAC地址表项时,简单来说,所述MAC地址表项内容包含未知组播报文的目的MAC地址和该芯片的本地端口号。所述ASIC芯片本身具有MAC地址的自动老化机制,如果在FDB表中的一条MAC地址表项所对应的流不存在了,则再经过MAC地址表项的老化时间之后,所述芯片可以自动的将该MAC地址表项老化掉。而所述MAC地址表项的老化时间一般可以采用默认值,也可以由管理员根据网络的大小和经验来配置适当的老化时间值。但是,如果管理员出于某种目的将MAC地址表项的老化时间配置得较长,或者配置为MAC地址表项不老化,则即使这条流早就不存在了,可MAC地址表项却仍然占着FDB表的一个MAC地址表项,这样就浪费了FDB表中的硬件资源。
为此,本发明提供上述在网络通信中老化FDB表中组播表项的方法,其具体的实现过程为:在CPU写FDB表之后,同时在内存的软件表中保留一份软件MAC地址表项,软件MAC地址表项中记录MAC地址的时间和写软件MAC地址表项的当前时间t1。所述软件MAC地址表项根据软件实现复杂程度的不同来使用不同的数据结构保存,最为简单的方式就是用线性表来保存,也可以根据先进先出(比如队列)的原则保证每次加入一个新未知组播报文的MAC地址表项都是加在该软件表的最后。然后根据MAC老化时间的经验值定义一个折中的时间值
Figure C200510092956D0015135152QIETU
t(比如5分钟,但并不限于5分钟,可以根据网络情况和经验值具体来设定)作为软件老化防攻击软件MAC地址表项的时间,即老化时间。该老化过程由一个定时任务器来查询当前的软件MAC地址表项,并执行软件老化过程。即:CPU启动定时任务器在固定(比如10秒钟)去轮询软件表,并获取该软件表中记录MAC地址表项的时间和写入该MAC地址表项的当前记录时间;如果软件MAC地址表项的老化时间已经大于等于经验值t,则删除软件MAC地址表项,并同时删除FDB中的MAC地址表项。若小于,则等待下一个老化时间重新进行。这是因为在添加软件MAC地址表项时,后加的总是加到表项的尾部,所以一旦轮询到时间差值小于⊿t的软件MAC地址表项,则说明后面的软件MAC地址表项也都是小于⊿t的,没必要继续轮询下去,可以在下一个固定时间(比如等10秒钟),进行下一次轮询。
下面仍以图4为例来说明在网络通信中老化FDB表中组播表项的方法。如图4中所示,将DMAC为01-00-C0-00-04-04的未知组播报文上CPU;所述CPU将该报文的目的MAC地址01-00-C0-00-00-04和当前的时间t1保存在软件表的末尾。定时任务器从表的第一个软件MAC地址表项开始遍历整个表项,当遍历到01-00-C0-00-00-04表项的时候,用当前的时间t与t1比较,如果t-t1
Figure C200510092956D0016135258QIETU
t,则删除软件MAC地址表项和FDB表项MAC地址表项;如果t-t1<t,则等待下一下周期再遍历表项。
以上所述仅是本发明的优选实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本发明原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本发明的保护范围。

Claims (10)

1、一种未知组播报文的处理方法,其特征在于,包括:
A、将未知组播报文上送CPU;
B、在CPU对该未知组播报文分析以后,若不需要对该未知组播报文进行处理,则将未知组播报文的组播地址写入MAC地址表项,并将相应的MAC地址表项配置为不向CPU端口转发。
2、根据权利要求1所述未知组播报文的处理方法,其特征在于,
将所述未知组播报文的组播地址写入MAC地址转发表中的MAC地址表项中,且所述MAC地址表项的内容包括:所述未知组播报文的目的MAC地址和除CPU端口外的所有端口号。
3、根据权利要求1所述未知组播报文的处理方法,其特征在于,所述CPU将所述未知组播报文对应的目的MAC地址在出端口处集合,并存放在出端口表项的条目中,再将所述条目的索引内容写入MAC地址转发表的MAC地址表项中。
4、根据权利要求3所述未知组播报文的处理方法,其特征在于,所述出端口表项的内容包括:除CPU端口外的所有端口号;所述MAC地址表项的内容包括:所述未知组播报文的目的MAC地址。
5、根据权利要求2或4所述未知组播报文的处理方法,其特征在于,所述步骤B的具体实现过程为:当CPU接收到所述未知组播报文时,判断是否匹配到所述未知组播报文中的特征字段,若匹配到,则通过组播协议进行相应的处理,否则,将所述未知组播报文的目的MAC地址写入MAC地址转发表的MAC地址表项中,建立不向CPU转发的MAC地址表项。
6、根据权利要求2所述未知组播报文的处理方法,其特征在于,所述方法还包括:当未知组播报文的目的MAC地址写入MAC地址转发表中的MAC地址表项时,在内存软件表写入一份软件MAC地址表项,预设一老化时间,执行软件MAC地址表项的老化任务,若到达老化时间,则删除该软件MAC地址表项及其对应的MAC地址表项。
7、根据权利要求6所述未知组播报文的处理方法,其特征在于,所述软件MAC地址表项老化处理的具体过程为:
d)每次均将新的软件MAC地址表项写入软件表的尾处,并记录时间;
e)轮询该软件表中的第一个软件MAC地址表项;
f)判断当前系统时间与写入该第一个软件MAC地址表项的系统记录时间之差是否大于预设软件MAC地址表项的老化时间,若大于,则删除所述软件表中的软件MAC地址表项和MAC地址转发表中的MAC地址表项,否则,重新执行步骤e)。
8、根据权利要求7所述未知组播报文的处理方法,其特征在于,使用线性表来保存所述软件MAC地址表项。
9、根据权利要求7所述未知组播报文的处理方法,其特征在于,所述预设软件MAC地址表项的老化时间小于MAC地址转发表中的MAC地址表项的老化时间。
10、根据权利要求7所述未知组播报文的处理方法,其特征在于,所述预设软件MAC地址表项的老化时间为5分钟。
CNB200510092956XA 2005-08-24 2005-08-24 未知组播报文的处理方法 Active CN100466606C (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB200510092956XA CN100466606C (zh) 2005-08-24 2005-08-24 未知组播报文的处理方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB200510092956XA CN100466606C (zh) 2005-08-24 2005-08-24 未知组播报文的处理方法

Publications (2)

Publication Number Publication Date
CN1744569A CN1744569A (zh) 2006-03-08
CN100466606C true CN100466606C (zh) 2009-03-04

Family

ID=36139769

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB200510092956XA Active CN100466606C (zh) 2005-08-24 2005-08-24 未知组播报文的处理方法

Country Status (1)

Country Link
CN (1) CN100466606C (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101159665B (zh) * 2007-08-28 2010-04-14 杭州华三通信技术有限公司 实现未知组播报文向路由器端口转发的方法和装置
CN101867518A (zh) * 2010-05-24 2010-10-20 北京星网锐捷网络技术有限公司 二层交换设备用报文转发处理方法、处理装置和设备
WO2015071914A2 (en) * 2013-11-14 2015-05-21 Hewlett-Packard Development Company, L.P. Multicast data management
CN104753796A (zh) * 2013-12-30 2015-07-01 上海斐讯数据通信技术有限公司 优化组播路由表建立的方法
CN105530188B (zh) * 2014-10-27 2019-01-22 杭州迪普科技股份有限公司 一种组播转发方法和装置
CN107645452B (zh) * 2016-07-20 2022-06-07 中兴通讯股份有限公司 一种未知组播报文的处理方法和装置
CN106059935B (zh) * 2016-07-29 2019-12-06 新华三技术有限公司 未知组播报文的处理方法和装置
CN111224882A (zh) * 2018-11-23 2020-06-02 中兴通讯股份有限公司 报文处理方法及装置、存储介质
CN111262782B (zh) * 2018-11-30 2022-05-20 迈普通信技术股份有限公司 一种报文处理方法、装置及设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5909686A (en) * 1997-06-30 1999-06-01 Sun Microsystems, Inc. Hardware-assisted central processing unit access to a forwarding database
JP2000151671A (ja) * 1998-11-09 2000-05-30 Hitachi Cable Ltd マルチキャストフィルタリング付き中継装置
US6529507B1 (en) * 1998-11-21 2003-03-04 3Com Technologies Restriction of source address up-dating in network switches
CN1419363A (zh) * 2002-11-26 2003-05-21 华为技术有限公司 基于802.1x协议的组播控制方法
US20030202513A1 (en) * 2002-04-30 2003-10-30 Realtek Semiconductor Corp. Method and apparatus for packet forwarding in a switch controller
CN1536831A (zh) * 2003-04-03 2004-10-13 华为技术有限公司 向局域网内特定目标发送地址解析协议请求报文的方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5909686A (en) * 1997-06-30 1999-06-01 Sun Microsystems, Inc. Hardware-assisted central processing unit access to a forwarding database
JP2000151671A (ja) * 1998-11-09 2000-05-30 Hitachi Cable Ltd マルチキャストフィルタリング付き中継装置
US6529507B1 (en) * 1998-11-21 2003-03-04 3Com Technologies Restriction of source address up-dating in network switches
US20030202513A1 (en) * 2002-04-30 2003-10-30 Realtek Semiconductor Corp. Method and apparatus for packet forwarding in a switch controller
CN1419363A (zh) * 2002-11-26 2003-05-21 华为技术有限公司 基于802.1x协议的组播控制方法
CN1536831A (zh) * 2003-04-03 2004-10-13 华为技术有限公司 向局域网内特定目标发送地址解析协议请求报文的方法

Also Published As

Publication number Publication date
CN1744569A (zh) 2006-03-08

Similar Documents

Publication Publication Date Title
CN100466606C (zh) 未知组播报文的处理方法
US8243643B2 (en) Active multicast information protocol
US6317434B1 (en) Data link layer switch with multicast capability
US6847638B1 (en) Multicast system for forwarding desired multicast packets in a computer network
US8422499B2 (en) Methods and apparatus for managing multicast traffic
US20050180440A1 (en) Method of transporting a multipoint stream in a local area network and device for connection implementing the method
US20110149960A1 (en) Method and apparatus for filtering multicast packets
US20130195107A1 (en) Method for Managing Multicast Traffic in a Data Netwrok and Network Equipment Using Said Method
WO2011012582A2 (en) Multicast traffic management in a network interface
JP2007189512A (ja) マルチキャストパケット制御装置
CN101159665A (zh) 实现未知组播报文向路由器端口转发的方法和装置
CN106656789B (zh) Mlag广播和组播的芯片实现方法
US20070280231A1 (en) Passing information from a forwarding plane to a control plane
CN106375223A (zh) 一种基于sdn的数据转发系统及方法
WO2003084129A1 (fr) Procede de collecte de donnees de topologie de reseau
US20050185663A1 (en) Method, system and source for implementing multicasting
CN102082720B (zh) 一种转发组播流量的方法和装置
CN101304359B (zh) Rrpp环网链路恢复方法和设备
JP2006324981A (ja) マルチキャストパケット転送方式
CN101098287B (zh) 采用硬件扩展方式在epon上实现ipv6组播过滤的装置和方法
CN102394813A (zh) 一种组播路由表项管理方法和路由器
KR100550415B1 (ko) Epon 기반 onu 시스템에서 멀티캐스트 데이터 처리장치 및 방법
WO2022027978A1 (zh) IPv6报文发送的方法、设备以及系统
CN2922305Y (zh) 采用硬件扩展方式在epon上实现ipv6组播过滤的装置
CN113612693B (zh) 一种用于避免pim路由协议rpt-spt路径震荡的方法及路由系统

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 310052 Binjiang District Changhe Road, Zhejiang, China, No. 466, No.

Patentee after: NEW H3C TECHNOLOGIES Co.,Ltd.

Address before: 310053 Hangzhou hi tech Industrial Development Zone, Zhejiang province science and Technology Industrial Park, No. 310 and No. six road, HUAWEI, Hangzhou production base

Patentee before: HANGZHOU H3C TECHNOLOGIES Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240115

Address after: texas

Patentee after: HEWLETT PACKARD ENTERPRISE DEVELOPMENT L.P.

Address before: 310052 Changhe Road, Binjiang District, Hangzhou, Zhejiang Province, No. 466

Patentee before: NEW H3C TECHNOLOGIES Co.,Ltd.