WO2016023499A1 - 一种处理修改后的报文方法和装置 - Google Patents

一种处理修改后的报文方法和装置 Download PDF

Info

Publication number
WO2016023499A1
WO2016023499A1 PCT/CN2015/086801 CN2015086801W WO2016023499A1 WO 2016023499 A1 WO2016023499 A1 WO 2016023499A1 CN 2015086801 W CN2015086801 W CN 2015086801W WO 2016023499 A1 WO2016023499 A1 WO 2016023499A1
Authority
WO
WIPO (PCT)
Prior art keywords
routing device
correspondence
packet
network
address information
Prior art date
Application number
PCT/CN2015/086801
Other languages
English (en)
French (fr)
Inventor
徐卫平
江元龙
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP15831851.9A priority Critical patent/EP3190754B1/en
Priority to EP19200864.7A priority patent/EP3657742A1/en
Publication of WO2016023499A1 publication Critical patent/WO2016023499A1/zh
Priority to US15/430,795 priority patent/US10361954B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/20Hop count for routing purposes, e.g. TTL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/306Route determination based on the nature of the carried application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/54Organization of routing tables
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/42Centralised routing

Definitions

  • the present invention relates to the field of communications, and in particular, to a method and apparatus for processing a modified message.
  • Packets packets that are forwarded in the network belong to one or more types of traffic.
  • different types of service flows need to be processed through different service function nodes (Service Functions, SF).
  • Service Functions Service Functions
  • FIG. 1 is a schematic diagram of a network for forwarding service packets.
  • the network shown in FIG. 1 includes a routing device 1, SF1, SF2, and SF3 connected to the routing device 1, and a routing device 2, which is connected to the routing device 2.
  • the classifier determines the type of the service flow to which the message belongs, and assumes that the service flow of the type needs to be processed through SF1 and SF4 in sequence, and the classifier determines the service message.
  • the path message passed is from the classifier ⁇ routing device 1 ⁇ SF1 ⁇ routing device 1 ⁇ routing device 2 ⁇ SF4 ⁇ routing device 2.
  • the classifier adds a service chain header to the message to obtain a modified message.
  • the service chain header includes the identified identification (ID) of the service chain.
  • the classifier forwards the modified message to all the nodes in the service chain in sequence, and completes processing of the modified message.
  • the routing device 1 and the routing device 2 need to know not only the correspondence between the SF ID and the service chain ID, but also the ID of the next hop SF on the service chain. Network address information connected to the next hop SF. In other words, each routing device needs to establish a turn The item is published, and the forwarding entry includes a correspondence between the ID of the service chain, the ID of the SF, and the network address information of the connected routing device.
  • the forwarding entries are uniformly configured and delivered by the controller.
  • the main function of the controller in the network is to monitor the relationship between each SF and the service chain, and does not pay attention to the related information of the routing device.
  • the controller in order to configure a forwarding entry for the routing device, the controller must additionally obtain the network address information of the routing device to configure the forwarding entry, thereby causing the controller to configure the forwarding entry for the routing device. It requires additional network resources and imposes a burden on the controller for additional data processing.
  • the embodiment of the present invention provides a method and an apparatus for processing a modified message, which is no longer required for the controller to additionally obtain network address information of the routing device.
  • an embodiment of the present invention provides a method for processing a modified message, including:
  • the first routing device acquires the first packet sent by the second routing device, where the first packet carries a first correspondence, and the first correspondence includes the network address information of the second routing device and the second a correspondence between the IDs of the SFs to which the routing device is connected, where the second routing device is connected to the first routing device;
  • the first routing device establishes a forwarding entry, the forwarding entry includes the first correspondence, and the network address information of the second routing device in the forwarding entry indicates that the first routing device is in a service. Address information of the next hop routing device on the chain;
  • the first routing device queries the forwarding entry according to the destination SF ID, obtains network address information of the second routing device from the first correspondence that matches the destination SF ID, and determines the The SF identified by the destination SF ID is the SF to which the second routing device is connected;
  • the first routing device forwards the modified packet to the second routing device according to the network address information of the second routing device.
  • the method further includes:
  • the first routing device acquires a second correspondence, where the second correspondence is a correspondence between the network address information of the first routing device and the ID of the SF to which the first routing device is connected;
  • the first routing device sends a second packet to the third routing device that is connected to the first routing device, where the second packet carries the second correspondence.
  • the method further includes:
  • the first routing device sends a third packet to the third routing device that is connected to the first routing device, where the third packet carries the first correspondence, the third routing device, and the The second routing device is different.
  • the first packet obtained by the first routing device further carries a third correspondence, where the third correspondence includes the network address information of the second routing device and the network where the second routing device is located.
  • the third correspondence includes the network address information of the second routing device and the network where the second routing device is located.
  • network types including UDP network or GRE network;
  • the forwarding entry that is established by the first routing device further includes the third correspondence.
  • the first routing device forwards the the routing information to the second routing device according to the network address information of the second routing device.
  • the modified message includes:
  • the first routing device forwards the modified report to the second routing device according to the network address information of the second routing device and using a forwarding tunnel corresponding to a network type of the network where the second routing device is located. For example, the forwarding tunnel of the network type of the network where the second routing device is located is determined according to the third correspondence.
  • an embodiment of the present invention provides an apparatus for processing a modified message, including:
  • a receiving unit configured to acquire a first packet sent by the second routing device, where the first packet carries a first correspondence, where the first correspondence includes network address information of the second routing device and the first Corresponding relationship between the IDs of the SFs to which the routing device is connected, the second routing device being connected to the device for processing the modified message;
  • a processing unit configured to establish a forwarding entry, where the forwarding entry includes the first correspondence, and the network address information of the second routing device in the forwarding entry indicates that the modified packet is processed The address information of the next hop routing device of the device in the service chain;
  • the receiving unit is further configured to receive the modified packet and determine a destination SF ID of the modified packet
  • the processing unit is further configured to: query the forwarding entry according to the destination SF ID, obtain network address information of the second routing device from the first correspondence that matches the destination SF ID, and determine The SF identified by the destination SF ID is the SF to which the second routing device is connected;
  • a sending unit configured to forward the modified packet to the second routing device according to the network address information of the second routing device.
  • the receiving unit is further configured to acquire a second correspondence, where the second correspondence is the network address information of the device that processes the modified message and the SF that is connected to the device that processes the modified message Correspondence of the ID;
  • the sending unit is further configured to send a second packet to the third routing device that is connected to the device that processes the modified packet, where the second packet carries the second correspondence.
  • the sending unit is further configured to send a third packet to the third routing device that is connected to the device that processes the modified packet, where the third packet carries the first correspondence,
  • the three routing devices are different from the second routing device.
  • the first packet obtained by the receiving unit further carries a third correspondence, where the third correspondence includes the network address information of the second routing device and the network type of the network where the second routing device is located.
  • the network type includes a UDP network or a GRE network;
  • the forwarding entry established by the processing unit further includes the third correspondence.
  • the sending unit is further configured to forward the modified to the second routing device according to the network address information of the second routing device and using a forwarding tunnel corresponding to a network type of the network where the second routing device is located.
  • the forwarding tunnel of the network type of the network where the second routing device is located is determined according to the third correspondence.
  • the forwarding entry for forwarding the modified packet between the routing devices does not need to be configured and delivered by the controller for the first routing device, and the first routing device can obtain the The first packet sent by the second routing device connected to the first routing device, the network address information of the second routing device carried by the first packet, and the ID of the SF connected to the second routing device a first correspondence, and establishing the forwarding entry including the first correspondence. Therefore, when the first routing device needs to forward the modified packet whose destination SF ID is the ID of the SF to which the second routing device is connected, the forwarding table may be queried. And obtaining, by matching the first correspondence, the network address information of the second routing device to complete forwarding. Thereby, network resources are saved, and the process of establishing the forwarding entry is simplified.
  • FIG. 1 is a schematic diagram of a network for forwarding a modified message
  • FIG. 2 is a flowchart of a method for processing a modified message according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of a network for forwarding a modified packet according to an embodiment of the present disclosure
  • FIG. 4 is a flowchart of a method for establishing a forwarding entry according to an embodiment of the present invention
  • FIG. 5 is a flowchart of a method for establishing a forwarding entry according to an embodiment of the present invention
  • FIG. 6 is a structural diagram of an apparatus for processing a modified message according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of hardware of a first routing device according to an embodiment of the present invention.
  • the service chain of the packet is SF1 and SF4 in sequence, and the service chain ID is 55.
  • the specific implementation manner is that the classifier analyzes the type of the service flow included in the packet. Determining that the path through which the message passes is from the classifier ⁇ routing device 1 ⁇ SF1 ⁇ routing device 1 ⁇ routing device 2 ⁇ SF4 ⁇ routing device 2, and the classifier adds the service chain header to the packet to be modified.
  • the service chain header may include the service chain ID and the SF ID, where the SF ID may be the source SF ID or the destination SF ID.
  • the service chain is ID of SF 1
  • the destination SF ID is the ID of the next hop SF of the currently modified message.
  • the routing device 1 sends the modified packet to the connected SF1 according to the service chain ID and the ID of the SF1.
  • the modified message is returned to the routing device 1.
  • the routing device 1 determines the ID of the next hop SF4 by using the service chain ID, and determines the corresponding forwarding entry by using the ID of the service chain ID and the ID of the SF4, and matches the network address of the routing device 2 corresponding to the SF4. information.
  • the routing device 1 sends the modified packet to the routing device 2 according to the network address information of the routing device 2.
  • the forwarding entry includes a correspondence between the service chain ID, the SF ID, and the network address information of the routing device, as shown in Table 1:
  • the controller may be responsible for configuring and delivering the forwarding entry for the routing device, but the controller needs to additionally consume network resources to obtain network address information of the routing device, and imposes an additional data processing burden.
  • the forwarding entry for forwarding the modified packet between the routing devices may not need to be configured and delivered by the controller for the first routing device, and the first routing device Obtaining, by using the first packet sent by the second routing device that is connected to the first routing device, the network address information of the second routing device that is carried by the first packet is connected to the second routing device.
  • the first correspondence of the IDs of the SFs, and the forwarding entry including the first correspondence is established.
  • the forwarding table may be queried. And obtaining, by matching the first correspondence, the network address information of the second routing device to complete forwarding. Thereby, network resources are saved, and the process of establishing the forwarding entry is simplified.
  • the first routing device may send the second correspondence by using the second packet, in addition to the forwarding entry for the second routing device, according to the first packet sent by the second routing device.
  • the second correspondence includes a correspondence between the ID of the SF linked to itself and the self network address information.
  • the third routing device may establish a forwarding entry according to the second corresponding relationship in the second packet, where the forwarding entry may be understood as being for the first routing device.
  • the first routing device may further send the first correspondence from the second routing device to the third routing device by using a third packet, so that the third routing device may further establish a forwarding entry.
  • the forwarding entry may be understood as being for the second routing device.
  • the routing device can obtain not only the network address information of the connected routing device and the ID of the SF connected to the connected routing device, but also the mapping between the SF ID and the connected routing device.
  • the network address information of the other routing devices connected to the network topology and the IDs of the SFs connected to the other routing devices are obtained, and the forwarding entries for other routing devices are established, thereby improving the routing device in the network topology. Compatibility and ability to forward modified messages.
  • the first packet received by the first routing device may further include a third correspondence, where the third correspondence includes the network address information of the second routing device and the second routing device Corresponding relationship of the network type of the network, the first routing device further includes the third correspondence in the forwarding entry for establishing the second routing device.
  • the network type of the second routing device may be selected, for example, a User Datagram Protocol (UDP).
  • UDP User Datagram Protocol
  • the network or the Generic Routing Encapsulation (GRE) network forwards the modified packet to the tunnel, which further improves the efficiency of the modified packet forwarding.
  • GRE Generic Routing Encapsulation
  • FIG. 2 is a flowchart of a method for processing a modified message according to an embodiment of the present invention. The method shown in FIG. 2 includes the following.
  • the first routing device acquires the first packet sent by the second routing device, where the first packet carries a first correspondence, and the first correspondence includes the network address information and the location of the second routing device.
  • connection relationship between the SF and the routing device can be referred to the connection relationship shown in FIG. 1.
  • SF1, SF2, and SF3 are all connected to the routing device 1, and both SF4 and SF5 are associated with The routing device 2 is connected.
  • the connection relationship between the SF and the routing device cannot be understood as the connection between the SF1 and the routing device 2.
  • the connection relationship between the SF and the routing device can also be referred to as attachment in the art.
  • the second routing device may acquire the second route by using a discovery protocol packet or a handshake protocol packet that is exchanged between the second routing device and the SF.
  • the device is connected to the corresponding relationship between the interface information of the second routing device interface of the SF and the ID of the SF.
  • the second routing device generally saves the correspondence between the SF ID and the interface information of the second routing device interface that is connected to the SF in the local SF attachment table.
  • the local SF attachment table of the second routing device may be as shown in Table 2:
  • the second routing device may extract, from the local SF attachment table, IDs of three SFs connected to the second routing device, and determine The first correspondence between the IDs of the three SFs connected to the second routing device and the network address information of the second routing device, and the first correspondence is carried by the first packet.
  • the network address information of the second routing device may be a network address used to identify the second routing device, or may be a network address used to identify a network interface of the second routing device connecting other routing devices,
  • the network address may be an IP address, a MAC address, or the like, and may be a tunnel port address of the forwarding tunnel established by the second routing device and the first routing device, such as a GRE tunnel address, a UDP port address, and the like.
  • the first routing device establishes a forwarding entry, where the forwarding entry includes the first correspondence, and the network address information of the second routing device in the forwarding entry indicates the first routing device The address information of the next hop routing device on the service chain.
  • the forwarding entry established by the first routing device may be as shown in Table 3:
  • the first routing device establishes the forwarding entry, and the forwarding entry may be understood as being for the second routing device.
  • the network address information of the second routing device may be determined by querying the forwarding entry.
  • the forwarding entry is further described by the first routing device by using the forwarding entry to forward the modified packet.
  • the first routing device receives the modified packet and determines a destination SF ID of the modified packet.
  • modified message mentioned in the embodiment of the present invention mainly refers to a message that is added with a service chain header and forwarded in a service chain.
  • FIG. 3 is a forwarding modification according to an embodiment of the present invention.
  • the network diagram of the packet includes a classifier, routing devices A, B, and C. Each routing device is connected to two SFs, and a total of six SFs are SF1 to SF6.
  • the path that the modified packet sent by the classifier needs to pass includes: routing device A ⁇ SF1 ⁇ routing device A ⁇ routing device B ⁇ SF3 ⁇ routing device B. It is assumed that the routing device A is the first routing device, and the routing device B is the second routing device.
  • the service chain header of the modified packet includes the service chain ID and the ID of the SF1.
  • the routing device A further has an SF forwarding entry for the service chain ID, where the SF forwarding entry includes a correspondence between the service chain ID and the SF. Assuming that the service chain ID is 100, the SF forwarding entry may be as shown in Table 4a.
  • the source SF ID corresponding thereto is not indicated in Table 4a.
  • SF1 is the first SF on the path that the modified packet needs to pass. Therefore, the modified packet has not been processed by the SF before reaching the SF1, so there is no source SF ID.
  • the source SF ID corresponding to the destination SF ID of SF1 may be set as a preset specific identifier.
  • Source SF ID Destination SF ID 100 SF1 100 SF1 SF3
  • the routing device A sends the modified packet to the SF1, and the routing device A receives the modified packet returned from the SF1.
  • the service chain header of the modified packet includes the service chain ID: 100 and the source SF ID: SF1, and the first routing device queries the information as shown in Table 4a.
  • the SF forwarding entry determines that the next hop SF ID is the destination SF ID is SF3.
  • the path that the modified packet sent by the classifier needs to pass includes: routing device A ⁇ routing device B ⁇ SF3 ⁇ routing device B. It is assumed that the routing device A is the first routing device, and the routing device B is the second routing device.
  • the routing device A has an SF forwarding entry. If the service chain ID is 110, the SF forwarding entry is as shown in Table 4b. When the destination SF ID is SF3, the source SF ID corresponding thereto is in Table 4a. It is not pointed out that SF3 is the first SF on the path that the modified message needs to pass, so the modified message has not been processed by the SF before reaching SF3, so there is no source SF ID:
  • the service chain header of the modified packet includes the service chain ID and the ID of the SF3, and the routing device A can directly pass
  • the SF3ID included in the service chain header and the table 4b determine the destination SF ID of the modified message.
  • the network topology shown in FIG. 3 is only an example, and the network topology does not only include three routing devices, nor is the connection relationship between the routing devices only as shown in FIG.
  • the number of routing devices and the connection relationship in the network topology formed by the routing device are not limited in the present invention.
  • the first routing device queries the forwarding entry according to the destination SF ID, and obtains network address information of the second routing device from the first correspondence that matches the destination SF ID, and determines The SF identified by the destination SF ID is the SF to which the second routing device is connected.
  • the routing device A (that is, the first routing device) queries the forwarding entry according to the destination SF ID: SF3, and the forwarding entry is as shown in Table 5:
  • Routing device B network address information
  • SF4 Routing device B network address information
  • S205 The first routing device forwards the modified packet to the second routing device according to the network address information of the second routing device.
  • the service forwarding entity (Service Forwarding Entities (SFE)) may be implemented in the routing device to perform the modified packet function of the forwarding service chain.
  • SFE Service Forwarding Entities
  • the forwarding entry for forwarding the modified packet between the routing devices does not need to be configured and delivered by the controller for the first routing device, and the first routing device is configured.
  • the first correspondence is obtained by using the first packet sent by the connected second routing device, and the forwarding entry including the first correspondence is established. Therefore, when the first routing device needs to forward the modified packet whose destination SF ID is the ID of the SF to which the second routing device is connected, the forwarding table may be queried. And obtaining the network address information of the second routing device by matching the first correspondence to complete the forwarding, saving network resources, and simplifying the process of establishing the forwarding entry.
  • the first routing device may establish an ID of the SF connected to itself and the own network, in addition to the forwarding entry for the second routing device according to the first packet sent by the second routing device.
  • the second correspondence of the address information is sent to the connected third routing device by using the second packet, so that the third routing device can establish the first routing device according to the second corresponding relationship in the second packet. Forwarding entry.
  • FIG. 4 is a flowchart of a method for establishing a forwarding entry according to an embodiment of the present invention. As shown in FIG. 4, the method includes:
  • the first routing device acquires a second correspondence, where the second correspondence is the Correspondence between the network address information of the first routing device and the ID of the SF to which the first routing device is connected.
  • the first routing device may also obtain the port information of the first routing device port and the SF ID of the first routing device connected to the SF when connected to an SF. Correspondence.
  • the first routing device may also save a local SF attachment table similar to the table 2.
  • the first routing device may extract an ID of the SF connected to the first routing device from the local SF attachment table, and determine the a second correspondence between an ID of the SF connected to the first routing device and network address information of the first routing device.
  • the first routing device sends a second packet to the third routing device that is connected to the first routing device, where the second packet carries the second correspondence.
  • the third routing device may establish a forwarding entry that includes the second correspondence, when the third routing device needs to go to the first route.
  • the network address information of the first routing device may be determined by querying the forwarding entry that includes the second corresponding relationship.
  • the second routing device and the third routing device are not defined as the same routing device, so when the second routing device and the third routing device are the same When the device is routed, the S402 may be configured to send, by the first routing device, the second packet carrying the second correspondence to the second routing device.
  • the second routing device may establish a forwarding entry that includes the second corresponding relationship, and when the third routing device, that is, the second routing device, needs to modify the service chain forwarded to the first routing device
  • the network address information of the first routing device may be determined by querying the forwarding entry including the second correspondence.
  • the first routing device may further send the first correspondence obtained by the second routing device by using a third packet, where the third device and the second device are different devices.
  • the third routing device is configured to enable the third routing device to further establish a forwarding entry for the second routing device.
  • the second message and the third message may be phase In the same packet, the third packet (that is, the second packet) may carry the first correspondence and the second correspondence at the same time.
  • the first routing device sends a third packet to the third routing device that is connected to the first routing device, where the third packet carries the first correspondence relationship.
  • the third routing device is different from the second routing device.
  • the first correspondence is the correspondence between the network address information of the second routing device and the ID of the SF connected to the second routing device. If the third packet including the first correspondence is also sent to the second routing device, a broadcast storm of the packet will be formed in the network topology composed of the routing device. Therefore, when the first routing device sends the third packet to the third routing device, the third routing device is not the second routing device that originally has the first correspondence.
  • the routing device A is the third routing device
  • the routing device B is the first routing device
  • the routing device C is the second routing device.
  • the routing device B obtains the first packet that is sent by the connected routing device C and carries the first correspondence, and the forwarding entry that the routing device B establishes for the routing device C is as shown in Table 6. Shown as follows:
  • the routing device B sends the second packet carrying the second correspondence to the connected routing device A, so that the routing device A establishes a forwarding entry for the routing device B.
  • the forwarding entry for the routing device B can be as shown in Table 5.
  • the routing device B may further send the third packet carrying the first correspondence to the routing device A, thereby causing the routing device A to establish a forwarding entry for the routing device C.
  • the forwarding entry for the routing device C can be as shown in Table 6.
  • the path that the modified packet sent by the classifier needs to pass includes: routing device A ⁇ SF1 ⁇ Routing device A ⁇ routing device B ⁇ routing device C ⁇ SF5 ⁇ routing device C.
  • the service chain header of the modified packet includes the service chain ID and the ID of the SF1, and the service chain ID is assumed to be 120.
  • the SF forwarding entry for the service chain ID on the routing device A may be as shown in Table 7:
  • the routing device A sends the modified packet to the SF1, and the routing device A receives the modified packet returned from the SF1, and the service chain header of the modified packet at this time
  • the service chain ID: 120 and the source SF ID: SF1 the first routing device determines that the next hop SF ID, that is, the destination SF ID is SF5, by querying the SF forwarding entry as shown in Table 7.
  • the routing device A determines the network address information of the routing device C to which the SF5 is connected by querying the table 6, thereby determining that the destination SF ID of the modified packet is the routing device C (that is, the first The ID of the SF to which the second routing device is connected.
  • the routing device A may send the modified packet to the routing device C by means of IP routing according to the connection relationship.
  • the routing device can obtain not only the network address information of the directly connected routing device but also the relationship between the network address information of the routing device and the SF ID of the routing device.
  • the directly connected routing device is connected to the corresponding relationship of the IDs of the SFs, and the network address information of other routing devices in the network topology and the corresponding relationship with the IDs of the other connected devices are obtained, and the other routes are established.
  • the forwarding entry of the device improves the compatibility of the routing device in the network topology and the ability to forward modified packets.
  • the first packet, the second packet, and the third packet may be control protocol packets between the routing devices.
  • the first packet is used as an example.
  • the control protocol of the first router and the second router is a Border Gateway Protocol (BGP)
  • the first packet may be BGP packet.
  • Multi-protocol network layer reachability information of the BGP packet The (MP_REACH_NLRI) part may be used to carry the first correspondence.
  • the format of the MP_REACH_NLRI part for carrying the first correspondence may be as shown in Table 8:
  • the SF ID list includes an ID of one or more SFs connected to the second routing device.
  • the MP_REACH_NLRI part is used to carry the
  • Table 8a or Table 8b The specific format of a correspondence can be as shown in Table 8a or Table 8b:
  • Network address information of the second routing device SF1 Network address information of the second routing device SF2 ...
  • a new type-length-value (Type-Length-Value) can be defined by extension.
  • the TLV) type carries the first correspondence, and may also extend a new Forwarding Equivalence Class (FEC) to carry the first correspondence according to the existing LDP mapping message.
  • FEC Forwarding Equivalence Class
  • the ID of the SF may also be aggregated.
  • multiple SFs connected to the second routing device are SF1, SF2, and SF3, and the IDs of the three SFs are defined as:
  • the ID of SF1 is 0000 0001, where the first 4 digits of 0000 are prefixes, the last four digits of 0001 are suffixes, and the SF2 ID is 0000 0002.
  • the first 4 digits of 0000 are prefixes, the last four digits of 0002 are suffixes, and the last four digits of 0002 are suffixes; the SF3 ID is 0000 0003.
  • the first four digits of 0000 are prefixes, and the last four digits of 0003 are suffixes.
  • the prefix of the ID of the SF connected to the second routing device is the same, and the prefix of the ID of the SF connected to the first routing device is different from the prefix of the ID of the SF connected to the first routing device.
  • the three SFs have the same prefix, so the second routing device can use the prefix of the SF ID to represent the SF ID in the first correspondence, and reduce the amount of data carried in the first packet.
  • the second routing device may further carry the network type of the network where the second routing device is located, such as a GRE network, etc., in addition to the first corresponding relationship in the first packet, such that the second routing device is in the first
  • the routing device may also select a corresponding forwarding tunnel to forward according to the network type of the network where the second routing device is located.
  • FIG. 5 is a flowchart of a method for establishing a forwarding entry according to an embodiment of the present disclosure, as shown in FIG. 5:
  • the first packet obtained by the first routing device further carries a third correspondence, where the third correspondence includes network address information of the second routing device and where the second routing device is located.
  • the third correspondence includes network address information of the second routing device and where the second routing device is located.
  • Correspondence of network types of networks including UDP networks or GRE networks.
  • the second packet may also carry the correspondence between the network address information of the first routing device and the network type of the network where the first routing device is located, and the third packet may also be carried. Correspondence between the network address information of the first routing device and the network type of the network where the first routing device is located.
  • the invention is not limited thereto.
  • the routing device A is the first routing device
  • the routing device B For the second routing device.
  • the device A obtains the first packet that is sent by the routing device B and that carries the first correspondence and the third correspondence.
  • the network type of the network where the routing device B is located is a GRE network
  • the forwarding entry established by the routing device A according to the first correspondence and the third correspondence may be as shown in Table 9:
  • the routing device A When the routing device A needs to forward the modified packet of the service chain to the routing device B, for example, when the destination SF ID of the modified packet is SF3, the routing device A passes the query.
  • the device 9 determines that the network address information of the routing device B to which the SF3 is connected and the network where the routing device B is located is a GRE network, and the routing device A can forward the route to the routing tunnel corresponding to the GRE network.
  • Device B forwards the modified message.
  • the first routing device forwards the modification to the second routing device according to the network address information of the second routing device.
  • the message including:
  • the first routing device forwards the modified report to the second routing device according to the network address information of the second routing device and using a forwarding tunnel corresponding to a network type of the network where the second routing device is located. For example, the forwarding tunnel of the network type of the network where the second routing device is located is determined according to the third correspondence.
  • the forwarding entry for forwarding the modified packet between the routing devices does not need to be configured and delivered by the controller for the first routing device, and the first routing device can acquire the first route.
  • the forwarding entry may be queried, and the network address information of the second routing device is obtained by matching the first correspondence to complete the forwarding. Thereby, network resources are saved, and the process of establishing the forwarding entry is simplified.
  • the routing device can obtain not only the correspondence between the network address information of the connected routing device and the ID of the connected SF but also the network topology by using the corresponding relationship between the SF ID and the connected routing device. Corresponding relationship between the network address information of the other routing devices connected to the connected SF and the ID of the connected SF, and establishing forwarding entries for other routing devices, thereby improving the compatibility of the routing device in the network topology and forwarding the modified report. The ability of the text.
  • the first packet received by the first routing device may further include a third correspondence between the network address information of the second routing device and the network type, so that the first routing device may select a corresponding The forwarding tunnel forwards the modified packet to the second routing device, which further improves the efficiency of the modified packet forwarding.
  • Figure 6 is a structural diagram of an apparatus for processing a modified message according to an embodiment of the present invention. As shown in Figure 6, the apparatus 600 for processing a modified message includes:
  • the receiving unit 601 is configured to obtain a first packet sent by the second routing device, where the first packet carries a first correspondence, where the first correspondence includes network address information of the second routing device and the The correspondence between the IDs of the SFs to which the second routing device is connected, and the second routing device is connected to the device 600 that processes the modified packets.
  • connection relationship between the SF and the routing device can be referred to the connection relationship shown in FIG. 1.
  • SF1, SF2, and SF3 are all connected to the routing device 1, and both SF4 and SF5 are associated with The routing device 2 is connected.
  • the connection relationship between the SF and the routing device cannot be understood as the connection between the SF1 and the routing device 2.
  • the connection relationship between the SF and the routing device can also be referred to as attachment in the art.
  • the second routing device may acquire the second route by using a discovery protocol packet or a handshake protocol packet that is exchanged between the second routing device and the SF.
  • the device connects the interface information of the second routing device interface of the SF and the SF The correspondence of the IDs.
  • the second routing device generally saves the correspondence between the SF ID and the interface information of the second routing device interface that is connected to the SF in the local SF attachment table.
  • the local SF attachment table of the second routing device may be as shown in Table 2. .
  • the second routing device may extract, from the local SF attachment table, IDs of three SFs connected to the second routing device, and determine The first correspondence between the IDs of the three SFs connected to the second routing device and the network address information of the second routing device, and the first correspondence is carried by the first packet.
  • the network address information of the second routing device may be a network address used to identify the second routing device, or may be a network address used to identify a network interface of the second routing device connecting other routing devices,
  • the network address may be an IP address, a MAC address, or the like, and may be a tunnel port address of the forwarding tunnel established by the second routing device and the device 600 that processes the modified packet, such as a GRE tunnel address and a UDP port address. Wait.
  • the processing unit 602 is configured to establish a forwarding entry, where the forwarding entry includes the first correspondence, and the network address information of the second routing device in the forwarding entry indicates the modified packet.
  • the device 600 routes the address information of the device in the next hop on the service chain.
  • the forwarding entry established by the device 600 that processes the modified packet may be as Table 3 shows.
  • the forwarding entry established by the processing unit 602, the forwarding entry may be understood as being for the second routing device.
  • the network address information of the second routing device may be determined by querying the forwarding entry.
  • the forwarding entry is further described by how to forward the modified packet by using the forwarding entry.
  • the receiving unit 601 is further configured to receive the modified packet and determine a destination SF ID of the modified packet.
  • the processing unit 602 is further configured to: query the forwarding entry according to the destination SF ID, and obtain network address information of the second routing device from the first correspondence that matches the destination SF ID, where Determining that the SF identified by the destination SF ID is the SF to which the second routing device is connected.
  • the forwarding entry established by the routing device A may be as shown in Table 5. If it is determined that the destination SF ID of the modified packet is SF3, the routing device B is obtained from the first correspondence that matches the SF3 by querying the table 5. The network address information of the second routing device, thereby determining that the SF3 (the destination SF ID) is the ID of one of the SFs to which the second routing device is connected.
  • the sending unit 603 is configured to forward the modified packet to the second routing device according to the network address information of the second routing device.
  • the SFE function may be performed on the routing device to perform the modified packet function of the forwarding service chain.
  • the forwarding entry for forwarding the modified packet between the routing devices does not need to be configured and delivered by the controller for the device 600 that processes the modified packet.
  • the device 600 for processing the modified packet may obtain the first correspondence by using the first packet sent by the connected second routing device, and establish the forwarding entry including the first correspondence.
  • the device may query the second routing device.
  • the forwarding entry is obtained by matching the first corresponding relationship to obtain the network address information of the second routing device, which saves network resources and simplifies the process of establishing the forwarding entry.
  • the device 600 for processing the modified message may further establish an SF connected to itself, in addition to the forwarding entry for the second routing device according to the first packet sent by the second routing device.
  • the second correspondence between the ID and the network address information is sent to the connected third routing device by using the second packet, so that the third routing device can establish a target according to the second correspondence in the second packet.
  • the forwarding entry of the device 600 that processes the modified message may further establish an SF connected to itself, in addition to the forwarding entry for the second routing device according to the first packet sent by the second routing device.
  • the receiving unit 601 is further configured to obtain a second correspondence, where the second correspondence is the network address information of the device 600 that processes the modified message, and the location The correspondence between the IDs of the SFs to which the device 600 of the modified message is connected is determined.
  • the receiving unit 601 may also acquire, when connected to an SF, the port 600 of the device 600 that processes the modified message, and the port information of the device 600 port of the SF that processes the modified message and the SF.
  • the device 600 for processing the modified message may also save a local SF attachment table similar to the table 2.
  • the receiving unit 601 may extract, from the local SF attachment table, the device 600 that is configured to modify the message.
  • the ID of the connected SF determines the second correspondence between the ID of the SF connected to the device 600 that processes the modified message and the network address information of the device 600 that processes the modified message.
  • the sending unit 603 is further configured to send a second packet to the third routing device that is connected to the device 600 that processes the modified packet, where the second packet carries the second correspondence.
  • the third routing device may establish a forwarding entry that includes the second correspondence, when the third routing device needs to modify the processing.
  • the network address information of the device 600 that processes the modified packet may be determined by querying the forwarding entry including the second correspondence.
  • the sending unit 603 may be configured to send, to the second routing device, a second packet that carries the second correspondence.
  • the second routing device may establish a forwarding entry that includes the second correspondence, and the third routing device, that is, the second routing device, needs to forward the device to the device 600 that processes the modified packet.
  • the network address information of the device 600 for processing the modified message may be determined by querying the forwarding entry including the second corresponding relationship.
  • the sending unit 603 may further send the first correspondence obtained by the second routing device to the third packet by using the third packet.
  • the third routing device so that the third routing device can also establish a second path for the second routing device Forwarding entry by the device.
  • the second packet and the third packet may be the same packet, and the third packet (that is, the second packet) may simultaneously carry the first correspondence and The second correspondence.
  • the sending unit 603 is further configured to send a third packet to the third routing device that is connected to the device 600 that processes the modified packet, where the third packet is carried in the third packet.
  • the third routing device is different from the second routing device.
  • the first correspondence is the correspondence between the network address information of the second routing device and the ID of the SF connected to the second routing device. If the sending unit 603 further sends the third packet including the first correspondence to the second routing device, a broadcast storm of the packet will be formed in the network topology composed of the routing device. Therefore, when the sending unit 603 sends the third packet to the third routing device, the third routing device is not the second routing device that originally has the first correspondence.
  • the second routing device may further carry the network type of the network where the second routing device is located, such as a GRE network, etc., in addition to the first corresponding relationship in the first packet, so that the processing is modified in the process.
  • the device 600 of the subsequent packet forwards the modified packet of the service chain to the second routing device, the device may also select the corresponding forwarding tunnel to forward according to the network type of the network where the second routing device is located.
  • the first packet obtained by the receiving unit 601 further carries a third correspondence, where the third correspondence includes network address information of the second routing device and the first Corresponding relationship of the network type of the network where the routing device is located, the network type including a UDP network or a GRE network.
  • the forwarding entry that is established by the processing unit 602 further includes the third correspondence.
  • the second packet may also carry the correspondence between the network address information of the device 600 for processing the modified message and the network type of the network where the device 600 is configured to process the modified message.
  • the third packet may also carry the correspondence between the network address information of the device 600 for processing the modified message and the network type of the network where the device 600 is configured to process the modified message.
  • the invention is not limited thereto.
  • the sending unit 603 is further configured to: according to the network address information of the second routing device, and use the corresponding The forwarding tunnel of the network type of the network where the routing device is located forwards the modified packet to the second routing device, and the forwarding tunnel of the network type of the network where the second routing device is located is according to the third corresponding The relationship is determined.
  • the forwarding entry for forwarding the modified packet between the routing devices does not need to be configured and delivered by the controller 600 for processing the modified packet, and the modified packet is processed.
  • the device 600 may obtain the first packet sent by the second routing device that is connected to the first routing device, and obtain the network address information of the second routing device and the second routing device that are carried by the first packet. a first correspondence of the IDs of the connected SFs, and establishing the forwarding entry including the first correspondence, whereby the device 600 that processes the modified message needs to be sent to the second routing device
  • the forwarding entry may be queried, and the second routing device is obtained by matching the first correspondence.
  • the network address information is used to complete the forwarding, which saves network resources and simplifies the process of establishing the forwarding entry.
  • the routing device can obtain not only the correspondence between the network address information of the connected routing device and the ID of the connected SF but also the network topology by using the corresponding relationship between the SF ID and the connected routing device. Corresponding relationship between the network address information of the other routing devices connected to the connected SF and the ID of the connected SF, and establishing forwarding entries for other routing devices, thereby improving the compatibility of the routing device in the network topology and forwarding the modified report. The ability of the text.
  • the first packet received by the device 600 for processing the modified packet may further include a third correspondence between the network address information of the second routing device and the network type, so that the processing is modified.
  • the device 600 of the packet may select the corresponding forwarding tunnel to forward the modified packet to the second routing device, which further improves the efficiency of the modified packet forwarding.
  • FIG. 7 is a schematic diagram of a hardware structure of a first routing device according to an embodiment of the present invention.
  • the first routing device 700 includes a memory 701, a receiver 702, and a transmitter 703, and the memory 701, respectively.
  • the memory 701 is configured to store a set of program instructions, and the processor 704 is configured to invoke the program instructions stored by the memory 701 to perform the following operations:
  • the forwarding entry includes the first correspondence, and the network address information of the second routing device in the forwarding entry indicates a next hop of the first routing device on the service chain. Address information of the routing device;
  • SF is the SF to which the second routing device is connected;
  • the transmitter 703 is configured to forward the modified packet to the second routing device according to the network address information of the second routing device.
  • the processor 704 may be a central processing unit (CPU), and the memory 701 may be an internal memory of a random access memory (RAM) type, the receiver 702 and The transmitter 703 may include a common physical interface, and the physical interface may be an Ethernet interface or an Asynchronous Transfer Mode (ATM) interface.
  • the processor 704, the transmitter 703, the receiver 702, and the memory 701 may be integrated into one or more independent circuits or hardware, such as an Application Specific Integrated Circuit (ASIC).
  • ASIC Application Specific Integrated Circuit
  • the first routing device, the first packet, and the first correspondence of the first correspondence mentioned in the embodiment of the present invention are only used for name identification, and do not represent the first in sequence. The same rules apply to "second" and "third".
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Abstract

本发明实施例公开了一种处理修改后的报文的方法和装置,第一路由设备获取第二路由设备发送的第一报文,所述第一报文携带第一对应关系;建立包括所述第一对应关系的转发表项;接收并确定所述修改后的报文的目的SF ID;根据所述目的SF ID查询所述转发表项,确定所述目的SF ID所标识的SF为所述第二路由设备所连接的SF;向所述第二路由设备转发所述修改后的报文,可见,用于路由设备之间转发修改后的报文的转发表项不需要由控制器额外为第一路由设备配置并下发,第一路由设备可以获取与所述第一路由设备相连的第二路由设备发送的第一报文,并建立包括所述第一对应关系的所述转发表项,通过匹配所述第一对应关系转发修改后的报文。

Description

一种处理修改后的报文方法和装置
本申请要求于2014年8月14日提交中国专利局、申请号为CN 201410401433.8、发明名称为“一种处理修改后的报文方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及通信领域,特别是涉及一种处理修改后的报文方法和装置。
背景技术
一般而言,在网络中进行转发的多个报文(Packet)属于一种或多种类型的业务流。举例来说,不同类型的业务流,需要通过不同的业务功能节点(Service Function,SF)进行处理。
现有技术对业务报文进行处理的流程一般为,当网络接收到用户发送的报文时,分类器根据预先设定的分类规则确定出所述报文所属的业务流的类型。然后根据确定出的业务流的类型,选择合适的业务链对所述报文进行处理。以图1为例,图1为转发业务报文的网络示意图,图1所示的网络包括路由设备1、与路由设备1相连的SF1、SF2和SF3、路由设备2、与路由设备2相连的SF4和SF5。当报文到达分类器时,所述分类器确定出所述报文所属的业务流的类型,假定该类型的业务流需要依次通过SF1和SF4进行处理,所述分类器确定所述业务报文经过的路径报文为从分类器→路由设备1→SF1→路由设备1→路由设备2→SF4→路由设备2。所述分类器为所述报文添加业务链首部(Service Chain Header)得到修改后的报文。所述业务链首部包含确定出的所述业务链的标识(identification,ID)。分类器转发所述修改后的报文使之依次经过所述业务链上的所有节点,完成对所述修改后的报文的处理。路由设备1和路由设备2为了能够转发业务链上的修改后的报文,不仅需要知道SF的ID和业务链ID的对应关系,还需要知道在所述业务链上的下一跳SF的ID和所述下一跳SF所连接的网络地址信息。也就是说,每个路由设备都需要建立转 发表项,该转发表项包括所述业务链的ID、SF的ID和相连路由设备的网络地址信息三者之间的对应关系。所述转发表项均由控制器统一配置及下发。
而所述控制器在网络中的主要功能是用于监控各个SF与业务链之间的关系,并不会关注路由设备的相关信息。但是为了给路由设备配置转发表项,所述控制器必须额外获取路由设备的网络地址信息来配置所述转发表项,由此导致所述控制器在为所述路由设备配置所述转发表项时需要额外消耗网络资源且为所述控制器带来额外数据处理的负担。
发明内容
为了解决上述技术问题,本发明实施例提供了一种处理修改后的报文方法和装置,不再需要所述控制器额外获取路由设备的网络地址信息。
第一方面,本发明实施例提供了一种处理修改后的报文的方法,包括:
第一路由设备获取第二路由设备发送的第一报文,所述第一报文携带第一对应关系,所述第一对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所连接的SF的ID的对应关系,所述第二路由设备与所述第一路由设备相连;
所述第一路由设备建立转发表项,所述转发表项包括所述第一对应关系,所述转发表项中的所述第二路由设备的网络地址信息表示所述第一路由设备在业务链上的下一跳路由设备的地址信息;
所述第一路由设备接收修改后的报文并确定所述修改后的报文的目的SF ID;
所述第一路由设备根据所述目的SF ID查询所述转发表项,从与所述目的SF ID匹配的所述第一对应关系中获得所述第二路由设备的网络地址信息,确定所述目的SF ID所标识的SF为所述第二路由设备所连接的SF;
所述第一路由设备根据所述第二路由设备的网络地址信息向所述第二路由设备转发所述修改后的报文。
在第一方面的第一种可能的实现方式中,所述方法还包括:
所述第一路由设备获取第二对应关系,所述第二对应关系为所述第一路由设备的网络地址信息和所述第一路由设备所连接的SF的ID的对应关系;
所述第一路由设备向与所述第一路由设备相连的第三路由设备发送第二报文,所述第二报文中携带所述第二对应关系。
结合第一方面或者第一方面的第一种可能的实现方式,在第二种可能的实现方式中,所述方法还包括:
所述第一路由设备向与所述第一路由设备相连的第三路由设备发送第三报文,所述第三报文中携带所述第一对应关系,所述第三路由设备和所述第二路由设备不同。
结合第一方面或者第一方面的第一种或第二种可能的实现方式,在第三种可能的实现方式中,
所述第一路由设备获取的所述第一报文中还携带第三对应关系,所述第三对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所处网络的网络类型的对应关系,所述网络类型包括UDP网络或GRE网络;
所述第一路由设备建立的所述转发表项中还包括所述第三对应关系。
结合第一方面的第三种可能的实现方式,在第四种可能的实现方式中,所述第一路由设备根据所述第二路由设备的网络地址信息向所述第二路由设备转发所述修改后的报文,包括:
所述第一路由设备根据所述第二路由设备的网络地址信息,并且使用对应所述第二路由设备所处网络的网络类型的转发隧道向所述第二路由设备转发所述修改后的报文,所述第二路由设备所处网络的网络类型的转发隧道是根据所述第三对应关系确定的。
第二方面,本发明实施例提供了一种处理修改后的报文的装置,包括:
接收单元,用于获取第二路由设备发送的第一报文,所述第一报文携带第一对应关系,所述第一对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所连接的SF的ID的对应关系,所述第二路由设备与所述处理修改后的报文的装置相连;
处理单元,用于建立转发表项,所述转发表项包括所述第一对应关系,所述转发表项中的所述第二路由设备的网络地址信息表示所述处理修改后的报文的装置在业务链上的下一跳路由设备的地址信息;
所述接收单元,还用于接收修改后的报文并确定所述修改后的报文的目的SF ID;
所述处理单元,还用于根据所述目的SF ID查询所述转发表项,从与所述目的SF ID匹配的所述第一对应关系中获得所述第二路由设备的网络地址信息,确定所述目的SF ID所标识的SF为所述第二路由设备所连接的SF;
发送单元,用于根据所述第二路由设备的网络地址信息向所述第二路由设备转发所述修改后的报文。
在第二方面的第一种可能的实现方式中,
所述接收单元,还用于获取第二对应关系,所述第二对应关系为所述处理修改后的报文的装置的网络地址信息和所述处理修改后的报文的装置所连接的SF的ID的对应关系;
所述发送单元,还用于向与所述处理修改后的报文的装置相连的第三路由设备发送第二报文,所述第二报文中携带所述第二对应关系。
结合第二方面或者第二方面的第一种可能的实现方式,在第二种可能的实现方式中,
所述发送单元,还用于向与所述处理修改后的报文的装置相连的第三路由设备发送第三报文,所述第三报文中携带所述第一对应关系,所述第三路由设备和所述第二路由设备不同。
结合第二方面或者第二方面的第一种或第二种可能的实现方式,在第三种可能的实现方式中,
所述接收单元获取的所述第一报文中还携带第三对应关系,所述第三对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所处网络的网络类型的对应关系,所述网络类型包括UDP网络或GRE网络;
所述处理单元建立的所述转发表项中还包括所述第三对应关系。
结合第二方面的第三种可能的实现方式,在第四种可能的实现方式中,
所述发送单元,还用于根据所述第二路由设备的网络地址信息,并且使用对应所述第二路由设备所处网络的网络类型的转发隧道向所述第二路由设备转发所述修改后的报文,所述第二路由设备所处网络的网络类型的转发隧道是根据所述第三对应关系确定的。
由上述技术方案可以看出,用于路由设备之间转发修改后的报文的所述转发表项不需要由控制器额外为第一路由设备配置并下发,第一路由设备可以获取与所述第一路由设备相连的第二路由设备发送的第一报文,获取所述第一报文携带的所述第二路由设备的网络地址信息和所述第二路由设备所连接的SF的ID的第一对应关系,并建立包括所述第一对应关系的所述转发表项。由此当所述第一路由设备需要向所述第二路由设备转发目的SF ID为所述第二路由设备所连接的所述SF的ID的修改后的报文时,可以查询所述转发表项,通过匹配所述第一对应关系获得所述第二路由设备的网络地址信息来完成转发。从而节约了网络资源,简化了建立所述转发表项的过程。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为转发修改后的报文的网络示意图;
图2为本发明实施例提供的一种处理修改后的报文的方法的流程图;
图3为本发明实施例提供的一种转发修改后的报文的网络示意图;
图4为本发明实施例提供的一种建立转发表项的方法的流程图;
图5为本发明实施例提供的一种建立转发表项的方法的流程图;
图6为本发明实施例提供的一种处理修改后的报文的装置的结构图;
图7为本发明实施例提供的一种第一路由设备的硬件结构示意图。
具体实施方式
为了能够更清楚的描述本发明实施例中的技术方案,先对如何在业务链中转发修改后的报文进行描述。以所示图1为例,报文的业务链为依次经过SF1和SF4,业务链ID为55,具体的一种实现方式是,所述分类器通过分析报文所包含的业务流的类型,确定所述报文经过的路径为从分类器→路由设备1→SF1→路由设备1→路由设备2→SF4→路由设备2,所述分类器为所述报文添加业务链首部得到修改后的报文,所述业务链首部中可以包括所述业务链ID和SF ID,所述SF ID可以是源SF ID也可以使目的SF ID,当为目的SF ID时,即是所述业务链的SF 1的ID,所述目的SF ID是指当前修改后的报文的下一跳SF的ID。所述修改后的报文到达所述路由设备1时,所述路由设备1根据所述业务链ID以及SF1的ID将所述修改后的报文发送到所连接的SF1。在SF1对所述修改后的报文进行处理后,所述修改后的报文被返回至所述路由设备1。所述路由设备1通过所述业务链ID确定出下一跳SF4的ID,通过所述业务链ID和SF4的ID确定对应的转发表项,匹配出所述SF4对应的路由设备2的网络地址信息。所述路由设备1根据所述路由设备2的网络地址信息将所述修改后的报文向所述路由设备2发送。所述转发表项中包括业务链ID、SF ID和路由设备的网络地址信息三者之间的对应关系,可以如表1所示:
业务链ID SF ID 下一跳SF所连接路由设备的网络地址信息
55 SF1ID 路由设备1的网络地址信息
55 SF4ID 路由设备2的网络地址信息
表1
控制器可以负责为路由设备配置并下发所述转发表项,但是所述控制器需要额外消耗网络资源获取路由设备的网络地址信息,并带来额外的数据处理负担。在本发明实施例中,用于路由设备之间转发修改后的报文的所述转发表项可以不需要由控制器额外为第一路由设备配置并下发,第一路由设备 可以通过与所述第一路由设备相连的第二路由设备发送的第一报文,获取所述第一报文携带的所述第二路由设备的网络地址信息和所述第二路由设备所连接的SF的ID的第一对应关系,并建立包括所述第一对应关系的所述转发表项。由此当所述第一路由设备需要向所述第二路由设备转发目的SF ID为与所述第二路由设备连接的所述SF的ID的修改后的报文时,可以查询所述转发表项,通过匹配所述第一对应关系获得所述第二路由设备的网络地址信息来完成转发。从而节约了网络资源,简化了建立所述转发表项的过程。
所述第一路由设备除了可以根据所述第二路由设备发送的第一报文建立针对所述第二路由设备的所述转发表项以外,还可以通过第二报文将第二对应关系发送给相连的第三路由设备,所述第二对应关系包括与自身链接的SF的ID和自身网络地址信息的对应关系。所述第三路由设备可以根据所述第二报文中第二对应关系建立转发表项,所述转发表项可以理解为针对所述第一路由设备的。所述第一路由设备还可以将从所述第二路由设备获取所述第一对应关系通过第三报文发送给所述第三路由设备,使得所述第三路由设备还可以建立转发表项,所述转发表项可以理解为针对所述第二路由设备的。通过这种在路由设备之间扩散SF ID和所连接路由设备的对应关系的方式,使得路由设备不仅可以获取相连路由设备的网络地址信息和与所述相连路由设备连接SF的ID的对应关系,还可以获取网络拓扑中连接的其他路由设备的网络地址信息和与所述其他路由设备连接SF的ID的对应关系,并以此建立针对其他路由设备的转发表项,提高了路由设备在网络拓扑中的兼容性和转发修改后的报文的能力。
同时,所述第一路由设备接收的所述第一报文中还可以包括第三对应关系,所述第三对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所在网络的网络类型的对应关系,使得所述第一路由设备在建立针对所述第二路由设备的所述转发表项中还包括所述第三对应关系。当所述第一路由设备向所述第二路由设备转发修改后的报文时,可以选择所述第二路由设备的网络类型,比如说用户数据报协议(User Datagram Protocol,UDP) 网络或通用路由封装(Generic Routing Encapsulation,GRE)网络,对应的隧道转发所述修改后的报文,进一步提高了修改后的报文转发的效率。
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整的描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
图2为本发明实施例提供的一种处理修改后的报文的方法的流程图。如图2所示的方法包括如下内容。
S201:第一路由设备获取第二路由设备发送的第一报文,所述第一报文携带第一对应关系,所述第一对应关系包括所述第二路由设备的网络地址信息和与所述第二路由设备连接的SF的ID的对应关系,所述第二路由设备与所述第一路由设备相连。
这里需要说明的是,SF与路由设备连接的这种连接关系可以参阅如图1所示的连接关系,如图1所示,SF1、SF2和SF3均与路由设备1连接,SF4和SF5均与路由设备2连接,SF与路由设备连接的这种连接关系不能理解为SF1与路由设备2相连接,SF与路由设备连接的这种连接关系在本领域中也可以被称为附着。当一个SF与所述第二路由设备建立连接,所述第二路由设备可以通过在所述第二路由设备和所述SF上交互的发现协议报文或者握手协议报文获取所述第二路由设备连接所述SF的所述第二路由设备接口的接口信息和所述SF的ID的对应关系。可选的,所述第二路由设备一般将SF ID和连接所述SF的所述第二路由设备接口的接口信息间的对应关系保存在本地SF附着表中。假设所述第二路由设备共连接了三个SF,这三个SF的ID分别为SF1、SF2和SF3,那么所述第二路由设备的所述本地SF附着表可以如表2所示:
SF ID 连接SF的路由设备接口的接口信息
SF1 接口1
SF2 接口2
SF3 接口3
表2
在所述第二路由设备准备发送所述第一报文时,所述第二路由设备可以从所述本地SF附着表中提取出与所述第二路由设备连接的三个SF的ID,确定所述与所述第二路由设备连接的三个SF的ID与所述第二路由设备的网络地址信息的第一对应关系,再通过所述第一报文携带所述第一对应关系。所述第二路由设备的网络地址信息可以是用于标识所述第二路由设备的网络地址,也可以是用于标识所述第二路由设备连接其他路由设备的网络接口的网络地址,所述网络地址可以是IP地址、MAC地址等,还可以是所述第二路由设备与所述第一路由设备建立的转发隧道的隧道端口地址,比如说GRE隧道地址、UDP端口地址等。
S202:所述第一路由设备建立转发表项,所述转发表项包括所述第一对应关系,所述转发表项中的所述第二路由设备的网络地址信息表示所述第一路由设备在业务链上的下一跳路由设备的地址信息。
假设所述第二路由设备共连接了三个SF,这三个SF的ID分别为SF1、SF2和SF3,那么所述第一路由设备建立的所述转发表项可以如表3所示:
SF ID 与SF连接的路由设备的网络地址信息
SF1 第二路由设备的网络地址信息
SF2 第二路由设备的网络地址信息
SF3 第二路由设备的网络地址信息
表3
通过S202,所述第一路由设备建立起所述转发表项,所述转发表项可以理解为针对所述第二路由设备的。当所述第一路由设备需要向所述第二路由设备转发修改后的报文时,可以通过查询所述转发表项确定出所述第二路由设备的网络地址信息。接下来将通过所述第一路由设备使用所述转发表项转发修改后的报文来进一步对所述转发表项进行说明。
S203:所述第一路由设备接收修改后的报文并确定所述修改后的报文的目的SF ID。
这里需要说明的是,本发明实施例中提到的所述修改后的报文主要是指被添加了业务链首部、并在业务链(Service Chain)中转发的报文。
接下来将通过几种转发修改后的报文的情况来描述所述第一路由设备如何确定所述修改后的报文的目的SF ID,图3为本发明实施例提供的一种转发修改后的报文的网络示意图,如图3所示,包括分类器、路由设备A、B和C、每个路由设备分别连接两个SF,共六个SF分别为SF1至SF6。
第一种转发修改后的报文的情况:
假设分类器发出的修改后的报文需要通过的路径包括:路由设备A→SF1→路由设备A→路由设备B→SF3→路由设备B。假设所述路由设备A为所述第一路由设备,所述路由设备B为所述第二路由设备。
所述修改后的报文从所述分类器发送到所述路由设备A时,所述修改后的报文的业务链首部中包括业务链ID和SF1的ID。所述路由设备A上还具有针对所述业务链ID的SF转发表项,所述SF转发表项中包括业务链ID和SF的对应关系。假设所述业务链ID为100,则所述SF转发表项可以如表4a所示,当目的SF ID为SF1时,与其对应的源SF ID在表4a中没有指出。SF1是修改后的报文需要通过的所述路径上的第一个SF,因此修改后的报文在到达SF1之前还没有被SF处理过,因此没有源SF ID,在其他可能的实现方式中,也可以将与所述目的SF ID为SF1时对应的源SF ID设定为预置的特定标识来表示。
业务链ID 源SF ID 目的SF ID
100   SF1
100 SF1 SF3
表4a
所述路由设备A将所述修改后的报文发送至SF1,所述路由设备A接收从所述SF1返回的所述修改后的报文。此时所述修改后的报文的业务链首部中包括业务链ID:100和源SF ID:SF1,所述第一路由设备通过查询如表4a所示的 所述SF转发表项确定下一跳SF ID也就是目的SF ID为SF3。
第二种转发修改后的报文的情况:
假设分类器发出的修改后的报文需要通过的路径包括:路由设备A→路由设备B→SF3→路由设备B。假设所述路由设备A为所述第一路由设备,所述路由设备B为所述第二路由设备。
所述路由设备A上具有SF转发表项,假设业务链ID为110,则所述SF转发表项为如表4b所示,当目的SF ID为SF3时,与其对应的源SF ID在表4a中没有指出,SF3是修改后的报文需要通过的所述路径上的第一个SF,因此修改后的报文在到达SF3之前还没有被SF处理过,因此没有源SF ID:
业务链ID 源SF ID 目的SF ID
110   SF3
表4b
所述修改后的报文从所述分类器发送到所述路由设备A时,所述修改后的报文的业务链首部中包括业务链ID和SF3的ID,所述路由设备A可以直接通过所述业务链首部中包括的SF3ID以及所述表4b确定所述修改后的报文的目的SF ID。
还需要注意的是,图3所示的网络拓扑结构只是一种举例,并不是限定所述网络拓扑结构只包括三个路由设备,也不是限定路由设备之间连接关系只能是如图3所示的链状相连,也可以是网状结构等,本发明对路由设备形成的网络拓扑结构中的路由设备个数和连接关系不进行限定。
S204:所述第一路由设备根据所述目的SF ID查询所述转发表项,从与所述目的SF ID匹配的所述第一对应关系中获得所述第二路由设备的网络地址信息,确定所述目的SF ID所标识的SF为所述第二路由设备所连接的SF。
以图3为例,所述路由设备A(也就是所述第一路由设备)根据所述目的SF ID:SF3查询所述转发表项,所述转发表项如表5所示:
SF ID 与SF连接的路由设备的网络地址信息
SF3 路由设备B的网络地址信息
SF4 路由设备B的网络地址信息
表5
从与所述SF3匹配的所述第一对应关系中获得所述路由设备B(也就是所述第二路由设备)的网络地址信息,由此确定SF3(所述目的SF ID)为所述第二路由设备所连接的SF中的一个SF的ID。
S205:所述第一路由设备根据所述第二路由设备的网络地址信息向所述第二路由设备转发所述修改后的报文。
在路由设备中执行转发业务链的修改后的报文功能的可以是业务转发实体(Service Forwarding Entities,SFE)。
由与图2对应的实施例可以看出,用于路由设备之间转发修改后的报文的所述转发表项不需要由控制器额外为第一路由设备配置并下发,第一路由设备可以通过相连的第二路由设备发送的第一报文获取所述第一对应关系,并建立包括所述第一对应关系的所述转发表项。由此当所述第一路由设备需要向所述第二路由设备转发目的SF ID为所述第二路由设备所连接的所述SF的ID的修改后的报文时,可以查询所述转发表项,通过匹配所述第一对应关系获得所述第二路由设备的网络地址信息来完成转发,节约了网络资源,简化了建立所述转发表项的过程。
所述第一路由设备除了可以根据所述第二路由设备发送的第一报文建立针对所述第二路由设备的所述转发表项以外,还可以将与自身连接的SF的ID和自身网络地址信息的第二对应关系通过第二报文发送给相连的第三路由设备,以使得所述第三路由设备可以根据所述第二报文中第二对应关系建立针对所述第一路由设备的转发表项。
在所述图2所示实施例的基础上,图4为本发明实施例提供的一种建立转发表项的方法的流程图,如图4所示,包括:
S401:所述第一路由设备获取第二对应关系,所述第二对应关系为所述 第一路由设备的网络地址信息和所述第一路由设备所连接的SF的ID的对应关系。
和所述S201的描述相似,所述第一路由设备也可以在与一个SF相连时获取所述第一路由设备连接所述SF的所述第一路由设备端口的端口信息和所述SF的ID的对应关系。可选的,所述第一路由设备也可以保存和所述表2类似的本地SF附着表。在所述第一路由设备准备发送所述第二报文时,所述第一路由设备可以从所述本地SF附着表中提取出与所述第一路由设备连接的SF的ID,确定所述与所述第一路由设备连接的SF的ID与所述第一路由设备的网络地址信息的第二对应关系。
S402:所述第一路由设备向与所述第一路由设备相连的第三路由设备发送第二报文,所述第二报文中携带所述第二对应关系。
当所述第三路由设备接收到所述第二报文,所述第三路由设备可以建立包括所述第二对应关系的转发表项,当所述第三路由设备需要向所述第一路由设备转发修改后的报文时,可以通过查询所述包括所述第二对应关系的转发表项确定出所述第一路由设备的网络地址信息。
需要注意的是,在S402中,并没有限定所述第二路由设备和所述第三路由设备是否为相同的路由设备,故当所述第二路由设备和所述第三路由设备为相同的路由设备时,所述S402可以视为所述第一路由设备向所述第二路由设备发送了携带所述第二对应关系的第二报文。所述第二路由设备可以建立包括所述第二对应关系的转发表项,当所述第三路由设备,即所述第二路由设备,需要向所述第一路由设备转发的业务链的修改后的报文时,可以通过查询所述包括所述第二对应关系的转发表项确定出所述第一路由设备的网络地址信息。
在所述第三设备和所述第二设备是不同的设备的情况下,所述第一路由设备还可以将从所述第二路由设备获取的所述第一对应关系通过第三报文发送给所述第三路由设备,使得所述第三路由设备还可以建立针对所述第二路由设备的转发表项。在这种情况下,所述第二报文和所述第三报文可以是相 同的报文,所述第三报文(也就是第二报文)可以同时携带所述第一对应关系和所述第二对应关系。
也就是说,可选的,所述第一路由设备向与所述第一路由设备相连的第三路由设备发送第三报文,所述第三报文中携带所述第一对应关系,所述第三路由设备和所述第二路由设备不同。
这里需要注意的是,由于第一对应关系是所述第二路由设备的网络地址信息和与所述第二路由设备连接的SF的ID的对应关系。如果还将包括所述第一对应关系的第三报文发送给所述第二路由设备的话,那么将会在由路由设备组成的网络拓扑中形成报文的广播风暴。因此,当所述第一路由设备向所述第三路由设备发送所述第三报文时,所述第三路由设备不是原本就有所述第一对应关系的第二路由设备。
通过所述图3举例说明,假设路由设备A为第三路由设备,路由设备B为第一路由设备,路由设备C为第二路由设备。所述路由设备B获取相连的路由设备C发送的携带所述第一对应关系的所述第一报文,所述路由设备B由此建立的针对所述路由设备C的转发表项如表6所示:
SF ID SF所连接的路由设备的网络地址信息
SF5 路由设备C的网络地址信息
SF6 路由设备C的网络地址信息
表6
所述路由设备B向相连的所述路由设备A发送携带所述第二对应关系的所述第二报文,由此使得所述路由设备A建立针对所述路由设备B的转发表项,所述针对所述路由设备B的转发表项可以如所述表5所示。所述路由设备B还可以向所述路由设备A发送携带所述第一对应关系的所述第三报文,由此使得所述路由设备A建立针对所述路由设备C的转发表项,所述针对所述路由设备C的转发表项可以入所述表6所示。
假设分类器发出的修改后的报文需要通过的路径包括:路由设备A→SF1 →路由设备A→路由设备B→路由设备C→SF5→路由设备C。
所述修改后的报文从所述分类器发送到所述路由设备A时,所述修改后的报文的业务链首部中包括业务链ID和SF1的ID,假设所述业务链ID为120,所述路由设备A上针对所述业务链ID的所述SF转发表项可以如表7所示:
业务链ID 源SF ID 目的SF ID
120   SF1
120 SF1 SF5
表7
所述路由设备A将所述修改后的报文发送至SF1,所述路由设备A接收从所述SF1返回的所述修改后的报文,此时所述修改后的报文的业务链首部中包括业务链ID:120和源SF ID:SF1,所述第一路由设备通过查询如表7所示的所述SF转发表项确定下一跳SF ID也就是目的SF ID为SF5,所述路由设备A通过查询所述表6确定所述SF5所连接的所述路由设备C的网络地址信息,由此确定所述修改后的报文的目的SF ID为路由设备C(也就是所述第二路由设备)所连接的所述SF的ID。所述路由设备A可以根据连接关系,通过IP路由的方式将所述修改后的报文向所述路由设备C发送。
通过这种在路由设备之间扩散路由设备的网络地址信息和与所述路由设备连接的SF ID的对应关系的方式,使得所述路由设备不仅可以获取直接相连的路由设备的网络地址信息和与所述直接相连的路由设备连接SF的ID的对应关系,还可以获取网络拓扑中其他路由设备的网络地址信息和与所述其他利用设备连接SF的ID的对应关系,并以此建立针对其他路由设备的转发表项,提高了路由设备在网络拓扑中的兼容性和转发修改后的报文的能力。
接下来将对所述第一报文、第二报文和第三报文的类型进行描述。为了节约网络资源,所述第一报文、第二报文和第三报文可以为路由设备之间的控制协议报文。以所述第一报文为例说明,比如说当所述第一路由器和所述第二路由器运行的控制协议为边界网关协议(Border Gateway Protocol,BGP)时,所述第一报文可以为BGP报文。所述BGP报文的多协议网络层可达信息 (MP_REACH_NLRI)部分可以用于携带所述第一对应关系。所述MP_REACH_NLRI部分用于携带所述第一对应关系的格式可以如表8所示:
第二路由设备的网络地址信息
SF ID列表
表8
其中,所述SF ID列表中包括与所述第二路由设备连接的一个或多个SF的ID,当存在多个SF的ID且为SF1至SFn时,所述MP_REACH_NLRI部分用于携带所述第一对应关系的具体格式可以如表8a或表8b所示:
第二路由设备的网络地址信息
SF1
SF2
SFn
表8a
第二路由设备的网络地址信息
SF1
第二路由设备的网络地址信息
SF2
第二路由设备的网络地址信息
SFn
表8b
比如说当所述第一路由器和所述第二路由器运行的控制协议为标签分发协议(Label Distribution Protocol,LDP)时,可以通过扩展定义一种新的类型-长度-值(Type-Length-Value,TLV)类型来携带所述第一对应关系,也可以在现有LDP Mapping消息基础上扩展一种新的转发等价类(Forwarding Equivalence Class,FEC)来携带所述第一对应关系。
为了进一步减少所述第一报文、第二报文和第三报文携带的数据量,还可以对所述SF的ID进行聚合。以所述第一报文为例说明,比如说,在一些情况下,与所述第二路由设备相连的多个SF,分别为SF1、SF2和SF3,这三个SF的ID被定义为:SF1的ID为0000 0001,其中前4位0000为前缀,后四位0001为后缀;SF2的ID为0000 0002,其中前4位0000为前缀,后四位0002为后缀;SF3的ID为0000 0003,其中前4位0000为前缀,后四位0003为后缀。与所述第二路由设备连接的SF的ID的前缀均相同,且与第一路由设备连接的SF的ID的前缀和与第一路由设备连接的SF的ID的前缀不同。三个SF具有相同的前缀,因此所述第二路由设备可以将所述第一对应关系中的SF ID用所述SF ID的前缀来表示,减少第一报文携带的数据量。
所述第二路由设备除了可以在所述第一报文中携带所述第一对应关系外,还可以进一步携带第二路由设备所在网络的网络类型,比如GRE网络等,这样在所述第一路由设备向所述第二路由设备转发业务链的修改后的报文时,还可以根据所述第二路由设备所在网络的网络类型选择相应的转发隧道进行转发。
可选的,在如所述图2或图4所示实施例的基础上,图5为本发明实施例提供的一种建立转发表项的方法的流程图,如图5所示:
S501:所述第一路由设备获取的所述第一报文中还携带第三对应关系,所述第三对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所处网络的网络类型的对应关系,所述网络类型包括UDP网络或GRE网络。
S502:所述第一路由设备建立的所述转发表项中还包括所述第三对应关系。
需要注意的是,所述第二报文也可以携带所述第一路由设备的网络地址信息和所述第一路由设备所处网络的网络类型的对应关系,所述第三报文也可以携带所述第一路由设备的网络地址信息和所述第一路由设备所处网络的网络类型的对应关系。本发明对此不进行限定。
以图3为例说明,所述路由设备A为所述第一路由设备,所述路由设备B 为所述第二路由设备。
所述由设备A获取所述路由设备B发送的携带所述第一对应关系和所述第三对应关系的所述第一报文。假设所述路由设备B所在网络的网络类型为GRE网络,则所述路由设备A根据所述第一对应关系和所述第三对应关系建立的所述转发表项可以如表9所示:
Figure PCTCN2015086801-appb-000001
表9
这样当所述路由设备A需要向所述路由设备B转发业务链的修改后的报文时,比如确定出所述修改后的报文的目的SF ID为SF3时,所述路由设备A通过查询所述表9,确定出所述SF3所连接的路由设备B的网络地址信息和所述路由设备B所在的网络为GRE网络,所述路由设备A可以通过对应GRE网络的转发隧道向所述路由设备B转发所述修改后的报文。
也就是说,在如所述图5所示实施例的基础上,可选的,所述第一路由设备根据所述第二路由设备的网络地址信息向所述第二路由设备转发所述修改后的报文,包括:
所述第一路由设备根据所述第二路由设备的网络地址信息,并且使用对应所述第二路由设备所处网络的网络类型的转发隧道向所述第二路由设备转发所述修改后的报文,所述第二路由设备所处网络的网络类型的转发隧道是根据所述第三对应关系确定的。
可以看出,用于路由设备之间转发修改后的报文的所述转发表项不需要由控制器额外为第一路由设备配置并下发,第一路由设备可以获取与所述第一路由设备相连的第二路由设备发送的第一报文,获取所述第一报文携带的所述第二路由设备的网络地址信息和所述第二路由设备所连接的SF的ID的第 一对应关系,并建立包括所述第一对应关系的所述转发表项,由此当所述第一路由设备需要向所述第二路由设备转发目的SF ID为与所述第二路由设备连接的所述SF的ID的修改后的报文时,可以查询所述转发表项,通过匹配所述第一对应关系获得所述第二路由设备的网络地址信息来完成转发。从而节约了网络资源,简化了建立所述转发表项的过程。
通过这种在路由设备之间扩散SF ID和所连接路由设备的对应关系的方式,使得路由设备不仅可以获取相连路由设备的网络地址信息和所连接SF的ID的对应关系,还可以获取网络拓扑中连接的其他路由设备的网络地址信息和所连接SF的ID的对应关系,并以此建立针对其他路由设备的转发表项,提高了路由设备在网络拓扑中的兼容性和转发修改后的报文的能力。
同时,所述第一路由设备接收的所述第一报文中还可以包括所述第二路由设备的网络地址信息和网络类型的第三对应关系,使得所述第一路由设备可以选择对应的转发隧道向所述第二路由设备转发所述修改后的报文,进一步提高了修改后的报文转发的效率。
图6为本发明实施例提供的一种处理修改后的报文的装置的结构图,如图6所示,所述处理修改后的报文的装置600包括:
接收单元601,用于获取第二路由设备发送的第一报文,所述第一报文携带第一对应关系,所述第一对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所连接的SF的ID的对应关系,所述第二路由设备与所述处理修改后的报文的装置600相连。
这里需要说明的是,SF与路由设备连接的这种连接关系可以参阅如图1所示的连接关系,如图1所示,SF1、SF2和SF3均与路由设备1连接,SF4和SF5均与路由设备2连接,SF与路由设备连接的这种连接关系不能理解为SF1与路由设备2相连接,SF与路由设备连接的这种连接关系在本领域中也可以被称为附着。当一个SF与所述第二路由设备建立连接,所述第二路由设备可以通过在所述第二路由设备和所述SF上交互的发现协议报文或者握手协议报文获取所述第二路由设备连接所述SF的所述第二路由设备接口的接口信息和所述SF 的ID的对应关系。可选的,所述第二路由设备一般将SF ID和连接所述SF的所述第二路由设备接口的接口信息间的对应关系保存在本地SF附着表中。假设所述第二路由设备共连接了三个SF,这三个SF的ID分别为SF1、SF2和SF3,那么所述第二路由设备的所述本地SF附着表可以如所述表2所示。
在所述第二路由设备准备发送所述第一报文时,所述第二路由设备可以从所述本地SF附着表中提取出与所述第二路由设备连接的三个SF的ID,确定所述与所述第二路由设备连接的三个SF的ID与所述第二路由设备的网络地址信息的第一对应关系,再通过所述第一报文携带所述第一对应关系。所述第二路由设备的网络地址信息可以是用于标识所述第二路由设备的网络地址,也可以是用于标识所述第二路由设备连接其他路由设备的网络接口的网络地址,所述网络地址可以是IP地址、MAC地址等,还可以是所述第二路由设备与所述处理修改后的报文的装置600建立的转发隧道的隧道端口地址,比如说GRE隧道地址、UDP端口地址等。
处理单元602,用于建立转发表项,所述转发表项包括所述第一对应关系,所述转发表项中的所述第二路由设备的网络地址信息表示所述处理修改后的报文的装置600在业务链上的下一跳路由设备的地址信息。
假设所述第二路由设备共连接了三个SF,这三个SF的ID分别为SF1、SF2和SF3,那么所述处理修改后的报文的装置600建立的所述转发表项可以如所述表3所示。
所述处理单元602建立起的所述转发表项,所述转发表项可以理解为针对所述第二路由设备的。当发送单元603需要向所述第二路由设备转发修改后的报文时,可以通过查询所述转发表项确定出所述第二路由设备的网络地址信息。接下来将通过如何使用所述转发表项转发修改后的报文来进一步对所述转发表项进行说明。
所述接收单元601,还用于接收修改后的报文并确定所述修改后的报文的目的SF ID。
关于所述接收单元601如何确定所述修改后的报文的目的SF ID的描述, 与所述图2所对应的实施例中的S203中的描述相似,这里不再赘述。
所述处理单元602,还用于根据所述目的SF ID查询所述转发表项,从与所述目的SF ID匹配的所述第一对应关系中获得所述第二路由设备的网络地址信息,确定所述目的SF ID所标识的SF为所述第二路由设备所连接的SF。
以图3为例,所述路由设备A建立的所述转发表项可以如所述表5所示。假设确定出所述修改后的报文的目的SF ID为SF3时,通过查询所述表5,从与所述SF3匹配的所述第一对应关系中获得所述路由设备B(也就是所述第二路由设备)的网络地址信息,由此确定SF3(所述目的SF ID)为所述第二路由设备所连接的SF中的一个SF的ID。
发送单元603,用于根据所述第二路由设备的网络地址信息向所述第二路由设备转发所述修改后的报文。
在路由设备中执行转发业务链的修改后的报文功能的可以是SFE。
由与图6对应的实施例可以看出,用于路由设备之间转发修改后的报文的所述转发表项不需要由控制器额外为处理修改后的报文的装置600配置并下发,处理修改后的报文的装置600可以通过相连的第二路由设备发送的第一报文获取所述第一对应关系,并建立包括所述第一对应关系的所述转发表项,由此当所述处理修改后的报文的装置600需要向所述第二路由设备转发目的SF ID为所述第二路由设备所连接的所述SF的ID的修改后的报文时,可以查询所述转发表项,通过匹配所述第一对应关系获得所述第二路由设备的网络地址信息来完成转发,节约了网络资源,简化了建立所述转发表项的过程。
所述处理修改后的报文的装置600除了可以根据所述第二路由设备发送的第一报文建立针对所述第二路由设备的所述转发表项以外,还可以将与自身连接的SF的ID和自身网络地址信息的第二对应关系通过第二报文发送给相连的第三路由设备,以使得所述第三路由设备可以根据所述第二报文中第二对应关系建立针对所述处理修改后的报文的装置600的转发表项。
也就是说,可选的,所述接收单元601,还用于获取第二对应关系,所述第二对应关系为所述处理修改后的报文的装置600的网络地址信息和所述处 理修改后的报文的装置600所连接的SF的ID的对应关系。
所述接收单元601也可以在与一个SF相连时获取所述处理修改后的报文的装置600连接所述SF的所述处理修改后的报文的装置600端口的端口信息和所述SF的ID的对应关系。可选的,所述处理修改后的报文的装置600也可以保存和所述表2类似的本地SF附着表。在所述处理修改后的报文的装置600准备发送所述第二报文时,所述接收单元601可以从所述本地SF附着表中提取出与所述处理修改后的报文的装置600连接的SF的ID,确定所述与所述处理修改后的报文的装置600连接的SF的ID与所述处理修改后的报文的装置600的网络地址信息的第二对应关系。
所述发送单元603,还用于向与所述处理修改后的报文的装置600相连的第三路由设备发送第二报文,所述第二报文中携带所述第二对应关系。
当所述第三路由设备接收到所述第二报文,所述第三路由设备可以建立包括所述第二对应关系的转发表项,当所述第三路由设备需要向所述处理修改后的报文的装置600转发修改后的报文时,可以通过查询所述包括所述第二对应关系的转发表项确定出所述处理修改后的报文的装置600的网络地址信息。
需要注意的是,这里并没有限定所述第二路由设备和所述第三路由设备是否为相同的路由设备,故当所述第二路由设备和所述第三路由设备为相同的路由设备时,所述发送单元603可以视为向所述第二路由设备发送了携带所述第二对应关系的第二报文。所述第二路由设备可以建立包括所述第二对应关系的转发表项,当所述第三路由设备,即所述第二路由设备,需要向所述处理修改后的报文的装置600转发的业务链的修改后的报文时,可以通过查询所述包括所述第二对应关系的转发表项确定出所述处理修改后的报文的装置600的网络地址信息。
在所述第三设备和所述第二设备是不同的设备的情况下,所述发送单元603还可以将从所述第二路由设备获取的所述第一对应关系通过第三报文发送给所述第三路由设备,使得所述第三路由设备还可以建立针对所述第二路 由设备的转发表项。在这种情况下,所述第二报文和所述第三报文可以是相同的报文,所述第三报文(也就是第二报文)可以同时携带所述第一对应关系和所述第二对应关系。
也就是说,可选的,所述发送单元603,还用于向与所述处理修改后的报文的装置600相连的第三路由设备发送第三报文,所述第三报文中携带所述第一对应关系,所述第三路由设备和所述第二路由设备不同。
这里需要注意的是,由于第一对应关系是所述第二路由设备的网络地址信息和与所述第二路由设备连接的SF的ID的对应关系。如果所述发送单元603还将包括所述第一对应关系的第三报文发送给所述第二路由设备的话,那么将会在由路由设备组成的网络拓扑中形成报文的广播风暴。因此,当所述发送单元603向所述第三路由设备发送所述第三报文时,所述第三路由设备不是原本就有所述第一对应关系的第二路由设备。
所述第二路由设备除了可以在所述第一报文中携带所述第一对应关系外,还可以进一步携带第二路由设备所在网络的网络类型,比如GRE网络等,这样在所述处理修改后的报文的装置600向所述第二路由设备转发业务链的修改后的报文时,还可以根据所述第二路由设备所在网络的网络类型选择相应的转发隧道进行转发。
也就是说,可选的,所述接收单元601获取的所述第一报文中还携带第三对应关系,所述第三对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所处网络的网络类型的对应关系,所述网络类型包括UDP网络或GRE网络。
所述处理单元602建立的所述转发表项中还包括所述第三对应关系。
需要注意的是,所述第二报文也可以携带所述处理修改后的报文的装置600的网络地址信息和所述处理修改后的报文的装置600所处网络的网络类型的对应关系,所述第三报文也可以携带所述处理修改后的报文的装置600的网络地址信息和所述处理修改后的报文的装置600所处网络的网络类型的对应关系。本发明对此不进行限定。
当所述接收单元601获取的所述第一报文中还携带第三对应关系时,所述发送单元603,还用于根据所述第二路由设备的网络地址信息,并且使用对应所述第二路由设备所处网络的网络类型的转发隧道向所述第二路由设备转发所述修改后的报文,所述第二路由设备所处网络的网络类型的转发隧道是根据所述第三对应关系确定的。
可以看出,用于路由设备之间转发修改后的报文的所述转发表项不需要由控制器额外为处理修改后的报文的装置600配置并下发,处理修改后的报文的装置600可以获取与所述第一路由设备相连的第二路由设备发送的第一报文,获取所述第一报文携带的所述第二路由设备的网络地址信息和所述第二路由设备所连接的SF的ID的第一对应关系,并建立包括所述第一对应关系的所述转发表项,由此当所述处理修改后的报文的装置600需要向所述第二路由设备转发目的SF ID为与所述第二路由设备连接的所述SF的ID的修改后的报文时,可以查询所述转发表项,通过匹配所述第一对应关系获得所述第二路由设备的网络地址信息来完成转发,节约了网络资源,简化了建立所述转发表项的过程。
通过这种在路由设备之间扩散SF ID和所连接路由设备的对应关系的方式,使得路由设备不仅可以获取相连路由设备的网络地址信息和所连接SF的ID的对应关系,还可以获取网络拓扑中连接的其他路由设备的网络地址信息和所连接SF的ID的对应关系,并以此建立针对其他路由设备的转发表项,提高了路由设备在网络拓扑中的兼容性和转发修改后的报文的能力。
同时,所述处理修改后的报文的装置600接收的所述第一报文中还可以包括所述第二路由设备的网络地址信息和网络类型的第三对应关系,使得所述处理修改后的报文的装置600可以选择对应的转发隧道向所述第二路由设备转发所述修改后的报文,进一步提高了修改后的报文转发的效率。
参阅图7,图7为本发明实施例提供的一种第一路由设备的硬件结构示意图,所述第一路由设备700包括存储器701、接收器702和发送器703,以及分别与所述存储器701、所述接收器702和所述发送器703连接的处理器704,所 述存储器701用于存储一组程序指令,所述处理器704用于调用所述存储器701存储的程序指令执行如下操作:
触发所述接收器702获取第二路由设备发送的第一报文,所述第一报文携带第一对应关系,所述第一对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所连接的SF的ID的对应关系,所述第二路由设备与所述第一路由设备相连;
建立转发表项,所述转发表项包括所述第一对应关系,所述转发表项中的所述第二路由设备的网络地址信息表示所述第一路由设备在业务链上的下一跳路由设备的地址信息;
触发所述接收器702接收修改后的报文并确定所述修改后的报文的目的SF ID;
根据所述目的SF ID查询所述转发表项,从与所述目的SF ID匹配的所述第一对应关系中获得所述第二路由设备的网络地址信息,确定所述目的SF ID所标识的SF为所述第二路由设备所连接的SF;
触发所述发送器703根据所述第二路由设备的网络地址信息向所述第二路由设备转发所述修改后的报文。
可选地,所述处理器704可以为中央处理器(Central Processing Unit,CPU),所述存储器701可以为随机存取存储器(Random Access Memory,RAM)类型的内部存储器,所述接收器702和所述发送器703可以包含普通物理接口,所述物理接口可以为以太(Ethernet)接口或异步传输模式(Asynchronous Transfer Mode,ATM)接口。所述处理器704、发送器703、接收器702和存储器701可以集成为一个或多个独立的电路或硬件,如:专用集成电路(Application Specific Integrated Circuit,ASIC)。
本发明实施例中提到的第一路由设备、第一报文和第一对应关系的“第一”只是用来做名字标识,并不代表顺序上的第一。该规则同样适用于“第二”和“第三”。
需要说明的是,本领域普通技术人员可以理解实现上述实施例方法中的 全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
以上对本发明所提供的一种建立转发表项方法和装置进行了详细介绍,本文中应用了具体实施例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (10)

  1. 一种处理修改后的报文的方法,其特征在于,包括:
    第一路由设备获取第二路由设备发送的第一报文,所述第一报文携带第一对应关系,所述第一对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所连接的业务功能节点SF的标识ID的对应关系,所述第二路由设备与所述第一路由设备相连;
    所述第一路由设备建立转发表项,所述转发表项包括所述第一对应关系,所述转发表项中的所述第二路由设备的网络地址信息表示所述第一路由设备在业务链上的下一跳路由设备的地址信息;
    所述第一路由设备接收修改后的报文并确定所述修改后的报文的目的SFID;
    所述第一路由设备根据所述目的SF ID查询所述转发表项,从与所述目的SF ID匹配的所述第一对应关系中获得所述第二路由设备的网络地址信息,确定所述目的SF ID所标识的SF为所述第二路由设备所连接的SF;
    所述第一路由设备根据所述第二路由设备的网络地址信息向所述第二路由设备转发所述修改后的报文。
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    所述第一路由设备获取第二对应关系,所述第二对应关系为所述第一路由设备的网络地址信息和所述第一路由设备所连接的SF的ID的对应关系;
    所述第一路由设备向与所述第一路由设备相连的第三路由设备发送第二报文,所述第二报文中携带所述第二对应关系。
  3. 根据权利要求1或2所述的方法,其特征在于,所述方法还包括:
    所述第一路由设备向与所述第一路由设备相连的第三路由设备发送第三报文,所述第三报文中携带所述第一对应关系,所述第三路由设备和所述第二路由设备不同。
  4. 根据权利要求1到3任意一项所述的方法,其特征在于,
    所述第一路由设备获取的所述第一报文中还携带第三对应关系,所述第三对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所处网络的网络类型的对应关系,所述网络类型包括用户数据报协议UDP网络或通用路由封装GRE网络;
    所述第一路由设备建立的所述转发表项中还包括所述第三对应关系。
  5. 根据权利要求4所述的方法,其特征在于,所述第一路由设备根据所述第二路由设备的网络地址信息向所述第二路由设备转发所述修改后的报文,包括:
    所述第一路由设备根据所述第二路由设备的网络地址信息,并且使用对应所述第二路由设备所处网络的网络类型的转发隧道向所述第二路由设备转发所述修改后的报文,所述第二路由设备所处网络的网络类型的转发隧道是根据所述第三对应关系确定的。
  6. 一种处理修改后的报文的装置,其特征在于,包括:
    接收单元,用于获取第二路由设备发送的第一报文,所述第一报文携带第一对应关系,所述第一对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所连接的业务功能节点SF的标识ID的对应关系,所述第二路由设备与所述处理修改后的报文的装置相连;
    处理单元,用于建立转发表项,所述转发表项包括所述第一对应关系,所述转发表项中的所述第二路由设备的网络地址信息表示所述处理修改后的报文的装置在业务链上的下一跳路由设备的地址信息;
    所述接收单元,还用于接收修改后的报文并确定所述修改后的报文的目的SF ID;
    所述处理单元,还用于根据所述目的SF ID查询所述转发表项,从与所述目的SF ID匹配的所述第一对应关系中获得所述第二路由设备的网络地址信息,确定所述目的SF ID所标识的SF为所述第二路由设备所连接的SF;
    发送单元,用于根据所述第二路由设备的网络地址信息向所述第二路由设备转发所述修改后的报文。
  7. 根据权利要求6所述的装置,其特征在于,
    所述接收单元,还用于获取第二对应关系,所述第二对应关系为所述处理修改后的报文的装置的网络地址信息和所述处理修改后的报文的装置所连接的SF的ID的对应关系;
    所述发送单元,还用于向与所述处理修改后的报文的装置相连的第三路由设备发送第二报文,所述第二报文中携带所述第二对应关系。
  8. 根据权利要求6或7所述的装置,其特征在于,
    所述发送单元,还用于向与所述处理修改后的报文的装置相连的第三路由设备发送第三报文,所述第三报文中携带所述第一对应关系,所述第三路由设备和所述第二路由设备不同。
  9. 根据权利要求6到8任意一项所述的装置,其特征在于,
    所述接收单元获取的所述第一报文中还携带第三对应关系,所述第三对应关系包括所述第二路由设备的网络地址信息和所述第二路由设备所处网络的网络类型的对应关系,所述网络类型包括用户数据报协议UDP网络或通用路由封装GRE网络;
    所述处理单元建立的所述转发表项中还包括所述第三对应关系。
  10. 根据权利要求9所述的装置,其特征在于,
    所述发送单元,还用于根据所述第二路由设备的网络地址信息,并且使用对应所述第二路由设备所处网络的网络类型的转发隧道向所述第二路由设备转发所述修改后的报文,所述第二路由设备所处网络的网络类型的转发隧道是根据所述第三对应关系确定的。
PCT/CN2015/086801 2014-08-14 2015-08-12 一种处理修改后的报文方法和装置 WO2016023499A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP15831851.9A EP3190754B1 (en) 2014-08-14 2015-08-12 Method and apparatus for processing a modified packet
EP19200864.7A EP3657742A1 (en) 2014-08-14 2015-08-12 Method and apparatus for processing modified packet
US15/430,795 US10361954B2 (en) 2014-08-14 2017-02-13 Method and apparatus for processing modified packet

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410401433.8A CN105337855B (zh) 2014-08-14 2014-08-14 一种处理修改后的报文方法和装置
CN201410401433.8 2014-08-14

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/430,795 Continuation US10361954B2 (en) 2014-08-14 2017-02-13 Method and apparatus for processing modified packet

Publications (1)

Publication Number Publication Date
WO2016023499A1 true WO2016023499A1 (zh) 2016-02-18

Family

ID=55288163

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/086801 WO2016023499A1 (zh) 2014-08-14 2015-08-12 一种处理修改后的报文方法和装置

Country Status (4)

Country Link
US (1) US10361954B2 (zh)
EP (2) EP3657742A1 (zh)
CN (2) CN105337855B (zh)
WO (1) WO2016023499A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10833986B2 (en) 2016-07-01 2020-11-10 Huawei Technologies Co., Ltd. Service function chaining SFC-based packet forwarding method, apparatus, and system
US11477109B2 (en) 2016-08-26 2022-10-18 Huawei Technologies Co., Ltd. Method for synchronizing topology information in SFC network, and routing network element

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9979645B2 (en) * 2015-01-14 2018-05-22 Futurewei Technologies, Inc. Hardware and software methodologies for creating and managing portable service function chains
CN106302206B (zh) * 2015-05-28 2020-04-24 中兴通讯股份有限公司 报文的转发处理方法、装置及系统
US9819512B2 (en) * 2016-01-06 2017-11-14 Cisco Technology, Inc. Network service header (NSH) metadata-based end-to-end multimedia session identification and multimedia service optimization
CN105681196B (zh) * 2016-01-12 2019-01-22 中国联合网络通信集团有限公司 一种业务处理的方法、转发器及分类器
US20170214627A1 (en) * 2016-01-21 2017-07-27 Futurewei Technologies, Inc. Distributed Load Balancing for Network Service Function Chaining
CN110324165B (zh) * 2018-03-30 2021-05-11 华为技术有限公司 网络设备的管理方法、装置及系统
CN112087381B (zh) * 2019-06-14 2021-12-31 华为技术有限公司 一种实现业务功能处理的方法及装置
CN113301668B (zh) * 2019-07-15 2023-06-23 安科讯(福建)科技有限公司 一种借助无线网络的e1点对点通信的方法、终端及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010048859A1 (zh) * 2008-10-27 2010-05-06 华为技术有限公司 一种路径计算方法、节点设备及路径计算单元
CN103905447A (zh) * 2014-04-01 2014-07-02 华为技术有限公司 业务链路选择控制方法以及设备
CN103929492A (zh) * 2014-04-28 2014-07-16 华为技术有限公司 业务链负载均衡方法及其装置、系统
CN103929368A (zh) * 2014-05-05 2014-07-16 华为技术有限公司 多业务单元负载均衡方法及装置

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7623535B2 (en) * 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
US7535828B2 (en) * 2005-03-18 2009-05-19 Cisco Technology, Inc. Algorithm for backup PE selection
CN1933448A (zh) * 2006-08-17 2007-03-21 华为技术有限公司 业务快速收敛的方法和网络设备
US8761043B2 (en) * 2008-01-09 2014-06-24 Telefonaktiebolaget L M Ericsson (Publ) Setting up a virtual private network
US8442043B2 (en) 2008-12-29 2013-05-14 Cisco Technology, Inc. Service selection mechanism in service insertion architecture data plane
US8218454B2 (en) * 2009-09-21 2012-07-10 At&T Intellectual Property I, L.P. Methods and apparatus to implement scalable routing in network communication systems
CN102215160B (zh) * 2010-04-07 2016-01-20 中兴通讯股份有限公司 数据通信系统及方法
CN101924701B (zh) * 2010-08-26 2013-04-17 北京星网锐捷网络技术有限公司 组播转发路径的建立方法及路由设备
CN101938421B (zh) * 2010-09-14 2012-06-27 北京星网锐捷网络技术有限公司 多协议标签交换网络中实现路由汇聚的方法及路由设备
CN102217253B (zh) * 2011-05-05 2013-10-09 华为技术有限公司 报文转发方法、装置及网络设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010048859A1 (zh) * 2008-10-27 2010-05-06 华为技术有限公司 一种路径计算方法、节点设备及路径计算单元
CN103905447A (zh) * 2014-04-01 2014-07-02 华为技术有限公司 业务链路选择控制方法以及设备
CN103929492A (zh) * 2014-04-28 2014-07-16 华为技术有限公司 业务链负载均衡方法及其装置、系统
CN103929368A (zh) * 2014-05-05 2014-07-16 华为技术有限公司 多业务单元负载均衡方法及装置

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10833986B2 (en) 2016-07-01 2020-11-10 Huawei Technologies Co., Ltd. Service function chaining SFC-based packet forwarding method, apparatus, and system
CN113055290A (zh) * 2016-07-01 2021-06-29 华为技术有限公司 基于业务功能链sfc的报文转发方法、装置和系统
US11516130B2 (en) 2016-07-01 2022-11-29 Huawei Technologies Co., Ltd. Service function chaining SFC-based packet forwarding method, apparatus, and system
EP3468117B1 (en) * 2016-07-01 2023-05-24 Huawei Technologies Co., Ltd. Service function chaining (sfc)-based packet forwarding method, device and system
US11895026B2 (en) 2016-07-01 2024-02-06 Huawei Technologies Co., Ltd. Service function chaining SFC-based packet forwarding method, apparatus, and system
US11477109B2 (en) 2016-08-26 2022-10-18 Huawei Technologies Co., Ltd. Method for synchronizing topology information in SFC network, and routing network element
US11627067B2 (en) 2016-08-26 2023-04-11 Huawei Technologies Co., Ltd. Method for synchronizing topology information in SFC network, and routing network element

Also Published As

Publication number Publication date
CN105337855A (zh) 2016-02-17
CN109714274B (zh) 2022-04-05
EP3190754A1 (en) 2017-07-12
US20170155582A1 (en) 2017-06-01
CN105337855B (zh) 2019-02-05
EP3190754A4 (en) 2017-07-12
EP3190754B1 (en) 2019-11-06
EP3657742A1 (en) 2020-05-27
US10361954B2 (en) 2019-07-23
CN109714274A (zh) 2019-05-03

Similar Documents

Publication Publication Date Title
WO2016023499A1 (zh) 一种处理修改后的报文方法和装置
CN109756425B (zh) 组播转发方法、装置以及bfr
WO2018090872A1 (zh) 数据处理
US9106530B1 (en) Constrained route distribution for multiple virtual private network services
US8879569B2 (en) Virtual network connection method, network system, and network device
US9473404B2 (en) Symmetric flow processing in a software-defined networking (SDN) system
WO2015043327A1 (zh) 路由方法、设备和系统
US10367717B2 (en) Processing a flow entry in VXLAN
US9774504B2 (en) Route refresh mechanism for border gateway protocol link state
WO2015192501A1 (zh) 地址信息的发布方法及装置
EP3054634B1 (en) Scheme for performing one-pass tunnel forwarding function on two-layer network structure
WO2009000200A1 (fr) Procédé pour annoncer un message de parcours, procédé, système et dispositif pour router des paquets
WO2015109821A1 (zh) 一种管理业务链的方法、系统及装置
WO2017107814A1 (zh) 一种传播QoS策略的方法、装置及系统
JP2019505140A (ja) Ospfを利用して最大ノードおよび/またはリンクセグメント識別子深度を明らかにするための技法
WO2016198022A1 (zh) 一种实现虚拟化网络叠加的方法与网络虚拟化边缘节点
WO2013071866A1 (zh) 一种传递主机名的方法和装置
WO2017198131A1 (zh) 用于重定向数据流的方法和系统、网络设备和控制设备
US11895021B2 (en) Message sending and receiving method, apparatus, and system
WO2014198064A1 (zh) 一种处理报文的方法和转发器
WO2017193848A1 (zh) 路由建立、报文发送
US9042369B2 (en) System and method for reflecting FEC route information
US10749702B2 (en) Multicast service translation in internet protocol television systems
WO2021023141A1 (zh) 一种路由表项获得方法、装置及设备
WO2017175033A1 (en) Method and apparatus for enabling non stop routing (nsr) in a packet network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15831851

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2015831851

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015831851

Country of ref document: EP