CN117614860A - PFC deadlock detection method and device, electronic equipment and storage medium - Google Patents

PFC deadlock detection method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN117614860A
CN117614860A CN202311577904.6A CN202311577904A CN117614860A CN 117614860 A CN117614860 A CN 117614860A CN 202311577904 A CN202311577904 A CN 202311577904A CN 117614860 A CN117614860 A CN 117614860A
Authority
CN
China
Prior art keywords
pfc
time
back pressure
earliest
congestion
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311577904.6A
Other languages
Chinese (zh)
Inventor
谭兵兵
方晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Maipu Communication Technology Co Ltd
Original Assignee
Maipu Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Maipu Communication Technology Co Ltd filed Critical Maipu Communication Technology Co Ltd
Priority to CN202311577904.6A priority Critical patent/CN117614860A/en
Publication of CN117614860A publication Critical patent/CN117614860A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0876Network utilisation, e.g. volume of load or congestion level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/11Identifying congestion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/50Queue scheduling
    • H04L47/62Queue scheduling characterised by scheduling criteria
    • H04L47/625Queue scheduling characterised by scheduling criteria for service slots or service orders
    • H04L47/6275Queue scheduling characterised by scheduling criteria for service slots or service orders based on priority

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Environmental & Geological Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The method comprises the steps of receiving feedback information sent by any terminal device based on received PFC back pressure frames, wherein the feedback information comprises time for generating the PFC back pressure frames by the network device with the earliest occurrence of outlet congestion on a back pressure link and time for receiving the PFC back pressure frames by the terminal device, obtaining convergence time of the back pressure link according to the time for generating the PFC back pressure frames by the network device with the earliest occurrence of outlet congestion and the time for receiving the PFC back pressure frames by the terminal device, sending the convergence time to the network device with the earliest occurrence of outlet congestion, and determining convergence time for adjusting a deadlock detection period by the controller according to the time for generating the PFC back pressure frames by the network device with the earliest occurrence of outlet congestion and the time for receiving the PFC back pressure frames by the terminal device, so that accuracy of PFC deadlock detection is improved.

Description

PFC deadlock detection method and device, electronic equipment and storage medium
Technical Field
The invention relates to the technical field of communication, in particular to a PFC deadlock detection method, a PFC deadlock detection device, electronic equipment and a storage medium.
Background
Priority-based flow control (Priority Based Flow Control, PFC) technology is one of the flow control technologies currently in widespread use. PFC deadlock refers to a network state in which when multiple network devices are simultaneously congested due to a loop or the like, respective port buffers consume more than a threshold value, and wait for each other to release resources, thereby causing data flows on all switches to be permanently blocked.
In the prior art, preprocessing of a loop judgment mechanism is added on the basis of detecting PFC deadlock through fixed detection precision and detection times, but in practical application, when PFC deadlock occurs between network devices, a loop does not necessarily exist, and therefore the accuracy of PFC deadlock detection is low.
Disclosure of Invention
Accordingly, the present invention aims to provide a PFC deadlock detection method, apparatus, electronic device, and storage medium, so as to solve the problem in the prior art that the accuracy of PFC deadlock detection is low.
In order to achieve the above object, the technical scheme adopted by the embodiment of the invention is as follows:
in a first aspect, the present invention provides a PFC deadlock detection method, applied to a controller, where the controller is communicatively connected to a plurality of network devices and terminal devices, respectively, the method including:
Receiving feedback information sent by any terminal equipment based on the received PFC back-pressure frame; the feedback information comprises the time of generating a PFC back-pressure frame by the network equipment with the earliest outlet congestion on the back-pressure link and the time of receiving the PFC back-pressure frame by the terminal equipment;
and obtaining convergence time of a backpressure link according to the time of the network equipment generating the PFC backpressure frame and the time of the terminal equipment receiving the PFC backpressure frame, and sending the convergence time to the network equipment generating the outlet congestion earliest, so that the network equipment generating the outlet congestion earliest adjusts a deadlock detection period according to the convergence time.
In an alternative embodiment, the obtaining, according to the time when the network device generating the PFC backpressure frame and the time when the terminal device receives the PFC backpressure frame, the convergence time of the backpressure link includes:
calculating a time difference between the time when the network equipment with the earliest outlet congestion generates the PFC back-pressure frame and the time when the terminal equipment receives the PFC back-pressure frame;
and determining convergence time of the back pressure link according to the time difference value, so that the deadlock detection period of the network equipment with the earliest outlet congestion is greater than or equal to the convergence time.
In an optional embodiment, the feedback information further includes identification information of the network device with the earliest egress congestion acquired based on the received PFC backpressure frame, and the sending the convergence time to the network device with the earliest egress congestion includes:
and according to the identification information, determining the network equipment with the earliest outlet congestion, and sending the convergence time to the network equipment with the earliest outlet congestion.
In a second aspect, the present invention provides a PFC deadlock detection method applied to any one of a plurality of network devices, where a plurality of network devices are all communicatively connected to a controller, and the controller is also communicatively connected to a plurality of terminal devices, where the method includes:
when the occurrence of the exit congestion is detected, a PFC back pressure frame is generated and sent to the upstream equipment, the PFC back pressure frame carries the PFC back pressure frame generation time of the network equipment which is used as the network equipment with the exit congestion at the earliest time on the back pressure link, so that each stage of upstream equipment on the back pressure link carries the PFC back pressure frame generation time when generating the PFC back pressure frame, and the PFC back pressure frame is sent to the controller through feedback information of the terminal equipment; the feedback information also comprises the time when the terminal equipment receives the PFC back-pressure frame from the network equipment connected with the terminal equipment;
And receiving the convergence time of the back pressure link sent by the controller, and adjusting the deadlock detection period according to the convergence time so that the deadlock detection period is more than or equal to the convergence time.
In an alternative embodiment, the generating a PFC backpressure frame to send to an upstream device when the occurrence of egress congestion is detected includes:
and taking the network equipment generating the PFC back-pressure frame as the network equipment with the earliest exit congestion on the back-pressure link, and carrying the identification information of the equipment in the generated PFC back-pressure frame.
In an optional embodiment, the receiving the convergence time of the back pressure link sent by the controller, and adjusting the deadlock detection period according to the convergence time, includes:
when the convergence time is less than or equal to the deadlock detection period of the equipment, the deadlock detection period of the equipment is not adjusted; otherwise, adjusting the deadlock detection period of the equipment to be greater than or equal to the convergence time.
In a third aspect, the present invention provides a PFC deadlock detection device applied to a controller, the controller being communicatively connected to a plurality of network devices and a plurality of terminal devices, respectively, the device comprising:
the feedback information receiving module is used for receiving feedback information sent by any terminal equipment based on the received PFC back pressure frame; the feedback information comprises the time of generating a PFC back-pressure frame by the network equipment with the earliest outlet congestion on the back-pressure link and the time of receiving the PFC back-pressure frame by the terminal equipment;
And the convergence time obtaining module is used for obtaining convergence time according to the time of the network equipment with the earliest outlet congestion generating PFC back pressure frame and the time of the terminal equipment receiving the PFC back pressure frame, and sending the convergence time to the network equipment with the earliest outlet congestion generating period, so that the network equipment with the earliest outlet congestion generating period adjusts the deadlock detection period according to the convergence time.
In a fourth aspect, the present invention provides a PFC deadlock detection device applied to any one of a plurality of network devices, where a plurality of the network devices are all communicatively connected to a controller, and the controller is also communicatively connected to a plurality of terminal devices, where the device includes:
the PFC module is used for generating a PFC back pressure frame and sending the PFC back pressure frame to the upstream equipment when the occurrence of the exit congestion is detected, wherein the PFC back pressure frame carries the PFC back pressure frame generation time of the network equipment which is used as the network equipment with the exit congestion at the earliest time on the back pressure link, so that each stage of upstream equipment on the back pressure link carries the PFC back pressure frame generation time when generating the PFC back pressure frame, and the PFC back pressure frame is sent to the controller through feedback information of the terminal equipment; the feedback information also comprises the time when the terminal equipment receives the PFC back-pressure frame from the network equipment connected with the terminal equipment;
And the convergence time receiving module is used for receiving the convergence time of the back pressure link sent by the controller and adjusting the deadlock detection period according to the convergence time so that the deadlock detection period is more than or equal to the convergence time.
In a fifth aspect, the present invention provides an electronic device comprising a processor and a memory, the memory storing a computer program executable by the processor, the processor being executable to implement the PFC deadlock detection method according to any of the preceding embodiments.
In a sixth aspect, the present invention provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a PFC deadlock detection method according to any of the preceding embodiments.
The PFC deadlock detection method, the PFC deadlock detection device, the electronic equipment and the storage medium provided by the embodiment of the invention are applied to a controller, and the controller is respectively in communication connection with a plurality of network equipment and a plurality of terminal equipment, and the method comprises the following steps: and receiving feedback information sent by any terminal equipment based on the received PFC back pressure frame, wherein the feedback information comprises the time when the network equipment with the earliest outlet congestion generates the PFC back pressure frame and the time when the terminal equipment receives the PFC back pressure frame on the back pressure link, acquiring the convergence time of the back pressure link according to the time when the network equipment with the earliest outlet congestion generates the PFC back pressure frame and the time when the terminal equipment receives the PFC back pressure frame, and sending the convergence time to the network equipment with the earliest outlet congestion, so that the network equipment with the earliest outlet congestion adjusts a deadlock detection period according to the convergence time, thereby improving the accuracy and the adaptability of PFC deadlock detection.
In order to make the above objects, features and advantages of the present invention more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic diagram of an application environment of a PFC deadlock detection method according to an embodiment of the present invention;
fig. 2 illustrates a flow diagram of a PFC deadlock detection method according to an embodiment of the present invention;
fig. 3 is a schematic diagram of another application environment of the PFC deadlock detection method according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a PFC back-pressure frame format according to an embodiment of the present invention;
fig. 5 illustrates another flow diagram of a PFC deadlock detection method according to an embodiment of the present invention;
fig. 6 shows a block diagram of a PFC deadlock detection device according to an embodiment of the present invention;
Fig. 7 shows a block diagram of another module of the PFC deadlock detection device according to an embodiment of the present invention;
fig. 8 shows a block schematic diagram of a PFC deadlock detection system according to an embodiment of the present invention.
Icon: 100-a controller; 200-network device; 300-terminal equipment; a device; 410-a feedback information receiving module; 420-a convergence time acquisition module; a device; 510-PFC module; 520-convergence time receiving module; 600-an electronic device; 610-memory; 620-a processor; 630-communication module.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. The components of the embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the invention, as presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be made by a person skilled in the art without making any inventive effort, are intended to be within the scope of the present invention.
It is noted that relational terms such as "first" and "second", and the like, are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises an element.
In the prior art, on the basis of detecting PFC deadlock through fixed detection precision and detection times, whether the network equipment and other network equipment form a loop is further judged, and if a two-layer loop or a three-layer loop exists, the PFC deadlock is determined to be generated. However, in the actual process, when PFC deadlock occurs, most of network devices do not have a message that can be forwarded due to the relationship occupied by a buffer, but only a loop is possible, and the loop is not necessarily present, so that the loop is used as a judging condition, and the problem of inaccurate PFC deadlock detection still exists. Based on the above, the PFC deadlock detection method, apparatus, electronic device and storage medium according to the embodiments of the present invention obtain the convergence time of the backpressure link according to the time when the network device with the earliest occurrence of egress congestion generates the PFC backpressure frame and the time when the terminal device receives the PFC backpressure frame, and adjust the PFC deadlock detection period, thereby improving the accuracy and adaptability of PFC deadlock detection.
Referring to fig. 1, fig. 1 is an environmental schematic diagram of a PFC deadlock detection method according to an embodiment of the present invention. As shown in fig. 1, the controller 100 is communicatively connected to a plurality of network devices 200 and a plurality of terminal devices 300, respectively, to enable data interaction between the controller 100 and the plurality of network devices 200 and the plurality of terminal devices 300. The plurality of network devices 200 are directly or indirectly communicatively connected to each other, and the specific connection relationship and the specific number of network devices 200 are not limited in this embodiment.
As a way, the controller 100 and the network device 200 may be connected through a network cable, WIFI, zigBee, 2G/3G/4G/5G, the controller 100 and the terminal device 300 may be connected through a network cable, WIFI, zigBee, 2G/3G/4G/5G, and the network device 200 and the terminal device 300 may be connected through a network cable, WIFI, zigBee, 2G/3G/4G/5G, which is not limited herein.
In some implementations, the controller 100 may be used to manage a plurality of network devices 200. The network device 200 may be a device such as a switch or a router, which is not limited herein. The terminal device 300 may be a desktop computer, a notebook computer, a smart phone, or the like.
Referring to fig. 2, fig. 2 is a schematic flow chart of a PFC deadlock detection method according to an embodiment of the present invention. The PFC deadlock detection method can be applied to a controller. The specific flow of the present embodiment will be described below by taking a controller as an example. The following details about the flow shown in fig. 2, the PFC deadlock detection method specifically may include the following steps:
Step S110: receiving feedback information sent by any terminal equipment based on the received PFC back-pressure frame; the feedback information includes a time when the network device that has the earliest egress congestion on the backpressure link generates the PFC backpressure frame and a time when the terminal device receives the PFC backpressure frame.
In this step, according to the implementation mechanism of PFC, each network device generates a PFC backpressure frame when egress congestion occurs and sends the PFC backpressure frame to the terminal device step by step through the upstream device in a backpressure manner, which means that: each network device generates a PFC backpressure frame and sends the PFC backpressure frame to its upstream device when egress congestion occurs, and when the upstream device receiving the PFC backpressure frame is congested, the PFC backpressure frame is generated and sent to its own upstream device (i.e. the upstream device of the upstream device), so that the primary network device generates the PFC backpressure frame and reaches the terminal device sending the data stream.
In this embodiment, the link formed from the network device with the earliest egress congestion through the primary back pressure to the terminal device is referred to as a back pressure link in this embodiment. It will be appreciated that the network devices on the back-pressure link are all network devices with egress congestion, and the upstream device of the network device with the earliest egress congestion may be another network device or a terminal device.
As shown in fig. 3, in another application environment schematic diagram of the PFC deadlock detection method according to the embodiment of the present invention (the controller is not shown in fig. 3, and the controller is communicatively connected to the network device and the terminal device in fig. 3), fig. 3 includes a network device 200A, a network device 200B, a network device 200C, a network device 200D, a network device 200E, a network device 200F, a terminal device 300A, a terminal device 300B, a terminal device C, and a terminal device D, where a normal transmission path of a data stream sent by the terminal device 300D to the terminal device 300A is: terminal device 300d→network device 200f→network device 200d→network device 200b→network device 200a→terminal device 300A; when congestion occurs in a certain receiving buffer on the interface of the network device 200A, the network device 200A sends a PFC back pressure frame to an upstream device, namely, the network device 200B, receives the PFC back pressure frame, stops sending a message corresponding to the priority queue according to the PFC back pressure frame indication, and stores the data flow in the local interface buffer, if the local interface buffer consumption of the network device 200B exceeds a threshold value, the PFC back pressure frame is sent to the upstream device, namely, the network device 200D, if the local interface buffer consumption of the network device 200D exceeds the threshold value, the PFC back pressure frame is sent to the upstream device, namely, the terminal device 300D, if the local interface buffer consumption of the network device 200F exceeds the threshold value, the PFC back pressure frame is sent to the terminal device 300D, the terminal device 300D stops sending a message corresponding to the priority queue after receiving the PFC back pressure frame, processes subsequent traffic from the source, so that the sent data traffic is prevented from being discarded, and packet loss caused by congestion of the network node can be eliminated, at this time, the network device 200a→the network device 200b→the network device 200d→the network device 200f→the terminal device 300D will constitute a link, wherein the PFC back pressure frame is the earliest network device 300D, and the network device is the terminal device that receives the congestion. The terminal device 300D receives the PFC backpressure frame generated by the network device 200D, and sends feedback information to the controller based on the PFC backpressure frame. The PFC backpressure frame is an ethernet frame.
In some embodiments, the format of the PFC backpressure frame is shown in fig. 4, and the time for generating the PFC backpressure frame may be added in the PAD field in the PFC backpressure frame generated by the network device with the earliest egress congestion, and the time for generating the PFC backpressure frame by the network device with the earliest egress congestion may be included in the PFC backpressure frame generated by the network device with the earliest egress congestion. It should be noted that, the PFC backpressure frames generated by the network devices in the backpressure link each include a time when the network devices that have the earliest occurrence of the egress congestion generate the PFC backpressure frames.
In some embodiments, the terminal device may receive a PFC backpressure frame generated by a network device directly connected to the terminal device in the backpressure link, and send feedback information to the controller based on the PFC backpressure frame, where the controller receives the feedback information, and the feedback information includes a time when the network device that has the earliest occurrence of egress congestion generates the PFC backpressure frame and a time when the terminal device receives the PFC backpressure frame.
Step S120: and obtaining convergence time of the back pressure link according to the time when the network device with the earliest outlet congestion generates the PFC back pressure frame and the time when the terminal device receives the PFC back pressure frame, and sending the convergence time to the network device with the earliest outlet congestion so as to enable the network device with the earliest outlet congestion to adjust the deadlock detection period.
In this embodiment, the controller may obtain the convergence time according to the time when the network device with the earliest egress congestion generates the PFC back pressure frame and the time when the terminal device receives the PFC back pressure frame, and send the convergence time to the network device with the earliest egress congestion, so that the network device with the earliest egress congestion adjusts the PFC deadlock detection period according to the convergence time.
In some embodiments, the controller may send a convergence time to network devices in the backpressure link that are experiencing egress congestion, such that the network devices in the backpressure link that are experiencing egress congestion each adjust the deadlock detection period based on the convergence time.
For example, as shown in fig. 3, the normal transmission path of the data stream transmitted by the terminal device 300D to the terminal device 300A is: the terminal device 300d→the network device 200f→the network device 200d→the network device 200b→the network device 200a→the terminal device 300A, assuming that the network device 200B is the network device in which the egress congestion occurs earliest, the network device 200B transmits the PFC back pressure frame generated by the network device 200B to the network device 200D in a back pressure manner, the PFC back pressure frame generated by the network device 200B includes the time when the PFC back pressure frame generated by the network device 200B is generated, the network device 200D receives the PFC back pressure frame generated by the network device 200B, the network device 200D instructs to stop transmitting the packet corresponding to the priority queue according to the PFC back pressure frame generated by the network device 200B, if the local interface buffer consumption of the network device 200D exceeds the threshold, the PFC back pressure frame is transmitted to the upstream device, if the local interface buffer consumption of the network device 200F exceeds the threshold, the PFC back pressure frame is transmitted to the upstream device, the terminal device 300D stops transmitting the packet corresponding to the priority queue, and the subsequent traffic is prevented from being discarded, thereby eliminating the packet loss of the network node due to congestion, and the network node is prevented from being lost by the source. The PFC backpressure frame generated by the network device 200D includes a time when the network device 200B generates the PFC backpressure frame, the PFC backpressure frame generated by each stage of upstream devices in the backpressure link carries a time when the network device 200B generates the PFC backpressure frame, the terminal device 300D parses the received PFC backpressure frame generated by the network device 200F to obtain a time when the network device 200B generates the PFC backpressure frame, the terminal device 300D sends the time when the network device 200B generates the PFC backpressure frame and the time when the network device 200F receives the PFC backpressure frame to the controller, the controller obtains a convergence time according to the time when the network device 200B generates the PFC backpressure frame and the time when the terminal device 300D receives the PFC backpressure frame generated by the network device 200F, the controller may send the convergence time to the network device 200B, so that the network device 200B adjusts a deadlock detection period according to the convergence time, the controller may also send the convergence time to the network device 200D and the network device 200F, and the network device 200F adjust a detection period of the controller according to the convergence time.
In some embodiments, the controller may generate a control instruction according to the time when the network device with the egress congestion occurs earliest generates the PFC back pressure frame and the time when the terminal device receives the PFC back pressure frame, and send the control instruction to the network device with the egress congestion, where the control instruction includes a convergence time, and the control instruction is used to set a deadlock detection period of the network device with the egress congestion on the back pressure link to the convergence time included in the control instruction.
According to the PFC deadlock detection method provided by the embodiment of the invention, feedback information sent by any terminal equipment based on the received PFC back pressure frame is received, wherein the feedback information comprises the time when the network equipment with the earliest outlet congestion generates the PFC back pressure frame and the time when the terminal equipment receives the PFC back pressure frame on the back pressure link, the convergence time of the back pressure link is obtained according to the time when the network equipment with the earliest outlet congestion generates the PFC back pressure frame and the time when the terminal equipment receives the PFC back pressure frame, and the convergence time is sent to the network equipment with the earliest outlet congestion, so that the network equipment with the earliest outlet congestion adjusts a deadlock detection period according to the convergence time, and the accuracy and the adaptability of PFC deadlock detection are improved. In some embodiments, the step S120 may specifically include the following steps: calculating a time difference value between the time when the network equipment with the earliest outlet congestion generates the PFC back-pressure frame and the time when the terminal equipment receives the PFC back-pressure frame; and determining the convergence time of the back pressure link according to the time difference value, so that the deadlock detection period of the network equipment with the earliest outlet congestion is greater than or equal to the convergence time.
It should be noted that, after the terminal device receives the PFC backpressure frame, it does not send a message corresponding to the priority queue to the downstream network device, and then the network device with egress congestion in the backpressure link will not have egress congestion, so the time difference between the time when the network device with egress congestion generates the PFC backpressure frame and the time when the terminal device receives the PFC is the convergence time of the backpressure link.
In some embodiments, the controller may determine the convergence time of the back pressure link according to the time difference, so that the deadlock detection period of the network device with the earliest egress congestion is greater than or equal to the convergence time, and the controller may send the convergence time to the network device with the earliest egress congestion, or the controller sends the convergence time to all network devices with egress congestion in the back pressure link, and the network device with the egress congestion that receives the convergence time adjusts the deadlock detection period according to the convergence time.
In some embodiments, the corresponding deadlock detection times and/or the deadlock detection precision are adjusted according to the network device with the earliest outlet congestion occurrence in the convergence time of the back pressure link, so as to adjust the corresponding deadlock detection period, or the corresponding deadlock detection period of the network device with the earliest outlet congestion occurrence is set again according to the convergence time.
As an implementation manner, according to the convergence time of the back pressure link, the corresponding deadlock detection times are adjusted according to the network device with the earliest occurrence of the exit congestion, so that the corresponding deadlock detection period is adjusted, and the convergence time is used as the adjusted deadlock detection period corresponding to the network device with the earliest occurrence of the exit congestion. For example, assuming that the number of deadlock detections corresponding to the network device with the earliest egress congestion is 40, the accuracy of deadlock detection corresponding to the network device with the earliest egress congestion is 50ms, and at this time, the period of deadlock detection corresponding to the network device with the earliest egress congestion is 2s (40 times by 50 ms), that is, the chip scans once every 50ms, and checks whether a PFC PAUSE frame is received within the 50ms, and the PFC PAUSE frame (PFC backpressure frame) is received for 40 consecutive times, which is considered to be a deadlock. When the convergence time obtained by the embodiment of the invention is 3s, the deadlock detection times corresponding to the network equipment with the earliest occurrence of the exit congestion are adjusted to be 60 times, and then the deadlock detection period corresponding to the network equipment with the earliest occurrence of the exit congestion is adjusted to be 3s (60 times is 50 ms) which is equal to the convergence time, so that the deadlock detection period which is equal to the convergence time, namely 3s, is obtained; when the convergence time is 3s, the network device with the earliest exit congestion adjusts the corresponding deadlock detection times to 65 times, and then adjusts the corresponding deadlock detection period to 3.25s (65 times is 50 ms), so as to obtain a deadlock detection period which is 3.25s and is longer than the convergence time.
As an implementation manner, the corresponding deadlock detection precision is adjusted according to the network device with the earliest convergence time occurrence of the exit congestion, and then the corresponding deadlock detection period is adjusted. For example, assuming that the number of deadlock detections corresponding to the network device with the earliest occurrence of egress congestion is 20 times, the deadlock detection precision corresponding to the network device with the earliest occurrence of egress congestion is 40ms, and at this time, the deadlock detection period corresponding to the network device with the earliest occurrence of egress congestion is 0.8s (20 times 40 ms), when the convergence time is 1s, the detection precision of the deadlock detection period corresponding to the network device with the earliest occurrence of egress congestion is 50ms, and then the deadlock detection period corresponding to the network device with the earliest occurrence of egress congestion is adjusted to be 1s (20 times 50 ms) equal to the convergence time; when the convergence time is 1s, the network device with the earliest exit congestion adjusts the detection precision of the corresponding deadlock detection period to 60ms, and then adjusts the corresponding deadlock detection period to be 1.2s (20 times 60 ms) which is longer than the convergence time, so as to obtain the deadlock detection period which is longer than the convergence time, namely 1.2s.
As an implementation manner, the corresponding deadlock detection times and the deadlock detection precision are adjusted according to the network device with the earliest convergence time and the outlet congestion, and then the corresponding deadlock detection period is adjusted. For example, assuming that the number of deadlock detections corresponding to the network device with the earliest occurrence of egress congestion is 50 times, the detection precision of the deadlock detection period corresponding to the network device with the earliest occurrence of egress congestion is 40ms, at this time, the deadlock detection period corresponding to the network device with the earliest occurrence of egress congestion is 2s (50 times by 40 ms), when the convergence time is 2.7s, the network device with the earliest occurrence of egress congestion adjusts the number of detection times of the corresponding deadlock detection period to 45 times, the network device with the earliest occurrence of egress congestion adjusts the detection precision of the corresponding deadlock detection period to 60ms, and then adjusts the corresponding deadlock detection period to 2.7s (45 times by 60 ms) to be equal to the convergence time, so as to obtain the deadlock detection period to be 2.7s; when the convergence time is 2.5s, the network device with the earliest occurrence of the exit congestion adjusts the corresponding deadlock detection times to 60 times, the network device with the earliest occurrence of the exit congestion adjusts the corresponding deadlock detection precision to 45ms, and then adjusts the corresponding deadlock detection period to 2.7s (60 times 45 ms) to be longer than the convergence time, and the deadlock detection period to be longer than the convergence time is obtained to be 2.7s.
Optionally, the feedback information sent by the terminal device based on the received PFC back pressure frame may further include identification information of the network device with the earliest occurrence of the egress congestion acquired based on the received PFC back pressure frame, and the controller may send the convergence time to the network device with the earliest occurrence of the egress congestion based on the identification information. The step S120 may specifically further include the following steps: and according to the identification information, determining the network equipment with the earliest outlet congestion, and sending the convergence time to the network equipment with the earliest outlet congestion.
In some embodiments, the format of the PFC backpressure frame is shown in fig. 4, the time of generating the PFC backpressure frame of the network device with the earliest egress congestion and the identification information of the network device with the earliest egress congestion may be added in the PAD field in the PFC backpressure frame generated by the network device with the earliest egress congestion, the PFC backpressure frame generated by the network device on the backpressure link includes the time of generating the PFC backpressure frame by the network device with the earliest egress congestion and the identification information of the network device with the earliest egress congestion, so the terminal device may obtain the time of generating the PFC backpressure frame by the network device with the earliest egress congestion and the identification information of the network device with the earliest egress congestion by parsing the received PFC backpressure frame, and further obtain feedback information based on the parsed information and the time of receiving the PFC backpressure frame, and send the feedback information to the controller, where the feedback information includes the time of generating the PFC backpressure frame by the network device with the earliest egress congestion, the time of receiving the PFC backpressure frame by the terminal device, and the identification information of the network device with the earliest egress congestion.
In some embodiments, the connection relationship between the network devices may be stored in the controller, so the controller may determine, according to the identification information of the network device with the outlet congestion that occurs earliest, the network device with the outlet congestion in the back pressure link, and send the convergence time to the network devices with the outlet congestion.
In some embodiments, the controller may determine, according to the identification information of the network device with the earliest egress congestion, the network device with the egress congestion in the back pressure link, and control the sending of the control instruction to the network device with the egress congestion in the back pressure link, so as to control the network devices with the egress congestion to adjust the PFC deadlock detection period according to the convergence time.
According to the PFC deadlock detection method provided by the embodiment of the invention, the time for the network equipment with the earliest exit congestion to generate the PFC back pressure frame and the time for the terminal equipment to receive the PFC back pressure frame are received by the controller, the difference between the generation time and the receiving time is calculated, the convergence time of a back pressure link is obtained, the current deadlock detection period corresponding to the network equipment with the earliest exit congestion is controlled according to the convergence time of the back pressure link to be adjusted, so that the adjusted deadlock detection period is greater than or equal to the convergence time, the network equipment with the earliest exit congestion and the network equipment with the exit congestion on the link from the network equipment with the earliest exit congestion to the terminal equipment are determined according to the received identification information, the convergence time is sent to the network equipment with the exit congestion, and therefore the network equipment can not adjust the detection period according to the convergence time, and the network equipment can not generate the problem of inaccurate PFC deadlock detection because the deadlock detection period is smaller than the convergence time.
Referring to fig. 5, fig. 5 shows a flowchart of a PFC deadlock detection method according to an embodiment of the present invention. The PFC deadlock detection method can be applied to any one of a plurality of network devices, each network device is in communication connection with a controller, and the controller is also in communication connection with a plurality of terminal devices. The specific flow of the present embodiment will be described below by taking any one of a plurality of network devices as an example. The following details about the flowchart shown in fig. 5, the PFC deadlock detection method specifically may include the following steps:
step S210: when the occurrence of the exit congestion is detected, a PFC back pressure frame is generated and sent to the upstream equipment, the PFC back pressure frame is carried with the network equipment as the PFC back pressure frame generation time of the network equipment with the exit congestion at the earliest occurrence on a back pressure link, so that each stage of upstream equipment on the back pressure link carries the PFC back pressure frame generation time when generating the PFC back pressure frame, and the PFC back pressure frame is sent to the controller through feedback information of the terminal equipment; the feedback information also includes the time at which the terminal device received the PFC backpressure frame from the network device to which it is connected.
In some embodiments, a network device that generates a PFC backpressure frame in the plurality of network devices serves as a network device that generates an egress congestion on the backpressure link at the earliest time, and the generated PFC backpressure frame carries identification information of the device.
Step S220: and receiving the convergence time of the back pressure link sent by the controller, and adjusting the deadlock detection period according to the convergence time so that the deadlock detection period of the back pressure link is more than or equal to the convergence time.
In some embodiments, when the convergence time is less than or equal to the deadlock detection period of the device, the deadlock detection period of the device is not adjusted; otherwise, the deadlock detection period of the device is adjusted to be more than or equal to the convergence time.
According to the PFC deadlock detection method provided by the embodiment of the invention, when the occurrence of the exit congestion is detected, any network device generates a PFC backpressure frame and sends the PFC backpressure frame to the upstream device, the PFC backpressure frame is carried with the PFC backpressure frame generation time of the network device which is used as the network device with the earliest occurrence of the exit congestion on the backpressure link, so that each level of upstream device on the backpressure link carries the PFC backpressure frame generation time when generating the PFC backpressure frame by itself and sends the PFC backpressure frame to the controller through feedback information of the terminal device, the feedback information also comprises the time of the terminal device receiving the PFC backpressure frame from the network device connected with the terminal device, the convergence time of the back pressure link sent by the controller is received, and the deadlock detection period is adjusted according to the convergence time, so that the deadlock detection period of the terminal device is more than or equal to the convergence time, and the controller determines a proper convergence time according to the time of the network device which is used as the network device with the occurrence of the PFC backpressure on the earliest occurrence of the exit congestion and the time of the terminal device receiving the PFC backpressure frame, thereby improving the accuracy and the adaptability of the PFC deadlock detection.
In order to perform the respective steps of the above embodiments and the various possible ways, an implementation of a PFC deadlock detection device is given below. Further, referring to fig. 6, fig. 6 is a functional block diagram of a PFC deadlock detection device according to an embodiment of the present invention. It should be noted that, the basic principle and the technical effects of the PFC deadlock detection device provided in the present embodiment are the same as those of the foregoing embodiments, and for brevity, reference may be made to the corresponding contents of the foregoing embodiments. The PFC deadlock detection device comprises: a feedback information receiving module 410 and a convergence time obtaining module 420, wherein:
a feedback information receiving module 410, configured to receive feedback information sent by any terminal device based on the received PFC back pressure frame; the feedback information includes a time when the network device that has the earliest egress congestion on the backpressure link generates the PFC backpressure frame and a time when the terminal device receives the PFC backpressure frame.
The convergence time obtaining module 420 is configured to obtain a convergence time of the counterpressure link according to a time when the network device with the earliest egress congestion generates the PFC counterpressure frame and a time when the terminal device receives the PFC counterpressure frame, and send the convergence time to the network device with the earliest egress congestion, so that the network device with the earliest egress congestion adjusts a deadlock detection period according to the convergence time.
Optionally, the convergence time obtaining module 420 is specifically further configured to calculate a time difference between a time when the network device that has the earliest occurrence of the egress congestion generates the PFC backpressure frame and a time when the terminal device receives the PFC backpressure frame; and determining the convergence time of the back pressure link according to the time difference value, so that the deadlock detection period of the network equipment with the earliest outlet congestion is greater than or equal to the convergence time.
Optionally, the convergence time obtaining module 420 specifically further determines, according to the identification information, a network device with the earliest egress congestion, and sends the convergence time to the network device with the earliest egress congestion; the feedback information also comprises the identification information of the network equipment which is acquired based on the received PFC back-pressure frame and has the earliest occurrence of the exit congestion.
In order to perform the respective steps of the above embodiments and the various possible ways, an implementation of a PFC deadlock detection device is given below. Further, referring to fig. 7, fig. 7 is a functional block diagram of a PFC deadlock detection device according to an embodiment of the present invention. It should be noted that, the basic principle and the technical effects of the PFC deadlock detection device provided in the present embodiment applied to any one of the plurality of network devices are the same as those of the foregoing embodiment, and for brevity, reference may be made to corresponding contents in the foregoing embodiment where the description of the present embodiment is omitted. The PFC deadlock detection device comprises: PFC module 510 and convergence time receiving module 520, wherein:
The PFC module 510 is configured to generate a PFC counterpressure frame when it is detected that an egress congestion occurs, and send the PFC counterpressure frame to an upstream device, where the PFC counterpressure frame carries a PFC counterpressure frame generation time of a network device on a counterpressure link that occurs the egress congestion earliest, so that each stage of upstream device on the counterpressure link carries the PFC counterpressure frame generation time when generating the PFC counterpressure frame itself, and sends feedback information of a terminal device to a controller; the feedback information also comprises the time when the terminal equipment receives the PFC back-pressure frame from the network equipment connected with the terminal equipment;
the convergence time receiving module 520 is configured to receive the convergence time of the back pressure link sent by the controller, and adjust the deadlock detection period according to the convergence time, so that the deadlock detection period is greater than or equal to the convergence time.
Optionally, the PFC module 510 is specifically further configured to generate a network device of the PFC backpressure frame as a network device on the backpressure link where egress congestion occurs earliest, where the generated PFC backpressure frame carries identification information of the device.
Optionally, the convergence time receiving module 520 is specifically further configured to not adjust the deadlock detection period of the device when the convergence time is less than or equal to the deadlock detection period of the device; otherwise, the deadlock detection period of the device is adjusted to be more than or equal to the convergence time.
It will be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the apparatus and modules described above may refer to the corresponding process in the foregoing method embodiment, which is not repeated herein.
In several embodiments provided by the present invention, the coupling of the modules to each other may be electrical, mechanical, or other.
In addition, each functional module in each embodiment of the present invention may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module. The integrated modules may be implemented in hardware or in software functional modules.
Referring to fig. 8, an exemplary block diagram of an electronic device 600 that may implement the controller 100 and the network device 200 according to an embodiment of the present invention is shown. The electronic device 600 includes a memory 610, a processor 620, and a communication module 630. The memory 610, the processor 620, and the communication module 630 are electrically connected directly or indirectly to each other to realize data transmission or interaction. For example, the components may be electrically connected to each other via one or more communication buses or signal lines.
Wherein the memory 610 is used for storing programs or data. The Memory 610 may be, but is not limited to, random access Memory (Random Access Memory, RAM), read Only Memory (ROM), programmable Read Only Memory (Programmable Read-Only Memory, PROM), erasable Read Only Memory (Erasable Programmable Read-Only Memory, EPROM), electrically erasable Read Only Memory (Electric Erasable Programmable Read-Only Memory, EEPROM), etc.
The processor 620 is used to read/write data or programs stored in the memory and perform corresponding functions. For example, the PFC deadlock detection methods disclosed in the above embodiments may be implemented when a computer program stored in the memory 610 is executed by the processor 620.
The communication module 630 is used for establishing a communication connection between the electronic device 600 and other communication terminals through a network, and for transceiving data through the network.
It should be understood that the configuration shown in fig. 8 is merely a schematic diagram of the configuration of the electronic device, and the electronic device may also include more or fewer components than those shown in fig. 8, or have a different configuration than that shown in fig. 8. The components shown in fig. 8 may be implemented in hardware, software, or a combination thereof.
The embodiment of the invention also provides a computer readable storage medium, wherein a computer program is stored in the computer readable storage medium, and the computer program can be executed by a processor to realize the PFC deadlock detection method described in the embodiment of the method.
The computer readable storage medium may be an electronic memory such as a flash memory, an EEPROM (electrically erasable programmable read only memory), an EPROM, a hard disk, or a ROM. Optionally, the computer readable storage medium comprises a non-volatile computer readable medium (non-transitory computer-readable storage medium). The computer readable storage medium has storage space for program code to perform any of the method steps described above. The program code can be read from or written to one or more computer program products. The program code may be compressed, for example, in a suitable form.
In the several embodiments provided in this application, it should be understood that the disclosed apparatus and method may be implemented in other manners as well. The apparatus embodiments described above are merely illustrative, for example, of the flowcharts and block diagrams in the figures that illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present invention may be integrated together to form a single part, or each module may exist alone, or two or more modules may be integrated to form a single part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored on a computer readable storage medium. Based on this understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method of the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The above is only a preferred embodiment of the present invention, and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A PFC deadlock detection method applied to a controller, the controller being communicatively connected to a plurality of network devices and a plurality of terminal devices, respectively, the method comprising:
receiving feedback information sent by any terminal equipment based on the received PFC back-pressure frame; the feedback information comprises the time of generating a PFC back-pressure frame by the network equipment with the earliest outlet congestion on the back-pressure link and the time of receiving the PFC back-pressure frame by the terminal equipment;
and obtaining convergence time of a backpressure link according to the time of the network equipment generating the PFC backpressure frame and the time of the terminal equipment receiving the PFC backpressure frame, and sending the convergence time to the network equipment generating the outlet congestion earliest, so that the network equipment generating the outlet congestion earliest adjusts a deadlock detection period according to the convergence time.
2. The method according to claim 1, wherein the obtaining the convergence time of the backpressure link according to the time when the network device generating the PFC backpressure frame and the time when the terminal device receives the PFC backpressure frame, wherein the network device generating the PFC backpressure frame comprises:
calculating a time difference between the time when the network equipment with the earliest outlet congestion generates the PFC back-pressure frame and the time when the terminal equipment receives the PFC back-pressure frame;
And determining convergence time of the back pressure link according to the time difference value, so that the deadlock detection period of the network equipment with the earliest outlet congestion is greater than or equal to the convergence time.
3. The method according to claim 1 or 2, wherein the feedback information further includes identification information of the network device with the earliest egress congestion acquired based on the received PFC back pressure frame, and the sending the convergence time to the network device with the earliest egress congestion includes:
and according to the identification information, determining the network equipment with the earliest outlet congestion, and sending the convergence time to the network equipment with the earliest outlet congestion.
4. A PFC deadlock detection method applied to any one of a plurality of network devices, each of the network devices being communicatively connected to a controller that is also communicatively connected to a plurality of terminal devices, the method comprising:
when the occurrence of the exit congestion is detected, a PFC back pressure frame is generated and sent to the upstream equipment, the PFC back pressure frame carries the PFC back pressure frame generation time of the network equipment which is used as the network equipment with the exit congestion at the earliest time on the back pressure link, so that each stage of upstream equipment on the back pressure link carries the PFC back pressure frame generation time when generating the PFC back pressure frame, and the PFC back pressure frame is sent to the controller through feedback information of the terminal equipment; the feedback information also comprises the time when the terminal equipment receives the PFC back-pressure frame from the network equipment connected with the terminal equipment;
And receiving the convergence time of the back pressure link sent by the controller, and adjusting the deadlock detection period according to the convergence time so that the deadlock detection period is more than or equal to the convergence time.
5. The method of claim 4, wherein generating a PFC backpressure frame for transmission to an upstream device upon detection of an occurrence of egress congestion, comprises:
and taking the network equipment generating the PFC back-pressure frame as the network equipment with the earliest exit congestion on the back-pressure link, and carrying the identification information of the equipment in the generated PFC back-pressure frame.
6. The method of claim 4, wherein receiving the convergence time of the backpressure link sent by the controller and adjusting the deadlock detection period according to the convergence time comprises:
when the convergence time is less than or equal to the deadlock detection period of the equipment, the deadlock detection period of the equipment is not adjusted; otherwise, adjusting the deadlock detection period of the equipment to be greater than or equal to the convergence time.
7. A PFC deadlock detection device applied to a controller, the controller being communicatively connected to a plurality of network devices and a plurality of terminal devices, respectively, the device comprising:
The feedback information receiving module is used for receiving feedback information sent by any terminal equipment based on the received PFC back pressure frame; the feedback information comprises the time of generating a PFC back-pressure frame by the network equipment with the earliest outlet congestion on the back-pressure link and the time of receiving the PFC back-pressure frame by the terminal equipment;
and the convergence time obtaining module is used for obtaining convergence time according to the time of the network equipment with the earliest outlet congestion generating PFC back pressure frame and the time of the terminal equipment receiving the PFC back pressure frame, and sending the convergence time to the network equipment with the earliest outlet congestion generating period, so that the network equipment with the earliest outlet congestion generating period adjusts the deadlock detection period according to the convergence time.
8. A PFC deadlock detection device applied to any one of a plurality of network devices, a plurality of the network devices being communicatively connected to a controller, the controller being further communicatively connected to a plurality of terminal devices, the device comprising:
the PFC module is used for generating a PFC back pressure frame and sending the PFC back pressure frame to the upstream equipment when the occurrence of the exit congestion is detected, wherein the PFC back pressure frame carries the PFC back pressure frame generation time of the network equipment which is used as the network equipment with the exit congestion at the earliest time on the back pressure link, so that each stage of upstream equipment on the back pressure link carries the PFC back pressure frame generation time when generating the PFC back pressure frame, and the PFC back pressure frame is sent to the controller through feedback information of the terminal equipment; the feedback information also comprises the time when the terminal equipment receives the PFC back-pressure frame from the network equipment connected with the terminal equipment;
And the convergence time receiving module is used for receiving the convergence time of the back pressure link sent by the controller and adjusting the deadlock detection period according to the convergence time so that the deadlock detection period is more than or equal to the convergence time.
9. An electronic device comprising a processor and a memory, the memory storing a computer program executable by the processor, the processor executable to implement the PFC deadlock detection method of any of claims 1-6.
10. A computer readable storage medium, on which a computer program is stored, which when executed by a processor implements the PFC deadlock detection method according to any of claims 1-6.
CN202311577904.6A 2023-11-23 2023-11-23 PFC deadlock detection method and device, electronic equipment and storage medium Pending CN117614860A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311577904.6A CN117614860A (en) 2023-11-23 2023-11-23 PFC deadlock detection method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311577904.6A CN117614860A (en) 2023-11-23 2023-11-23 PFC deadlock detection method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117614860A true CN117614860A (en) 2024-02-27

Family

ID=89957366

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311577904.6A Pending CN117614860A (en) 2023-11-23 2023-11-23 PFC deadlock detection method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117614860A (en)

Similar Documents

Publication Publication Date Title
JP6093031B2 (en) Data transmission using protocol exception status
JP5233504B2 (en) Route control apparatus and packet discarding method
CN111130821B (en) Power failure alarm method, processing method and device
CN107809391B (en) Apparatus and method for controlling message communication load
US20220078118A1 (en) Congestion control method, terminal and readable storage medium
CN108243116A (en) A kind of flow control methods and switching equipment
CN110601945A (en) Dual-redundancy CAN bus communication system and communication method
CN107294856B (en) Method, equipment and system for determining topology change
JP2016500503A (en) Data transmission protocol using protocol exception state
CN104601521A (en) Method, device and system for dynamically selecting communication transmission protocol
CN111565133B (en) Private line switching method and device, electronic equipment and computer readable storage medium
CN105527564A (en) Self-diagnosis method and system for internal functions of FPGA (Field Programmable Gate Array)
CN114157609B (en) PFC deadlock detection method and device
US20210058495A1 (en) Communication device, communication system, and protocol switchover method
CN114128221B (en) Subscriber station for a serial bus system and method for communication in a serial bus system
CN117614860A (en) PFC deadlock detection method and device, electronic equipment and storage medium
CN106817316B (en) Method, device and system for detecting path MTU
CN108243117B (en) Flow monitoring method and device and electronic equipment
CN107257265A (en) Real-time transmission data stream forward error correction, equipment and storage medium
US8788735B2 (en) Interrupt control apparatus, interrupt control system, interrupt control method, and interrupt control program
JP4849270B2 (en) Computer equipment
CN111585817B (en) Power-saving mode switching method and device
WO2021098477A1 (en) Signal degradation processing method, apparatus and system
CN103701715A (en) Method and device for sending and receiving Ethernet data packet based on multiple E1 channels
JP2009135567A (en) Data transfer apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination