CN115225734A - Message processing method and network equipment - Google Patents

Message processing method and network equipment Download PDF

Info

Publication number
CN115225734A
CN115225734A CN202211141097.9A CN202211141097A CN115225734A CN 115225734 A CN115225734 A CN 115225734A CN 202211141097 A CN202211141097 A CN 202211141097A CN 115225734 A CN115225734 A CN 115225734A
Authority
CN
China
Prior art keywords
message
queue
target
field
rule
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211141097.9A
Other languages
Chinese (zh)
Inventor
常放
刘伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changzhou Nanfei Microelectronics Co ltd
Original Assignee
Changzhou Nanfei Microelectronics Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changzhou Nanfei Microelectronics Co ltd filed Critical Changzhou Nanfei Microelectronics Co ltd
Priority to CN202211141097.9A priority Critical patent/CN115225734A/en
Publication of CN115225734A publication Critical patent/CN115225734A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/50Queue scheduling

Abstract

The invention discloses a message processing method and network equipment, wherein the message processing method comprises the following steps: acquiring an analysis rule and a matching rule, acquiring a message, and analyzing the message according to the analysis rule; searching a target field of the analyzed message according to the matching rule, if the target field does not contain the target value, adding identification information at the target position of the message, and then executing the next step, and if the target field contains the target value, executing the next step; if the identification information does not exist in the target position, adding the message into a common data message queue, and if the identification information exists in the target position, adding the message into a protocol message or a special message queue; and acquiring a protocol message or a special message queue and processing the message in the protocol message or the special message queue, and acquiring a common data message queue and forwarding the message in the common data message queue. The network equipment comprises a message analysis module, a message matching module, a message editing module and a queue management module. The invention reduces the occurrence of protocol oscillation or special message packet loss under large flow.

Description

Message processing method and network equipment
Technical Field
The present invention relates to the field of data communications, and in particular, to a packet processing method and a network device.
Background
In order to improve the forwarding performance, the network device usually utilizes the ethernet controller to perform hash distribution on the received packet, and hashes the packet to different queues, and then sends the packets to different CPU cores for parallel processing. Some ethernet controllers also have a function of distinguishing a protocol packet from a data packet, thereby ensuring the stability of the protocol. However, the ethernet controller has the following limitations to the processing of the packet:
generally, only the hash can be carried out on the standard IP message, and the protocol message or the special message is difficult to identify;
the protocol message can be identified only according to specific fields (such as Ethernet type and port number), and the identification capability is weak;
some special messages in the network, such as wide area network messages, encrypted messages and the like, cannot be identified;
and has no message editing function.
Therefore, in practical applications, the protocol packet or the special packet is easily regarded as the normal data packet to participate in the hash, and the priority processing cannot be obtained, and especially, in the case of a large network traffic, the protocol packet or the special packet is easily submerged by the normal data packet to cause packet loss, thereby causing protocol oscillation or untimely processing of the packet.
For the limitation of the ethernet controller to message processing, a common method at present is to use a CPU core to process a protocol message or a special message that cannot be recognized by the ethernet controller, and use software running on the core to perform message parsing and distribution. This method requires at least one CPU core to be dedicated and the software implementation is relatively complex. In addition, if a newly added message needs to be identified, corresponding software modification is needed.
Disclosure of Invention
The technical problems to be solved by the invention are as follows: in view of the above problems in the prior art, a packet processing method and a network device are provided, which avoid occupation of hardware resources of a CPU core and reduce occurrence of protocol oscillation or packet loss of special packets under a large flow rate.
In order to solve the technical problems, the invention adopts the technical scheme that:
a message processing method comprises the following steps:
acquiring an analysis rule and a matching rule, acquiring a message, and analyzing the message according to the analysis rule;
searching a target field of the analyzed message according to the matching rule, if the target field does not contain a target value, adding identification information at the target position of the message, and then executing the next step, and if the target field contains the target value, executing the next step;
if the target position does not have the identification information, adding the message into a common data message queue, and if the target position has the identification information, adding the message into a protocol message or a special message queue;
and acquiring a protocol message or a special message queue and processing the message in the protocol message or the special message queue, and acquiring a common data message queue and forwarding the message in the common data message queue.
Further, acquiring a protocol message or a special message queue and processing the message therein includes: and deleting the identification information in the target position of the message.
Further, after parsing the packet according to the parsing rule, the method further includes: if the analysis is successful, the step of searching the target field of the analyzed message according to the matching rule is executed, and if the analysis is failed, the analysis rule and the matching rule are obtained again.
Further, adding the packet to the common data packet queue specifically includes: and carrying out hash on the message according to a preset hash rule, and then adding the message into a corresponding common data message queue according to a hash result.
Further, when the packet is an IP4 packet, the target field of the packet is a type field and a version field, the target value of the type field is 0x0800, and the target value of the version field is 4; when the message is an IP6 message, the target fields of the message are a type field and a version field, the target value of the type field is 0x86dd, and the target value of the version field is 6; and when the message is an IP4 message or an IP6 message with a VLAN TAG, the target field of the message is a tpid field, and the target value of the tpid field is 0x8100.
Further, the target position is 13 th to 14 th bytes of the message, and the identification information is 0xaaaa.
The invention also provides a network device applying the message processing method, which comprises the following steps:
the message analysis module is used for acquiring a message, analyzing the message according to an analysis rule and extracting a message header field;
the message matching module is used for searching a target field of the analyzed message according to a matching rule to obtain a hit result, if the target field does not contain a target value, the message is not hit, and if the target field contains the target value, the message is hit;
the message editing module is used for acquiring the hit result, adding identification information to the target position of the message if the hit result is not hit, and transmitting the message to the queue management module if the hit result is hit;
the queue management module is used for initializing and distributing a hardware queue, adding the message into a common data message queue of the hardware queue if identification information does not exist in a target position of the message, and adding the message into a protocol message or a special message queue of the hardware queue if the identification information exists in the target position;
the CPU cores correspond to the common data message queues and the protocol messages or the special message queues one by one, and are used for acquiring the protocol messages or the special message queues and processing the messages therein or acquiring the common data message queues and forwarding the messages therein.
Further, the CPU core corresponding to the protocol packet or the special packet queue is configured to delete the identification information in the target position of the packet therein.
Further, the message parsing module is further configured to reacquire the parsing rule when parsing fails.
Further, when the queue management module adds the message into a common data message queue of a hardware queue, the message is hashed according to a preset hash rule, and then the message is added into a corresponding common data message queue according to a hash result.
Compared with the prior art, the invention has the following advantages:
1. the invention can identify various message types, thereby dynamically modifying and adjusting the matching rule, and has strong message identification capability and high flexibility.
2. The invention can edit the message to distinguish common data message and protocol message/special message besides the conventional message analyzing and matching function.
3. The invention processes the protocol message or the special message and the common data message separately, and the protocol message or the special message can be processed preferentially under the condition of not influencing the forwarding of the common data message, thereby enhancing the network stability.
4. The invention does not need a special CPU core to analyze and match the protocol message, and the message processing is completed by hardware without complicated software participation.
Drawings
Fig. 1 is a diagram of a network device architecture according to an embodiment of the present invention.
FIG. 2 is a flow chart of a processing method according to an embodiment of the present invention.
Detailed Description
The invention is further described below with reference to the drawings and the specific preferred embodiments, without thereby limiting the scope of protection of the invention.
The method aims to solve the limitation of the Ethernet controller on the protocol message processing, and the complexity, the inflexibility and the occupation of CPU hardware resources of software processing protocol messages or special messages. This embodiment proposes a network device capable of preferentially processing a protocol packet or a special packet, as shown in fig. 1, which is mainly composed of the following modules:
a message analysis module: the input received message is identified and the field is extracted programmably, namely after the message is obtained, the message is analyzed and the message header field is extracted according to the preset analysis rule, and the result is output to the message matching module for rule matching.
A message matching module: taking the output result of the message analysis module as input, performing retrieval matching and message behavior setting (message editing or message non-editing) on the message according to a programmable matching rule, and outputting the result to the message editing module, specifically, searching a target field of the analyzed message according to a preset matching rule to obtain a hit result, if the target field does not contain a target value, the hit result is missed, and if the target field contains the target value, the hit result is hit.
A message editing module: the output result of the message matching module is used as input, the matching missed message is edited according to the message matching result and the behavior, and the identification information of the protocol message or the special message is added at the target position of the message; and transmitting the matched and hit message and outputting the result to the queue management module.
A queue management module: 1. completing initialization and allocation of a hardware queue; 2. the method comprises the steps of taking an output result of a message editing module as input, checking whether a message has identification information of a protocol message or a special message, adding the message into a common data message queue of a hardware queue if the identification information does not exist in a target position of the message, adding the message into the protocol message or the special message queue of the hardware queue if the identification information exists in the target position, and specifically, when the message is added into the common data message queue of the hardware queue, hashing is carried out according to a common data message according to a preset hashing rule, and then the message is added into a corresponding common data message queue according to a hashing result.
Hardware queue: the method comprises a protocol message or a special message queue and a common data message queue, wherein the protocol message or the special message is distributed into the protocol message or the special message queue by a queue management module, and the common data message enters the common data message queue according to a Hash result. Each of the normal data packet queues and the protocol packet or the special packet queue corresponds to a CPU core, and the CPU cores are disposed at the back end of the network device in this embodiment and are configured to acquire the protocol packet or the special packet queue and process packets therein, or acquire the normal data packet queue and forward packets therein.
The embodiment can identify most of the currently known protocol messages, can also identify special messages such as wide area network messages or encrypted messages and the like through hardware, can ensure the shunt processing of the protocol messages or the special messages and the common data messages, and simultaneously ensures the priority processing of the protocol messages or the special messages under the condition of not influencing the processing of the common data messages, thereby reducing the occurrence of protocol oscillation or special message packet loss under large flow.
In this embodiment, the message parsing module, the message matching module, and the message editing module are programmable, and the functions thereof are implemented according to the preset parsing rule, the matching rule, and the editing rule, respectively, so that the flexibility is very high, and the matching rule can be dynamically configured, so that the working principle is described below by taking the matching IP4 message as an example, as shown in fig. 2, the working principle is as follows:
1. the message analysis module and the message matching module set message analysis and matching rules according to the IPv4 message format, namely the type field of the configured matching message is 0x0800 and the version field is 4.
2. The queue management module initializes a hardware queue including a protocol message or a special message queue and a common data message queue, and the common data message queue needs to be configured with a hash rule and can perform hash according to the quintuple of the IP4 message.
3. Whether the matching rule hits. If the type field of the received message is 0x0800 and the version field is 4, the message is considered to be hit, and the message editing module does not perform any processing and directly transmits the hit to the queue management module. If the message is not hit, the message is considered to be a protocol message or a special message, the message editing module modifies the message, and 2 bytes of protocol message or special message identification information, such as 0xaaaa, is added before the type field position (13 th to 14 th bytes of the message) of the corresponding IP4 message.
4. The queue management module checks whether protocol messages or special message identification information exists. If yes, sending a protocol message or a special message queue; if not, the message is hashed to each common data message queue according to the hash rule.
The network device message processing process of this embodiment is ended. And subsequently, the CPU core bound by each queue performs protocol or special message processing or ordinary data message forwarding. The CPU software corresponding to the protocol message or the special message queue needs to strip the identification information of the protocol message, namely 0xaaaa of the 13 th byte to 14 th byte of the message is deleted, otherwise, the upper layer software cannot identify the message.
It should be noted that, when matching the IP6 packet, the type field of the configured matching packet is 0x86dd and the version field is 6; when an IP4 or IP6 message with a VLAN TAG is matched (tpid field 0x 8100), the tpid field of the matched message is configured to be 0x8100. And these matching rules may coexist.
According to the configuration of each functional module in the network device, this embodiment further provides a message processing method applied to the network device, including the following steps:
the message analysis module acquires an analysis rule, acquires a message and analyzes the message according to the analysis rule;
the message matching module acquires a matching rule, searches a target field of the analyzed message according to the matching rule, adds identification information to a target position of the message by the message editing module if the target field does not contain the target value, and then executes the next step, and executes the next step if the target field contains the target value;
the queue management module adds the message into a common data message queue when the identification information does not exist in the target position, and adds the message into a protocol message or a special message queue when the identification information exists in the target position;
and the CPU core corresponding to the protocol message or the special message queue acquires the protocol message or the special message queue and processes the message in the protocol message or the special message queue, and then the CPU core corresponding to the common data message queue acquires the common data message queue and forwards the message in the common data message queue.
And when the CPU core corresponding to the protocol message or the special message queue acquires the protocol message or the special message queue and processes the message therein, deleting the identification information in the target position of the message.
And when the message analysis module analyzes the message according to the analysis rule, if the analysis is successful, the message analysis module executes the step of searching the target field of the analyzed message according to the matching rule, and if the analysis is failed, the analysis rule and the matching rule are acquired again.
And when the queue management module adds the message into a common data message queue, carrying out hash on the message according to a preset hash rule, and then adding the message into a corresponding common data message queue according to a hash result.
Under the condition that the message is an IP4 message, the target field of the message is a type field and a version field, the target value of the type field is 0x0800, and the target value of the version field is 4; when the message is an IP6 message, the target fields of the message are a type field and a version field, the target value of the type field is 0x86dd, and the target value of the version field is 6; and when the message is an IP4 message or an IP6 message with a VLAN TAG, the target field of the message is a tpid field, and the target value of the tpid field is 0x8100. The target position is 13 to 14 bytes of the message, and the identification information is 0xaaaa.
In summary, the message processing method and the network device of this embodiment have the programmable capability, and thus the device can identify a large number of message types, dynamically modify the matching rules, and have strong message identification capability and high flexibility. Besides the conventional message analyzing and matching functions, the message can be edited, and the function is strong. The protocol message or the special message and the common data message are processed separately, and the protocol message or the special message can be processed preferentially under the condition of not influencing the forwarding of the common data message, so that the network stability is enhanced, and the system is high in performance and strong in stability. And a special CPU core is not needed for analyzing and matching the protocol message, and the occupation of CPU hardware resources is less. The method does not need complex software to participate, the message processing is finished by hardware, and the implementation is simple.
The foregoing is considered as illustrative of the preferred embodiments of the invention and is not to be construed as limiting the invention in any way. Although the present invention has been described with reference to the preferred embodiments, it is not intended to be limited thereto. Therefore, any simple modification, equivalent change and modification made to the above embodiments according to the technical spirit of the present invention should fall within the protection scope of the technical scheme of the present invention, unless the technical spirit of the present invention departs from the content of the technical scheme of the present invention.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-readable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein. The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks. These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks. These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present invention, and the protection scope of the present invention is not limited to the above embodiments, and all technical solutions belonging to the idea of the present invention belong to the protection scope of the present invention. It should be noted that modifications and embellishments within the scope of the invention may occur to those skilled in the art without departing from the principle of the invention, and are considered to be within the scope of the invention.

Claims (10)

1. A message processing method is characterized by comprising the following steps:
acquiring an analysis rule and a matching rule, acquiring a message, and analyzing the message according to the analysis rule;
searching a target field of the analyzed message according to the matching rule, if the target field does not contain a target value, adding identification information at the target position of the message, and then executing the next step, and if the target field contains the target value, executing the next step;
if the identification information does not exist in the target position, adding the message into a common data message queue, and if the identification information exists in the target position, adding the message into a protocol message or a special message queue;
and acquiring a protocol message or a special message queue and processing the message in the protocol message or the special message queue, and acquiring a common data message queue and forwarding the message in the common data message queue.
2. The message processing method of claim 1, wherein obtaining a protocol message or a special message queue and processing the message therein comprises: and deleting the identification information in the target position of the message.
3. The message processing method according to claim 1, further comprising, after parsing the message according to the parsing rule: if the analysis is successful, the step of searching the target field of the analyzed message according to the matching rule is executed, and if the analysis is failed, the analysis rule and the matching rule are obtained again.
4. The message processing method according to claim 1, wherein adding the message to a normal data message queue specifically comprises: and carrying out hash on the message according to a preset hash rule, and then adding the message into a corresponding common data message queue according to a hash result.
5. The message processing method according to claim 1, wherein when the message is an IP4 message, the target fields of the message are a type field and a version field, the target value of the type field is 0x0800 and the target value of the version field is 4; when the message is an IP6 message, the target field of the message is a type field and a version field, the target value of the type field is 0x86dd, and the target value of the version field is 6; and when the message is an IP4 message or an IP6 message with a VLAN TAG, the target field of the message is a tpid field, and the target value of the tpid field is 0x8100.
6. The message processing method according to claim 1, wherein the target location is 13 th to 14 th bytes of the message, and the identification information is 0xaaaa.
7. A network device applying the message processing method according to any one of claims 1 to 6, comprising:
the message analysis module is used for acquiring a message, analyzing the message according to an analysis rule and extracting a message header field;
the message matching module is used for searching the target field of the analyzed message according to the matching rule to obtain a hit result, if the target field does not contain the target value, the message is not hit, and if the target field contains the target value, the message is hit;
the message editing module is used for acquiring the hit result, adding identification information to the target position of the message if the hit result is not hit, and transmitting the message to the queue management module if the hit result is hit;
the queue management module is used for initializing and distributing a hardware queue, adding the message into a common data message queue of the hardware queue if identification information does not exist in a target position of the message, and adding the message into a protocol message or a special message queue of the hardware queue if the identification information exists in the target position.
8. The network device according to claim 7, wherein the CPU core corresponding to the protocol packet or the special packet queue is configured to delete the identification information in the destination location of the packet therein.
9. The network device of claim 7, wherein the message parsing module is further configured to retrieve the parsing rule when parsing fails.
10. The network device according to claim 7, wherein when the queue management module adds the packet to a normal data packet queue of a hardware queue, the packet is hashed according to a preset hash rule, and then the packet is added to a corresponding normal data packet queue according to a hash result.
CN202211141097.9A 2022-09-20 2022-09-20 Message processing method and network equipment Pending CN115225734A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211141097.9A CN115225734A (en) 2022-09-20 2022-09-20 Message processing method and network equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211141097.9A CN115225734A (en) 2022-09-20 2022-09-20 Message processing method and network equipment

Publications (1)

Publication Number Publication Date
CN115225734A true CN115225734A (en) 2022-10-21

Family

ID=83616797

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211141097.9A Pending CN115225734A (en) 2022-09-20 2022-09-20 Message processing method and network equipment

Country Status (1)

Country Link
CN (1) CN115225734A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116033015A (en) * 2022-12-29 2023-04-28 联通智网科技股份有限公司 Flow segmentation method and device
CN116346746A (en) * 2023-05-12 2023-06-27 之江实验室 Message processing method for multistage programmable editing

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102957626A (en) * 2012-11-14 2013-03-06 中兴通讯股份有限公司 Message forwarding method and device
WO2020103574A1 (en) * 2018-11-23 2020-05-28 中兴通讯股份有限公司 Message processing method and device, and storage medium
CN112468413A (en) * 2020-11-26 2021-03-09 迈普通信技术股份有限公司 Message processing method and device, electronic equipment and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102957626A (en) * 2012-11-14 2013-03-06 中兴通讯股份有限公司 Message forwarding method and device
WO2020103574A1 (en) * 2018-11-23 2020-05-28 中兴通讯股份有限公司 Message processing method and device, and storage medium
CN112468413A (en) * 2020-11-26 2021-03-09 迈普通信技术股份有限公司 Message processing method and device, electronic equipment and storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116033015A (en) * 2022-12-29 2023-04-28 联通智网科技股份有限公司 Flow segmentation method and device
CN116033015B (en) * 2022-12-29 2024-03-12 联通智网科技股份有限公司 Flow segmentation method and device
CN116346746A (en) * 2023-05-12 2023-06-27 之江实验室 Message processing method for multistage programmable editing
CN116346746B (en) * 2023-05-12 2023-08-15 之江实验室 Message processing method for multistage programmable editing

Similar Documents

Publication Publication Date Title
CN115225734A (en) Message processing method and network equipment
CN109962847B (en) Method and device for encapsulating service function chain message and computer readable storage medium
US11496393B2 (en) Method and apparatus for forwarding packet based on integrated flow table
CN110708250A (en) Method for improving data forwarding performance, electronic equipment and storage medium
CN105684382A (en) Packet control method, switch and controller
JP2002538731A (en) Dynamic parsing in high performance network interfaces
CN112953949B (en) Message header processing method, device, equipment and storage medium of network message
CN106685826A (en) Interchanger stacking system, slave unit, switching chip and method for processing protocol message
EP3633934A1 (en) Sdn-based arp implementation method and apparatus
CN108173763B (en) Message processing method, device and system
CN114172854A (en) Message mirror image, mirror image configuration method, virtual switch and mirror image configuration device
US10230647B2 (en) Data packet processing method and device
US11012542B2 (en) Data processing method and apparatus
CN114327833A (en) Efficient flow processing method based on software-defined complex rule
CN112702254B (en) Message processing method and device and electronic equipment
CN109672594B (en) IPoE message processing method and device and broadband remote access server
CN113949667A (en) Message processing method and node equipment in segmented network
CN107819697B (en) Data transmission method, switch and data center
CN110099011B (en) Method and system for accessing entity gateway to virtual home gateway
CN115242892B (en) Stream identifier acquisition method, device, equipment and medium
WO2017193814A1 (en) Service chain generation method and system
US11502953B2 (en) Service processing method and network device
CN111555983B (en) Heaven and earth-oriented multicast data transmission method and device
CN113162782B (en) Data center network configuration method and device
EP3913865A1 (en) Message decapsulation method and device, message encapsulation method and device, electronic device, and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20221021

RJ01 Rejection of invention patent application after publication