CN105340217A - 一种报文处理方法、装置及系统 - Google Patents

一种报文处理方法、装置及系统 Download PDF

Info

Publication number
CN105340217A
CN105340217A CN201380077723.5A CN201380077723A CN105340217A CN 105340217 A CN105340217 A CN 105340217A CN 201380077723 A CN201380077723 A CN 201380077723A CN 105340217 A CN105340217 A CN 105340217A
Authority
CN
China
Prior art keywords
processing
context
data message
network element
entrance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201380077723.5A
Other languages
English (en)
Other versions
CN105340217B (zh
Inventor
谭仕勇
倪慧
蔡慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201910444551.XA priority Critical patent/CN110138618B/zh
Publication of CN105340217A publication Critical patent/CN105340217A/zh
Application granted granted Critical
Publication of CN105340217B publication Critical patent/CN105340217B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/12Avoiding congestion; Recovering from congestion
    • H04L47/125Avoiding congestion; Recovering from congestion by balancing the load, e.g. traffic engineering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0823Configuration setting characterised by the purposes of a change of settings, e.g. optimising configuration for enhancing reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2483Traffic characterised by specific attributes, e.g. priority or QoS involving identification of individual flows
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本发明公开一种报文处理方法、装置及系统,涉及通信领域,能够实现通过分布式的转发面设备对报文的上下文处理,进而提高网络报文上下文处理的负载均衡性。该方法包括:入口网元接收控制网元发送的流表项;所述入口网元接收报文;所述入口网元对所述报文按照所述流表项进行匹配,获取本次执行上下文处理的报文;所述入口网元将所述报文转发至处理网元,以便所述处理网元对所述报文进行上下文处理,或者对所述用户进行上下文处理后转发至处理网元进行上下文处理。本发明的实施例用用于报文上下文处理。

Description

PCT国内申请,说明书已公开。

Claims (1)

  1. PCT国内申请,权利要求书已公开。
CN201380077723.5A 2013-12-31 2013-12-31 一种报文处理方法、装置及系统 Active CN105340217B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910444551.XA CN110138618B (zh) 2013-12-31 2013-12-31 一种报文处理方法、装置及系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2013/091187 WO2015100650A1 (zh) 2013-12-31 2013-12-31 一种报文处理方法、装置及系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201910444551.XA Division CN110138618B (zh) 2013-12-31 2013-12-31 一种报文处理方法、装置及系统

Publications (2)

Publication Number Publication Date
CN105340217A true CN105340217A (zh) 2016-02-17
CN105340217B CN105340217B (zh) 2019-05-28

Family

ID=53492992

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201380077723.5A Active CN105340217B (zh) 2013-12-31 2013-12-31 一种报文处理方法、装置及系统
CN201910444551.XA Active CN110138618B (zh) 2013-12-31 2013-12-31 一种报文处理方法、装置及系统

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201910444551.XA Active CN110138618B (zh) 2013-12-31 2013-12-31 一种报文处理方法、装置及系统

Country Status (5)

Country Link
US (2) US10412008B2 (zh)
EP (1) EP3079301B1 (zh)
CN (2) CN105340217B (zh)
RU (1) RU2630178C1 (zh)
WO (1) WO2015100650A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108024222A (zh) * 2016-11-01 2018-05-11 中国电信股份有限公司 流量话单生成方法和装置
CN110768810A (zh) * 2018-07-25 2020-02-07 华为技术有限公司 确定报文流描述的方法、装置和系统

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2861038B1 (en) 2012-06-29 2019-12-18 Huawei Technologies Co., Ltd. Information processing method, forwarding plane apparatus and control plane apparatus
US10033693B2 (en) 2013-10-01 2018-07-24 Nicira, Inc. Distributed identity-based firewalls
US10324746B2 (en) 2015-11-03 2019-06-18 Nicira, Inc. Extended context delivery for context-based authorization
US10503536B2 (en) * 2016-12-22 2019-12-10 Nicira, Inc. Collecting and storing threat level indicators for service rule processing
WO2018176272A1 (zh) * 2017-03-29 2018-10-04 华为技术有限公司 处理报文的方法和装置
CN109302540A (zh) * 2017-07-25 2019-02-01 中兴通讯股份有限公司 一种融合通讯业务的受理方法、装置及设备
US10868845B2 (en) * 2019-03-01 2020-12-15 Netskope, Inc. Recovery from failure in a dynamic scalable services mesh
CN111953604B (zh) * 2019-05-17 2023-07-18 华为技术有限公司 一种为业务流提供业务服务的方法和装置
CN110932968B (zh) * 2019-11-18 2021-05-14 华南理工大学 一种流量转发方法及装置
US11539718B2 (en) 2020-01-10 2022-12-27 Vmware, Inc. Efficiently performing intrusion detection
US11394650B2 (en) * 2020-04-14 2022-07-19 Charter Communications Operating, Llc Modificationless packet prioritization for frame generation
CN111988271B (zh) * 2020-06-30 2021-11-16 联想(北京)有限公司 一种通信流处理方法及装置
US11108728B1 (en) 2020-07-24 2021-08-31 Vmware, Inc. Fast distribution of port identifiers for rule processing
CN115720351A (zh) * 2021-08-23 2023-02-28 中兴通讯股份有限公司 信令采集监测系统、方法、网络设备和存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102404179A (zh) * 2010-09-19 2012-04-04 杭州华三通信技术有限公司 一种报文处理的方法和装置
CN103152251A (zh) * 2013-02-27 2013-06-12 杭州华三通信技术有限公司 一种报文处理方法及装置
US20130223444A1 (en) * 2012-02-23 2013-08-29 Christopher D. Liljenstolpe System and methods for managing network packet forwarding with a controller
CN103370911A (zh) * 2011-02-17 2013-10-23 日本电气株式会社 流通信系统

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI100443B (fi) 1995-04-10 1997-11-28 Nokia Telecommunications Oy Liikenteen väylöitys tietoliikenneverkon solmussa
CN101009662B (zh) * 2007-01-31 2010-12-22 杭州华三通信技术有限公司 基于负载均衡技术的报文处理方法、系统及设备
US8161156B2 (en) * 2009-12-30 2012-04-17 Verizon Patent And Licensing, Inc. Feature delivery packets for peer-to-peer based feature network
EP2596604A4 (en) * 2010-07-23 2016-06-08 Nec Corp COMMUNICATION SYSTEM, NODE, STATISTICAL DATA COLLECTION DEVICE, STATISTICAL DATA COLLECTION METHOD, AND PROGRAM
WO2013095593A1 (en) * 2011-12-22 2013-06-27 Intel Corporation Always-available embedded theft reaction subsystem
US8971338B2 (en) * 2012-01-09 2015-03-03 Telefonaktiebolaget L M Ericsson (Publ) Expanding network functionalities for openflow based split-architecture networks
US9215490B2 (en) * 2012-07-19 2015-12-15 Samsung Electronics Co., Ltd. Apparatus, system, and method for controlling content playback
CN102857416B (zh) * 2012-09-18 2016-09-28 中兴通讯股份有限公司 一种实现虚拟网络的方法、控制器和虚拟网络
US8953592B2 (en) * 2012-09-28 2015-02-10 Juniper Networks, Inc. Network address translation for application of subscriber-aware services
CN102938739B (zh) * 2012-11-26 2016-08-24 华为技术有限公司 深度报文检查方法与装置
CN103067295A (zh) * 2013-01-04 2013-04-24 华为技术有限公司 业务传输的方法、装置与系统
US9413667B2 (en) * 2013-02-15 2016-08-09 Telefonaktiebolaget Lm Ericsson (Publ) Methods and network nodes for traffic steering based on per-flow policies
CN103428031B (zh) * 2013-08-05 2016-04-13 浙江大学 一种基于软件定义网络的域间链路快速故障恢复方法
US9755960B2 (en) * 2013-09-30 2017-09-05 Juniper Networks, Inc. Session-aware service chaining within computer networks
US9363180B2 (en) * 2013-11-04 2016-06-07 Telefonkatiebolaget L M Ericsson (Publ) Service chaining in a cloud environment using Software Defined Networking

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102404179A (zh) * 2010-09-19 2012-04-04 杭州华三通信技术有限公司 一种报文处理的方法和装置
CN103370911A (zh) * 2011-02-17 2013-10-23 日本电气株式会社 流通信系统
US20130223444A1 (en) * 2012-02-23 2013-08-29 Christopher D. Liljenstolpe System and methods for managing network packet forwarding with a controller
CN103152251A (zh) * 2013-02-27 2013-06-12 杭州华三通信技术有限公司 一种报文处理方法及装置

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108024222A (zh) * 2016-11-01 2018-05-11 中国电信股份有限公司 流量话单生成方法和装置
CN108024222B (zh) * 2016-11-01 2020-12-08 中国电信股份有限公司 流量话单生成方法和装置
CN110768810A (zh) * 2018-07-25 2020-02-07 华为技术有限公司 确定报文流描述的方法、装置和系统
CN110768810B (zh) * 2018-07-25 2021-03-30 华为技术有限公司 确定报文流描述的方法、装置和系统

Also Published As

Publication number Publication date
US10412008B2 (en) 2019-09-10
CN110138618B (zh) 2021-10-26
EP3079301A1 (en) 2016-10-12
EP3079301A4 (en) 2016-12-07
EP3079301B1 (en) 2018-05-02
CN105340217B (zh) 2019-05-28
CN110138618A (zh) 2019-08-16
WO2015100650A1 (zh) 2015-07-09
RU2630178C1 (ru) 2017-09-05
US20190356594A1 (en) 2019-11-21
US20160315864A1 (en) 2016-10-27

Similar Documents

Publication Publication Date Title
CN105340217A (zh) 一种报文处理方法、装置及系统
US10158568B2 (en) Method and apparatus for service function forwarding in a service domain
CN103329488B (zh) 网络系统和路由控制方法
CN102238083B (zh) 用于适配分组处理流水线的系统和方法
US20160301603A1 (en) Integrated routing method based on software-defined network and system thereof
CN113411243B (zh) 数据传输方法及装置
CN104168223A (zh) 用于确定分组优先级的方法和系统
CN112751769B (zh) 发送报文的方法、装置及系统
US11522795B1 (en) End to end application identification and analytics of tunnel encapsulated traffic in the underlay
WO2017107814A1 (zh) 一种传播QoS策略的方法、装置及系统
JP2016522627A (ja) パケット処理方法および装置
JP2015032932A (ja) キャリア網における経路制御システム及び方法
EP3836495B1 (en) Communication method and communication device
CN109995636B (zh) 混合组网方法、装置、系统、设备及介质
CN111404797A (zh) 控制方法、sdn控制器、sdn接入点、sdn网关及ce
US8837474B2 (en) Apparatus and methods for efficient network address translation and application level gateway processing
CN110351394A (zh) 网络数据的处理方法及装置、计算机装置及可读存储介质
JP2024506089A (ja) パケット転送方法、装置、およびシステム
CN111447131B (zh) 报文解封装方法及装置、报文封装方法及装置
WO2023088145A1 (zh) 一种报文处理方法、装置及设备
KR20190054224A (ko) 기계학습 기반 네트워크 자동화 시스템 구조
KR20190054229A (ko) 기계학습 기반 네트워크 자동화 시스템 방법
WO2023231438A1 (zh) 报文发送的方法、网络设备及系统
CN117395195A (zh) 通信方法、装置、设备及存储介质
CN115333896A (zh) 报文转发的方法、设备和系统

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant