CN115022240A - Path establishing method and device, storage medium and electronic device - Google Patents

Path establishing method and device, storage medium and electronic device Download PDF

Info

Publication number
CN115022240A
CN115022240A CN202110242097.7A CN202110242097A CN115022240A CN 115022240 A CN115022240 A CN 115022240A CN 202110242097 A CN202110242097 A CN 202110242097A CN 115022240 A CN115022240 A CN 115022240A
Authority
CN
China
Prior art keywords
path
policy
tlv
strategy
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110242097.7A
Other languages
Chinese (zh)
Inventor
陈然
朱春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN202110242097.7A priority Critical patent/CN115022240A/en
Priority to PCT/CN2022/078843 priority patent/WO2022184100A1/en
Publication of CN115022240A publication Critical patent/CN115022240A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/24Multipath

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the invention provides a path establishing method, a path establishing device, a storage medium and an electronic device, wherein the method comprises the following steps: the path calculation unit negotiates with the path calculation client terminal to support the capability of establishing a multi-strategy path; determining the incidence relation of the multi-strategy paths under the condition that the path calculation unit and the path calculation client side both support the establishment of the multi-strategy paths; and the path calculation unit issues the association relation to the path calculation client. The invention solves the problem of complex path establishment in the related technology and achieves the effect of simplifying the path establishment process.

Description

Path establishing method and device, storage medium and electronic device
Technical Field
The embodiment of the invention relates to the field of communication, in particular to a path establishing method, a path establishing device, a storage medium and an electronic device.
Background
A Path Computation Element (PCE) is a centralized Path Computation technology, and in MPLS-TE and ASON/GMPLS networks, constrained Path Computation needs to be implemented in order to implement traffic engineering. In a large network environment and a multi-layer and multi-domain network, the computation of the constrained path is complex, and when a traditional distributed path computation model is applied, more functional and performance limitations exist. In such a scenario, the centralized path computation can overcome the disadvantages of the distributed model, and more effectively solve the problem of constrained path computation.
The PCE technique is applicable in any TE network to provide path computation services for the network. A node or a network management system in the network may send a path computation request message to the PCE requesting computation of a path that satisfies the constraint condition. PCE and Path Computation Client (PCC for short) adopt PCEP protocol as communication protocol [ RFC 5440] for PCC to request PCE to compute Path, and PCE returns Computation result to PCC.
The PCE may be stateful or stateless. The stateful PCE not only stores network topology and resource information, but also stores the relevant attributes of the existing TE LSPs in the network, including path information, priority information, and the like of each TE LSP. The stateless PCE does not maintain TE LSP related attribute information in the network. The PCE with the state can better calculate the service optimization path.
SR Policy (Segment Routing Policy) provides a flexible forwarding path selection method, and meets different forwarding requirements of users. When multiple paths exist between a source node and a destination node of a Segment Routing network, SR Policy is reasonably utilized to select a forwarding path, which not only facilitates the management and planning of the network by an administrator, but also effectively reduces the forwarding pressure of network equipment.
SR Policy is identified by a (head, color, end) triplet. At a given head-end node, SR Policy is identified by a (color, end-point) tuple. The candidate paths for SR Policy represent a particular way to transmit traffic from the respective SR Policy head-end to the end-points. Each Candidate Path (Candidate Path) has a Preference value (Preference). The higher the preference value of the path, the more preferred. SR Policy has at least one candidate path, where the active candidate path with the highest preference value is the active candidate path. Each candidate path of SR Policy may be one or more Segment lists, or may be a composite candidate path of a set of color SR policies. As follows:
Figure BDA0002962570000000011
when the candidate path of the SR Policy is a composite candidate path of the SR Policy with color, in the related art, the PCEP calculates a plurality of multi-Policy paths, and issues the multi-Policy paths independently through the PCEP, and then issues a multi-Policy path configuration command to the device through the NETCONF, and binds the plurality of multi-Policy paths issued by the PCEP to one SR Policy, so that two protocols of the PCE and the NETCONF are required to cooperate with each other to implement a group of multi-Policy paths of the SR Policy, which is more complex to implement.
Therefore, the problem of complicated path establishment in the related art exists.
In view of the above problems in the related art, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides a path establishing method, a path establishing device, a storage medium and an electronic device, which at least solve the problem of complex path establishing in the related art.
According to an embodiment of the present invention, there is provided a path establishment method including: the path calculation unit negotiates with the path calculation client terminal to support the capability of establishing a multi-strategy path; determining the incidence relation of the multi-policy path under the condition that the path calculation unit and the path calculation client both support the establishment of the multi-policy path; and the path calculation unit issues the association relation to the path calculation client.
According to another embodiment of the present invention, there is provided a path establishment apparatus including: the negotiation module is used for negotiating the capacity of supporting the establishment of the multi-strategy path by the path calculation unit and the path calculation client; the determining module is used for determining the incidence relation of the multi-policy path under the condition that the path calculating unit and the path calculating client side both support the establishment of the multi-policy path; and the sending module is used for the path calculation unit to issue the association relation to the path calculation client.
According to a further embodiment of the present invention, there is also provided a computer-readable storage medium having a computer program stored thereon, wherein the computer program is arranged to perform the steps of any of the above method embodiments when executed.
According to yet another embodiment of the present invention, there is also provided an electronic device, comprising a memory in which a computer program is stored and a processor configured to run the computer program to perform the steps of any of the method embodiments described above.
According to the invention, the path calculation unit and the path calculation client negotiate the capability of supporting the establishment of the multi-strategy path, and under the condition that both the path calculation unit and the path calculation client support the establishment of the multi-strategy path, the incidence relation of the multi-strategy path is determined, and the incidence relation is issued to the path calculation client through the path calculation unit. Because the multi-strategy path can be directly established with the path computation client under the condition that the path computation unit and the path computation client both support the establishment of the multi-strategy path without the matching of other protocols, the problem of more complex path establishment realization in the related technology can be solved, and the effect of simplifying the path establishment process is achieved.
Drawings
Fig. 1 is a block diagram of a hardware structure of a mobile terminal according to a path establishment method of an embodiment of the present invention;
fig. 2 is a flow chart of a path establishment method according to an embodiment of the present invention;
FIG. 3 is an expanded schematic diagram of the MULTIPATH-CAP TLV according to an exemplary embodiment of the present invention;
FIG. 4 is a schematic diagram of an incidence relation format carried with multiple policy PATHs in PATH-ATTRIB Objec according to an exemplary embodiment of the present invention;
fig. 5 is a block diagram of a path establishment apparatus according to an embodiment of the present invention.
Detailed Description
Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings in conjunction with the embodiments.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
The method embodiments provided in the embodiments of the present application may be executed in a mobile terminal, a computer terminal, or a similar computing device. Taking the operation on a mobile terminal as an example, fig. 1 is a block diagram of a hardware structure of the mobile terminal of a path establishment method according to an embodiment of the present invention. As shown in fig. 1, the mobile terminal may include one or more (only one shown in fig. 1) processors 102 (the processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA), and a memory 104 for storing data, wherein the mobile terminal may further include a transmission device 106 for communication functions and an input-output device 108. It will be understood by those skilled in the art that the structure shown in fig. 1 is only an illustration, and does not limit the structure of the mobile terminal. For example, the mobile terminal may also include more or fewer components than shown in FIG. 1, or have a different configuration than shown in FIG. 1.
The memory 104 may be used to store computer programs, for example, software programs and modules of application software, such as computer programs corresponding to the path establishment method in the embodiment of the present invention, and the processor 102 executes various functional applications and data processing by running the computer programs stored in the memory 104, so as to implement the method described above. The memory 104 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to the mobile terminal over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 106 is used to receive or transmit data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of the mobile terminal. In one example, the transmission device 106 includes a Network adapter (NIC) that can be connected to other Network devices through a base station to communicate with the internet. In one example, the transmission device 106 may be a Radio Frequency (RF) module, which is used to communicate with the internet in a wireless manner.
In this embodiment, a path establishment method is provided, and fig. 2 is a flowchart of the path establishment method according to the embodiment of the present invention, as shown in fig. 2, the flowchart includes the following steps:
step S202, a path computation unit negotiates with a path computation client terminal to support the capability of establishing a multi-strategy path;
step S204, determining the incidence relation of the multi-strategy paths under the condition that the path calculation unit and the path calculation client both support the establishment of the multi-strategy paths;
step S206, the path computation unit issues the association relationship to the path computation client.
In the above embodiments, the path computation client may compute a head node included in the PCC nodes for a plurality of paths in the network. The negotiation support between the primary node (PCC) and the PCE has the establishment capability, and the incidence relation of the multi-strategy paths can be determined under the condition that the path calculation unit PCE and the path calculation client PCC both support the establishment of the multi-strategy paths. After determining the association relationship of the multi-policy path, the association relationship may be sent to the path computation client through the path computation unit.
In the above embodiment, the path computation unit may determine the association relationship of the multiple policy paths, or the path computation client may determine the association relationship of the multiple policy paths.
The main body of the above steps may be a path computation element PCE, etc., but is not limited thereto. When the main body of the above steps is PCE, PCE may be a separate deployment entity or a controller embedded module.
According to the invention, the path calculation unit and the path calculation client negotiate the capability of supporting the establishment of the multi-strategy path, and under the condition that both the path calculation unit and the path calculation client support the establishment of the multi-strategy path, the incidence relation of the multi-strategy path is determined, and the incidence relation is issued to the path calculation client through the path calculation unit. Under the condition that the path calculation unit and the path calculation client both support the establishment of the multi-policy path, the multi-policy path is directly established with the target path calculation client without the coordination of other protocols, so that the problem of complex path establishment in the related technology can be solved, and the effect of simplifying the path establishment process is achieved.
In one exemplary embodiment, the negotiating, by the path computation element and the path computation client, the capability of supporting the establishment of the multi-policy path includes: the path calculation unit and the path calculation client establish a multi-policy path by sending a target object negotiation, wherein the target object carries indication information for indicating the capability of supporting establishment of the multi-policy path. In this embodiment, the path computation unit and the path computation client may negotiate to establish a multi-policy path by sending the target object. The target object may be an OPEN object and/or an LSP object, where it should be noted that the OPEN object may be an object carried in an OPEN message, and the LSP object may be an object carried in PCRpt, PCUpd, PCReq, and PCRep.
In an exemplary embodiment, the path computation element and the path computation client establishing the multi-policy path by sending the target object negotiation includes: defining a multi-policy path TLV for identifying that the path computation element and/or the path computation client support the capability of establishing a multi-policy path, the multi-policy path TLV being carried in the target object, the path computation element negotiating with the path computation client to establish a multi-policy path based on the target object carrying the multi-policy path TLV; or, defining a new bit in a multi-path type length value multi-CAP TLV included in the target object, where the bit is used to identify a capability that the path computation unit and/or the path computation client supports establishing a multi-policy path, and the path computation unit and the path computation client negotiate to establish the multi-policy path based on the bit defined in the multi-path type length value multi-CAP TLV. In this embodiment, a multi-policy path TLV identifying capabilities of a multi-policy path may be established in the PCC and/or PCE, and carried in the target object. For example, when the target object is an OPEN object, the PCE and the PCC may identify whether the other side supports the capability of establishing the multi-policy path by sending an OPEN message. I.e. the capability of establishing a multi-policy path can be carried in the OPEN message. Of course, a bit can be extended through the multiple-CAP TLV in the OPEN message to identify the support multiple policy path TLV, so that the PCC and PCE negotiate to support the capability of establishing multiple policy paths. The PCE can identify whether a bit is expanded in the MULTIPATH-CAP TLV in the OPEN message or not when receiving the OPEN message, and establish a multi-policy path with the PCC when the bit is expanded in the MULTIPATH-CAP TLV. The specific process is as follows:
the PCE may send an OPEN message to the PCC (1) -PCC (n), where the OPEN message carries the multicast-CAP TLV of the extended Cbit. An expanded schematic diagram of the multicast-CAP TLV can be seen in fig. 3, as shown in fig. 3, a C bit is defined in the multicast-CAP TLV, and the C bit is used for declaring whether the capability of the multi-policy path TLV is supported. The PCE and the PCC need to check the multicast-CAP TLV in the received OPEN message and further confirm that the C bit is included therein, and the negotiation result allows the multi-policy path to be established between the PCE and the PCC only if both sides support the multi-policy path function.
In one exemplary embodiment, determining the association relationship of the multi-policy path includes: carrying the path information of the parent policy path in SRPOLICY-POL-ID TLV; carrying the path information of the sub-policy path in the policy path TLV expanded in the target message; wherein, the incidence relation comprises the parent strategy path and the child strategy path, and the parent strategy path comprises at least one child strategy path. In this embodiment, the PCE initiates the creation and modification of the multi-policy path, and when the target message is a pcinitial message and the controller or an upper application needs to create the multi-policy path, the PCE may initiate the creation of the multi-policy path through an extended PCEP message. For example, PCC (1) is the head node (a endpoint) of the SR multi-policy path, and PCC (n) is the tail node (Z endpoint) of the SR multi-policy path. The PCE can issue the association relation of the PCC multi-POLICY paths through the PCInitiate message, and binds a plurality of SR POLICY in one group. And embedding the information of each SR POLICY and the information of the groups bound by the plurality of SR policies into the PCInitiate message. For example, parent SR policy path information may be carried in SRPOLICY-POL-ID TLVs, and at least one child policy path may be included in one SR policy. The sub SR policy information may be carried in PATH ATTRIB OBJECT.
In the above embodiment, the target message may also be a PCRpt message, and when the target message is a PCRpt message, the path computation client may send, to the PCE, the PCRpt message carrying the association relationship of the PCC multi-POLICY path, where the association relationship of the PCC multi-POLICY path is to bind the multiple SR policies in one group. The identity of this group is that the parent SR POLICY may be carried in SRpolicy-POL-ID TLV, and a new Composite PATH TLV may be extended in the PATH-ATTRIB Object, where the Composite PATH TLV is used to identify multiple child SR policies.
In one exemplary embodiment, the method further comprises: determining weight information corresponding to a plurality of sub-policy paths when the parent policy path comprises the plurality of sub-policy paths; and carrying the weight information in a weight TLV (threshold value length value) expanded in the target message, wherein the weight TLV is adjacent to the policy path TLV. In this embodiment, a new Composite PATH TLV may be extended in the PATH-ATTRIB Object, where the Composite PATH TLV is used to identify multiple sub SR-policies, and one PATH-ATTRIB Object carries one or multiple sub SR-policies and associated weight information. When the target message is a pcinitial message, the extended pcinitial message is as follows:
Figure BDA0002962570000000051
that is, a new Composite PATH TLV may be extended in the existing PATH-ATTRIB Object, where the Composite PATH TLV is used to identify multiple sub SR-policies, and one PATH-attribute Object carries one or multiple sub SR-policies and associated weight information. The weight information may be carried in a weight TLV that immediately follows the multi-policy path TLV (corresponding to the policy path TLV). As shown in fig. 4, the schematic diagram of the incidence relation format of multiple policy PATHs carried in PATH-ATTRIB obj ec refers to fig. 4, where < source, color, endpoint > in fig. 4 is used to identify one sub SR policy PATH, and if there are multiple sub SR policy PATHs, TLVs of multiple policy PATHs need to be carried. It should be noted that the parent SR-policy information can be carried in SRPOLICY-POL-ID TLV, which does not require protocol extension.
In one exemplary embodiment, the method further comprises: and carrying a B bit in the strategy path TLV under the condition that the sub-strategy path comprises a protection path, wherein the B bit is used for identifying that the sub-strategy path is the protection path and protecting a main strategy path corresponding to the sub-strategy path. In this embodiment, a B bit may be carried in a Bbit bit in the multi-policy path TLV, that is, the policy path TLV, so as to identify that the sub SR policy path is a protection path, and protect the main policy path corresponding to the sub SR policy path.
In one exemplary embodiment, the target message includes at least one of: pcinite message, PCRpt message, PC update message. In this embodiment, the target message may be a pcinitial message, a PCRpt message, or a PC update message, but is not limited thereto.
In an exemplary embodiment, when the PCE is a stateful PCE, the stateful PCE may be in a scenario where an LSP is actively established and deleted. In the scenario, the PCE issues deletion of the association relationship of the multi-policy path to the PCC through a pcinitate message in which an rabit bit (deletion identifier) is set.
In the foregoing embodiment, during the process of establishing a session between the PCC and the PCE, the capability of creating an SR multi-policy path may be negotiated through an extended PCE protocol and the creation, modification, and deletion operations of the multi-policy path may be initiated. For example, the ability to create an SR multi-policy path is negotiated through open messages. Negotiating the capacity of establishing a multi-strategy path by using the open message carrying multi-strategy path information; the flag in the MULTIPATH-CAP TLV in the open message may be extended to identify the capability to support multiple policy paths. The creation and modification and deletion of multi-policy paths may also be initiated by the PCE protocol. For example, the extended multi-policy path TLV carries one or more sub SR policy messages. The multi-policy path TLV may be carried in pcinitial message, PCRpt message, PC update message, and the like. The identification of the group is that a parent SR POLICY is carried in SRpolicy-POL-ID TLV, a new Composite PATH TLV can be extended in the PATH-ATTRIB Object, the Composite PATH TLV is used for identifying a plurality of sub SR-policies, each sub SR POLICY PATH needs to have related weight information, the weight information is carried in the weight TLV, and the weight TLV is immediately followed by the multi POLICY PATH TLV. In addition, the Bbit bit in the TLV of the multi-policy path is used to identify whether this sub SR policy path is available to protect the sub SR policy path.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
In this embodiment, a path establishing apparatus is further provided, and the apparatus is used to implement the foregoing embodiments and preferred embodiments, and details are not described again after the description is given. As used below, the term "module" may be a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
Fig. 5 is a block diagram of a path establishment apparatus according to an embodiment of the present invention, and as shown in fig. 5, the apparatus includes:
a negotiation module 52, configured to negotiate, by the path computation unit and the path computation client, a capability of supporting establishment of multiple policy paths;
a determining module 54, configured to determine an association relationship of the multi-policy path when both the path computation unit and the path computation client support establishment of the multi-policy path;
a sending module 56, configured to issue the association relationship to the path computation client by the path computation unit.
In an exemplary embodiment, the negotiation module 52 includes: and the negotiation unit is used for the path calculation unit and the path calculation client to establish a multi-policy path by sending a target object negotiation, wherein the target object carries indication information for indicating the capability of supporting the establishment of the multi-policy path.
In an exemplary embodiment, the negotiation module 52 includes: a first negotiation subunit, configured to define a multi-policy path TLV for identifying a capability that the path computation unit and/or the path computation client supports establishing a multi-policy path, and carry the multi-policy path TLV in the target object, where the path computation unit and the path computation client establish the multi-policy path based on negotiation of the target object carrying the multi-policy path TLV; or, a second negotiation subunit, configured to define a new bit in a multi-path type length value multiple-CAP TLV included in the target object, where the bit is used to identify a capability that the path computation unit and/or the path computation client support establishment of a multi-policy path, and the path computation unit and the path computation client establish the multi-policy path based on negotiation of the bit defined in the multiple-CAP TLV.
In an exemplary embodiment, the determining module 54 includes: the first carrying unit is used for carrying the path information of the parent policy path in the SRPOLICY-POL-ID TLV; a first extension unit, configured to carry path information of the sub policy path in a policy path TLV extended in the target message; wherein, the incidence relation comprises the parent strategy path and the child strategy path, and the parent strategy path comprises at least one child strategy path.
In an exemplary embodiment, the determining module 54 further includes: a determining unit, configured to determine, when a plurality of child policy paths are included in the parent policy path, weight information corresponding to the plurality of child policy paths; a second extension unit, configured to carry the weight information in a weight TLV extended in the target message, where the weight TLV is adjacent to the policy path TLV.
In an exemplary embodiment, the determining module 54 further includes: and a second carrying unit, configured to carry a B bit in the policy path TLV when it is determined that the sub-policy path includes a protection path, where the B bit is used to identify that the sub-policy path is a protection path and protect a main policy path corresponding to the sub-policy path.
In one exemplary embodiment, the target message includes at least one of: PCInitiate message, PCRpt message carries, PC update.
It should be noted that, the above modules may be implemented by software or hardware, and for the latter, the following may be implemented, but not limited to: the modules are all positioned in the same processor; alternatively, the modules are respectively located in different processors in any combination.
Embodiments of the present invention also provide a computer-readable storage medium having a computer program stored thereon, wherein the computer program is arranged to perform the steps of any of the above-mentioned method embodiments when executed.
In an exemplary embodiment, the computer-readable storage medium may include, but is not limited to: various media capable of storing computer programs, such as a usb disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk.
Embodiments of the present invention also provide an electronic device comprising a memory having a computer program stored therein and a processor arranged to run the computer program to perform the steps of any of the above method embodiments.
In an exemplary embodiment, the electronic apparatus may further include a transmission device and an input/output device, wherein the transmission device is connected to the processor, and the input/output device is connected to the processor.
For specific examples in this embodiment, reference may be made to the examples described in the above embodiments and exemplary embodiments, and details of this embodiment are not repeated herein.
It will be apparent to those skilled in the art that the various modules or steps of the invention described above may be implemented using a general purpose computing device, they may be centralized on a single computing device or distributed across a network of computing devices, and they may be implemented using program code executable by the computing devices, such that they may be stored in a memory device and executed by the computing device, and in some cases, the steps shown or described may be performed in an order different than that described herein, or they may be separately fabricated into various integrated circuit modules, or multiple ones of them may be fabricated into a single integrated circuit module. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the principle of the present invention should be included in the protection scope of the present invention.

Claims (16)

1. A method for path establishment, comprising:
the path computation unit negotiates with a path computation client to support the capability of establishing a multi-strategy path;
determining the incidence relation of the multi-strategy paths under the condition that the path calculation unit and the path calculation client side both support the establishment of the multi-strategy paths;
and the path calculation unit issues the association relation to the path calculation client.
2. The method of claim 1, wherein negotiating, by the path computation element and the path computation client, the capability to support establishing multi-policy paths comprises:
the path calculation unit and the path calculation client establish a multi-policy path by sending a target object negotiation, wherein the target object carries indication information for indicating the capability of supporting establishment of the multi-policy path.
3. The method of claim 2, wherein the path computation element negotiating with the path computation client to establish a multi-policy path by sending a target object comprises:
defining a multi-policy path TLV for identifying that the path computation element and/or the path computation client support the capability of establishing a multi-policy path, the multi-policy path TLV being carried in the target object, the path computation element negotiating with the path computation client to establish a multi-policy path based on the target object carrying the multi-policy path TLV; or,
defining a new bit in a multi-path type length value multi-CAP TLV included in the target object, wherein the bit is used for identifying the capability of the path computation unit and/or the path computation client for supporting the establishment of a multi-policy path, and the path computation unit and the path computation client establish the multi-policy path based on the negotiation of the bit defined in the multi-path type length value multi-CAP TLV.
4. The method of claim 1, wherein determining the association of the multi-policy path comprises:
carrying the path information of the parent policy path in SRPOLICY-POL-ID TLV;
carrying the path information of the sub-policy path in the policy path TLV expanded in the target message;
wherein, the incidence relation comprises the parent strategy path and the child strategy path, and the parent strategy path comprises at least one child strategy path.
5. The method of claim 4, further comprising:
determining weight information corresponding to a plurality of child policy paths when the parent policy path comprises a plurality of child policy paths;
and carrying the weight information in a weight TLV (threshold value length value) expanded in the target message, wherein the weight TLV is adjacent to the policy path TLV.
6. The method of claim 4, further comprising:
and carrying a B bit in the strategy path TLV under the condition that the sub-strategy path comprises a protection path, wherein the B bit is used for identifying that the sub-strategy path is the protection path and protecting a main strategy path corresponding to the sub-strategy path.
7. The method of claim 4, wherein the target message comprises at least one of: pcinite message, PCRpt message, PC update message.
8. A path establishment apparatus, comprising:
the negotiation module is used for negotiating the capacity of supporting the establishment of the multi-strategy path by the path calculation unit and the path calculation client;
the determining module is used for determining the incidence relation of the multi-policy path under the condition that the path calculating unit and the path calculating client both support the establishment of the multi-policy path;
and the sending module is used for the path calculation unit to issue the association relation to the path calculation client.
9. The apparatus of claim 8, wherein the negotiation module comprises:
and the negotiation unit is used for establishing the multi-policy path by the path calculation unit and the path calculation client through sending a target object negotiation, wherein the target object carries indication information for indicating the capability of supporting the establishment of the multi-policy path.
10. The apparatus of claim 9, wherein the negotiation unit comprises:
a first negotiation subunit, configured to define a multi-policy path TLV for identifying a capability that the path computation unit and/or the path computation client supports establishing a multi-policy path, and carry the multi-policy path TLV in the target object, where the path computation unit and the path computation client establish the multi-policy path based on negotiation of the target object carrying the multi-policy path TLV; or,
a second negotiation subunit, configured to define a new bit in a multi-path type length value multiple-CAP TLV included in the target object, where the bit is used to identify a capability that the path computation unit and/or the path computation client support establishment of a multi-policy path, and the path computation unit and the path computation client establish the multi-policy path based on negotiation of the bit defined in the multiple-CAP TLV.
11. The apparatus of claim 8, wherein the determining module comprises:
the first carrying unit is used for carrying the path information of the parent policy path in the SRPOLICY-POL-ID TLV;
a first extension unit, configured to carry path information of the sub-policy path in the policy path TLV extended in the target message;
wherein, the incidence relation comprises the parent strategy path and the child strategy path, and the parent strategy path comprises at least one child strategy path.
12. The apparatus of claim 11, wherein the determining module further comprises:
a determining unit, configured to determine, when a plurality of child policy paths are included in the parent policy path, weight information corresponding to the plurality of child policy paths;
a second extending unit, configured to carry the weight information in a weight TLV extended in the target message, where the weight TLV is adjacent to the policy path TLV.
13. The apparatus of claim 11, wherein the determining module further comprises:
and a second carrying unit, configured to carry a B bit in the policy path TLV when it is determined that the sub-policy path includes a protection path, where the B bit is used to identify that the sub-policy path is a protection path and protect a main policy path corresponding to the sub-policy path.
14. The apparatus of claim 11, wherein the target message comprises at least one of: pcinite message, PCRpt message, PC update message.
15. A computer-readable storage medium, in which a computer program is stored, which computer program, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 7.
16. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the method as claimed in any of claims 1 to 7 are implemented when the computer program is executed by the processor.
CN202110242097.7A 2021-03-04 2021-03-04 Path establishing method and device, storage medium and electronic device Pending CN115022240A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110242097.7A CN115022240A (en) 2021-03-04 2021-03-04 Path establishing method and device, storage medium and electronic device
PCT/CN2022/078843 WO2022184100A1 (en) 2021-03-04 2022-03-02 Path establishment method and apparatus, storage medium and electronic apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110242097.7A CN115022240A (en) 2021-03-04 2021-03-04 Path establishing method and device, storage medium and electronic device

Publications (1)

Publication Number Publication Date
CN115022240A true CN115022240A (en) 2022-09-06

Family

ID=83064891

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110242097.7A Pending CN115022240A (en) 2021-03-04 2021-03-04 Path establishing method and device, storage medium and electronic device

Country Status (2)

Country Link
CN (1) CN115022240A (en)
WO (1) WO2022184100A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116319508A (en) * 2023-05-15 2023-06-23 新华三技术有限公司 Path detection method, path detection device, network equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9537753B2 (en) * 2014-03-03 2017-01-03 Cisco Technology, Inc. Opaque profile identifiers for path computation element protocol
CN113162854B (en) * 2017-01-27 2022-11-15 华为技术有限公司 Path calculation method and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116319508A (en) * 2023-05-15 2023-06-23 新华三技术有限公司 Path detection method, path detection device, network equipment and storage medium
CN116319508B (en) * 2023-05-15 2023-08-18 新华三技术有限公司 Path detection method, path detection device, network equipment and storage medium

Also Published As

Publication number Publication date
WO2022184100A1 (en) 2022-09-09

Similar Documents

Publication Publication Date Title
EP3651423B1 (en) Determining identification information about cross-domain path
US9819540B1 (en) Software defined network controller
EP3016323B1 (en) Service transmission path determination method, device and system
US8885463B1 (en) Path computation element communication protocol (PCEP) extensions for stateful label switched path management
US20140376371A1 (en) Method and Device for Conveying Data Across at Least Two Domains
US20210273878A1 (en) Method and Apparatus for Path Computation
EP3229413B1 (en) Cross-domain cooperative method, cooperative device and control device for network as a service business
US20220321453A1 (en) Path computation method, storage medium and electronic apparatus
CN108964961A (en) A kind of method, apparatus and system of management transmission network slice
US10666562B2 (en) Network path computation method, apparatus, and system
CN106572016B (en) Path calculation method and device
US10554543B1 (en) Migrating data traffic between label switched paths (LSPs) based on per-LSP protocol priority value
WO2022194023A1 (en) Packet processing method, network device, and controller
WO2022083422A1 (en) Cross sr/srv6 path issuing method and device, and storage medium and electronic device
WO2008154848A1 (en) Method for acquiring ability information of net node between domains, net node and communication system
CN104253750A (en) Path obtaining method and system, path computation element, and path computation client
CN115022240A (en) Path establishing method and device, storage medium and electronic device
CN113765791B (en) Method, node and system for determining processing capacity
WO2020063765A1 (en) Cross-domain bidirectional tunnel creation method, communication method and apparatus, and storage medium
CN108123871B (en) Equivalent multipath ECMP processing method and device
CN104348744B (en) A kind of path calculation method and path-calculating element
WO2018086552A1 (en) Method and device for adjusting planned bandwidth
WO2018077313A1 (en) Connection capability notification method and device
CN111464441A (en) Communication method and device
CN104539623A (en) Achieving system and method for IGP multi-process CSPE in hybrid network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination