CN101272310B - Ethernet looped network automatic protection rotation method and device - Google Patents

Ethernet looped network automatic protection rotation method and device Download PDF

Info

Publication number
CN101272310B
CN101272310B CN 200710086940 CN200710086940A CN101272310B CN 101272310 B CN101272310 B CN 101272310B CN 200710086940 CN200710086940 CN 200710086940 CN 200710086940 A CN200710086940 A CN 200710086940A CN 101272310 B CN101272310 B CN 101272310B
Authority
CN
China
Prior art keywords
node
ethernet ring
ring example
ethernet
port
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN 200710086940
Other languages
Chinese (zh)
Other versions
CN101272310A (en
Inventor
�龙昊
杨洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN 200710086940 priority Critical patent/CN101272310B/en
Publication of CN101272310A publication Critical patent/CN101272310A/en
Application granted granted Critical
Publication of CN101272310B publication Critical patent/CN101272310B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Small-Scale Networks (AREA)

Abstract

The embodiment of the invention provides an Ethernet-ring-network automatic protection switching method and a device thereof. The method mainly comprises: after nodes detecting that links between nodes go wrong or recover from failure, nodes determine Ethernet-ring instances which are affected or not affected by the failure or recover from the failure; protection switching messages carrying information of Ethernet-ring instances which are affected or not affected by the failure or recover from the failure are sent. The utilization of the embodiment of the invention can realize automatic protection switching of Ethernet-ring-network under a circumstance of reducing OAM (Operation, Administration and Maintenance) layers and reducing resources of VLAN (Virtual Local Area Network).

Description

Ethernet ring looped network automatic protection rotation method and device
Technical field
The present invention relates to network communication field, relate in particular to a kind of Ethernet ring looped network automatic protection rotation method and device.
Background technology
ERP (Ethernet Ring Protection, Ethernet ring protection switching) is a kind of Ethernet service guard method.ERP is based on physics or logic box topology, and utilizes the correlation properties of closed loop and Ethernet to realize the quick protective switch of point-to-point, point-to-multipoint and multipoint-to-multipoint services.ERP has that bandwidth availability ratio is high, protection switches that speed is fast, the networking cost is low, it is point-to-multipoint to support and multiple spot the characteristics such as switches to the business of multiple spot.
Prior art is when realizing that the Ethernet ring network automatic protection is switched; by between the adjacent node of Ethernet looped network, carrying out fault monitoring; after monitoring fault; send APS (Automatic Protection Switching on the net at whole Ethernet ring; APS) message is protected and is switched thereby triggers the Ethernet looped network.
In the prior art, a kind of method that realizes that the Ethernet ring network automatic protection is switched is: with the OAM (Operation of Ethernet looped network, Administration and Maintenance, Operations, Administration and Maintenance) is divided into two levels, MEG (the Maintenance Entity Group that level is span level (between the adjacent node of ring), Maintenance Entity), the MEG Level of this level is n, is used for safeguarding the connection between two adjacent nodes; Another level is the MEG of ring level, and the MEGLevel of this level is n+1, is used for safeguarding the connection of whole ring.On same physical topology, different Ethernet ring examples can be arranged, different Ethernet ring examples adopts different Management VLANs (Virtual Local Area Network, VLAN) to come the OAM message of load-carrying ring level to process with the OAM that avoids isolating between the different Ethernet ring examples.
After detecting fault on the MEG of span level, node produces an APS message at ring level MEG, protects and switches thereby trigger the Ethernet looped network.
In realizing process of the present invention, the inventor finds in the scheme of above-mentioned prior art, and the OAM of two levels of needs needs in addition to take a large amount of VLAN resources and comes the management of isolating different Ethernet ring examples/control message.
Summary of the invention
The purpose of the embodiment of the invention provides a kind of Ethernet ring looped network automatic protection rotation method and device, thereby can realize the APS of Ethernet looped network.
The purpose of the embodiment of the invention is achieved through the following technical solutions:
On a physical rings or logic box topology, there are one or more Ethernet ring examples in a kind of Ethernet ring looped network automatic protection rotation method, one or one group business of each Ethernet ring example protection, and described protection reverse method comprises:
After node detects link occurs fault or fault recovery, determine the Ethernet ring example that affected by described fault or fault recovery;
Described node sends and carries the described protection switching messages message that is subjected to the Ethernet ring instance identification information that described fault or fault recovery affect.
On a physical rings or logic box topology, there are one or more Ethernet ring examples in a kind of Ethernet ring looped network automatic protection rotation method, one or one group business of each Ethernet ring example protection, and described protection reverse method comprises:
Node obtains the Ethernet ring example information of carrying in the protection switching messages message that receives, and empties the professional corresponding forwarding-table item of Ethernet ring example protection corresponding to described Ethernet ring example information.
On a physical rings or logic box topology, there are one or more Ethernet ring examples in a kind of Ethernet ring looped network automatic protection rotation method, one or one group business of each Ethernet ring example protection, and described protection reverse method comprises:
After node detects link occurs fault or fault recovery, determine the Ethernet ring example that not affected by described fault or fault recovery;
Described node sends to adjacent node and carries the described protection switching messages message that is not subjected to the Ethernet ring instance identification information that described fault or fault recovery affect.
On a physical rings or logic box topology, there are one or more Ethernet ring examples in a kind of Ethernet ring looped network automatic protection rotation method, one or one group business of each Ethernet ring example protection, and described protection reverse method comprises:
Node obtains in the protection switching messages message that receives and carries Ethernet ring example information, empties the professional corresponding forwarding-table item that the Ethernet ring example except described Ethernet ring example is protected.
A kind of Ethernet looped network node comprises:
Ethernet ring example information determination module; After the link occurs fault or fault recovery that detect when node between the node, determine the Ethernet ring example that is subjected to or is not subjected to described fault or fault recovery to affect;
Protection switching messages message sending module is used for sending to adjacent node and carries the determined protection switching messages message that is subjected to or is not subjected to the Ethernet ring example information that described fault or fault recovery affect of Ethernet ring example information determination module;
Processing module is switched in protection, is used for emptying the forwarding-table item that is subjected to the corresponding VLAN group of Ethernet ring example information that described fault or fault recovery affect.
A kind of Ethernet looped network node comprises:
Protection switching messages message receiver module is used for receiving protection switching messages message, obtains the Ethernet ring example information that is subjected to or is not subjected to described fault or fault recovery to affect of carrying in the protection switching messages message that receives;
Processing module is switched in protection, is used for emptying the forwarding-table item that is subjected to the corresponding VLAN group of Ethernet ring example that described fault or fault recovery affect.
A kind of Ethernet looped network node comprises:
Ethernet ring example information determination module; After the link occurs fault or fault recovery that detect when node between the node, determine the Ethernet ring example that is subjected to or is not subjected to described fault or fault recovery to affect;
Protection switching messages message sending module is used for sending to adjacent node and carries the determined protection switching messages message that is subjected to or is not subjected to the Ethernet ring example information that described fault or fault recovery affect of Ethernet ring example information determination module;
Protection switching messages message receiver module is used for receiving protection switching messages message, obtains the Ethernet ring example information that is subjected to or is not subjected to described fault or fault recovery to affect of carrying in the protection switching messages message that receives;
Processing module is switched in protection, is used for emptying the forwarding-table item that is subjected to the corresponding VLAN group of Ethernet ring example that described fault or fault recovery affect.
Can be found out by the technical scheme that the invention described above embodiment provides; in embodiments of the present invention; empty the forwarding-table item that is subjected to the corresponding VLAN group of Ethernet ring example that fault or fault recovery affect by node, send to adjacent node and carry the protection switching messages message that is subjected to or is not subjected to the Ethernet ring example information that described fault or fault recovery affect.Thereby can reduce the OAM level, reduce in the situation of VLAN resource, realize the APS of Ethernet looped network.
Description of drawings
Fig. 1 is the process chart of the described method of the embodiment of the invention;
Fig. 2 is the structural representation of the described Ethernet looped network of the embodiment of the invention;
Fig. 3 is the structural representation of the described Ethernet ring example 1 of the embodiment of the invention;
Fig. 4 is the structural representation of the described Ethernet ring example 2 of the embodiment of the invention;
Fig. 5 is the schematic diagram that each port is set to MEP (MEG End Point, Maintenance Entity end points) in the described Ethernet looped network of the embodiment of the invention;
Fig. 6 is that the embodiment of the invention is described after node detects link failure, protects the principle schematic of the operation of switching;
Fig. 7 is that the embodiment of the invention is described after node detects link failure recovery, protects the principle schematic of the operation of switching;
Fig. 8 is the scene schematic diagram of the described a plurality of Ethernet looped network interconnection of the embodiment of the invention.
Fig. 9 is the structural representation of the embodiment of the node switched of the described a kind of Ethernet ring network automatic protection of the embodiment of the invention;
Figure 10 and Figure 11 are the structural representation of the embodiment of the node switched of the described another kind of Ethernet ring network automatic protection of the embodiment of the invention.
Embodiment
The embodiment of the invention provides a kind of Ethernet ring looped network automatic protection rotation method and device.
Describe the embodiment of the invention in detail below in conjunction with accompanying drawing, the handling process of the described method of the embodiment of the invention comprises the steps: as shown in Figure 1
Step 1-1, foundation and safeguard link that each node port is corresponding and the corresponding relation of Ethernet ring example.
The embodiment of the invention at first needs to set up the Ethernet ring example for the service VLAN that needs protection in the Ethernet looped network to be implemented, and corresponding Ethernet ring instance identification is set.
The embodiment of the invention provides the structural representation of an Ethernet looped network as shown in Figure 2, this Ethernet looped network is comprised of A, B, C, D, E, six nodes of F, on different link points, different client's service accesses is arranged, and come these client's business are isolated by different VLAN.Such as in Ethernet looped network shown in Figure 2, the VLAN access group of node A is VLAN_1, VLAN_2, VLAN_3, and the VLAN access group of node F is VLAN_5, VLAN_7.
When the Ethernet looped network was carried out service protection, the business that only needs to select to need protection in the Ethernet looped network was protected.Such as in Ethernet looped network shown in Figure 2, can only protect VLAN_2, VLAN_3, VLAN5, VLAN1, VLAN7 are not then protected.
For the VLAN that needs protection, can adopt an Ethernet ring example to protect a plurality of VLAN, one group of VLAN of same Ethernet ring example protection can be called a VLAN protection group.
For distinguishing different Ethernet ring examples, be an Ethernet ring instance identification of each Ethernet ring exemplary configuration (Ringlet).On each Ethernet ring example, dispose a normally-blocking port, prevent that by this port blocked client's service traffics from forming loop.Different Ethernet ring examples disposes different normally-blocking ports usually, so that corresponding flow route reaches optimization.Above-mentioned port blocked only blocks customer traffic, and choke ring is not managed and the control message.What deserves to be explained is, because the link at the port blocked place of an Ethernet ring example can't carry client's service traffics corresponding to this Ethernet ring example, and it is unknown, broadcasting or multicast message still can transmit at this section link, but can be dropped at the port blocked place, so in fact, caused the bandwidth waste of port blocked place link, therefore, the Peer-Port of normally-blocking port link also can be configured to the normally-blocking port, two normally-blocking ports are namely arranged, the operation of these two normally-blocking ports and current mechanism and the content that the present invention relates to are consistent.
Such as for Ethernet looped network shown in Figure 2, Fig. 3 shows the structural representation of Ethernet ring example 1, and Fig. 4 shows the structural representation of Ethernet ring example 2.Ethernet ring example 1 is for the protection of VLAN_2 and VLAN_3, and its port blocked is arranged on the node A; Ethernet ring example 2 is for the protection of VLAN_5, and its port blocked is arranged on the node C.Ethernet ring example 1 has respectively different Ethernet ring instance identification with Ethernet ring example 2.
Corresponding relation between each node above-mentioned Ethernet ring instance identification of configuration and VLAN protection group.In general, one group of service VLAN of an Ethernet ring example protection has identical ring access point.
Then, the information of the Ethernet ring example that carries on the link at each node port place be set up and be safeguarded to the embodiment of the invention need in each node, can preserve by the mode shown in the table 1.Preserve in the table when each port of node and the corresponding relation of Ethernet ring example, it has been described under the present situation, the service traffics of which Ethernet ring example have been carried on the link at each port place, represented to carry to port in the west of ring the service traffics of Ethernet ring example Ringlet_1, Ringlet_2, Ringlet_3 such as the example of table one, the east orientation port has then carried the service traffics of Ethernet ring example Ringlet_1, Ringlet_3.
Table 1:
Port The Ethernet ring instance identification
WEST Ringlet_1
WEST Ringlet_2
WEST Ringlet_3
EAST Ringlet_1
EAST Ringlet_3
In actual applications, node can be safeguarded the mapping table (the follow-up Port-Ringlet of being designated as table) of above-mentioned port and Ethernet ring example ID automatically.When setting up and safeguard this table, can adopt following mode:
When node is judged the service message belong to an Ethernet ring example without link corresponding to this node port, then the list item that this Ethernet ring example is corresponding is deleted from above-mentioned Port-Ringlet table, otherwise the list item that this Ethernet ring example is corresponding is kept in the above-mentioned table.A kind of concrete realization is exactly: check whether have in the forwarding-table item that the list item take this port as outbound port exists in VLAN group corresponding to Ethernet ring example, if there is no, then the corresponding relation of this Ethernet ring example ID and this port is deleted from above-mentioned table, otherwise the corresponding relation of this Ethernet ring example ID and this port is kept in the above-mentioned table.
After step 1-2, node detect the link failure generation; send ring APS message R-APS to adjacent node; wherein carry the relevant information that the protections such as source sign, type of protection switching operation are switched, and the identification information that is subject to the Ethernet ring example of fault effects.
The embodiment of the invention do not need the OAM of Ethernet looped network is carried out layering, but each port is set to MEP the Ethernet looped network being carried out OAM when configuration, and the schematic diagram that each port is set to MEP in the above-mentioned Ethernet looped network as shown in Figure 5.
Pass through the fault of the machine-processed detection ring adjacent node link of ETH CC (continuity supervision) between the adjacent node.Concrete testing process is: node sends ETH CCM (continuity supervision message) message to adjacent node, after adjacent node is received this ETH CCM message, directly this ETH CCM message is terminated, and according to ITU-T Y.1731/IEEE the link between the node of the rule judgment of 802.1ag definition and described transmission ETH CCM message whether produce fault.
After node detects link failure, protect the principle schematic of the operation of switching as shown in Figure 6, specifically processing procedure is described below.
The node that detects fault at first produces the R-APS message, and the structure of this R-APS message as described in Table 2.
Table 2:R-APS message
Figure GDA00002390864900081
Figure GDA00002390864900091
Each field is described below in the R-APS message shown in the above-mentioned table 3
1, the destination address of Multicast Address for R-APS:R-APS is the special multicast address of distributing to the special use of R-APS message;
2, Source MAC address: the source address of indication R-APS message.
3, CFM/OAM ETH Type: the ethernet type of indication OAM message.The APS message also is a kind of OAM message.
4, MEG Level: indication Maintenance Entity grade belongs to configuration item.
5, Opcode: command code, indication are looped network protection switching operations;
6, R-APS Source Identifier: the source sign of the node of indication initiation protection switching operation, the address of the source node of the node ID of the transmission R-APS message that this source sign can be configuration or the source address of R-APS message or initiation R-APS message.
7, Ring APS Specific Information: comprise some specifying informations that ring protection is switched, as shown in table 3.
Table 3 Ring APS Specific Information
R-APS Request Type Protection Type Reserved
This specifying information comprises:
R-APS Request Type: the type that indication protection is switched comprises disturbance switching, recovers to switch, manually switch etc.; Should be set to disturbance switching this moment.
Protection Type: indication is recovery formula or Non revertive.
Reserved: reserve bytes.
8, Number of Ringlets: the quantity of the affected Ringlet ID that carries in the indication message
9, Ringlet ID 1 ... Ringlet ID n: indication needs to carry out the Ethernet ring example ID that empties operation.Its quantity should be consistent with the value in Number of Ringlets territory.
When node during from certain Port detecting to link failure, this node is according to the Port-Ringlet table of its maintenance, inquire about Ethernet ring example ID information corresponding to this port, obtain being subject to the id information of Ethernet ring example corresponding to this port of faulty link impact, this id information is carried in this field.Wherein their sum is kept in the Number of Ringlets field.
Then, this node empties the relevant forwarding-table item of all VLAN in the service VLAN group that the above-mentioned Ethernet ring example that is subject to faulty link impact protects, and blocks the non-working port of this Ethernet ring example, sends above-mentioned R-APS message to adjacent node.
After step 1-3, adjacent node received above-mentioned R-APS message, the relevant information of switching according to the protection of carrying in the R-APS message and the identification information of Ethernet ring example were protected accordingly switching operation, and are regenerated and send the R-APS message.
After adjacent node receives above-mentioned R-APS message, obtain relevant information that the above-mentioned protection of carrying in this R-APS message switches and the identification information of Ethernet ring example.
The R-APS Source Identifier that carries in the above-mentioned R-APS message that adjacent node will obtain and the configuration of this node compare, judge this R-APS message whether this node send, if so, then stop this R-APS message; Otherwise, producing a new R-APS message, the R-APS Source Identifier of the R-APS message that this is new is identical with the R-APS Source Identifier of the R-APS message of receiving, and carries identical Ethernet ring instance identification information.Then, continue to send downstream this new R-APS message.
Adjacent node also needs to protect accordingly switching operation; this adjacent node empties forwarding-table item corresponding to all client's service VLAN that Ethernet ring example corresponding to Ringlet ID that carry in the above-mentioned R-APS message that obtains protected, in order to relearn new forwarding-table item.In addition, if dispose the normally-blocking port of any Ethernet ring example on this adjacent node, described normally-blocking port is opened.
When node detects link occurs fault between the adjacent node and recovers, also according to above-mentioned handling process, protect accordingly switching operation.
After node detects the link failure recovery that certain port connects, the principle schematic of its protection switching operation as shown in Figure 7, being described below of concrete processing procedure.
This node at first according to the structure of above-mentioned R-APS message, produces a R-APS message, and the type that the R-APS Request Type indicating protection in the R-APS message is switched is: recover to switch.Then, this node is according to the Port-Ringlet table of its maintenance, the Ethernet ring example ID information that another port of query node is corresponding is (namely if detect the link failure recovery that the west connects to port, then inquire about Ethernet ring example ID information corresponding to east orientation port), the id information of the Ethernet ring example that this port that obtains affected by link-recovery is corresponding, this id information is carried at Ringlet ID 1 ... in the Ringlet ID n field, its number information is carried in the Number of Ringlets field.
Then, this node empties the forwarding-table item of all VLAN in the service VLAN group that the above-mentioned Ethernet ring example that is subject to link-recovery impact protects.Afterwards, this node sends above-mentioned R-APS message to adjacent node.
After adjacent node receives above-mentioned R-APS message, obtain relevant information that the above-mentioned protection of carrying in this R-APS message switches and the identification information of Ethernet ring example,
The R-APS Source Identifier that carries in the above-mentioned R-APS message that adjacent node will obtain and the configuration of this node compare, judge this R-APS message whether this node send, if so, then stop this R-APS message; Otherwise, producing a new R-APS message, the R-APS Source Identifier of the R-APS message that this is new is identical with the R-APS Source Identifier of the R-APS message of receiving, and carries identical Ethernet ring instance identification information.Then, continue to transmit downstream this new R-APS message.
Adjacent node also needs to protect accordingly switching operation, and this adjacent node empties forwarding-table item corresponding to all client's service VLAN that Ethernet ring example corresponding to Ringlet ID that carry in the above-mentioned R-APS message that obtains protected.In addition, if dispose the normally-blocking port of any Ethernet ring example on this adjacent node, described normally-blocking port is blocked again.
The transmission of the R-APS message in the described scheme of the invention described above embodiment is actually the method for a kind of dropand generate, relatively meets the model of individual layer OAM.In actual applications, can also adopt the mode of drop and continue, when namely node receives the R-APS message, not regenerate new R-APS message, but directly transmit downstream.So just need in the R-APS message, not comprise R-APS Source Identifier territory, but by the Source MAC address that compares the R-APS message message terminated.
Said method can be used for existing Ethernet ring protection switching scheme equally; like this just directly distinguish logic box with Management VLAN ID; and need in the R_APS message, not increase Ringlet ID1 ... Ringlet ID n field, correspondingly Number of Ringlets territory also is unwanted.On concrete the processing, after which Ethernet ring example to be determined is influenced, send R_APS message for each Ethernet ring example wherein, the professional corresponding forwarding-table item of indicating these ring examples to protect need to empty, or sends not with the R_APS message that whether empties indication; And to other Ethernet ring example, sending R_APS message for each Ethernet ring example wherein, the professional corresponding forwarding-table item of indicating these ring examples to protect does not need to empty, or does not send the R_APS message.
In actual applications; also has another kind of opposite way; namely in above-mentioned Port-Ringlet table, preserve and safeguard and be not subjected to Ethernet ring instance identification that link failure affects and the corresponding relation between the central port; then; when needs protection was switched, carrying indication in the transmission R-APS message did not need to carry out the Ethernet ring instance identification tabulation that empties operation.
Equally, node can be safeguarded above-mentioned Port-Ringlet table automatically.When safeguarding, adopt with before opposite mode:
When node is judged the service message belong to an Ethernet ring example without link corresponding to this node port, then the list item that this Ethernet ring example is corresponding is kept in the above-mentioned Port-Ringlet table from above-mentioned Port-Ringlet table, otherwise deletion from table.A kind of concrete realization is exactly: check whether have in the forwarding-table item that the list item take this port as outbound port exists in VLAN group corresponding to Ethernet ring example, if there is no, then the corresponding relation with this Ethernet ring example ID and this port is kept in the above-mentioned table, otherwise the corresponding relation of this Ethernet ring example ID and this port is deleted from above-mentioned table.
The node that detects fault or recovery shows to determine impregnable Ethernet ring example ID according to this, and this information is carried at Ringlet ID 1 in the R-APS message ... Ringlet ID n territory and Number of Ringlets territory.Concrete grammar is consistent with before description, that is:
(1) during fault, the port numbers inquiry Port-Ringlet table corresponding according to the port that detects fault, the Ethernet ring example ID that not affected by link failure is tabulated;
(2) during fault recovery, check that the Ethernet ring example ID that not affected by link-recovery is tabulated except port numbers inquiry Port-Ringlet table corresponding to another port of the port that detects fault recovery.
After node receives this R-APS message, empty the forwarding-table item of all VLAN in the service VLAN group that other Ethernet ring example except the indicated Ethernet ring example of above-mentioned R-APS message of configuring on the node protects.Identical with description before about the operation of normally-blocking port.
Said method can be used for existing Ethernet ring protection switching scheme equally; namely directly distinguish logic box with Management VLAN ID; and need in the R_APS message, not increase Ringlet ID 1 ... Ringlet ID n field, correspondingly Number of Ringlets territory also is unwanted.On concrete the processing, after which Ethernet ring example to be determined is unaffected, send R_APS message for each Ethernet ring example wherein, the professional corresponding forwarding-table item of indicating these ring examples to protect does not need to empty, or does not send the R_APS message; And to other Ethernet ring example, sending R_APS message for each Ethernet ring example wherein, the professional corresponding forwarding-table item of indicating these ring examples to protect need to empty, or sends not with the R_APS message that whether empties indication.
Scene for a plurality of Ethernet looped network interconnection shown in Figure 8, APS message for fear of an Ethernet looped network is diffused in another Ethernet looped network, need to know for each Ethernet looped network arranges an Ethernet ring network mark, it can be the Ethernet Ring ID that arranges that this Ethernet ring network mark is known, and also can be the VLAN ID that distributes.
If adopt Ethernet Ring ID, Ethernet Ring ID is carried among the PDU of APS message; Ethernet Ring ID under each port of link point configuration; On the node that ring intersects, only on the port that belongs to identical Ethernet Ring ID, send the APS message.
If adopt VLAN ID, then ETH CC and R-APS transmit at this VLAN, in the place that ring intersects, by the APS message of VLAN isolation different rings.
The described structural representation of embodiment of the node that the described a kind of Ethernet ring network automatic protection of the embodiment of the invention is switched comprises as shown in Figure 9 such as lower module:
Ethernet ring example information determination module; After the link occurs fault or fault recovery that detect when node between the node, determine the Ethernet ring example that is subjected to or is not subjected to described fault or fault recovery to affect;
Protection switching messages message sending module is used for sending to adjacent node and carries the determined protection switching messages message that is subjected to or is not subjected to the Ethernet ring example information that described fault or fault recovery affect of Ethernet ring example information determination module;
Processing module is switched in protection, is used for emptying the forwarding-table item that is subjected to the corresponding VLAN group of Ethernet ring example information that described fault or fault recovery affect.
Port and Ethernet ring example corresponding relation administration module are used for preserving and Maintenance Point port and be subjected to or be not subjected to corresponding relation between the Ethernet ring example that port link failure or fault recovery affect at node.
The described structural representation of embodiment of the node that the described another kind of Ethernet ring network automatic protection of the embodiment of the invention is switched comprises as shown in figure 10 such as lower module:
Protection switching messages message receiver module is used for receiving protection switching messages message, obtains the Ethernet ring example information that is subjected to or is not subjected to described fault or fault recovery to affect of carrying in the protection switching messages message that receives;
Processing module is switched in protection, is used for emptying the forwarding-table item that is subjected to the corresponding VLAN group of Ethernet ring example that described fault or fault recovery affect.
Protection switching messages message is rebuild module, source sign for the protection switching operation that carries according to the protection switching messages message that receives, judge described protection switching messages message whether this node send, if so, then stop this protection switching messages message; Otherwise, produce a new protection switching messages message that carries described identical sources sign, send this new protection switching messages message to other adjacent node.
Protection switching messages packet forwarding module is used for the source physical address according to the protection switching messages message that receives, judge described protection switching messages message whether this node send, if so, then stop this protection switching messages message; Otherwise, transmit the described protection switching messages message that receives to adjacent node.
The described structural representation of embodiment of the node that the described another kind of Ethernet ring network automatic protection of the embodiment of the invention is switched comprises as shown in figure 11 such as lower module:
Ethernet ring example information determination module; After the link occurs fault or fault recovery that detect when node between the node, determine the Ethernet ring example that is subjected to or is not subjected to described fault or fault recovery to affect;
Protection switching messages message sending module is used for sending to adjacent node and carries the determined protection switching messages message that is subjected to or is not subjected to the Ethernet ring example information that described fault or fault recovery affect of Ethernet ring example information determination module;
Port and Ethernet ring example corresponding relation administration module are used for preserving and Maintenance Point port and be subjected to or be not subjected to corresponding relation between the Ethernet ring example that port link failure or fault recovery affect at node.
Protection switching messages message receiver module is used for receiving protection switching messages message, obtains the Ethernet ring example information that is subjected to or is not subjected to described fault or fault recovery to affect of carrying in the protection switching messages message that receives;
Protection switching messages message is rebuild module, source sign for the protection switching operation that carries according to the protection switching messages message that receives, judge described protection switching messages message whether this node send, if so, then stop this protection switching messages message; Otherwise, produce a new protection switching messages message that carries described identical sources sign, send this new protection switching messages message to other adjacent node.
Protection switching messages packet forwarding module is used for the source physical address according to the protection switching messages message that receives, judge described protection switching messages message whether this node send, if so, then stop this protection switching messages message; Otherwise, transmit the described protection switching messages message that receives to adjacent node.
Processing module is switched in protection, is used for emptying the forwarding-table item that is subjected to the corresponding VLAN group of Ethernet ring example information that described fault or fault recovery affect.
In sum, the embodiment of the invention can reduce OAM level (changing two-layer OAM into one deck); The embodiment of the invention does not need to be Management VLAN of each Ethernet ring example allocation, thereby can reduce the consumption of VLAN resource; The protection that the embodiment of the invention only needs an APS message to process upper all the Ethernet ring examples of ring is switched, and does not need each Ethernet ring example to send out an APS message, needs APS message amount to be processed thereby can reduce.
The above; it only is the better embodiment of the embodiment of the invention; but the protection range of the embodiment of the invention is not limited to this; anyly be familiar with those skilled in the art in the technical scope that the embodiment of the invention discloses; the variation that can expect easily or replacement all should be encompassed within the protection range of the embodiment of the invention.Therefore, the protection range of the embodiment of the invention should be as the criterion with the protection range of claim.

Claims (32)

1. Ethernet ring looped network automatic protection rotation method; it is characterized in that, on a physical rings or logic box topology, have one or more Ethernet ring examples; each Ethernet ring example is protected one group of professional virtual LAN VLAN, and described protection reverse method comprises:
After node detects link occurs fault or fault recovery, determine the Ethernet ring example that affected by described fault or fault recovery;
Described node empties the relevant forwarding-table item of all VLAN in the described service VLAN group that is subjected to the Ethernet ring example protection that described fault or fault recovery affect, and sends and carry the described protection switching messages message that is subjected to the Ethernet ring instance identification information that described fault or fault recovery affect.
2. method according to claim 1 is characterized in that, the Ethernet ring example that described node determination is affected by described fault or fault recovery is specially:
The corresponding relation of Maintenance Point port and Ethernet ring example in node;
When node after certain port detects link failure or recovers, inquire about the corresponding relation of described node port and Ethernet ring example, determine the Ethernet ring example that affected by described fault or fault recovery.
3. method according to claim 2 is characterized in that, the corresponding relation of described Maintenance Point port and Ethernet ring example specifically comprises:
Judge when node and then not preserve the corresponding relation of described node port and described Ethernet ring instance identification when belonging to service VLAN that an Ethernet ring example protects without link corresponding to a port of this node.
4. method according to claim 2 is characterized in that, the corresponding relation of described Maintenance Point port and Ethernet ring example specifically comprises:
Judge when node and then to preserve the corresponding relation of described node port and described Ethernet ring instance identification when belonging to service VLAN that an Ethernet ring example protects through link corresponding to a port of this node.
5. method according to claim 3 is characterized in that, described node is judged and belonged to service VLAN that an Ethernet ring example protects without link corresponding to this node port, specifically comprises:
Do not comprise in the transmitting of described node by the forwarding-table item corresponding to service VLAN of described Ethernet ring example protection.
6. method according to claim 4 is characterized in that, described node judgement belongs to link corresponding to service VLAN this node port of process that an Ethernet ring example is protected, and specifically comprises:
Comprise in the transmitting of described node by the forwarding-table item corresponding to service VLAN of described Ethernet ring example protection.
7. method according to claim 2, it is characterized in that, when node after certain port detects link failure or recovers, inquire about the corresponding relation of described node port and Ethernet ring example, determine specifically to comprise the Ethernet ring example that affected by described fault or fault recovery:
When node at certain Port detecting during to link failure, Ethernet ring example corresponding to this port of inquiry in the corresponding relation of described node port that this node is safeguarded and Ethernet ring example determines to be subjected to the Ethernet ring example of described fault effects.
8. method according to claim 2, it is characterized in that, when node after certain port detects link failure or recovers, inquire about the corresponding relation of described node port and Ethernet ring example, determine specifically to comprise the Ethernet ring example that affected by described fault or fault recovery:
When node at certain Port detecting during to link-recovery, Ethernet ring example corresponding to query node another port except this port determined the Ethernet ring example that affected by described fault recovery in the corresponding relation of described node port that this node is safeguarded and Ethernet ring example.
9. method according to claim 1 is characterized in that, carries the source identification information that produces described protection switching messages message in the described protection switching messages message.
10. method according to claim 9 is characterized in that, described source identification information is specially: the identification information of source MAC address information or configuration.
11. method according to claim 1 is characterized in that, described Ethernet ring instance identification information is specially: the ring identification information of configuration or be the Management VLAN of each Ethernet ring example allocation sign.
12. Ethernet ring looped network automatic protection rotation method; it is characterized in that, on a physical rings or logic box topology, have one or more Ethernet ring examples; each Ethernet ring example is protected one group of professional virtual LAN VLAN, and described protection reverse method comprises:
Node obtains the Ethernet ring example information that affected by link occurs fault or link failure recovery of carrying in the protection switching messages message that receives, and empties the forwarding-table item corresponding to service VLAN of Ethernet ring example protection corresponding to described Ethernet ring example information.
13. method according to claim 12 is characterized in that, described method also comprises:
Described node is according to the source sign of the protection switching operation that carries in the described protection switching messages message that receives, judge described protection switching messages message whether this node send, if so, then stop this protection switching messages message; Otherwise, produce a new protection switching messages message that carries described source sign and Ethernet ring example information, send this new protection switching messages message to other adjacent node.
14. method according to claim 12 is characterized in that, described method also comprises:
Described node is according to the source MAC of the described protection switching messages message that receives, judge described protection switching messages message whether this node send, if so, then stop this protection switching messages message; Otherwise, transmit the described protection switching messages message that receives to other adjacent node.
15. Ethernet ring looped network automatic protection rotation method; it is characterized in that, on a physical rings or logic box topology, have one or more Ethernet ring examples; each Ethernet ring example is protected one group of professional virtual LAN VLAN, and described protection reverse method comprises:
After node detects link occurs fault or fault recovery, determine the Ethernet ring example that not affected by described fault or fault recovery;
Described node empties the relevant forwarding-table item of all VLAN in the service VLAN group that is subjected to the Ethernet ring example protection that fault or fault recovery affect, and sends to adjacent node and to carry the described protection switching messages message that is not subjected to the Ethernet ring instance identification information that described fault or fault recovery affect.
16. method according to claim 15 is characterized in that, the Ethernet ring example that described node determination is not affected by described fault or fault recovery specifically comprises:
The corresponding relation of Maintenance Point port and Ethernet ring example in node;
When node after certain port detects link failure or recovers, inquire about described node port and the corresponding relation of Ethernet ring example that this node is safeguarded, definite Ethernet ring example that not affected by described fault or fault recovery.
17. method according to claim 16 is characterized in that, the corresponding relation of described Maintenance Point port and Ethernet ring example specifically comprises:
Judge when node and then not preserve the corresponding relation of described node port and described Ethernet ring instance identification when belonging to service VLAN that an Ethernet ring example protects through link corresponding to certain port of described node.
18. method according to claim 16 is characterized in that, the corresponding relation of described Maintenance Point port and Ethernet ring example specifically comprises:
Judge when node and then to preserve the corresponding relation of described port and described Ethernet ring instance identification when belonging to service VLAN that an Ethernet ring example protects without link corresponding to certain port of described node.
19. method according to claim 17 is characterized in that, described node judgement belongs to link corresponding to service VLAN this node port of process that an Ethernet ring example is protected, and specifically comprises:
Comprise in the transmitting of described node by the forwarding-table item corresponding to service VLAN of described Ethernet ring example protection.
20. method according to claim 18 is characterized in that, described node is judged and is belonged to service VLAN that an Ethernet ring example protects without link corresponding to this node port, specifically comprises:
Do not comprise in the transmitting of described node by the forwarding-table item corresponding to service VLAN of described Ethernet ring example protection.
21. method according to claim 16, it is characterized in that, when node after certain port detects link failure or recovers, inquire about described node port that this node safeguards and the corresponding relation of Ethernet ring example, definite Ethernet ring example that not affected by described fault or fault recovery specifically comprises:
When node at certain Port detecting during to link failure, Ethernet ring example corresponding to this port of inquiry in the corresponding relation of described node port that this node is safeguarded and Ethernet ring example determines not to be subjected to the Ethernet ring example of described fault effects.
22. method according to claim 16, it is characterized in that, when node after certain port detects link failure or recovers, inquire about described node port that this node safeguards and the corresponding relation of Ethernet ring example, definite Ethernet ring example that not affected by described fault or fault recovery specifically comprises:
When node at certain Port detecting during to link-recovery, Ethernet ring example corresponding to query node another port except this port determined the Ethernet ring example that not affected by described fault recovery in the corresponding relation of described node port that this node is safeguarded and Ethernet ring example.
23. Ethernet ring looped network automatic protection rotation method; it is characterized in that, on a physical rings or logic box topology, have one or more Ethernet ring examples; each Ethernet ring example is protected one group of professional virtual LAN VLAN, and described protection reverse method comprises:
Node obtains the Ethernet ring example information that not affected by link occurs fault or link failure recovery of carrying in the protection switching messages message that receives, and empties forwarding-table item corresponding to service VLAN that the Ethernet ring example except the Ethernet ring example of described too net ring example information indication is protected.
24. an Ethernet looped network node is characterized in that, comprising:
Ethernet ring example information determination module; Be used for after node detects link occurs fault or fault recovery between the node, determine the Ethernet ring example that is subjected to or is not subjected to described fault or fault recovery to affect, each Ethernet ring example is protected one group of business virtual LAN VLAN;
Protection switching messages message sending module is used for sending to adjacent node and carries the determined protection switching messages message that is subjected to or is not subjected to the Ethernet ring example information that described fault or fault recovery affect of Ethernet ring example information determination module;
Processing module is switched in protection, is used for emptying the forwarding-table item that is subjected to the corresponding VLAN group of Ethernet ring example information that described fault or fault recovery affect.
25. Ethernet looped network node according to claim 24 is characterized in that, described Ethernet looped network node also comprises:
Port and Ethernet ring example corresponding relation administration module are used for preserving and Maintenance Point port and be subjected to or be not subjected to corresponding relation between the Ethernet ring example that described link failure or fault recovery affect at node.
26. an Ethernet looped network node is characterized in that, comprising:
Protection switching messages message receiver module, be used for receiving protection switching messages message, obtain the Ethernet ring example information that is subjected to or is not subjected to link failure or fault recovery to affect of carrying in the protection switching messages message that receives, each Ethernet ring example is protected one group of professional virtual LAN VLAN;
Processing module is switched in protection, is used for emptying the forwarding-table item that is subjected to the corresponding VLAN group of Ethernet ring example that described fault or fault recovery affect.
27. Ethernet looped network node according to claim 26 is characterized in that, described Ethernet looped network node also comprises:
Protection switching messages message is rebuild module, source sign for the protection switching operation that carries according to the protection switching messages message that receives, judge described protection switching messages message whether this node send, if so, then stop this protection switching messages message; Otherwise, produce a new protection switching messages message that carries described source sign, send this new protection switching messages message to other adjacent node.
28. Ethernet looped network node according to claim 26 is characterized in that, described Ethernet looped network node also comprises:
Protection switching messages packet forwarding module is used for the source physical address according to the protection switching messages message that receives, judge described protection switching messages message whether this node send, if so, then stop this protection switching messages message; Otherwise, transmit the described protection switching messages message that receives to adjacent node.
29. an Ethernet looped network node is characterized in that, comprising:
Ethernet ring example information determination module, after the link occurs fault or fault recovery that detect when node between the node, determine that the Ethernet ring example that is subjected to or is not subjected to described fault or fault recovery to affect, each Ethernet ring example protect one group of professional virtual LAN VLAN;
Protection switching messages message sending module is used for sending to adjacent node and carries the determined protection switching messages message that is subjected to or is not subjected to the Ethernet ring example information that described fault or fault recovery affect of Ethernet ring example information determination module;
Protection switching messages message receiver module is used for receiving protection switching messages message, obtains the Ethernet ring example information that is subjected to or is not subjected to described fault or fault recovery to affect of carrying in the protection switching messages message that receives;
Processing module is switched in protection, is used for emptying the forwarding-table item that is subjected to the corresponding VLAN group of Ethernet ring example that described fault or fault recovery affect.
30. Ethernet looped network node according to claim 29 is characterized in that, described Ethernet looped network node also comprises:
Port and Ethernet ring example corresponding relation administration module are used for preserving and Maintenance Point port and be subjected to or be not subjected to corresponding relation between the Ethernet ring example that described link failure or fault recovery affect at node.
31. according to claim 29 or 30 described Ethernet looped network nodes, it is characterized in that, described Ethernet looped network node also comprises:
Protection switching messages message is rebuild module, source sign for the protection switching operation that carries according to the protection switching messages message that receives, judge described protection switching messages message whether this node send, if so, then stop this protection switching messages message; Otherwise, produce a new protection switching messages message that carries described source sign, send this new protection switching messages message to other adjacent node.
32. according to claim 29 or 30 described Ethernet looped network nodes, it is characterized in that, described Ethernet looped network node also comprises:
Protection switching messages packet forwarding module is used for the source physical address according to the protection switching messages message that receives, judge described protection switching messages message whether this node send, if so, then stop this protection switching messages message; Otherwise, transmit the described protection switching messages message that receives to adjacent node.
CN 200710086940 2007-03-22 2007-03-22 Ethernet looped network automatic protection rotation method and device Expired - Fee Related CN101272310B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200710086940 CN101272310B (en) 2007-03-22 2007-03-22 Ethernet looped network automatic protection rotation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200710086940 CN101272310B (en) 2007-03-22 2007-03-22 Ethernet looped network automatic protection rotation method and device

Publications (2)

Publication Number Publication Date
CN101272310A CN101272310A (en) 2008-09-24
CN101272310B true CN101272310B (en) 2013-02-13

Family

ID=40006012

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200710086940 Expired - Fee Related CN101272310B (en) 2007-03-22 2007-03-22 Ethernet looped network automatic protection rotation method and device

Country Status (1)

Country Link
CN (1) CN101272310B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101771592B (en) * 2009-01-05 2011-12-21 迈普通信技术股份有限公司 Method for automatically configuring EAPS transmission nodes
CN101668358B (en) * 2009-09-30 2012-06-06 中兴通讯股份有限公司 Examining method of protection switching and device thereof
CN101815107B (en) 2010-05-13 2013-10-09 华为技术有限公司 Method, system and equipment for managing address in Ethernet ring
CN102014006B (en) * 2010-12-23 2013-03-20 杭州依赛通信有限公司 Ethernet ring protection switching method for hybrid network
CN102437967B (en) * 2012-02-01 2015-01-28 杭州华三通信技术有限公司 Method and device for forwarding messages
CN102754390B (en) 2012-04-28 2015-06-17 华为技术有限公司 Method, network device and system for ethernet ring protection switching
CN102957588A (en) * 2012-11-05 2013-03-06 盛科网络(苏州)有限公司 Method and system for protecting looped network from broadcast storm
CN107809336B (en) * 2017-11-16 2019-10-25 中国联合网络通信集团有限公司 A kind of fault detection method, the device of IP RAN network
CN112839009B (en) * 2019-11-22 2023-09-01 华为技术有限公司 Method, device and system for processing message
CN112488337B (en) * 2020-12-11 2023-07-25 广东电力通信科技有限公司 Intelligent auxiliary overhaul flow analysis method and system
CN115714698B (en) * 2022-09-26 2024-04-16 重庆长安汽车股份有限公司 Looped network communication method and device of vehicle-mounted Ethernet, vehicle and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1747439A (en) * 2005-10-14 2006-03-15 杭州华为三康技术有限公司 Fault treating method for phase switching loop of automatic protection system of Ethernet
CN1756222A (en) * 2004-09-27 2006-04-05 华为技术有限公司 Looped network and its service realizing method
CN1913453A (en) * 2006-08-22 2007-02-14 华为技术有限公司 Method and device for quickly fault detection from point-to-point

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1756222A (en) * 2004-09-27 2006-04-05 华为技术有限公司 Looped network and its service realizing method
CN1747439A (en) * 2005-10-14 2006-03-15 杭州华为三康技术有限公司 Fault treating method for phase switching loop of automatic protection system of Ethernet
CN1913453A (en) * 2006-08-22 2007-02-14 华为技术有限公司 Method and device for quickly fault detection from point-to-point

Also Published As

Publication number Publication date
CN101272310A (en) 2008-09-24

Similar Documents

Publication Publication Date Title
CN101272310B (en) Ethernet looped network automatic protection rotation method and device
US9154330B2 (en) Method and device of link aggregation and method and system for transceiving MAC frames
US7619987B2 (en) Node device
CN102077521B (en) Method and system for link aggregation
JP4034782B2 (en) Ring connection device and data transfer control method
CN101558609B (en) Method, device and system for ring protection
CN102333028B (en) Method and communication equipment for sending messages by using layered bi-layer virtual private network
CN101438538B (en) Communication system, node, terminal, communication method
CN101719843B (en) Method of LSP linear protection switching in PTN
CN1812300B (en) Loop network connection control method, route exchanging equipment and loop network system
KR20130100218A (en) Differential forwarding in address-based carrier networks
CN1934560A (en) Method of sending information through a tree and ring topology of a network system
CN105743801A (en) Method and device of flow forwarding of stack system
CN101656630A (en) Service protection method and system
CN101252479A (en) Loop detection method and switch
CN101227399A (en) Message transmission method, system and forwarding node
CN114024969A (en) Load balancing method, device and system
CN102223312A (en) Flow control method and equipment based on link status
CN102957588A (en) Method and system for protecting looped network from broadcast storm
CN100444571C (en) Method and system for deciding bridge role
CN102215165B (en) A kind of message processing method of tangent ring networks and Ethernet switch
US10489236B2 (en) Method and system for managing a communication network
US20120224488A1 (en) Method of connectivity monitoring by subscriber line terminating apparatus
CN102868605A (en) Looped network data protection method and device
CN104426700B (en) The method of network element and looped network protection

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130213

Termination date: 20180322