CN111262782B - Message processing method, device and equipment - Google Patents

Message processing method, device and equipment Download PDF

Info

Publication number
CN111262782B
CN111262782B CN201811439968.9A CN201811439968A CN111262782B CN 111262782 B CN111262782 B CN 111262782B CN 201811439968 A CN201811439968 A CN 201811439968A CN 111262782 B CN111262782 B CN 111262782B
Authority
CN
China
Prior art keywords
message
descriptor
cpu
identifier
protocol type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811439968.9A
Other languages
Chinese (zh)
Other versions
CN111262782A (en
Inventor
严帮林
杜维
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Maipu Communication Technology Co Ltd
Original Assignee
Maipu Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Maipu Communication Technology Co Ltd filed Critical Maipu Communication Technology Co Ltd
Priority to CN201811439968.9A priority Critical patent/CN111262782B/en
Publication of CN111262782A publication Critical patent/CN111262782A/en
Application granted granted Critical
Publication of CN111262782B publication Critical patent/CN111262782B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/32Flooding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/66Layer 2 routing, e.g. in Ethernet based MAN's
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/745Address table lookup; Address filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • H04L61/103Mapping addresses of different types across network layers, e.g. resolution of network layer into physical layer addresses or address resolution protocol [ARP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Small-Scale Networks (AREA)

Abstract

The embodiment of the invention discloses a message processing method, a message processing device and message processing equipment, which relate to the field of data communication, realize the availability of a port security function and improve the reliability of network communication under the condition of not increasing hardware overhead. The method comprises the following steps: receiving and analyzing a message sent on a switching chip, wherein the message carries the mode information of sending the message to a CPU; filling a message descriptor of the message according to the mode information of uploading the message to the CPU; and processing the message according to the message descriptor of the message and the protocol type of the message.

Description

Message processing method, device and equipment
Technical Field
The present invention belongs to the field of data communication, and in particular, to a method, an apparatus, and a device for processing a packet.
Background
Port Security (Port Security) is implemented by recording an ethernet MAC Address connected to a switch Port through a Media Access Control Address (MAC Address) table by using Port Security characteristics, and allowing only authenticated MAC addresses to communicate through the Port. When packets sent by other MAC addresses pass through this port, the port security feature prevents it. Using port security features may prevent unauthorized devices from accessing the network and enhance security. In addition, the port security feature can also be used to prevent MAC address flooding, resulting in MAC address table resource waste.
In the prior art, on a network device, when a port security feature is enabled on a port of an exchange chip and a capability of learning an MAC address of hardware of the port is closed, due to a hardware difference of the exchange chip, when the exchange chip cannot process a packet with an unknown source MAC address, such a packet with the unknown source MAC address is uploaded to a Central Processing Unit (CPU), which may cause a decrease in Processing performance of the CPU, reduce forwarding performance and system performance of the network device, and seriously affect network service quality.
Disclosure of Invention
The invention provides a message processing method, a message processing device and message processing equipment, which are used for solving the problems that the existing exchange chip can not process the message of an unknown source MAC address, and the message of the unknown source MAC address is uploaded to a CPU (central processing unit), so that the processing performance of the CPU is reduced, the forwarding performance and the system performance of network equipment are reduced, and the network service quality is seriously influenced.
In order to achieve the above object, in a first aspect, an embodiment of the present invention provides a message processing method, where the method includes:
receiving and analyzing a message sent on a switching chip, wherein the message carries the mode information of uploading the message to a CPU;
filling a message descriptor of the message according to the mode information of uploading the message to the CPU;
and processing the message according to the message descriptor of the message and the protocol type of the message.
Wherein, the filling the message descriptor of the message according to the mode information of uploading the message to the CPU specifically comprises:
if the mode of uploading the message to the CPU is copying, filling a first identifier in a message descriptor of the message;
and if the message is uploaded to the CPU in a forwarding mode, filling a second identifier in a message descriptor of the message.
Wherein, the processing the packet according to the packet descriptor of the packet and the protocol type of the packet specifically includes: analyzing the message descriptor of the message and the protocol type of the message,
if the message descriptor of the message contains a first identifier and the protocol type of the message is a non-protocol message, discarding the message;
if the message descriptor of the message contains the first identifier and the protocol type of the message is a protocol message, continuing the subsequent processing of the message;
and if the message descriptor of the message contains a second identifier, forwarding the message.
Further, the message is a message with an unknown source MAC address.
In a second aspect, an embodiment of the present invention provides a message processing apparatus, which includes a message preprocessing module and a message control module,
the message preprocessing module is used for receiving and analyzing a message sent by the switching chip, wherein the message carries the mode information of sending the message to the CPU;
the message preprocessing module is also used for filling a message descriptor of the message according to the mode information of uploading the message to the CPU;
and the message control module is used for processing the message according to the message descriptor of the message and the protocol type of the message.
The message preprocessing module is specifically configured to fill a first identifier in a message descriptor of the message if the message is uploaded to a CPU in a copy manner;
and if the message is uploaded to the CPU in a forwarding mode, filling a second identifier in the message descriptor of the message.
Wherein, the message control module is specifically used for analyzing the message descriptor of the message and the protocol type of the message,
if the message descriptor of the message contains a first identifier and the protocol type of the message is a non-protocol message, discarding the message;
if the message descriptor of the message contains the first identifier and the protocol type of the message is a protocol message, continuing the subsequent processing of the message;
and if the message descriptor of the message contains a second identifier, forwarding the message.
Further, the message is a message with an unknown source MAC address.
In a third aspect, an embodiment of the present invention provides a network device, including: a processor and a storage medium; the storage medium stores machine-readable instructions executable by the processor, which when executed by the network device, execute the machine-readable instructions to perform the message processing method of any of claims 1-4.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the message processing method according to any one of claims 1 to 4.
The message processing method, the message processing device and the message processing equipment solve the problem that due to the difference of switching chips, the filtering of the message of an unknown source MAC address cannot be realized at the port with the port security function, and the normal forwarding performance and the system performance of network equipment are influenced. And filling a message descriptor according to the mode information of uploading the message carried in the received message to the CPU, and discarding or forwarding the message according to the message descriptor of the message and the protocol type of the message. Under the condition of not increasing hardware overhead, the availability of the port security function is realized, and the reliability of network communication is improved. The method of the embodiment of the invention is realized by adopting a software mode, can be compatible with various exchange chips and avoids the risk of the failure of the safety function of the port caused by the hardware difference of the exchange chips.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a flowchart of a method of a message processing method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a message processing apparatus according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The system architecture and the service scenario described in the embodiment of the present invention are for more clearly illustrating the technical solution of the embodiment of the present invention, and do not form a limitation on the technical solution provided in the embodiment of the present invention, and it can be known by a person of ordinary skill in the art that the technical solution provided in the embodiment of the present invention is also applicable to similar technical problems with the evolution of the system architecture and the occurrence of a new service scenario.
The above method is described in detail with reference to specific examples.
To implement secure access control, a port security function is usually turned on an access switch to perform secure access control. Due to the difference of the switching chips, when the port security function is implemented on the switching chip, the adopted technical scheme is different, for example, the switching chip having an Access Control List (ACL) function can implement the port security function by using an ACL rule, and the switching chip having no ACL function can implement the port security function by using a Protocol message trigger authentication method such as Address Resolution Protocol (ARP) and the like. The ARP is used for example, and other protocol messages may also be used to trigger authentication to implement port security, which is not specifically limited herein.
For the exchange chip which adopts ARP message to trigger authentication to realize the port security function, when the port of the exchange chip enables the port security function, the capability of port hardware to learn the MAC address is closed; therefore, the message passing through the port is allowed to pass through only if the corresponding MAC address is found in the hardware MAC address table, otherwise, the message is discarded. That is, before the authentication is not performed, all the non-ARP messages of the unknown source MAC address are discarded, and the discarding process is completed by the switch chip. Only ARP message of unknown source MAC can be transferred to CPU by Trap (Chinese definition: copy), after being processed by IP-MAC rule of port security, MAC address is added to hardware MAC address table to complete authentication of the MAC address, and then message of the MAC address can be forwarded normally. However, in some switching chips with hardware defects, after the port hardware is closed to learn the MAC address, the packets with unknown source MAC addresses (i.e., unauthenticated packets) are not discarded, so that, for such a switching chip, after the port security function is turned on, not only the ARP packets with unknown source MAC addresses are copied to the CPU, but also the non-ARP packets with unknown source MAC addresses are copied to the CPU. The non-ARP message of the unknown source MAC address comprises but is not limited to a two-layer message or a three-layer IP message, and the like, and all the messages can be copied to a CPU queue for processing, so that the CPU queue is easily full, the rapid forwarding of the three-layer IP message is influenced, and the performance of a system is reduced. The forwarding performance and the system performance of the network equipment are affected, and the network service quality is seriously affected.
Based on the adopted switching chip, the non-ARP message of the unknown source MAC address can be copied to the CPU for processing, and if all the messages are sent to the CPU for processing, the CPU queue can be occupied, so that normal forwarding and system performance are influenced. Therefore, when the message is preprocessed, a non-ARP message with an unknown source MAC address needs to be filtered preferentially, and the condition that the message is sent to a CPU queue for processing to influence the processing performance of the CPU is avoided. To this end, an embodiment of the present invention provides a message processing method, as shown in fig. 1, where the method includes:
step 101, receiving and analyzing a message sent on a switching chip, wherein the message sent on the switching chip carries information of a mode of uploading the message to a CPU; the received messages sent by the switching chip include normally forwarded messages and messages with unknown source MAC addresses, and the messages with unknown source MAC addresses can be ARP messages or non-ARP messages.
In this step, after receiving the message sent on the Switch chip, the message is analyzed, and the mode information of the message sent to the CPU, which is carried in the message, is extracted, where the mode information of the message sent to the CPU includes, but is not limited to, Trap (chinese paraphrase: copy) or Switch (chinese paraphrase: forward). In a specific implementation process, the mode of uploading the message to the CPU may be defined as different values for distinguishing, for example, the mode of uploading the message to the CPU is copying, and may be identified by "1", and the mode of uploading the message to the CPU is forwarding, and may be identified by "0".
In the embodiment of the present invention, a port connected to a CPU on an exchange chip may configure a private field for a packet in an outgoing direction, the filling of the private field is completed by hardware, a user may configure the private field for carrying or not carrying, the private field may configure mode information for uploading the packet to the CPU, and the private field may define different formats based on different manufacturers, and is not specifically limited herein.
102, filling message descriptors of messages according to the mode information of uploading the messages to a CPU;
in the embodiment of the invention, after the message is uploaded to the CPU, the message needs to be preprocessed, namely, the message is analyzed, and the message descriptor of the message is filled according to the mode information of uploading the message to the CPU carried in the message.
As a preferred embodiment of the present invention, the mode information of the message uploaded to the CPU may be carried in a private field, and after the message is preprocessed and the message descriptor of the message is filled, the private field carrying the mode information of the message uploaded to the CPU is stripped off, and a normal ethernet message format is restored, so that the method of the embodiment of the present invention may be compatible with various switch chips, and has good versatility.
In this step, according to the mode information of the message sent to the CPU, the message descriptor of the message is filled, which specifically includes:
if the mode of uploading the message to the CPU is copying, filling a first identifier in a message descriptor of the message;
and if the message is uploaded to the CPU in a forwarding mode, filling a second identifier in the message descriptor of the message.
The "first" and the "second" here indicate that the two identifiers belong to different identifiers, for example, the first identifier may be identified by filling a "1" in a corresponding field of the message descriptor, and the second identifier may be identified by filling a "0" in a corresponding field of the message descriptor, and the form and content of the specific identifier are not limited specifically here.
Step 103, processing the message according to the message descriptor of the message and the protocol type of the message.
The message involved in the embodiment of the present invention may be a two-layer message, or a three-layer IP message, for example, if the message is a two-layer message, since the source MAC address of the two-layer message is authenticated and then directly forwarded by the two-layer, and is not copied or forwarded to the CPU, the way of sending the two-layer message without knowing the source MAC address to the CPU is copying. If the message is an ARP message, the ARP message is a protocol message, so the way of uploading the ARP message without knowing the source MAC address to the CPU is copying. If the message is a three-layer IP message, the message is sent to the CPU in a forwarding mode after the source MAC address of the three-layer IP message is authenticated. Thus, a three-layer IP message with unknown source MAC address is sent to the CPU in a copy manner. Therefore, when the message sent from the switch chip is copied, the protocol type of the message needs to be analyzed, and if the message is an ARP message, the message is continuously processed. If the message is a non-ARP message, discarding the message.
In this step, the processing of the packet according to the packet descriptor of the packet and the protocol type of the packet specifically includes: the message descriptor of the message and the protocol type of the message are analyzed,
if the message descriptor of the message contains the first identifier and the protocol type of the message is a non-protocol message, discarding the message;
if the message descriptor of the message contains the first identifier and the protocol type of the message is a protocol message, continuing to perform subsequent processing on the message; the subsequent processing here is to send the message to the CPU queue for processing. Wherein, the first mark indicates that the mode of the message to be sent to the CPU is copying.
And if the message descriptor of the message contains the second identifier, forwarding the message. And the second identifier indicates that the message is transmitted to the CPU in a forwarding mode.
The message processing method provided by the invention solves the problem that due to the difference of the switching chips, the filtering of the message of the unknown source MAC address can not be realized at the port with the port security function, and the normal forwarding performance and the system performance of the network equipment are influenced. And filling a message descriptor according to the mode information of uploading the message carried in the received message to the CPU, and discarding or forwarding the message according to the message descriptor of the message and the protocol type of the message. Under the condition of not increasing hardware overhead, the availability of the port security function is realized, and the reliability of network communication is improved. The method of the embodiment of the invention is realized by adopting a software mode, can be compatible with various exchange chips and avoids the risk of the failure of the safety function of the port caused by the hardware difference of the exchange chips.
An embodiment of the present invention further provides a message processing apparatus, as shown in fig. 2, the apparatus 20 includes a message preprocessing module 201 and a message control module 202,
a message preprocessing module 201, configured to receive and analyze a message sent on a switch chip, where the message carries information about a mode of sending the message to a CPU; the received messages sent by the switching chip include normally forwarded messages and messages with unknown source MAC addresses, and the messages with unknown source MAC addresses can be ARP messages or non-ARP messages.
In the embodiment of the present invention, a port connected to a CPU on an exchange chip may configure a private field for an outgoing direction packet, the filling of the private field is completed by hardware, a user may configure the private field or not, the private field may configure the mode information of the packet to be sent to the CPU, the private field is based on different manufacturers, and different formats may be defined, which is not specifically limited herein.
The message preprocessing module 201 is further configured to fill a message descriptor of the message according to the mode information of the message sent to the CPU;
the message control module 202 is configured to process the message according to the message descriptor of the message and the protocol type of the message.
As a preferred implementation manner of the embodiment of the present invention, in the embodiment of the present invention, a message control module may select to extract message content required for normal forwarding of a message, so as to avoid repeated work of all service modules in message analysis, and the message control module only extracts the message content required for normal forwarding of the message and fills corresponding fields of a message descriptor, and does not modify an original message, thereby facilitating backtracking of the message content under certain special conditions, providing a mechanism for retaining the original message in a fast forwarding process, and facilitating maintenance and maintenance of a whole software system.
The message preprocessing module 201 is specifically configured to, if the mode of uploading the message to the CPU is copying, fill a first identifier in a message descriptor of the message;
and if the message is uploaded to the CPU in a forwarding mode, filling a second identifier in the message descriptor of the message. The "first" and the "second" here indicate that the two identifiers belong to different identifiers, for example, the first identifier may be identified by filling a "1" in a corresponding field of the message descriptor, and the second identifier may be identified by filling a "0" in a corresponding field of the message descriptor, and the form and content of the specific identifier are not limited specifically here.
Wherein, the message control module 202 is specifically configured to parse the message descriptor of the message and the protocol type of the message,
if the message descriptor of the message contains the first identifier and the protocol type of the message is a non-protocol message, discarding the message;
if the message descriptor of the message contains the first identifier and the protocol type of the message is a protocol message, continuing to perform subsequent processing on the message. The subsequent processing here is to process the packet according to a conventional flow, and a specific processing manner is not specifically limited here.
And if the message descriptor of the message contains the second identifier, forwarding the message.
The message processing device provided by the invention solves the problem that due to the difference of the switching chips, the filtering of the message of the unknown source MAC address can not be realized at the port with the port security function, and the normal forwarding performance and the system performance of the network equipment are influenced. And filling a message descriptor according to the mode information of uploading the message carried in the received message to the CPU, and discarding or forwarding the message according to the message descriptor of the message and the protocol type of the message. Under the condition of not increasing hardware overhead, the availability of the port security function is realized, and the reliability of network communication is improved.
An embodiment of the present invention further provides a network device, including: a processor and a storage medium; the storage medium stores machine-readable instructions executable by the processor, which when executed by the network device, execute the machine-readable instructions to perform the message processing method of any of claims 1-4.
The processor is a control center of the electronic equipment, connects a plurality of parts of the whole terminal equipment by various interfaces and lines, and executes various functions and processes data of the electronic equipment by running or executing software programs and/or modules stored in the memory and calling the data stored in the memory, thereby carrying out the overall monitoring on the electronic equipment. A processor may include one or more processing units; preferably, the processor may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications.
The memory may be used to store software programs as well as various data. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements multiple processes of the message processing method in the foregoing embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in a specific implementation process, each step executed in the method flow shown in the above figures may be implemented by a processor in a hardware form executing a computer execution instruction in a software form stored in a memory, and in order to avoid repetition, details are not described here again. The memory above may include volatile memory (volatile memory), such as random-access memory (RAM); non-volatile memory (non-volatile memory) such as read-only memory (ROM), flash memory (flash memory), Hard Disk Drive (HDD) or solid-state drive (SSD); combinations of the above categories of memory may also be included.
It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working processes of the above-described apparatuses and modules may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of modules is merely a division of logical functions, and an actual implementation may have another division, for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
Modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may be physically included alone, or two or more units may be integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (8)

1. A message processing method is characterized by comprising the following steps:
receiving and analyzing a message sent on a switching chip, wherein the message carries mode information of sending the message to a Central Processing Unit (CPU);
filling a message descriptor of the message according to the mode information of uploading the message to the CPU;
processing the message according to the message descriptor of the message and the protocol type of the message, specifically comprising: analyzing the message descriptor of the message and the protocol type of the message,
if the message descriptor of the message contains a first identifier and the protocol type of the message is a non-protocol message, discarding the message;
if the message descriptor of the message contains the first identifier and the protocol type of the message is a protocol message, continuing the subsequent processing of the message;
and if the message descriptor of the message contains a second identifier, forwarding the message.
2. The method according to claim 1, wherein the filling the message descriptor of the message according to the mode information of the message being sent to the CPU specifically comprises:
if the mode of uploading the message to the CPU is copying, filling a first identifier in a message descriptor of the message;
and if the message is uploaded to the CPU in a forwarding mode, filling a second identifier in the message descriptor of the message.
3. The method according to claim 1 or 2, wherein the message is a message with unknown source MAC address.
4. A message processing device is characterized in that the device comprises a message preprocessing module and a message control module,
the message preprocessing module is used for receiving and analyzing a message sent by the switching chip, wherein the message carries the mode information of sending the message to a Central Processing Unit (CPU);
the message preprocessing module is also used for filling a message descriptor of the message according to the mode information of uploading the message to the CPU;
the message control module is used for processing the message according to the message descriptor of the message and the protocol type of the message, and is particularly used for analyzing the message descriptor of the message and the protocol type of the message,
if the message descriptor of the message contains a first identifier and the protocol type of the message is a non-protocol message, discarding the message;
if the message descriptor of the message contains the first identifier and the protocol type of the message is a protocol message, continuing the subsequent processing of the message;
and if the message descriptor of the message contains a second identifier, forwarding the message.
5. The apparatus according to claim 4, wherein the message preprocessing module is specifically configured to fill a first identifier in a message descriptor of the message if the message is sent to the CPU in a copy manner;
and if the message is uploaded to the CPU in a forwarding mode, filling a second identifier in the message descriptor of the message.
6. The apparatus according to claim 4 or 5, wherein the message is a message with unknown source MAC address.
7. A network device, comprising: a processor and a storage medium; the storage medium stores machine-readable instructions executable by the processor, which when executed by the network device, execute the machine-readable instructions to perform the message processing method of any of claims 1-3.
8. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the message processing method according to any one of claims 1 to 3.
CN201811439968.9A 2018-11-30 2018-11-30 Message processing method, device and equipment Active CN111262782B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811439968.9A CN111262782B (en) 2018-11-30 2018-11-30 Message processing method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811439968.9A CN111262782B (en) 2018-11-30 2018-11-30 Message processing method, device and equipment

Publications (2)

Publication Number Publication Date
CN111262782A CN111262782A (en) 2020-06-09
CN111262782B true CN111262782B (en) 2022-05-20

Family

ID=70953570

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811439968.9A Active CN111262782B (en) 2018-11-30 2018-11-30 Message processing method, device and equipment

Country Status (1)

Country Link
CN (1) CN111262782B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220269528A1 (en) * 2021-02-24 2022-08-25 Huawei Technologies Co., Ltd. System, method and apparatus for intelligent heterogeneous computation
CN115344522B (en) * 2022-10-14 2023-01-03 井芯微电子技术(天津)有限公司 Message conversion channel, message conversion device, electronic equipment and exchange equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1744569A (en) * 2005-08-24 2006-03-08 杭州华为三康技术有限公司 Unknown multicasting message processing method
CN101075905A (en) * 2006-05-19 2007-11-21 中兴通讯股份有限公司 Method for relieving CPU load in network equipment
CN101951323A (en) * 2010-08-12 2011-01-19 上海市共进通信技术有限公司 Device and method for realizing uplink multicast in Gigabit passive optical network
US7933268B1 (en) * 2006-03-14 2011-04-26 Marvell Israel (M.I.S.L.) Ltd. IP multicast forwarding in MAC bridges
CN106385366A (en) * 2016-08-31 2017-02-08 迈普通信技术股份有限公司 TRILL network management method and device
CN106789759A (en) * 2016-12-19 2017-05-31 迈普通信技术股份有限公司 A kind of message up sending method and exchange chip
CN107959638A (en) * 2017-11-23 2018-04-24 迈普通信技术股份有限公司 File transmitting method and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1744569A (en) * 2005-08-24 2006-03-08 杭州华为三康技术有限公司 Unknown multicasting message processing method
US7933268B1 (en) * 2006-03-14 2011-04-26 Marvell Israel (M.I.S.L.) Ltd. IP multicast forwarding in MAC bridges
CN101075905A (en) * 2006-05-19 2007-11-21 中兴通讯股份有限公司 Method for relieving CPU load in network equipment
CN101951323A (en) * 2010-08-12 2011-01-19 上海市共进通信技术有限公司 Device and method for realizing uplink multicast in Gigabit passive optical network
CN106385366A (en) * 2016-08-31 2017-02-08 迈普通信技术股份有限公司 TRILL network management method and device
CN106789759A (en) * 2016-12-19 2017-05-31 迈普通信技术股份有限公司 A kind of message up sending method and exchange chip
CN107959638A (en) * 2017-11-23 2018-04-24 迈普通信技术股份有限公司 File transmitting method and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"802.1Q-2011 - IEEE Standard for Local and metropolitan area networks--Media Access Control (MAC) Bridges and Virtual Bridged Local Area Networks";IEEE;《IEEE》;20110831;全文 *
"防802.1x协议报文攻击报文处理系统的设计与实现";李云涛;《中国优秀硕士学位论文全文数据库信息科技辑》;20170615;I139-56 *

Also Published As

Publication number Publication date
CN111262782A (en) 2020-06-09

Similar Documents

Publication Publication Date Title
EP3226508B1 (en) Attack packet processing method, apparatus, and system
CN113812126B (en) Message transmission method, device and system, and readable storage medium
US10237230B2 (en) Method and system for inspecting network traffic between end points of a zone
CN106452925B (en) Method, device and system for detecting fault in NFV system
CN108111523B (en) Data transmission method and device
RU2562438C2 (en) Network system and network management method
US20120230202A1 (en) Virtual network interface with packet filtering hooks
US10284460B1 (en) Network packet tracing
US9883010B2 (en) Method, apparatus, device and system for generating DHCP snooping binding table
CN111371740B (en) Message flow monitoring method and system and electronic equipment
CN106685827B (en) Downlink message forwarding method and AP (access point) equipment
CN112887229B (en) Session information synchronization method and device
CN111262782B (en) Message processing method, device and equipment
US20240106751A1 (en) Method and apparatus for processing detnet data packet
CN114885332A (en) Traffic processing method and device, storage medium and electronic equipment
RU2602333C2 (en) Network system, packet processing method and storage medium
CN115484047A (en) Method, device, equipment and storage medium for identifying flooding attack in cloud platform
CN109905352B (en) Method, device and storage medium for auditing data based on encryption protocol
CN107210969B (en) Data processing method based on software defined network and related equipment
CN110224932B (en) Method and system for rapidly forwarding data
CN110351159B (en) Cross-intranet network performance testing method and device
CN110351394B (en) Network data processing method and device, computer device and readable storage medium
CN115033407A (en) System and method for collecting and identifying flow suitable for cloud computing
CN113329473B (en) Method and device for accessing application program to Internet and user terminal
Flittner et al. Trex: Tenant-driven network traffic extraction for sdn-based cloud environments

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder
CP02 Change in the address of a patent holder

Address after: 610041 nine Xing Xing Road 16, hi tech Zone, Sichuan, Chengdu

Patentee after: MAIPU COMMUNICATION TECHNOLOGY Co.,Ltd.

Address before: 610041 15-24 floor, 1 1 Tianfu street, Chengdu high tech Zone, Sichuan

Patentee before: MAIPU COMMUNICATION TECHNOLOGY Co.,Ltd.