CN110995560A - Method for realizing Ethernet ring network protection by utilizing one-way detection - Google Patents

Method for realizing Ethernet ring network protection by utilizing one-way detection Download PDF

Info

Publication number
CN110995560A
CN110995560A CN201911371283.XA CN201911371283A CN110995560A CN 110995560 A CN110995560 A CN 110995560A CN 201911371283 A CN201911371283 A CN 201911371283A CN 110995560 A CN110995560 A CN 110995560A
Authority
CN
China
Prior art keywords
port
detection
detection message
service
path
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911371283.XA
Other languages
Chinese (zh)
Inventor
武增勋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Wantong Post And Telecommunications Co ltd
Original Assignee
Anhui Wantong Post And Telecommunications Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Wantong Post And Telecommunications Co ltd filed Critical Anhui Wantong Post And Telecommunications Co ltd
Priority to CN201911371283.XA priority Critical patent/CN110995560A/en
Publication of CN110995560A publication Critical patent/CN110995560A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/42Loop networks
    • H04L12/437Ring fault isolation or reconfiguration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/28Routing or path finding of packets in data switching networks using route fault recovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5053Lease time; Renewal aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/622Layer-2 addresses, e.g. medium access control [MAC] addresses

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention discloses a method for realizing Ethernet ring network protection by utilizing unidirectional detection, which comprises the following steps: each service access network element in the ring network deploys a ring network protection function; the network element sends detection messages in the same clock (clockwise or anticlockwise) direction, and selects and isolates a port of a forwarding loop according to the priority of the messages; when the forwarding path has a fault, sensing and recovering a blocked port of an original isolation loop according to the detection message, so that the service is recovered and forwarded along a new path; when the failure disappears, the port of the isolated forwarding loop can be selected according to the continuous detection message, and the original forwarding path of the service is recovered. The invention has simple realization principle and less types of state machines and interactive messages; the existing network deployment is easy, the integrity of the function is high, and other technical associations do not need to be deployed; the method improves the network reliability, and can solve the problems that the ring-shaped networking is utilized to provide redundant forwarding path protection for the bearing service in the Ethernet and the generation of a forwarding loop needs to be prevented.

Description

Method for realizing Ethernet ring network protection by utilizing one-way detection
Technical Field
The invention relates to the technical field of network communication, in particular to a method for realizing Ethernet ring network protection by utilizing one-way detection.
Background
A packet access network is a special transmission network specially established for enterprise users by using a currently established packetized mobile data return network (IPRAN/PTN/UTN) to meet the requirements of data communication of government and enterprise users while old transmission networks are reconstructed by various domestic main communication operators, so that a solution for enabling the government and enterprise users to exclusively share various high-quality communication services and informationized services is realized. In a user office with more access services, a user side access network based on ethernet forwarding is usually deployed, and network construction considers improving the reliability of service forwarding, and simultaneously saves optical fiber resources, and a ring network can be formed under more conditions. Such networks can physically provide a bilateral path for service forwarding, but in combination with the characteristic of ethernet forwarding, service forwarding also has a risk of a loop, so a dedicated ring network protection technology needs to be deployed to solve such problems.
The general implementation of ethernet ring protection has the following characteristics:
1. the service message forwarding is based on Ethernet forwarding;
2. the loop can be isolated actively, and the possibility of broadcasting storm can be avoided;
3. when the link or the network element fails, the service can be recovered through other paths;
4. when the service forwarding path changes, the forwarding table entry of the whole network can be updated;
5. and when the path fault disappears, the original path can be recovered.
In summary, the implementation of ethernet ring protection needs to give priority to solving the possibility of a message forwarding loop in physics, so as to avoid a loop or broadcast storm occurring in service message forwarding, and under this premise, a redundant path can be used to provide protection switching for forwarding service. Under normal conditions, the service message is linearly forwarded along a determined path; when the path has a fault, switching to a standby forwarding path through detection and sensing; and when the fault disappears, the service message can be perceived to be restored to the original path for forwarding.
The traditional Ethernet ring network protection technology mainly focuses on a local link switching mechanism, has more message interaction, more complex state machine and higher implementation cost, does not actively sense the state of a service forwarding path of the whole network, mainly senses faults by linking with other detection mechanisms (such as Ethernet OAM), and usually needs a fault side node to inform a determined switching node to switch when the faults occur; the isolation of the forwarding loops needs to be realized by means of spanning tree protocol.
Disclosure of Invention
The invention aims to provide a method for realizing Ethernet ring network protection by unidirectional detection, which solves the technical problems that the existing Ethernet ring network protection is high in implementation cost, a detection mechanism for actively sensing faults of a forwarding path of the whole network is not available, and other protocols are needed for isolating a forwarding loop.
In order to realize the purpose, the technical scheme adopted by the invention is as follows: a method for realizing Ethernet ring network protection by utilizing one-way detection comprises the following steps:
s100, deploying a ring network protection function by each service access network element in a ring network;
s200, the network element sends detection messages in the same clock direction and selects and isolates a port of a forwarding loop according to the priority of the messages;
s300, when the forwarding path has a fault, sensing and recovering a blocked port of an original isolation loop according to the detection message, so that the service is recovered and forwarded along a new path;
s400, when the fault disappears, the port of the isolated forwarding loop can be selected according to the continuous detection message, and the original service forwarding path is recovered.
Further, the step S200 specifically includes:
a network element configuration defines a detection message sending port and a detection message receiving port;
the detection message filling field comprises the following information: a source Mac, a destination Mac, an identification detection message type, a VLAN tag, a sending period, a detection period, a priority, a path updating mark and a Payload;
detecting that a message receiving port is initially in a normal state, and can normally receive and transmit a processing message, if a detection message sent by the network element is received in a detection period and a higher-priority message of other network elements is not received, placing the port in a block state, simultaneously clearing a port MAC table item of a VLAN to which a service belongs, and sending a path updating notice by a detection message sending port;
and the detection message receiving port responds to the path updating notice higher than the local priority, and clears the port MAC table entry of the VLAN to which the service belongs.
Still further, the step S300 specifically includes:
when the detection message receiving port in the block state receives a message with higher priority of other network elements, the port is placed in a normal state, and meanwhile, port MAC table entries of a VLAN to which the service belongs are cleared;
if the detection message receiving port in the block state does not receive the detection message sent by the network element in the detection period, setting the port state to be in a normal state, simultaneously clearing the port MAC table item of the VLAN to which the service belongs, and sending a path update notification from both sides of the detection message sending port and the detection message receiving port;
and the detection message sending port and the detection message receiving port respond to the path updating notice higher than the local priority, and the MAC table entry of the port of the VLAN to which the service belongs is cleared.
Further, the step S400 specifically includes:
if the detection message sent by the network element is received in the detection period and the higher-priority messages of other network elements are not received, the port is placed in a block state, meanwhile, the MAC table item of the port of the VLAN to which the service belongs is cleared, and a path updating notice is sent by the detection message sending port;
and the detection message receiving port responds to the path updating notice higher than the local priority, and clears the port MAC table entry of the VLAN to which the service belongs.
Has the advantages that:
compared with the prior art, the invention has the following beneficial effects:
1) the realization principle is simple, and the types of state machines and interactive messages are less;
2) the existing network deployment is easy, and the method can be implemented only for the network elements with service access requirements;
3) the network state is actively sensed, the switching node can be automatically selected, and fault detection is carried out;
4) the integrity of the function is high, and other technical associations do not need to be deployed;
5) the reliability of the network is improved, and the protection of the forwarding path is provided on the basis of preventing the forwarding loop.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the invention and, together with the description, serve to explain the invention and not to limit the invention. In the drawings:
FIG. 1 is a schematic flow diagram of the process of the present invention;
FIG. 2 is a scenario presentation of an application implementation of the present invention;
FIG. 3 is a processing method for normal forwarding of service packets in the present invention;
FIG. 4 illustrates a processing method of the present invention when a path failure occurs;
FIG. 5 is a scenario of networking newly added protection network element nodes in the present invention;
fig. 6 is a scenario in which a newly added node completes election according to priority in the present invention.
Detailed Description
The present invention is further illustrated by the following figures and specific examples, which are to be understood as illustrative only and not as limiting the scope of the invention, which is to be given the full breadth of the appended claims and any and all equivalent modifications thereof which may occur to those skilled in the art upon reading the present specification.
As further explained in connection with fig. 1 to 6: a method for realizing Ethernet ring network protection by utilizing one-way detection comprises the following steps:
s100, deploying a ring network protection function by each service access network element in a ring network; fig. 2 is an application implementation scenario of the present invention, in which network elements 1, 3, and 6 having access services are selected in an ethernet ring network to deploy a ring network protection function, and a detection packet is sent according to a configuration in an anticlockwise direction; a network element configuration defines a detection message sending port (called an A port for short) and a detection message receiving port (called a Z port for short); the detection message filling field comprises the following information: source Mac (native Mac), destination Mac (native Mac address first byte + 1), type id (identifying the type of the detection packet), VLAN tag, sending period, detection period, priority, path update flag, Payload (self-defined), and the like.
S200, the network element sends detection messages in the same clock direction and selects and isolates a port of a forwarding loop according to the priority of the messages; fig. 3 is a processing manner when the service packet is normally forwarded in the present invention, and the network element 6 selects the Z port to be in the block state because of the higher detection priority, and the service between the network element 3 and the network element 6 is forwarded along the left path. (FIG. 3 shows a processing method for normal forwarding of a service packet in the present invention, in which a network element 6 has a higher deployment detection priority, and network elements 1 and 3 having the same service access requirement have a lower deployment detection priority, and perform normal forwarding processing when receiving a high-priority detection packet sent by the network element 6; network elements 2, 4, and 5 do not need service access requirement and do not need to deploy protection technology, and perform normal forwarding on a received ethernet packet; therefore, a Z port of the network element 6 is selected to be in a block state, and a service between the network element 3 and the network element 6 is forwarded along a left path.)
The Z port is initially in a normal state, can normally receive and transmit a processing message, and if a detection message sent by the network element is received in a detection period and a higher-priority message of other network elements is not received, the port is placed in a block state (only the detection message is processed in a response mode), meanwhile, the MAC table entry of the VLAN to which the service belongs is cleared, and a path updating notice is sent by the A port;
and the Z port responds to the path updating notice with the priority higher than the local priority, and clears the port MAC table entry of the VLAN to which the service belongs.
S300, when the forwarding path has a fault, sensing and recovering a blocked port of an original isolation loop according to the detection message, so that the service is recovered and forwarded along a new path;
when a new service protection network element node is added in the network and the priority is higher than that of the existing network element node, the network element node is protected
When the Z port in the block state receives a higher priority message of other network elements, the Z port is placed in a normal state, and meanwhile, the MAC table entry of the port of the VLAN to which the service belongs is eliminated;
fig. 5 and 6 illustrate further: the processing method for protecting the network element node by the newly added service in the networking which implements Ethernet ring network protection (protection switching is not sent) and has higher priority than the existing network element node comprises the following steps: the method comprises the following steps:
and the newly added service protection network element node sends a detection message in the set clock direction, the newly added service protection network element node is in a Z port which normally receives and sends a processing message in a normal state, if the detection message sent by the network element is received in a detection period and a higher-priority message of other network elements is not received, the port is placed in a block state (only the detection message is processed in a response mode), meanwhile, the MAC table item of the port of the VLAN to which the service belongs is cleared, and a path updating notice is sent by the A port.
When the network element is in the block state, the message receiving port detects that a higher priority message of other network elements is received, the port is set in the normal state, and meanwhile, the MAC table entry of the port of the VLAN to which the service belongs is cleared.
Specifically, fig. 5 is a scenario of protecting a network element node by a newly added service according to the present invention, where the network element 2 is configured to
The set clock direction sends a detection message, a Z port of a network element 6 in a block state currently receives the detection message with higher priority than the local, the port is set as normal, and meanwhile, MAC (media access control) table entries of the port of a VLAN to which a service belongs are cleared; when receiving the detection message sent by the network element in the detection period, the network element 2 sets the Z port thereof to a block state, simultaneously clears the MAC table entry of the port of the VLAN to which the service belongs, and sends a path update notification through the A port; and the other network elements respond to the path updating notification, and the original port state is unchanged.
If the Z port in the block state does not receive the detection message sent by the network element in the detection period, setting the port state as a normal state, simultaneously clearing the port MAC table item of the VLAN to which the service belongs, and sending a path update notification from both sides of the A port and the Z port;
the port A and the port Z respond to the path updating notice with the priority higher than the local priority, and the port MAC table entry of the VLAN to which the service belongs is eliminated;
specifically, fig. 4 is a processing manner in the case of a failure in the present invention, when a link failure occurs between the network elements 1 and 2, the network element 6 cannot receive a detection message in a detection period, so that the port Z is set in a normal state, and a path update notification message is sent bidirectionally, a port MAC entry of a VLAN to which the services of the network elements 1 and 3 belong is triggered, and the service forwarding between the network element 3 and the network element 6 is recovered along the right path.
S400, when the fault disappears, the port of the isolated forwarding loop can be selected according to the continuous detection message, and the original service forwarding path is recovered.
If the detection message sent by the network element is received in the detection period and the higher priority messages of other network elements are not received, the port is placed in a block state, meanwhile, the MAC table entry of the port of the VLAN to which the service belongs is cleared, and a path updating notice is sent by the port A;
and the Z port responds to the path updating notice with the priority higher than the local priority, and clears the port MAC table entry of the VLAN to which the service belongs.
The above-mentioned embodiments are only for convenience of description, and are not intended to limit the present invention in any way, and those skilled in the art will understand that the technical features of the present invention can be modified or changed by other equivalent embodiments without departing from the scope of the present invention.

Claims (4)

1. A method for realizing Ethernet ring network protection by using one-way detection is characterized in that: the method comprises the following steps:
s100, deploying a ring network protection function by each service access network element in a ring network;
s200, the network element sends detection messages in the same clock direction and selects and isolates a port of a forwarding loop according to the priority of the messages;
s300, when the forwarding path has a fault, sensing and recovering a blocked port of an original isolation loop according to the detection message, so that the service is recovered and forwarded along a new path;
s400, when the fault disappears, the port of the isolated forwarding loop can be selected according to the continuous detection message, and the original service forwarding path is recovered.
2. The method of claim 1, wherein the method comprises: the step S200 specifically includes:
a network element configuration defines a detection message sending port and a detection message receiving port;
the detection message filling field comprises the following information: a source Mac, a destination Mac, an identification detection message type, a VLAN tag, a sending period, a detection period, a priority, a path updating mark and a Payload;
detecting that a message receiving port is initially in a normal state, and can normally receive and transmit a processing message, if a detection message sent by the network element is received in a detection period and a higher-priority message of other network elements is not received, placing the port in a block state, simultaneously clearing a port MAC table item of a VLAN to which a service belongs, and sending a path updating notice by a detection message sending port;
and the detection message receiving port responds to the path updating notice higher than the local priority, and clears the port MAC table entry of the VLAN to which the service belongs.
3. The method according to claim 2, wherein the method for implementing ethernet ring protection by using unidirectional detection comprises: the step S300 specifically includes:
when the detection message receiving port in the block state receives a message with higher priority of other network elements, the port is placed in a normal state, and meanwhile, port MAC table entries of a VLAN to which the service belongs are cleared;
if the detection message receiving port in the block state does not receive the detection message sent by the network element in the detection period, setting the port state to be in a normal state, simultaneously clearing the port MAC table item of the VLAN to which the service belongs, and sending a path update notification from both sides of the detection message sending port and the detection message receiving port;
and the detection message sending port and the detection message receiving port respond to the path updating notice higher than the local priority, and the MAC table entry of the port of the VLAN to which the service belongs is cleared.
4. The method of claim 3, wherein the method comprises: the step S400 specifically includes:
if the detection message sent by the network element is received in the detection period and the higher-priority messages of other network elements are not received, the port is placed in a block state, meanwhile, the MAC table item of the port of the VLAN to which the service belongs is cleared, and a path updating notice is sent by the detection message sending port;
and the detection message receiving port responds to the path updating notice higher than the local priority, and clears the port MAC table entry of the VLAN to which the service belongs.
CN201911371283.XA 2019-12-27 2019-12-27 Method for realizing Ethernet ring network protection by utilizing one-way detection Pending CN110995560A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911371283.XA CN110995560A (en) 2019-12-27 2019-12-27 Method for realizing Ethernet ring network protection by utilizing one-way detection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911371283.XA CN110995560A (en) 2019-12-27 2019-12-27 Method for realizing Ethernet ring network protection by utilizing one-way detection

Publications (1)

Publication Number Publication Date
CN110995560A true CN110995560A (en) 2020-04-10

Family

ID=70077645

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911371283.XA Pending CN110995560A (en) 2019-12-27 2019-12-27 Method for realizing Ethernet ring network protection by utilizing one-way detection

Country Status (1)

Country Link
CN (1) CN110995560A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1747438A (en) * 2005-10-14 2006-03-15 杭州华为三康技术有限公司 Method for assuring automatic protecting system regular service of Ethernet
CN102158384A (en) * 2011-01-25 2011-08-17 武汉迈威光电技术有限公司 Novel MRing Ethernet ring network protection technology
CN103053139A (en) * 2011-08-16 2013-04-17 华为技术有限公司 Message processing method and system
US20140010071A1 (en) * 2009-07-24 2014-01-09 Electronics And Telecommunications Research Institute Method for managing ethernet ring network of vlan-based bridge
CN106685783A (en) * 2016-12-29 2017-05-17 瑞斯康达科技发展股份有限公司 Ring network protection method and system
CN107968753A (en) * 2016-10-20 2018-04-27 华为技术有限公司 The method and apparatus for changing Media Access Control Address forwarding table

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1747438A (en) * 2005-10-14 2006-03-15 杭州华为三康技术有限公司 Method for assuring automatic protecting system regular service of Ethernet
US20140010071A1 (en) * 2009-07-24 2014-01-09 Electronics And Telecommunications Research Institute Method for managing ethernet ring network of vlan-based bridge
CN102158384A (en) * 2011-01-25 2011-08-17 武汉迈威光电技术有限公司 Novel MRing Ethernet ring network protection technology
CN103053139A (en) * 2011-08-16 2013-04-17 华为技术有限公司 Message processing method and system
CN107968753A (en) * 2016-10-20 2018-04-27 华为技术有限公司 The method and apparatus for changing Media Access Control Address forwarding table
CN106685783A (en) * 2016-12-29 2017-05-17 瑞斯康达科技发展股份有限公司 Ring network protection method and system

Similar Documents

Publication Publication Date Title
JP5061748B2 (en) Packet ring network system and packet transfer method
EP3890250B1 (en) Hash-based multi-homing
US7920576B2 (en) Packet ring network system, packet forwarding method and node
US8345699B2 (en) System and method for enabling a remote instance of a loop avoidance protocol
CN101753453B (en) Networking method for ring network of packet transport network
US8208369B2 (en) Ethernet ring system and a master node and an initialization method thereof
US8179788B2 (en) Protection switching method and apparatus for use in ring network
US20080068985A1 (en) Network redundancy method and middle switch apparatus
CN101483570B (en) Method, system and device for preventing looped network temporary loop circuit of relaying link
EP1768319A1 (en) Method of inter-RPR-ring bridge redundancy
CN101677267B (en) Method for retransmitting protocol frames in transannular way and sharing nodes in multiple rings of Ethernet
KR20090028531A (en) Mac address learning in a distributed bridge
Ryoo et al. Ethernet ring protection for carrier ethernet networks
CN101072237A (en) Eth-loop intelligent protection method
JP2007221266A (en) Transmission device and method of maintaining learning information
WO2010031295A1 (en) Control method for ethernet failure recovery
US20120269056A1 (en) Method, device, and system for protecting semi-ring network
KR101302815B1 (en) Method and system for blocking protocol messages at a sub-ring control channel without virtual channel
KR100968939B1 (en) Method and apparatus for protection switching of ring network
CN110995560A (en) Method for realizing Ethernet ring network protection by utilizing one-way detection
CN101299703B (en) Elastic packet ring as well as link condition transference method for the same
CN116319160A (en) Communication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200410