CN101404606B - Packet tunnel packaging structure and network tunnel management method - Google Patents

Packet tunnel packaging structure and network tunnel management method Download PDF

Info

Publication number
CN101404606B
CN101404606B CN2008100412896A CN200810041289A CN101404606B CN 101404606 B CN101404606 B CN 101404606B CN 2008100412896 A CN2008100412896 A CN 2008100412896A CN 200810041289 A CN200810041289 A CN 200810041289A CN 101404606 B CN101404606 B CN 101404606B
Authority
CN
China
Prior art keywords
tunnel
terminal
session
field
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN2008100412896A
Other languages
Chinese (zh)
Other versions
CN101404606A (en
Inventor
蓝建栋
郭磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHANGHAI DINGZU COMMUNICATION TECHNOLOGY Co Ltd
Original Assignee
SHANGHAI DINGZU COMMUNICATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHANGHAI DINGZU COMMUNICATION TECHNOLOGY Co Ltd filed Critical SHANGHAI DINGZU COMMUNICATION TECHNOLOGY Co Ltd
Priority to CN2008100412896A priority Critical patent/CN101404606B/en
Publication of CN101404606A publication Critical patent/CN101404606A/en
Application granted granted Critical
Publication of CN101404606B publication Critical patent/CN101404606B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a message tunnel encapsulation structure which comprises an external address field and an internal address field. The tunnel encapsulation structure also comprises a tunnel head field which comprises a session identification information field, a tunnel parameter field and a protocol interoperability field. A management method of the network tunnel which is used for transmitting messages in the network is also provided. The message tunnel encapsulation structure has the advantages that: sessions in the only identification tunnel of the session identification information field are adopted, and the sessions in the tunnel are managed one by one; by the mutual switching of the address information and the transmission of the tunnel parameters, a tunnel is constructed between two terminals. Compared with the prior art, the technical scheme of the whole process is simple.

Description

The tunnel encapsulation structure of message and the management method of network tunnel
[technical field]
The present invention relates to communication technical field, relate in particular to the tunnel encapsulation structure of message and the management method of network tunnel.
[background technology]
In recent years along with market, the communications field constantly increases, the user is also increasingly high to the requirement of aspects such as the communication speed of communication system, signal quality, fail safe.How realizing the smooth and easy transmission of information between the network, is one of present communications field problem that need solve.
For being in two user A and user B in the directly not interconnected network respectively, direct communication mode is on gateway device, the communication information to be carried out transcoding, conversion encapsulation.But the various information formats first on the network are too complicated various, be difficult to realize unified, generally the be reluctant networking information that is intended to stick one's chin out on the gateway device of two Virtual network operators second, therefore this communication mode has very big limitation.Another kind of common solution is exactly on both communication links, to set up the tunnel, a side or both sides' Content of Communication wherein is placed in the tunnel transmits.
It shown in accompanying drawing 1 a kind of sketch map that communicates through network tunnel; Wherein user A belongs to the network of operator's first; User B belongs to the network of operator's second, through on communication link, setting up the tunnel, information is each other transmitted in the tunnel between the two.Actual conditions also possibly be a side's wherein operator, and for example operator's first is set up the tunnel between gateway is with user A.The communication mode that is to set up in the communication of gateway the tunnel can be with solving information format disunity and the technical problem of maintaining secrecy, so its development rapidly, and range of application is extensive day by day.
One of key technology of above-mentioned communication mode is exactly the management in tunnel, realizes the transmission of information between heterogeneous networks through the tunnel.And up-to-date application at present also requires tunnel encapsulation that the function of " single tunnel, how concurrent session " can be provided, and promptly in a tunnel, carries out a plurality of sessions simultaneously, and a plurality of sessions in the tunnel are managed one by one.In order to realize comprising in the developing and managing of tunnel the various functions of above-mentioned functions, the technical staff has proposed a variety of tunnel encapsulation agreements, and common tunnel encapsulation agreement has IPinIP, L2TP, IPsec, GRE, GTP etc.Table 1 is represented is the comparison of above-mentioned at present common various tunnel encapsulation agreement characteristics.
The comparison of the various tunnel encapsulation agreement of table 1 characteristics.
Figure G2008100412896D00021
The comparison of various tunnel protocol complexities can reference and these protocol-dependent various technical data, and these data can obtain from network or public publication easily, repeat no more here.
From contrast to above-mentioned tunnel protocol; Be not difficult to find that the complexity of IPinIP agreement is lower by contrast, but can not realize the management one by one of many sessions in single tunnel; Other agreement can realize the management function one by one of many sessions in single tunnel, but complexity is all higher.
[summary of the invention]
Technical problem to be solved by this invention is; A kind of tunnel encapsulation structure of message and the management method of network tunnel are provided; Have lower complexity, and can be implemented in and carry out a plurality of sessions in single tunnel simultaneously, and a plurality of sessions in the tunnel are managed one by one.
In order to address the above problem; The invention provides a kind of tunnel encapsulation structure of message; Said tunnel encapsulation structure comprises external address field and home address field; Said tunnel encapsulation structure also comprises tunnel head field, and said tunnel head field comprises session label information field, parameters for tunnel field and protocol-compliant field.
As optional technical scheme, also comprise the session label information extended field in the said tunnel head field.
As optional technical scheme, said protocol-compliant field comprises source address field and DAF destination address field, message length field and check digit field.
As optional technical scheme, said parameters for tunnel field comprises protocol identification field and protocol version field.
The present invention also provides a kind of management method of network tunnel; Be used between first terminal of communication system and second terminal comprising the steps: (a) first terminal searches in network whether the tunnel that connects between first terminal and second terminal is arranged, as if there not being the tunnel through the above-mentioned message of tunnel transmission; Then first execution in step (b)~(e); Continue execution in step (f)~(h) again, as have the tunnel, then direct execution in step (f)~(h); (b) request of setting up the tunnel is sent to second terminal in first terminal, and described request carries the network address at first terminal; (c) receive after the request at second terminal, returns confirmation to first terminal, and said confirmation carries the network address at second terminal; (d) receive after the confirmation at first terminal, sends the parameters for tunnel inquiry to second terminal; (e) receive after the inquiry at second terminal, sends parameters for tunnel to first terminal; (f) first terminal is sent the request of setting up N session through the tunnel to second terminal, and said N is the positive integer greater than 0; (g) after request was received at second terminal, the identification information of N session was set up in session for this reason, as the information of this session of unique identification in the tunnel, and sent said session label information through the tunnel to first terminal; (h) after the identification information of N session is received at first terminal; In the tunnel, set up N session, said N session has the N session label information, after above-mentioned steps is implemented to finish; Between first terminal and second terminal, set up the user plane session; The transmission of message can be carried out through this user plane session in said two terminals, and said message has the tunnel encapsulation structure described in the claim 1, and the parameters of tunnel encapsulation adopts respectively through above-mentioned steps and consults definite parameter.
As optional technical scheme, said first terminal is a client.
As optional technical scheme, said second terminal is a server end.
As optional technical scheme, in the said process of setting up the tunnel, tunnel management session employing in the said step (a)~(h) and user plane session different protocol.
As optional technical scheme, in the said step (a)~(h), Session Initiation Protocol is adopted in the session between first terminal and second terminal.
As optional technical scheme, said communication system comprises at least two communication networks, and said first terminal is with among second terminal is in different communication networks.
As optional technical scheme, in step (e) afterwards, comprise the steps: that also (e1) first terminal send to confirm that to second terminal tunnel sets up information of successful.
As optional technical scheme, in step (h) afterwards, comprise the steps: that also the identification information of N session is received at (h1) first terminal after, send confirmation to second terminal, confirm that N session set up successfully.
The present invention also provides a kind of management method of network tunnel, is used to delete the session that said method is set up, and comprises the steps: (a) first terminal through the request of tunnel to M session of second terminal transmission deletion, and said M is the positive integer greater than 0; (b) after request is received at second terminal, send instruction, delete the identification information of M session to first terminal; (c) after instruction is received at first terminal, delete M session and corresponding identification information; (d) after M session of first terminal deletion, search in this tunnel whether also have other sessions, if still there are other sessions, EO then, as there not being other sessions, then the request in deletion tunnel is sent at first terminal to second terminal; (e) after the request in deletion tunnel is received at second terminal, return the instruction of deletion tunnel, delete the parameters for tunnel that local terminal is distributed to this tunnel simultaneously to first terminal; (f) after the instruction in deletion tunnel was received at first terminal, the deletion local terminal was distributed to the parameters for tunnel in this tunnel.
As optional technical scheme, in step (c) afterwards, also comprise the steps: (d) first terminal to second terminal transmission confirmation, the affirmation session is deleted successfully.
The invention has the advantages that:
1, adopts the session label information field to identify the session in the tunnel uniquely, thereby realize in the tunnel management function one by one being carried out in many sessions.
2, through the step of mutual IA interchange address information and transmission parameters for tunnel, between two terminals, set up the tunnel, the technical scheme of whole process is simple than prior art.
3, as optional technical scheme; In developing and managing the process in tunnel; Session employing between first terminal and second terminal and user plane different protocol especially adopt the Session Initiation Protocol with high security, can guarantee to suffer under the situation of external attack in the user plane of communication system; Still can normally carry out the work that develops and manages in tunnel, have higher fail safe.
4, as optional technical scheme; In developing and managing the process in tunnel; Session Initiation Protocol is adopted in session between first terminal and second terminal; Because Session Initiation Protocol can penetrating NAT/NAPT, therefore being particularly useful for communication system comprises at least two communication networks, and under said first terminal and the situation among second terminal is in different communication networks.
[description of drawings]
Accompanying drawing 1 is depicted as a kind of sketch map that communicates through network tunnel in the prior art of the present invention;
Accompanying drawing 2 is depicted as the tunnel head field structure sketch map of the embodiment of the message with tunnel encapsulation structure according to the invention;
Accompanying drawing 3 is depicted as the signaling process figure of management method first embodiment of network tunnel provided by the invention;
Accompanying drawing 4 is depicted as the signaling process figure of management method second embodiment of network tunnel provided by the invention;
Accompanying drawing 5 is depicted as the signaling process figure of management method the 3rd embodiment of network tunnel provided by the invention;
Accompanying drawing 6 is depicted as the signaling process figure of management method the 4th embodiment of network tunnel provided by the invention.
[embodiment]
Elaborate below in conjunction with the embodiment of accompanying drawing to the management method of message with tunnel encapsulation structure provided by the invention and network tunnel.
At first provide the embodiment of the tunnel encapsulation structure of message provided by the invention.
This embodiment provides a kind of tunnel encapsulation structure of message; Said message comprises message payload (Payload) and has the heading (Header) of tunnel encapsulation structure; Said tunnel encapsulation structure comprises external address (Outer IP) field and home address (Inner IP) field; Above-mentioned for message with tunnel encapsulation structure usually the structure that should have, belong to those skilled in the art's known technology.
In this embodiment, said tunnel encapsulation structure also comprises tunnel head (Tunnel Headers) field, and said tunnel head field comprises session label information field, parameters for tunnel field and protocol-compliant field.
Accompanying drawing 2 is depicted as the tunnel head field structure sketch map of embodiment of the tunnel encapsulation structure of message of the present invention.Said protocol-compliant field comprises source address field and DAF destination address field, message length field and check digit field; Said parameters for tunnel field comprises protocol identification field and protocol version field.Tunnel head field in this embodiment also comprises the session label information extended field.
In this embodiment, source address field and DAF destination address field respectively account for 16 bytes, and shown in the accompanying drawing 2 is the structure to a certain end in the two ends, tunnel; Client for example; The tunnel other end, server end for example, the message source address field and the DAF destination address field position of sending should be opposite.
The message length field is filled in the message length after the tunnel encapsulation.
The check digit field; This embodiment is insensitive to this field; Whether the whole zero fillings of this field contents are optionally decided in its sole discretion in the practical application and are calculated, like the whole zero fillings of unevaluated script for story-telling field contents; As to calculate then computational methods can be with reference to the related content in other agreements, for example can with reference in the udp protocol to the associated description of check digit computational methods.
Protocol identification field and protocol version field, these two fields are used for presentation protocol and version number, and are fixed according to actual conditions by the user.In this embodiment; Select the protocol-identifier and the protocol version of sign " based on the IP tunneling protocol of UDP and differentiated service stream " for use; The protocol identification field fixed value is 0xC5; Its technical advantage is that the binary form of 0xC5 is shown 10100101, has reasonable mistake proofing property, and the protocol version field to fill in fixed value be 0x0001.
The session label information extended field, 16, keep, fill complete zero.This field is as the Optional Field in the data structure, for the session label information field is reserved certain byte length, so that the byte length of session label information is done further expansion.
The session label information field, 32.Be used for session of unique identification in the tunnel.The equipment that is positioned at the two ends, tunnel all will be with this sign when message is encapsulated and sends.This field is in managing conversation information, such as the parameter of change session, when being used for accounting management as identifier.In this embodiment, said field has been planned 32, and has set reserved field for it, has very strong autgmentability, can satisfy between the catenet through the interconnected demand in tunnel.
Byte number average described in the above-mentioned embodiment is to this embodiment, in other application scenarios, for example in 64 systems, can adjust the byte length of each field, to satisfy the needs of practical application.
Furthermore; The length of above-mentioned each field, the non-intrinsically safe of content are sexually revised; Such as merging that changes field length, no essential change and fractionation etc., all should think conspicuous reasonably optimizing of the present invention and distortion, all within protection scope of the present invention.
Next combine accompanying drawing to provide first embodiment of the management method of network tunnel provided by the invention.
The management method of the described network tunnel of this embodiment is used between the client of communication system and server end through the message described in the tunnel transmission previous embodiment.This method also is applicable to the message transmissions between two server ends or two clients.
Accompanying drawing 3 is depicted as the signaling process figure of management method first embodiment of network tunnel provided by the invention.
Step S201, whether client is searched in network has the tunnel that connects between the client and server, is found in not have the tunnel between client and the server end.
Step S202, the user end to server end sends the request of setting up the tunnel, and described request carries the network address of client.The said network address is the IP address of client, for example 1.1.1.1.
Step S203, server end receive and return confirmation to client after the request that said confirmation carries the network address of server end.The said network address is the IP address of server end, for example 2.2.2.2.
The purpose of above-mentioned steps is to exchange the IP address of client and server end, sets up the tunnel between next and makes preparation.As the part of the message that transmits in the tunnel, the field that has this address will write corresponding position in the heading that encapsulates the back message.
Step S204, client is received after the confirmation, sends the parameters for tunnel inquiry to server end.
Step S205, server end receive after the inquiry, send parameters for tunnel to client.
Said parameters for tunnel is as the part of the message that transmits in the tunnel, with corresponding position in the heading that is written into encapsulation back message, in order to this tunnel of unique sign.The client and server end all writes down this parameters for tunnel, as the unique distinguishing mark in this tunnel.
Step S206, client is received after the parameters for tunnel of server end transmission, sends the affirmation tunnel to server and sets up information of successful.
This step is an optional step.Also can be that server end sends after the parameters for tunnel, promptly give tacit consent to this tunnel and set up, and write down this parameter.And client is not sent confirmation after receiving parameters for tunnel, and the acquiescence tunnel is set up.
After the tunnel was set up, the client and server end promptly can carry out the transmission of message through the tunnel.The parameter that the head of said message includes the IP address of client and server end and is used for unique sign tunnel.
Step S207, client is sent the request of setting up N session through the tunnel to server end, and said N is the positive integer greater than 0.
In this embodiment, the operation of deletion session is at first by client.In practical application, this operation also can be initiated by server end.Be all at two ends under the situation of client or server end, this operation can be initiated by any end.
Step S208, after server end was received request, the identification information of N session was set up in session for this reason, as the information of this session of unique identification in the tunnel, and sent said session label information through the tunnel to client.
The identification information of said N session comprises the field of one group of unique this session of identification.Said field is as the part of the message that transmits in the tunnel, with corresponding position in the heading that is written into encapsulation back message, in order to N session in unique sign tunnel.The client and server end all writes down the identification information of this N session, as the unique distinguishing mark of this session.
Step S209 after client is received the identification information of N session, sets up N session, and said N session has the N session label information.
N session described in this step is unique corresponding with the N session label information.Specifically, this embodiment is every in the tunnel sets up a session, all can give a unique identification information for it, and the identification information between the different sessions is different.
Step S210 after client is received the identification information of N session, sends confirmation to server end, confirms that N session set up successfully.
This step is an optional step.Also can be after server end sends behind the identification information of N session, promptly to give tacit consent to this session and set up, and write down the identification information of N session.And client behind the identification information of receiving the N session after, do not send confirmation, and the acquiescence session set up.
After above-mentioned steps is implemented to finish; Between first terminal and second terminal, set up the user plane session; The transmission of message can be carried out through this user plane session in said two terminals; Said message has the tunnel encapsulation structure described in the embodiment of message of aforementioned tunnel encapsulation structure, and the parameters of tunnel encapsulation adopts respectively through above-mentioned steps and consults the parameter confirmed.Step S202 and S203 are used for the negotiate address information field; Step S204 and S205 are used to consult the parameters for tunnel field; Comprise message length field, check digit field, protocol identification field and protocol version field etc., step S207 and S208 are used for consulting session identification information field.
Next combine accompanying drawing to provide second embodiment of the management method of network tunnel provided by the invention.
The management method of the described network tunnel of this embodiment is used between the client of communication system and server end through the message described in the tunnel transmission previous embodiment.This method also is applicable to the message transmissions between two server ends or two clients.
Accompanying drawing 4 is depicted as the signaling process figure of management method second embodiment of network tunnel provided by the invention.
Step S301, whether client is searched in network has the tunnel that connects between the client and server, is found between client and the server end to have the tunnel.
Existing between client and the server end under the situation in tunnel, then needn't carry out the step of setting up the tunnel, and directly in existing tunnel, set up session.
Step S302, client is sent the request of setting up N session through the tunnel to server end, and said N is the positive integer greater than 0.
Step S303, after server end was received request, the identification information of N session was set up in session for this reason, as the information of this session of unique identification in the tunnel, and sent said session label information through the tunnel to client.
Step S304 after client is received the identification information of N session, sets up N session, and said N session has the N session label information.
Step S305 after client is received the identification information of N session, sends confirmation to server end, confirms that N session set up successfully.
The detailed description of above-mentioned each step can management method first embodiment in grid of reference tunnel in the description of appropriate section, repeat no more here.
Next provide the 3rd embodiment of the management method of network tunnel provided by the invention, this embodiment is used to delete the session that first and second embodiment of the management method that adopts above-mentioned network tunnel is set up.
Accompanying drawing 5 is depicted as the signaling process figure of management method the 3rd embodiment of network tunnel provided by the invention, is used for deleting the existing session in tunnel.
Step S401, client is sent the request of deleting M session through the tunnel to server end, and said M is the positive integer greater than 0.
Step S402 after server end is received request, sends instruction to client, deletes the identification information of M session.
Step S403 after client is received instruction, deletes M session and corresponding identification information.
Step S404 after client is received instruction, sends confirmation to server end, and the affirmation session is deleted successfully.
Step S405, client is deleted after M the session, discovery is searched in this tunnel do not had any session, then sends the request in deletion tunnel to server end.
After step S406, server end receive the request in deletion tunnel, return the instruction of deletion tunnel, delete the parameters for tunnel that server end is distributed to this tunnel simultaneously to client.
Step S407, after client was received the instruction in deletion tunnel, the deletion client was distributed to the parameters for tunnel in this tunnel.
Wherein, step S404 is an optional step.About the illustrated in detail of above-mentioned steps, can consult the description of counterpart with it in first and second embodiment of management method of network tunnel.
Next provide the 4th embodiment of the management method of network tunnel provided by the invention, this embodiment is used to delete the session that first and second embodiment of the management method that adopts above-mentioned network tunnel is set up.
Accompanying drawing 6 is depicted as the signaling process figure of management method the 4th embodiment of network tunnel provided by the invention, is used for deleting the existing session in tunnel.
Step S501, client is sent the request of deleting M session through the tunnel to server end, and said M is the positive integer greater than 0.
Step S502 after server end is received request, sends instruction to client, deletes the identification information of M session.
Step S503 after client is received instruction, deletes M session and corresponding identification information.
Step S504 after client is received instruction, sends confirmation to server end, and the affirmation session is deleted successfully.
Step S505, client is deleted after M the session, discovery is searched in this tunnel still have other sessions, then finishes this deletion action.
Wherein, step S504 is an optional step.About the illustrated in detail of above-mentioned steps, can consult the description of counterpart with it in first, second and the 3rd embodiment of management method of network tunnel.
In the communications field, the process that develops and manages of above-mentioned network tunnel belongs to the process of chain of command.In the embodiment of the method that develops and manages of network tunnel of the present invention, the negotiations process employing of chain of command and user plane different protocol.Especially the preferred Session Initiation Protocol that adopts with high security.The negotiations process employing of chain of command and user plane different protocol can guarantee to suffer under the situation of external attack in the user plane of communication system, still can normally carry out the work that develops and manages in tunnel, have higher fail safe.And under the situation that adopts Session Initiation Protocol, the high security that Session Initiation Protocol self has has further improved this embodiment safe coefficient in the course of the work.
And; In developing and managing the process in tunnel; Session Initiation Protocol is adopted in session between first terminal and second terminal; Because Session Initiation Protocol can penetrating NAT/NAPT, therefore being particularly useful for communication system comprises at least two communication networks, and under said first terminal and the situation among second terminal is in different communication networks.
According to the invention is model with present the most frequently used IPv4 agreement all; But the present invention can realize on the IPv6 agreement under the situation that does not change any substantive characteristics that therefore the realization on the IPv6 agreement also should be regarded as conspicuous reasonably optimizing of the present invention and distortion.
The above only is a preferred implementation of the present invention; Should be pointed out that for those skilled in the art, under the prerequisite that does not break away from the principle of the invention; Can also make some improvement and retouching, these improvement and retouching also should be regarded as protection scope of the present invention.

Claims (9)

1. the management method of a network tunnel; Be used between first terminal of communication system and second terminal message through tunnel transmission tunnel encapsulation construction packages; It is characterized in that; Said tunnel encapsulation structure comprises external address field, home address field and tunnel head field; Said tunnel head field comprises session label information field, parameters for tunnel field and protocol-compliant field, and said protocol-compliant field comprises source address field and DAF destination address field, message length field and check digit field, and said parameters for tunnel field comprises protocol identification field and protocol version field; Also comprise the session label information extended field in the said tunnel head field, said method comprises the steps:
Whether (a) search in network at first terminal has the tunnel that connects between first terminal and second terminal, if there is not the tunnel, then first execution in step (b)~(e) continues execution in step (f)~(h) again, as has the tunnel, then direct execution in step (f)~(h);
(b) request of setting up the tunnel is sent to second terminal in first terminal, and described request carries the network address at first terminal;
(c) receive after the request at second terminal, returns confirmation to first terminal, and said confirmation carries the network address at second terminal;
(d) receive after the confirmation at first terminal, sends the parameters for tunnel inquiry to second terminal;
(e) receive after the inquiry at second terminal, sends parameters for tunnel to first terminal;
(f) first terminal is sent the request of setting up N session through the tunnel to second terminal, and said N is the positive integer greater than 0;
(g) after request was received at second terminal, the identification information of N session was set up in session for this reason, as the information of this session of unique identification in the tunnel, and sent said session label information through the tunnel to first terminal;
(h) after the identification information of N session is received at first terminal, in the tunnel, set up N session, said N session has the N session label information;
After above-mentioned steps is implemented to finish; Between first terminal and second terminal, set up the user plane session; The transmission of message can be carried out through this user plane session in said two terminals; Said message has the tunnel encapsulation structure described in the claim 1, and the parameters of tunnel encapsulation adopts respectively through above-mentioned steps and consults definite parameter.
2. the management method of network tunnel according to claim 1 is characterized in that, said first terminal is a client.
3. the management method of network tunnel according to claim 1 is characterized in that, said second terminal is a server end.
4. the management method of network tunnel according to claim 1 is characterized in that, sets up in the process in tunnel, and the tunnel in the said step (a)~(h) is set up the session and the user plane session of negotiations process and adopted different protocol.
5. the management method of network tunnel according to claim 4 is characterized in that, in the said step (a)~(h), Session Initiation Protocol is adopted in the session between first terminal and second terminal.
6. the management method of network tunnel according to claim 1 is characterized in that, in step (e) afterwards, also comprises the steps:
(e1) first terminal is sent the affirmation tunnel to second terminal and is set up information of successful.
7. the management method of network tunnel according to claim 1 is characterized in that, in step (h) afterwards, also comprises the steps:
(h1) after the identification information of N session is received at first terminal, send confirmation, confirm that N session set up successfully to second terminal.
8. the management method of a network tunnel is used for deleting and adopts any session that said method is set up of claim 1~7, it is characterized in that, comprises the steps:
(a) first terminal is sent the request of deleting M session through the tunnel to second terminal, and said M is the positive integer greater than 0;
(b) after request is received at second terminal, send instruction, delete the identification information of M session to first terminal;
(c) after instruction is received at first terminal, delete M session and corresponding identification information;
(d) after M session of first terminal deletion, search in this tunnel whether also have other sessions, if still there are other sessions, EO then, as there not being other sessions, then the request in deletion tunnel is sent at first terminal to second terminal;
(e) after the request in deletion tunnel is received at second terminal, return the instruction of deletion tunnel, delete the parameters for tunnel that local terminal is distributed to this tunnel simultaneously to first terminal;
(f) after the instruction in deletion tunnel was received at first terminal, the deletion local terminal was distributed to the parameters for tunnel in this tunnel.
9. the management method of network tunnel according to claim 8 is characterized in that, in step (c) afterwards, also comprises the steps:
(c1) confirmation is sent to second terminal in first terminal, and the affirmation session is deleted successfully.
CN2008100412896A 2008-08-01 2008-08-01 Packet tunnel packaging structure and network tunnel management method Active CN101404606B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2008100412896A CN101404606B (en) 2008-08-01 2008-08-01 Packet tunnel packaging structure and network tunnel management method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2008100412896A CN101404606B (en) 2008-08-01 2008-08-01 Packet tunnel packaging structure and network tunnel management method

Publications (2)

Publication Number Publication Date
CN101404606A CN101404606A (en) 2009-04-08
CN101404606B true CN101404606B (en) 2012-01-04

Family

ID=40538482

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2008100412896A Active CN101404606B (en) 2008-08-01 2008-08-01 Packet tunnel packaging structure and network tunnel management method

Country Status (1)

Country Link
CN (1) CN101404606B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401751A (en) * 2013-07-17 2013-11-20 北京星网锐捷网络技术有限公司 Method and device for establishing IPSEC (Internet Protocol Security) tunnels

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523150B (en) * 2011-11-30 2015-08-19 华为技术有限公司 A kind of methods, devices and systems of channel message process
CN111181900B (en) * 2018-11-13 2022-04-22 深圳光启高等理工研究院 Data message sending and receiving method, storage medium and processor

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1412988A (en) * 2002-05-22 2003-04-23 华为技术有限公司 Packaging retransmission method of message in network communication
CN1805436A (en) * 2005-01-14 2006-07-19 中兴通讯股份有限公司 Method of establishing dynamic 4-in-6 tunnels

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1412988A (en) * 2002-05-22 2003-04-23 华为技术有限公司 Packaging retransmission method of message in network communication
CN1805436A (en) * 2005-01-14 2006-07-19 中兴通讯股份有限公司 Method of establishing dynamic 4-in-6 tunnels

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王延年.隧道技术及其应用研究.《中国优秀硕士学位论文全文数据库信息科技辑》.2002,(第1期),第4-6、7-13页. *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401751A (en) * 2013-07-17 2013-11-20 北京星网锐捷网络技术有限公司 Method and device for establishing IPSEC (Internet Protocol Security) tunnels

Also Published As

Publication number Publication date
CN101404606A (en) 2009-04-08

Similar Documents

Publication Publication Date Title
EP3793240A1 (en) Configuration method, data transmission method and apparatus
US8724630B2 (en) Method and system for implementing network intercommunication
CN106713100B (en) A kind of method, CPE and convergence device for establishing tunnel automatically
US7260650B1 (en) Method and apparatus for tunneling information
CN103856995A (en) Pseudo wires for mobility management
CN104040987A (en) User plane data transmission method, mobility management network element, evolved node b and system
CN105591873B (en) A kind of virtual machine partition method and device
CN109936492A (en) A kind of methods, devices and systems by tunnel transmission message
CN104993993B (en) A kind of message processing method, equipment and system
CN102932461A (en) Network acceleration transmission method and device
RU2009133465A (en) CONTROLLED DECREASE IN VOLUME OF SERVICE INFORMATION ON THE TRANSFER OF DATA PACKAGES ON THE NETWORK BY THE ROUTE OPTIMIZATION PROCEDURE
CN102025590B (en) Method and system for realizing intercommunication between new net and internet
CN101119181A (en) Method for forming and using data message header format of integrated network communication layer
CN101404606B (en) Packet tunnel packaging structure and network tunnel management method
CN108777712B (en) Block chain node communication method and device and block chain node
CN105897665B (en) Method for realizing TCP transmission in satellite network environment and corresponding gateway
CN101350760B (en) Method for forwarding data packet of virtual private network
WO2015131739A1 (en) Data exchange method, baseband processing unit, radio frequency remote unit and relay unit
CN100505754C (en) Method of establishing dynamic 4-in-6 tunnels
CN111917621B (en) Communication method and system for network management server and network element of communication equipment
CN102238164B (en) Internet protocol (IP) telecommunication network-oriented multi-protocol message adaptation method
CN101465858B (en) Method for implementing private network penetration of monitoring business, network appliance and server
US9787578B2 (en) Systems and methods of IPV6 mapping
CN102118356A (en) Message transmission method and transmission device
CN101834805A (en) Method for implementing traversing of stream control transmission protocol message to network address translation equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant