WO2016131171A1 - 一种针对vnf包进行操作的方法及装置 - Google Patents

一种针对vnf包进行操作的方法及装置 Download PDF

Info

Publication number
WO2016131171A1
WO2016131171A1 PCT/CN2015/073176 CN2015073176W WO2016131171A1 WO 2016131171 A1 WO2016131171 A1 WO 2016131171A1 CN 2015073176 W CN2015073176 W CN 2015073176W WO 2016131171 A1 WO2016131171 A1 WO 2016131171A1
Authority
WO
WIPO (PCT)
Prior art keywords
value
request message
vnf
parameter
record information
Prior art date
Application number
PCT/CN2015/073176
Other languages
English (en)
French (fr)
Inventor
刘建宁
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2015/073176 priority Critical patent/WO2016131171A1/zh
Priority to EP15882311.2A priority patent/EP3249527B1/en
Priority to CN201580073831.4A priority patent/CN107111510B/zh
Publication of WO2016131171A1 publication Critical patent/WO2016131171A1/zh
Priority to US15/677,407 priority patent/US10447703B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45595Network integration; Enabling network access in virtual machine instances

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a method and apparatus for operating a VNF packet.
  • NFV Network Function Virtualization
  • IT Information Technology
  • VNF Virtualized Network Function
  • package defined in the current NFV standard is for all users. That is to say, for any VNF package, many user equipments can be used directly.
  • the embodiments of the present invention provide a method and an apparatus for operating a VNF package, which are used to solve the technical problem that the current VNF package can only target all user equipments but not some user equipments, resulting in poor information security.
  • a method for operating a VNF packet comprising:
  • the type of the VNF packet is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF packet, recording the VNF packet according to the first request message
  • the information is operated; if the type of the VNF packet is a private type and the first request message does not carry a value of a range parameter corresponding to an authorized user of the VNF packet, rejecting the first request message;
  • the record information of the VNF packet includes a value of at least one parameter of the VNF packet.
  • the first request message carries an authorized user corresponding to the VNF packet
  • the value of the range parameter is used to operate the record information of the VNF packet according to the first request message, including:
  • the type of the VNF packet is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF packet, determining whether the value of the range parameter is pre-defined for the VNF packet The value of the range parameter of the authorized user is the same;
  • the record information is operated according to the first request message.
  • the first request message is used to request to query the first information of the VNF packet in the record information.
  • the operating the record information according to the first request message includes:
  • the first request message is used to request to change a part of the VNF packet recorded in the record information The value of a parameter
  • the operating the record information according to the first request message includes:
  • the first request message carries information of the first user equipment, where the first request message is used Requesting to use the first user equipment to disable the use of the VNF package;
  • the type of the VNF packet is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF packet, determining whether the value of the range parameter is the same as the VNF
  • the value of the range parameter of the authorized user of the package is consistent, including:
  • the type of the VNF packet is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF packet, determining whether the value of the range parameter is pre-defined for the VNF packet.
  • the operation of the record information according to the first request message includes:
  • the value of the range parameter is consistent with the value of the range parameter that is preset for the first user equipment for the VNF packet, according to the first request message and the information of the first user equipment,
  • the value of the authorized user parameter of the VNF packet recorded in the record information is updated; wherein the value of the updated authorized user parameter is used to indicate that the first user device does not have permission to use the VNF package.
  • the first request message carries information of the second user equipment, where the first request message is used by Requesting to authorize the VNF package to be used by the second user equipment;
  • the operating the record information according to the first request message includes:
  • the sixth possible implementation manner of the first aspect Before the first request message for the VNF package, it also includes:
  • the second request message is used to request to create the record information, and the second request message carries a value of the at least one parameter in the record information;
  • the VNF directory catalog is notified to create the record information.
  • the method further includes:
  • the record information is operated according to the first request message.
  • an apparatus for operating a VNF packet comprising a memory, a processor and a receiver connected to the same bus;
  • the memory is configured to store an instruction
  • the receiver is configured to receive a first request message for a VNF packet
  • the processor is configured to execute the instruction to determine whether the type of the VNF packet is a private type, where the private type refers to: the VNF packet is only allowed to be used by an authorized user; and, if the VNF package is If the type is a private type and the first request message carries a value of a range parameter corresponding to the authorized user of the VNF packet, the record information of the VNF packet is operated according to the first request message; Responding to the first request message, wherein the VNF packet is of a private type and the first request message does not carry a value of a range parameter corresponding to an authorized user of the VNF packet; wherein the VNF packet is The record information includes values of at least one parameter of the VNF packet.
  • the processor is configured to: if the type of the VNF packet is a private type, and the first request message carries a packet corresponding to the VNF packet The value of the range parameter of the authorized user is operated according to the first request message, and the operation information of the VNF package is specifically:
  • the type of the VNF packet is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF packet, determining whether the value of the range parameter is The value of the range parameter of the authorized user of the VNF package is consistent;
  • the record information is operated according to the first request message.
  • the first request message is used to request to query the first information of the VNF packet in the record information.
  • the processor is specifically configured to perform operations on the record information according to the first request message, specifically:
  • the first request message is used to request to change a part of the VNF packet recorded in the record information The value of a parameter
  • the processor is specifically configured to perform operations on the record information according to the first request message, specifically:
  • the first request message carries information of the first user equipment, where the first request message is used Requesting to use the first user equipment to disable the use of the VNF package;
  • the processor is specifically configured to determine whether the value of the range parameter is if the type of the VNF packet is a private type and the first request message carries a value of a range parameter of an authorized user corresponding to the VNF packet. It is consistent with the value of the range parameter of the authorized user preset for the VNF package, specifically:
  • the type of the VNF packet is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF packet, determining whether the value of the range parameter is pre-defined for the VNF packet.
  • the processor is specifically configured to: if the value of the range parameter is consistent with a value of a range parameter of an authorized user preset for the VNF packet, operate the record information according to the first request message, Specifically:
  • the value of the range parameter is consistent with the value of the range parameter that is preset for the first user equipment for the VNF packet, according to the first request message and the information of the first user equipment,
  • the value of the authorized user parameter of the VNF packet recorded in the record information is updated; wherein the value of the updated authorized user parameter is used to indicate that the first user device does not have permission to use the VNF package.
  • the first request message carries information of the second user equipment, where the first request message is used by Requesting to authorize the VNF package to be used by the second user equipment;
  • the processor is specifically configured to perform operations on the record information according to the first request message, specifically:
  • the receiver is also used to:
  • the second request message Before receiving the first request message for the VNF packet, receiving a second request message, the second request message is used to request to create the record information, and the second request message carries the at least one of the record information The value of the parameter;
  • the processor is further configured to:
  • the VNF directory catalog is notified to create the record information.
  • the processor is also used to:
  • the record information is operated according to the first request message.
  • an apparatus for operating a VNF packet comprising:
  • a receiving module configured to receive a first request message for a VNF packet
  • a judging module configured to determine whether the type of the VNF package is a private type; wherein the private type means that the VNF package only allows an authorized user to use;
  • An operation module configured to: if the type of the VNF packet is a private type, and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package, according to the first request message The recording information of the VNF packet is operated; if the type of the VNF packet is a private type and the first request message does not carry a value of a range parameter corresponding to an authorized user of the VNF packet, the response is rejected. a request message; wherein the record information of the VNF packet includes a value of at least one parameter of the VNF packet.
  • the operating module is configured to: if the type of the VNF packet is a private type, and the first request message carries a VNF corresponding to the VNF The value of the range parameter of the authorized user of the packet is operated according to the first request message, and the operation information of the VNF packet is specifically:
  • the type of the VNF packet is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF packet, determining whether the value of the range parameter is pre-defined for the VNF packet The value of the range parameter of the authorized user is the same;
  • the record information is operated according to the first request message.
  • the first request message is used to request to query the first information of the VNF packet in the record information.
  • the operation module is configured to operate the record information according to the first request message, specifically:
  • the first request message is used to request to change a value of a first parameter of the VNF packet recorded in the record information
  • the operation module is configured to operate the record information according to the first request message, specifically:
  • the first request message carries information of the first user equipment, where the first request message is used. Requesting to use the first user equipment to disable the use of the VNF package;
  • the operation module is configured to determine whether the value of the range parameter is different if the type of the VNF packet is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package.
  • the values of the range parameters of the authorized users preset for the VNF package are consistent, specifically:
  • the type of the VNF packet is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF packet, determining whether the value of the range parameter is pre-defined for the VNF packet.
  • the operation module is configured to: if the value of the range parameter is consistent with the value of the range parameter of the authorized user that is preset for the VNF packet, perform the operation on the record information according to the first request message, specifically:
  • the value of the range parameter is consistent with the value of the range parameter that is preset for the first user equipment for the VNF packet, according to the first request message and the information of the first user equipment,
  • the value of the authorized user parameter of the VNF packet recorded in the record information is updated; wherein the value of the updated authorized user parameter is used to indicate that the first user device does not have permission to use the VNF package.
  • the first request message carries information of the second user equipment, where the first request message is used by Requesting to authorize the VNF package to be used by the second user equipment;
  • the operation module is configured to operate the record information according to the first request message,
  • the body is:
  • the second request message is used to request to create the record information, and the second request message carries a value of the at least one parameter in the record information;
  • the VNF directory catalog is notified to create the record information.
  • determining whether the type of the VNF packet is private After the type also includes:
  • the record information is operated according to the first request message.
  • the private type of the VNF package is defined. If the type of a VNF package is a private type, the VNF package is only allowed to be used by the authorized user, so that the VNF package can be opened only for some user devices, and the specific authorization scope. It can also be customized to improve information security, solve problems that cannot be solved in the prior art, and provide better services for users.
  • the operation information of the VNF package of the private type if the operation information of the VNF package of the private type is to be operated, the value of the range parameter corresponding to the authorized user of the VNF package is required to be carried in the first request message. Therefore, the record information of the VNF package can be operated. Otherwise, if the value of the range parameter corresponding to the authorized user of the VNF package is not carried in the first request message, the VNF package may be rejected.
  • the record information is operated, that is, the response to the first request message is rejected, and naturally the request is not requested. The party feedbacks the result of the operation.
  • the VNF may not be carried in the first request message sent by the user equipment.
  • the value of the scope parameter of the authorized user corresponding to the package so that the receiver will refuse the operation, which can protect the information security as much as possible, and also provides a new management and operation method for the VNF package.
  • FIG. 1 is a possible hardware architecture diagram of NFV E2E according to an embodiment of the present invention.
  • FIG. 2 is a main flowchart of a method for operating a VNF package according to an embodiment of the present invention
  • FIG. 3 is a structural block diagram of an apparatus for operating a VNF package according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an apparatus for operating a VNF package according to an embodiment of the present invention.
  • FIG. 1 first introduces a possible hardware architecture of NFV E2E (End to End).
  • OSS Operations Support System
  • BSS Business Support System
  • NFV Orchestrator Network Function Virtualization Orchestrator
  • NFV Orchestrator is responsible for scheduling management resources, implementing network services, and real-time monitoring of VNF (Virtualized Network Function), NFVI (NFV Infrastructure) resources and operational status information according to OSS/BSS service requests.
  • VNF Virtualized Network Function
  • NFVI NFV Infrastructure
  • VNFM Virtual Network Function Manager
  • VIM Virtual Infrastructure Manager
  • EM Event Manager, NE management
  • NS NetworkService catalog, which stores all uploaded NSD (Network Service Descriptor), supports NSD, VLD (Vitual link Descriptor, virtual link descriptor), VNFFGD (forwarding Graph Descriptor VNF) , forwarding view descriptors) and other deployment templates are created and managed.
  • NSD Network Service Descriptor
  • VLD Virtual link Descriptor, virtual link descriptor
  • VNFFGD forwarding Graph Descriptor VNF
  • VNF forwarding Graph Descriptor
  • VNF catalog which stores all uploaded VNF packages, supports VNFD (VNF Descriptor, virtual network function descriptor), software image, creation and management of other manifests.
  • VNFD VNF Descriptor, virtual network function descriptor, software image, creation and management of other manifests.
  • the NFV instances repository stores information about all VNF instances and NS instances.
  • the NFVI resources repository stores the available/reserved/allocated resource information of the NFVI.
  • Ve-Vnfm responsible for VNF lifecycle management, interactive configuration information.
  • Or-Vnfm responsible for VNF lifecycle management request resources, sending configuration information, and collecting status information.
  • Vi-Vnfm responsible for resource allocation requests, virtualized resource configuration, and state information interaction.
  • Or-Vi responsible for resource reservation, allocation request, virtualized resource configuration, and status information interaction.
  • Nf-Vi responsible for resource specific allocation, virtual resource status information interaction, hardware resource configuration.
  • Vn-Nf used by NFVI to provide the actual execution environment to VNF.
  • Os-Ma is responsible for VNF life cycle management, service graph (service graph) life cycle management, and policy management.
  • the NDV-MANO may be located in a network entity, or may be located separately. In a different network entity, or a part of the functional modules may be located in a network entity, the implementation manner may be various, and the invention is not limited.
  • VNF packageRecord VNF packageRecord, VPR
  • VNF packageRecord VNF packageRecord, VPR
  • the VNF package record information may include some parameters of the VNF package.
  • the number, for example, these parameters may be attribute parameters and/or status parameters of the VNF package, etc., through different values of these parameters, the purpose of differential management of different VNF packages is achieved.
  • the parameters that can be included in the record information of a possible VNF package are as follows:
  • An ID is used to uniquely identify the VNF package.
  • the ID may be an ID of the VNFD.
  • Type for example, the value of Type can include both Public and Private. If the value of the type is Public, the type of the VNF package is public. That is, the VNF package can be used by any user equipment or NSD. If the value of the Type is Private, the type of the VNF package is private, that is, the VNF. The package can only be used by the specified user device or NSD. The specified user device or NSD can also be called an authorized user.
  • Vendor (supplier), the manufacturer of the VNF package.
  • VNF Voice Network Gateway
  • the function of a VNF package may be a firewall, or perhaps a P-GW (Packet Data Network Gateway), and so on.
  • P-GW Packet Data Network Gateway
  • Authorized Sope indicates the authorized user range of the VNF package. This parameter can also be called the range parameter of the authorized user of the VNF package. If the value of the value is Public, the value of the AS can be all, and if the value of the Type is Private, the value of the AS can be a specific value. Specifically, if there is only one authorized user of a VNF package, the AS of the VNF package may include only one value. If there are multiple authorized users of a VNF package, the AS of the VNF package may include only one value, or Multiple values can be included.
  • the first case is: for a VNF package, each authorized user corresponds to an AS value, so that there are several authorized users, the AS includes several values;
  • the second case is: for a VNF package It is said that all authorized users uniformly correspond to an AS value, so that the AS includes only one value regardless of several authorized users;
  • the third case is: for a VNF package, some authorized users correspond to an AS value.
  • the number of values included in the AS is greater than one and less than the number of authorized users.
  • the form of the AS value may be a combination, for example, it may be an identifier + a verification code, for example, an AS value is "Vendor X: validate code", for example, another AS The value is "NSD ID: validate code", and so on.
  • the AS can also take values according to other methods.
  • the form of the specific AS value is not limited in the present invention.
  • Status indicating the current status of the VNF package.
  • the value of this parameter can include, for example, enabled and disabled. If the parameter is enabled, it indicates that the VNF package can be used. The parameters in the record information of the VNF package can be modified. If the parameter is disabled, the VNF package cannot be used. The VNF package records. The parameters in the message cannot be modified.
  • the User indicates the authorized user of the VNF package. If the value of the Type is Private, the value of the User can be the identity information of the user device, and the User can be one or more. If the value of the Type is In the case of Public, the value of the User may be the identity information of the user equipment, that is, the identity information of all the user equipments that can use the VNF package, or if the user equipment is using or referring to the VNF package, the value of the User may also be The identity information for this part of the user device.
  • User States, User States values can include Used, Referenced, and Enabled. If the value of the Type is Private, the User States have a value for each authorized user of the VNF package to describe the current usage of the VNF package by the user equipment. If the value of the Type is Public, then For each user device that can use the VNF package, or for each user device that is currently using or referring to the VNF package, User States also has a value that describes the current use of the VNF package by a user device. happening. If the value of User States is Used, it indicates that a VNF package is currently being used by a user equipment, or the VNF instance is running. If the value of User States is Referenced, it indicates that a user equipment is currently referring to the VNF package.
  • VNF has not been instantiated. If the value of User States is Enabled, it indicates that a user device does not currently use or reference the VNF package, but the user device has permission to use or reference the VNF package. In the embodiment of the present invention, using a VNF package means that the VNF has been instantiated, so there is a certain difference between the use and the reference.
  • VNF package may also include some other possible parameters in the record information, which may be set as needed.
  • VNFD_11 the ID of this VNF package is VNFD_11
  • Type the value of Type is Private
  • the manufacturer is A
  • the function is firewall.
  • NSD_1, NSD_2, and NSD_3 an AS value corresponding to each user equipment is used as an example, and User States also records the usage of the VNF package by the three user equipments.
  • Table 1 is for example only, and the value format and the like of each parameter do not represent real situations, and those skilled in the art naturally know how to take values in practical applications.
  • system and “network” are used interchangeably herein.
  • the term “and/or” in this context is merely an association describing the associated object, indicating that there may be three relationships, for example, A and / or B, which may indicate that A exists separately, and both A and B exist, respectively. B these three situations.
  • the character "/" in this article unless otherwise specified, generally indicates that the contextual object is an "or" relationship.
  • an embodiment of the present invention provides a method for operating a VNF package.
  • the hardware architecture supported by the method can be referred to FIG. 1.
  • the specific method can be implemented by the NFVO shown in FIG. 1, and the main flow of the method is described as follows.
  • Step 201 Receive a first request message for a VNF packet.
  • Step 202 Determine whether the type of the VNF package is a private type.
  • the private type refers to: the VNF package is only allowed to be used by an authorized user.
  • Step 203 If the type of the VNF packet is a private type, and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF packet, then the VNF is performed according to the first request message.
  • the record information of the packet is operated; if the type of the VNF packet is a private type and the first request message does not carry a value of a range parameter corresponding to an authorized user of the VNF packet, rejecting the response to the first request a message; wherein the record information of the VNF packet includes a value of at least one parameter of the VNF packet.
  • the operation of the VNF package needs to be carried in the request message (referred to as the first request message in the embodiment of the present invention).
  • the request message referred to as the first request message in the embodiment of the present invention.
  • the NFVO may return the information of the public VNF package to the sender of the first request message, but the NFVO may refuse to return the request of the first request message.
  • the information of the private VNF package which can only allow authorized users to operate on the private type of VNF package to improve information security.
  • the sender of the first request message may be referred to as a sender, and refers to a node or user equipment that can send an instruction to the NFVO, such as OSS/BSS, Vendor, and the like.
  • determining whether the type of a VNF package is a private type may be determined by the value of the Type in the record information of the VNF package.
  • the method further includes:
  • the type of the VNF package is not a private type, according to the first request message pair The recorded information of the VNF package is operated.
  • the NFVO may process the first request message according to the manner in the prior art, and details are not described herein.
  • the type of the VNFpackage is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF packet, according to the first The request message operates on the record information of the VNF package, including:
  • the type of the VNF package is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package, determining whether the value of the range parameter is pre-defined for the VNF package The value of the range parameter of the authorized user is the same;
  • the record information is operated according to the first request message.
  • the NFVO may also determine whether the AS value carried in the first request message is consistent with the preset AS value, and if not, the first request may be If the message is not legal, NFVO can also refuse to respond, further protecting information security.
  • the first request message may have different uses, which are respectively introduced below.
  • the first request message is used to request that the value of the first parameter of the VNF package is queried in the record information, that is, the first request message is used to The receiving end queries the parameters of the first parameter;
  • the first parameter may be any one of at least one parameter included in the record information of the VNF package as described above.
  • the first request message is to query whether the VNF Package exists.
  • the first request message is to query all VNF packages having this function, in which case, if the query result includes a type of private type
  • the query result includes a type of private type
  • the private VNF Package may be included in the returned result, and if the first request message is not carried in the The AS value, or the AS value corresponding to the VNF Package of the private type that is not queried, does not include the VNF Package of the private type in the returned result.
  • the NFVO If the query is successful, the NFVO returns a query result to the sender of the first request message, if the NFVO refuses to respond to the first request message, or if the NFVO responds to the first request message but the query fails, the NFVO A response failure message is returned to the sender of the first request message.
  • the NFVO returns all the information of the VNF Package that meets the condition for the received query request message.
  • the NFVO may determine whether the AS value is included in the first request message. And whether the AS value is correct, to determine whether the returned result contains information of the VNF Package of the private type, so that the query result is more targeted.
  • the first request message is used to request to change a value of the first parameter of the VNF package recorded in the record information, that is, the first request message carries a useful And causing the receiving end to change the parameter of the first parameter;
  • the value of the first parameter carried in the first request message is referred to as an expected value of the first parameter.
  • the first parameter may be any one of the parameters included in the record information of the VNF package as described above.
  • the VNF package is not used or referenced by other user equipment or NSD, if the VNF The package is being used or referenced by other user equipments or NSDs. If the AS value carried in the first request message is consistent with the preset AS value, the NFVO operation fails, and the NFVO sends the first request message. The party returns a response failure message.
  • the first request message is to change the type of the VNF package of the original type to a private type to public
  • the first request message includes at least the ID of the VNF Package, a new value of the Type, and the VNF Package. AS value.
  • the first request message includes at least the ID of the VNF Package, a new value of the status, and an AS value of the VNF Package.
  • the first request message includes at least the ID of the VNF Package, the user of the VNF Package, the user states of the VNF Package, and the VNF Package. AS value.
  • the NFVO may return an update success message to the sender of the first request message, if the NFVO refuses to respond to the first request message, or if the NFVO responds to the first request message but the update fails, then The NFVO will return a response failure message to the sender of the first request message.
  • the concept of recording information of the VNF package that is not available in the prior art is proposed, and a method for updating the record information of the VNF Package is further provided for better managing the VNF Package.
  • the third type is the third type.
  • the first request message carries the information of the second user equipment, where the first request message is used to request to authorize the VNF package to be used by the second user equipment, that is, The first request message carries a parameter for enabling the receiving end to authorize the VNF package to be used by the second user equipment.
  • the value of the updated authorized user parameter is used to indicate that the second user equipment has usage rights to the VNF package. That is, after updating the value of the authorized user parameter recorded in the record information, the second user equipment has the use right to the VNF package.
  • the authorized user parameter may refer to the User parameter in the record information of the VNF package as described above.
  • the VNF package is not previously authorized for use by the second user equipment, then the second user equipment, or other sender, may send the first request message to the NFVO requesting authorization of the VNF package to the
  • the second user equipment is used, and the first request message may carry the ID of the VNF package and the information of the second user equipment.
  • the information of the user equipment in the embodiment of the present invention may refer to the identity information of the user equipment.
  • the AS value of the VNF package after receiving the first request message, the NFVO determines the AS value carried in the first request message and the AS of the VNF package recorded in the record information of the VNF package. If the values are the same, the information of the second user equipment may be added to the User parameter recorded in the record information of the VNF package, so that the range of authorized users of the VNF package is updated, and the second user equipment is You can use or reference the VNF package.
  • the NFVO determines that the AS value carried in the first request message does not match the AS value of the VNF package recorded in the record information of the VNF package, or the first request message does not carry the AS value, then the NFVO will Refusing to respond to the first request message, for example, NFVO will send a response failure message directly to the sender of the first request message.
  • the operation fails, that is, if the VNF package is being referenced or used by another user equipment or NSD, the record information of the VNF package cannot be updated, and the NFVO also sends a response to the sender of the first request message. Failure message.
  • the NFVO If the information of the second user equipment is successfully added to the record information of the VNF package, the NFVO returns an update success message to the sender of the first request message.
  • the first request message carries the information of the first user equipment, where the first request message is used to request that the first user equipment close the use right of the VNF package, that is, the first request
  • the message carries a parameter for the receiving end to use the first user equipment to disable the use permission of the VNF package;
  • the type of the VNF package is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package, determining whether the value of the range parameter is pre-defined for the VNF package
  • the value of the range parameter of the authorized user is the same, including:
  • the type of the VNF packet is a private type
  • the first request message carries a value of a range parameter corresponding to an authorized user of the VNF packet
  • determining whether the value of the range parameter is pre-defined for the VNF package The values of the range parameters authorized for the first user equipment are consistent;
  • the record information is operated according to the first request message, including:
  • the value of the range parameter is consistent with the value of the range parameter that is preset for the first user equipment for the VNF package, according to the first request message and the information of the first user equipment,
  • the value of the authorized user parameter of the VNF package recorded in the record information is updated; wherein the value of the updated authorized user parameter is used to indicate that the first user equipment does not have permission to use the VNF package. That is, after updating the value of the authorized user parameter recorded in the record information, the first user equipment does not have permission to use the VNF package.
  • the NFVO may determine the AS value carried in the first request message and the record information of the VNF package. Whether the AS value corresponding to the first user equipment is consistent, wherein the AS value corresponding to the first user equipment described in the record information of the VNF package may be the first
  • the specific AS value corresponding to the user equipment, or the VNF package may include only one AS value, and this value is corresponding to all authorized users of the VNF package, and naturally should also correspond to the first user equipment.
  • the NFVO may refuse to respond to the first request message, The sender of the first request message sends a response failure message.
  • the NFVO may delete the information of the first user equipment from the value of the user recorded in the record information of the VNF package, so that the first user The device has no access to the VNF package.
  • the NFVO will send an update success message to the sender of the first request message.
  • the VNF package can be controlled to only authorize part of the user equipment or only the partial user equipment, so that the user equipment that needs to use the private type VNF package can be used normally, but A user device that uses or cannot use a private type of VNF package can turn off its use rights and solve the problems in the prior art.
  • the record information of the VNF package may be stored in the VNF catalog, and the NFVO may operate on the record information of the VNF package, specifically, sending a request to the VNF catalog, requesting the VNF catalog to record the VNF package.
  • the operation success message will be fed back to the NFVO. If the operation fails, the operation failure message will be fed back to the NFVO.
  • the method before receiving the first request message for the VNF package, the method further includes:
  • the second request message is used to request to create the record information, and the second request message carries a value of the at least one parameter in the record information;
  • the VNFcatalog is notified to create the record information based on the value of the at least one parameter.
  • the record information of the VNF package can be created, thereby facilitating subsequent management of the VNF package.
  • the NFVO receives the VNF Package on-boarding request sent by the sender.
  • the second request message may include, for example, a VNF package, an identity of the VNF package, and authorization information.
  • NFVO verifies the VNF Package, which includes verification of the VNFD to verify the presence of the required elements in the VNFD.
  • the NFVO analyzes the identity and authorization information of the VNF Package and the VNF package, and obtains at least one parameter of the record information for creating the VNF Package.
  • the parameters to be acquired include: ID, Type, Vendor, and functionality of the VNF Package. , Authorized scope, status, user, and user states, and so on.
  • the NFVO sends a notification message to the VNF catalog, which may include the value of each parameter included in the VNF package and the record information of the VNF package.
  • the VNF catalog After receiving the NFVO notification message, the VNF catalog creates a new VNF package record information to record the values of the VNF Package parameters.
  • NFVO If NFVO receives a message indicating successful operation sent by the VNF catalog, NFVO uploads image(s) to VIM, where image(s) is a software image of the VNF package for implementing the function of the VNF package.
  • the VIM After receiving the image(s), the VIM uploads to the module (such as the database) that stores the software image. After the upload is successful, it uploads a success message to the NFVO image(s).
  • the module such as the database
  • the NFVO After receiving the image(s) upload success message of the VIM feedback, the NFVO feeds back the upload success message to the sender of the first request message.
  • an embodiment of the present invention provides an apparatus for operating a VNF package, for example, the apparatus may be NFVO, or may be other apparatuses.
  • the apparatus may include a receiving module 301, a determining module 302, and an operating module 303.
  • the receiving module 301 is configured to receive a first request message for the VNF package.
  • the determining module 302 is configured to determine whether the type of the VNF package is a private type; wherein the private type means that the VNF package only allows authorized users to use;
  • the operation module 303 is configured to: if the type of the VNF package is a private type, and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package, according to the first request message The recording information of the VNF package is operated; if the type of the VNF packet is a private type and the first request message does not carry a value of a range parameter corresponding to an authorized user of the VNF package, the response is rejected. a first request message; wherein the record information of the VNF package includes a value of at least one parameter of the VNF package.
  • the operation module 303 is configured to: if the type of the VNF package is a private type, and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package, And operating, according to the first request message, the record information of the VNF package, specifically:
  • the type of the VNF package is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package, determining whether the value of the range parameter is pre-defined for the VNF package The value of the range parameter of the authorized user is the same;
  • the record information is operated according to the first request message.
  • the first request message is used to request that the value of the first parameter of the VNF package is queried in the record information
  • the operation module 303 is specifically configured to use the first request message according to the first request message.
  • the operation of the record information is specifically:
  • the value of the first parameter is queried in the record information according to the first request message.
  • the first request message is used to request to change a value of the first parameter of the VNF package recorded in the record information;
  • the operation module 303 is specifically configured to use the first request according to the first request
  • the message operates on the record information, specifically:
  • the value of the first parameter in the record information is updated according to an expected value of the first parameter carried in the first request message.
  • the first request message carries the information of the first user equipment, where the first request message is used to request that the first user equipment close the use right of the VNF package;
  • the operation module 303 is specifically configured to determine whether the value of the range parameter is different if the type of the VNF package is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package.
  • the values of the range parameters of the authorized users preset for the VNF package are consistent, specifically:
  • the type of the VNF package is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package, determining whether the value of the range parameter is pre-defined for the VNF package The values of the range parameters authorized for the first user equipment are consistent;
  • the operation module 303 is specifically configured to: if the value of the range parameter is consistent with the value of the range parameter of the authorized user preset for the VNF package, perform the operation on the record information according to the first request message, specifically:
  • the value of the range parameter is consistent with the value of the range parameter that is preset for the first user equipment for the VNF package, according to the first request message and the information of the first user equipment,
  • the value of the authorized user parameter of the VNF package recorded in the record information is updated; wherein the value of the updated authorized user parameter is used to indicate that the first user equipment does not have permission to use the VNF package.
  • the first request message carries information about the second user equipment, and the method is used to request to authorize the VNF package to be used by the second user equipment.
  • the operation module 303 is specifically configured to perform operations on the record information according to the first request message, specifically:
  • the device further includes a parsing module and a notification module;
  • the receiving module 301 is further configured to: before receiving the first request message for the VNF package, receive a second request message, where the second request message is used to request to create the record information, and the second request message carries the record a value of the at least one parameter in the information;
  • the parsing module is configured to: extract a value of the at least one parameter carried in the second request message;
  • the notification module is configured to: notify the VNF catalog to create the record information according to the value of the at least one parameter.
  • the operation module 303 is further configured to:
  • the determining module determines whether the type of the VNF package is a private type, if the type of the VNF package is not a private type, the record information is operated according to the first request message.
  • an embodiment of the present invention provides an apparatus for operating a VNF package, for example, the apparatus may be NFVO, or may be other apparatuses.
  • the apparatus can include a memory 401, a processor 402, and a receiver 403 that are coupled to the bus 400.
  • a memory 401 configured to store instructions required by the processor 402 to perform a task
  • a receiver 403 configured to receive a first request message for the VNF package
  • the processor 402 is configured to execute the instruction, determine whether the type of the VNF package is a private type, where the private type refers to: the VNF package only allows authorized users to use; and, if the VNF package The type is a private type, and the first request message carries a value corresponding to the range parameter of the authorized user of the VNF package, and the record information of the VNF package is operated according to the first request message; Responding to the first request message, wherein the VNF package is of a private type and the first request message does not carry a value of a range parameter corresponding to an authorized user of the VNF package; wherein the VNF package is The record information includes the value of at least one parameter of the VNF package.
  • the processor 402 is configured to: if the type of the VNF package is a private type, and the first request message carries an authorization corresponding to the VNF package.
  • the value of the range parameter of the user is operated according to the first request message to record the record information of the VNF package, specifically:
  • the type of the VNF package is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package, determining whether the value of the range parameter is pre-defined for the VNF package The value of the range parameter of the authorized user is the same;
  • the record information is operated according to the first request message.
  • the first request message is used to request that the value of the first parameter of the VNF package is queried in the record information
  • the processor 402 is specifically configured to operate the record information according to the first request message, specifically:
  • the first request message is used to request to change a value of the first parameter of the VNF package recorded in the record information
  • the processor 402 is specifically configured to operate the record information according to the first request message, specifically:
  • the first request message carries the information of the first user equipment, where the first request message is used to request that the first user equipment close the use right of the VNF package;
  • the processor 402 is specifically configured to determine whether the value of the range parameter is different if the type of the VNF package is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package.
  • the values of the range parameters of the authorized users preset for the VNF package are consistent, specifically:
  • the value of the range parameter if the type of the VNF package is a private type and the first request message carries a value of a range parameter corresponding to an authorized user of the VNF package Whether it is consistent with a value of a range parameter that is preset for the VNF package and authorized for the first user equipment;
  • the processor 402 is specifically configured to: if the value of the range parameter is consistent with the value of the range parameter of the authorized user that is preset for the VNF packet, perform the operation on the record information according to the first request message, specifically:
  • the value of the range parameter is consistent with the value of the range parameter that is preset for the first user equipment for the VNF package, according to the first request message and the information of the first user equipment,
  • the value of the authorized user parameter of the VNF package recorded in the record information is updated; wherein the value of the updated authorized user parameter is used to indicate that the first user equipment does not have permission to use the VNF package.
  • the first request message carries the information of the second user equipment, where the first request message is used to request to authorize the VNF package to be used by the second user equipment.
  • the processor 402 is specifically configured to operate the record information according to the first request message, specifically:
  • Receiver 403 is also used to:
  • the second request message is used to request to create the record information, and the second request message carries the at least one of the record information before receiving the first request message for the VNF package The value of the parameter;
  • the processor 402 is also used to:
  • the VNF directory catalog is notified to create the record information.
  • the processor 402 is further configured to:
  • the record information is operated according to the first request message.
  • the private type of the VNF package is defined. If the type of a VNF package is a private type, the VNF package is only allowed to be used by the authorized user, so that the VNF package can be opened only for some user devices, and the specific authorization scope. It can also be customized to improve information security, solve problems that cannot be solved in the prior art, and provide better services for users.
  • the operation information of the VNF package of the private type if the operation information of the VNF package of the private type is to be operated, the value of the range parameter corresponding to the authorized user of the VNF package is required to be carried in the first request message. Therefore, the record information of the VNF package can be operated. Otherwise, if the value of the range parameter corresponding to the authorized user of the VNF package is not carried in the first request message, the VNF package may be rejected.
  • the operation of the record information that is, the refusal to respond to the first request message, naturally does not feed back the result of the operation to the requester.
  • the first request message sent by the user may not carry the VNF package.
  • the value of the scope parameter of the authorized user so that the receiver will refuse the operation, which can protect the information security as much as possible, and also provides a new management and operation method for the VNF package.
  • the disclosed system, apparatus, and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative, for example, the division of the modules or units is merely a logical functional division, There may be additional divisions at present, for example multiple units or components may be combined or integrated into another system, or some features may be omitted or not implemented.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • a computer readable storage medium A number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) or a processor to perform all or part of the steps of the methods described in various embodiments of the present application.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本发明涉及通信技术领域,尤其涉及一种针对VNF包进行操作的方法及装置,用于解决现在的VNF包只能针对所有用户设备而不能针对部分用户设备,导致信息安全性较差的技术问题;本发明实施例中定义了私有类型,如果一个VNF包的类型是私有类型,那么这个VNF包就只允许授权用户来使用,从而使得VNF包可以只针对部分用户设备开放,具体授权范围也可以自定义,从而提高了信息安全性,也解决了现有技术中无法解决的问题,为用户提供了更好的服务。

Description

一种针对VNF包进行操作的方法及装置 技术领域
本发明涉及通信技术领域,尤其涉及一种针对VNF包进行操作的方法及装置。
背景技术
NFV(Network Function Virtualization,网络功能虚拟化)由全球13个主要电信运营商发起,是众多设备商、IT(Information Technology,信息技术)厂商等参与的组织,旨在定义运营商网络功能虚拟化的需求和相关的技术报告,希望借鉴IT的虚拟化技术,利用通用的高性能大容量服务器、交换机和存储来实现部分网络功能的软件化。例如,各种类型的网络设备,如服务器、路由器、存储设备CDN(Content Delivery Network,内容分发网络)、交换机等,都可以通过NFV技术实现软硬件分离,它们可以部署在数据中心、网络节点或者用户家中等。
当前NFV标准中定义的VNF(Virtualized Network Function,虚拟网络功能)Package(包),是针对所有用户的,也就是说,对于任一个VNF package来说,很多的用户设备都可以直接使用。
现在网络安全受到越来越多的关注,有些用户可能会不想让别的用户设备使用自己定义的VNF package,或者有些VNF package只针对部分用户设备开放比较好,但现有技术尚且无法实现这样的功能,导致信息安全性较差。
发明内容
本发明实施例提供一种针对VNF package进行操作的方法及装置,用以解决现在的VNF package只能针对所有用户设备而不能针对部分用户设备,导致信息安全性较差的技术问题。
本发明的第一方面,提供一种针对VNF包进行操作的方法,包括:
接收针对VNF包的第一请求消息;
判断所述VNF包的类型是否为私有类型;其中,所述私有类型是指:所述VNF包只允许授权用户使用;
若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF包的记录信息进行操作;若所述VNF包的类型为私有类型且所述第一请求消息中未携带对应于所述VNF包的授权用户的范围参数的值,则拒绝响应所述第一请求消息;其中,所述VNF包的记录信息包括所述VNF包的至少一个参数的值。
结合第一方面,在第一方面的第一种可能的实现方式中,所述若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF包的记录信息进行操作,包括:
若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的授权用户的范围参数的值一致;
若所述范围参数的值与为所述VNF包预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作。
结合第一方面的第一种可能的实现方式,在第一方面的第二种可能的实现方式中,所述第一请求消息用于请求在所述记录信息中查询所述VNF包的第一参数的值;
所述根据所述第一请求消息对所述记录信息进行操作,包括:
根据所述第一请求消息,在所述记录信息中查询所述第一参数的值。
结合第一方面的第一种可能的实现方式,在第一方面的第三种可能的实现方式中,所述第一请求消息用于请求更改所述记录信息中记录的所述VNF包的第一参数的值;
所述根据所述第一请求消息对所述记录信息进行操作,包括:
根据所述第一请求消息中携带的所述第一参数的期望值,更新所述记录 信息中所述第一参数的值为所述期望值。
结合第一方面的第一种可能的实现方式,在第一方面的第四种可能的实现方式中,所述第一请求消息中携带第一用户设备的信息,所述第一请求消息用于请求对所述第一用户设备关闭所述VNF包的使用权限;
所述若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的授权用户的范围参数的值一致,包括:
若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的、针对所述第一用户设备授权的范围参数的值一致;
所述若所述范围参数的值与为所述VNF包预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作,包括:
若所述范围参数的值与为所述VNF包预设的、针对所述第一用户设备授权的范围参数的值一致,则根据所述第一请求消息以及所述第一用户设备的信息,更新所述记录信息中记录的、所述VNF包的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第一用户设备对所述VNF包没有使用权限。
结合第一方面的第一种可能的实现方式,在第一方面的第五种可能的实现方式中,所述第一请求消息中携带有第二用户设备的信息,所述第一请求消息用于请求将所述VNF包授权给第二用户设备使用;
所述根据所述第一请求消息对所述记录信息进行操作,包括:
根据所述范围参数的值以及所述第二用户设备的信息,更新所述记录信息中记录的、所述VNF包的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第二用户设备对所述VNF包具有使用权限。
结合第一方面或第一方面的第一种可能的实现方式至第五种可能的实现方式中的任一种可能的实现方式,在第一方面的第六种可能的实现方式中,在接收针对VNF包的第一请求消息之前,还包括:
接收第二请求消息,所述第二请求消息用于请求创建所述记录信息,所述第二请求消息携带所述记录信息中的所述至少一个参数的值;
提取所述第二请求消息中携带的所述至少一个参数的值;
根据所述至少一个参数的值,通知VNF目录catalog创建所述记录信息。
结合第一方面或第一方面的第一种可能的实现方式至第六种可能的实现方式中的任一种可能的实现方式,在第一方面的第七种可能的实现方式中,在判断所述VNF包的类型是否为私有类型之后,还包括:
若所述VNF包的类型不是私有类型,则根据所述第一请求消息对所述记录信息进行操作。
本发明的第二方面,提供一种针对VNF包进行操作的装置,包括连接到同一总线的存储器、处理器和接收器;
所述存储器,用于存储指令;
所述接收器,用于接收针对VNF包的第一请求消息;
所述处理器,用于执行所述指令,判断所述VNF包的类型是否为私有类型;其中,所述私有类型是指:所述VNF包只允许授权用户使用;及,若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF包的记录信息进行操作;若所述VNF包的类型为私有类型且所述第一请求消息中未携带对应于所述VNF包的授权用户的范围参数的值,则拒绝响应所述第一请求消息;其中,所述VNF包的记录信息包括所述VNF包的至少一个参数的值。
结合第二方面,在第二方面的第一种可能的实现方式中,所述处理器用于若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF包的记录信息进行操作,具体为:
若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述 VNF包预设的授权用户的范围参数的值一致;
若所述范围参数的值与为所述VNF包预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作。
结合第二方面的第一种可能的实现方式,在第二方面的第二种可能的实现方式中,所述第一请求消息用于请求在所述记录信息中查询所述VNF包的第一参数的值;
所述处理器具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
根据所述第一请求消息,在所述记录信息中查询所述第一参数的值。
结合第二方面的第一种可能的实现方式,在第二方面的第三种可能的实现方式中,所述第一请求消息用于请求更改所述记录信息中记录的所述VNF包的第一参数的值;
所述处理器具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
根据所述第一请求消息中携带的所述第一参数的期望值,更新所述记录信息中所述第一参数的值为所述期望值。
结合第二方面的第一种可能的实现方式,在第二方面的第四种可能的实现方式中,所述第一请求消息中携带第一用户设备的信息,所述第一请求消息用于请求对第一用户设备关闭所述VNF包的使用权限;
所述处理器具体用于若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的授权用户的范围参数的值一致,具体为:
若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的、针对所述第一用户设备授权的范围参数的值一致;
所述处理器具体用于若所述范围参数的值与为所述VNF包预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作, 具体为:
若所述范围参数的值与为所述VNF包预设的、针对所述第一用户设备授权的范围参数的值一致,则根据所述第一请求消息以及所述第一用户设备的信息,更新所述记录信息中记录的、所述VNF包的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第一用户设备对所述VNF包没有使用权限。
结合第二方面的第一种可能的实现方式,在第二方面的第五种可能的实现方式中,所述第一请求消息中携带有第二用户设备的信息,所述第一请求消息用于请求将所述VNF包授权给第二用户设备使用;
所述处理器具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
根据所述范围参数的值以及所述第二用户设备的信息,更新所述记录信息中记录的、所述VNF包的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第二用户设备对所述VNF包具有使用权限。
结合第二方面或第二方面的第一种可能的实现方式至第五种可能的实现方式中的任一种可能的实现方式,在第二方面的第六种可能的实现方式中,
所述接收器还用于:
在接收针对VNF包的第一请求消息之前,接收第二请求消息,所述第二请求消息用于请求创建所述记录信息,所述第二请求消息携带所述记录信息中的所述至少一个参数的值;
所述处理器还用于:
提取所述第二请求消息中携带的所述至少一个参数的值;
根据所述至少一个参数的值,通知VNF目录catalog创建所述记录信息。
结合第二方面或第二方面的第一种可能的实现方式至第六种可能的实现方式中的任一种可能的实现方式,在第二方面的第七种可能的实现方式中,所述处理器还用于:
在判断所述VNF包的类型是否为私有类型之后,若所述VNF包的类型 不是私有类型,则根据所述第一请求消息对所述记录信息进行操作。
本发明的第三方面,提供一种针对VNF包进行操作的装置,包括:
接收模块,用于接收针对VNF包的第一请求消息;
判断模块,用于判断所述VNF包的类型是否为私有类型;其中,所述私有类型是指:所述VNF包只允许授权用户使用;
操作模块,用于若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF包的记录信息进行操作;若所述VNF包的类型为私有类型且所述第一请求消息中未携带对应于所述VNF包的授权用户的范围参数的值,则拒绝响应所述第一请求消息;其中,所述VNF包的记录信息包括所述VNF包的至少一个参数的值。
结合第三方面,在第三方面的第一种可能的实现方式中,所述操作模块用于若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF包的记录信息进行操作,具体为:
若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的授权用户的范围参数的值一致;
若所述范围参数的值与为所述VNF包预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作。
结合第三方面的第一种可能的实现方式,在第三方面的第二种可能的实现方式中,所述第一请求消息用于请求在所述记录信息中查询所述VNF包的第一参数的值;
所述操作模块用于根据所述第一请求消息对所述记录信息进行操作,具体为:
根据所述第一请求消息,在所述记录信息中查询所述第一参数的值。
结合第三方面的第一种可能的实现方式,在第三方面的第三种可能的实 现方式中,所述第一请求消息用于请求更改所述记录信息中记录的所述VNF包的第一参数的值;
所述操作模块用于根据所述第一请求消息对所述记录信息进行操作,具体为:
根据所述第一请求消息中携带的所述第一参数的期望值,更新所述记录信息中所述第一参数的值为所述期望值。
结合第三方面的第一种可能的实现方式,在第三方面的第四种可能的实现方式中,所述第一请求消息中携带第一用户设备的信息,所述第一请求消息用于请求对所述第一用户设备关闭所述VNF包的使用权限;
所述操作模块用于若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的授权用户的范围参数的值一致,具体为:
若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的、针对所述第一用户设备授权的范围参数的值一致;
所述操作模块用于若所述范围参数的值与为所述VNF包预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作,具体为:
若所述范围参数的值与为所述VNF包预设的、针对所述第一用户设备授权的范围参数的值一致,则根据所述第一请求消息以及所述第一用户设备的信息,更新所述记录信息中记录的、所述VNF包的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第一用户设备对所述VNF包没有使用权限。
结合第三方面的第一种可能的实现方式,在第三方面的第五种可能的实现方式中,所述第一请求消息中携带有第二用户设备的信息,所述第一请求消息用于请求将所述VNF包授权给第二用户设备使用;
所述操作模块用于根据所述第一请求消息对所述记录信息进行操作,具 体为:
根据所述范围参数的值以及所述第二用户设备的信息,更新所述记录信息中记录的、所述VNF包的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第二用户设备对所述VNF包具有使用权限。
结合第三方面或第三方面的第一种可能的实现方式至第五种可能的实现方式,在第三方面的第六种可能的实现方式中,在接收针对VNF包的第一请求消息之前,还包括:
接收第二请求消息,所述第二请求消息用于请求创建所述记录信息,所述第二请求消息携带所述记录信息中的所述至少一个参数的值;
提取所述第二请求消息中携带的所述至少一个参数的值;
根据所述至少一个参数的值,通知VNF目录catalog创建所述记录信息。
结合第三方面或第三方面的第一种可能的实现方式至第六种可能的实现方式,在第三方面的第七种可能的实现方式中,在判断所述VNF包的类型是否为私有类型之后,还包括:
若所述VNF包的类型不是私有类型,则根据所述第一请求消息对所述记录信息进行操作。
本发明实施例中定义了VNF package的私有类型,如果一个VNF package的类型是私有类型,那么这个VNF package就只允许授权用户来使用,从而使得VNF package可以只针对部分用户设备开放,具体授权范围也可以自定义,从而提高了信息安全性,也解决了现有技术中无法解决的问题,为用户提供了更好的服务。
且,本发明实施例中,如果想要针对一个类型为私有类型的VNF package的记录信息进行操作,那么需要所述第一请求消息中携带有对应于该VNF package的授权用户的范围参数的值,这样才能够对所述VNF package的记录信息进行操作,否则,如果所述第一请求消息中没有携带对应于该VNF package的授权用户的范围参数的值,可能就会拒绝对所述VNF package的记录信息进行操作,也就是拒绝响应所述第一请求消息,自然也就不会向请求 方反馈操作结果。例如,一个不在所述VNF package的授权用户范围内的用户设备想要对所述VNF package的记录信息进行操作,那么这个用户设备发送的所述第一请求消息中可能就不会携带所述VNF package对应的授权用户的范围参数的值,从而接收方会拒绝操作,这样可以尽量保护信息安全,也提供了一种针对VNF package的新的管理和操作方法。
附图说明
图1为本发明实施例中NFV E2E的一种可能的硬件架构图;
图2为本发明实施例中针对VNF package进行操作的方法的主要流程图;
图3为本发明实施例中针对VNF package进行操作的装置的结构框图;
图4为本发明实施例中针对VNF package进行操作的装置的结构示意图。
具体实施方式
为了更好地介绍本发明的技术方案,请参见图1,首先介绍NFV E2E(End to End,端到端)的一种可能的硬件架构。
图1中所示的功能模块描述如下:
OSS(Operations Support System,运营支撑系统)/BSS(Business support system,业务支撑系统),用于向NFV Orchestrator(NFVO,网络功能虚拟化编排器)发起服务请求,及服务所需的资源,负责故障处理。
NFV Orchestrator,负责根据OSS/BSS服务请求,编排管理资源,实现网络服务,实时监测VNF(Virtualized Network Function,虚拟网络功能)、NFVI(NFV Infrastructure,网络功能虚拟化基础设施)资源及运行状态信息。
VNFM(Virtualized Network Function Manager,虚拟网络功能管理器):负责VNF的生成周期管理,如启动、生存时间、VNF运行状态等信息。
VIM(Virtualized Infrastructure Manager,虚拟基础设施管理器),负责管理、分配NFVI的资源,及监测收集NFVI运行状态信息;
EM(Element Manager,网元管理),负责网元的管理,其中包括网元的性能监控、业务配置等。
NS(NetworkService,网络服务)catalog(目录),存储所有上载的NSD(Network Service Descriptor,网络服务描述器),支持NSD、VLD(Vitual link Descriptor,虚拟链路描述器)、VNFFGD(forwarding Graph Descriptor VNF,转发视图描述器)等部署模板的创建和管理。
VNF catalog,存储所有上载的VNF packages,支持VNFD(VNF Descriptor,虚拟网络功能描述器)、软件镜像、其他清单的创建和管理等。
NFV instances repository(NFV实例库),存储所有VNF instances和NS instances的信息。
NFVI resources repository(NFVI资源库),存储NFVI的可用/预留/已分配的资源信息。
图1中所示的相关接口描述如下:
Ve-Vnfm,负责VNF生命周期管理、交互配置信息。
Or-Vnfm,负责VNF生命周期管理请求资源,发送配置信息、收集状态信息。
Vi-Vnfm,负责资源分配请求,虚拟化资源配置和状态信息交互。
Or-Vi,负责资源预留、分配请求,虚拟化资源配置和状态信息交互。
Nf-Vi,负责资源具体分配,虚拟资源状态信息交互,硬件资源配置。
Vn-Nf,用于NFVI向VNF提供实际执行环境。
Os-Ma,负责VNF生存周期管理、service graph(服务图)生存周期管理、策略管理等。
其中,图1中右边虚线框中的部分可以称为NFV-MANO(NFV Management and Orchestration,网络功能虚拟化管理编排域),其中的各个功能模块,可以位于一个网络实体中,或者也可以分别位于不同的网络实体中,或者也可以是其中的部分功能模块位于一个网络实体中,具体实现方式可以有多种,本发明不作限制。
另外,本发明实施例提出了VNF package的记录信息(VNF packageRecord,VPR)这个概念,VNF package的记录信息中可以包括VNF package的一些参 数,例如这些参数可以是VNF package的属性参数和/或状态参数等等,通过这些参数的不同取值,达到对不同VNF package的差异化管理的目的。
例如,一种可能的VNF package的记录信息中可以包括的参数介绍如下:
ID(Identity,身份标识号码),用于唯一标识该VNF package,例如ID具体可以是VNFD的ID。
Type(类型),例如Type的取值可以包括Public(公开)和Private(私有)两种。如果Type取值为Public,表明该VNF package的类型为公有类型,即该VNF package可以被任何用户设备或NSD使用,如果Type取值为Private,表明该VNF package的类型为私有类型,即该VNF package仅能被指定的用户设备或NSD使用,被指定的用户设备或NSD也可以称为授权用户。
Vendor(供应商),表示该VNF package的生产厂商。
Functionality(功能),表明该VNF package的功能。例如一个VNF package的功能可能是firewall(防火墙),或者可能是P-GW(Packet Data Network Gateway,分组数据网关),等等。
Authorized Sope(授权范围,AS),表明该VNF package的授权用户范围,该参数也可以称为VNF package的授权用户的范围参数。如果Type的取值为Public,则AS的取值可以为all,而如果Type的取值为Private,则AS的取值可以为特定值。具体的,如果一个VNF package的授权用户只有一个,则该VNF package的AS可以只包括一个值,如果一个VNF package的授权用户有多个,则该VNF package的AS可以只包括一个值,或者也可以包括多个值。第一种情况是:对于一个VNF package来说,其每个授权用户分别对应一个AS值,这样,有几个授权用户,AS就包括几个值;第二种情况是:对于一个VNF package来说,其所有授权用户统一对应一个AS值,这样,无论有几个授权用户,AS都只包括一个值;第三种情况是:对于一个VNF package来说,其部分授权用户对应一个AS值,这样,AS所包括的值的数量大于1,且小于授权用户的数量。具体的,AS值的形式可以是一个组合,例如可以是标识+验证码,例如一个AS值为“Vendor X:validate code”,例如另一个AS 值为“NSD ID:validate code”,等等。当然AS也可以按照其他方式来取值,具体的AS值的形式本发明不作限制。
Status(状态),表明VNF package的当前状态,该参数的取值例如可以包括enabled(激活)和disabled(未激活)。如果该参数取值为enabled,表明该VNF package可以被使用,该VNF package的记录信息中的参数可以被修改,如果该参数取值为disabled,表明该VNF package不能被使用,该VNF package的记录信息中的参数也不能被修改。
User(用户),表明该VNF package的授权用户,如果Type的取值为Private,则User的取值可以是用户设备的身份信息,且User可以是一个也可以是多个,如果Type的取值为Public,则User的取值可以是用户设备的身份信息,即所有能够使用该VNF package的用户设备的身份信息,或者如果有用户设备正在使用或引用该VNF package,则User的取值也可以为这部分用户设备的身份信息。
User States(用户状态),User States的取值可以包括Used(正在使用)、Referenced(引用)和Enabled。如果Type的取值为Private,则针对该VNF package的每个授权用户,User States均有一个取值,来描述一个用户设备当前对该VNF package的使用情况,如果Type的取值为Public,则针对所有能够使用该VNF package的每个用户设备,或者针对当前正在使用或引用该VNF package的每个用户设备,User States同样均有一个取值,来描述一个用户设备当前对该VNF package的使用情况。其中,如果User States的取值为Used,则表明一个用户设备当前正在使用该VNF package,或者该VNF实例正在运行,如果User States的取值为Referenced,则表明一个用户设备当前正在引用该VNF package,但还没有将该VNF实例化,如果User States的取值为Enabled,则表明一个用户设备当前没有使用或引用该VNF package,但该用户设备有权使用或引用该VNF package。本发明实施例中,使用一个VNF package,是指已将该VNF实例化,因此使用和引用有一定区别。
另外还可以有预留位,例如称为“Other(其他)”,用于记录VNF package 的一些其他的信息。
另外,VNF package的记录信息中也可以包括一些其他可能的参数,具体可根据需要来设置。
例如请参见表1,为一种可能的一个VNF package的记录信息:
表1
Figure PCTCN2015073176-appb-000001
从表1中可以看出,这个VNF package的ID为VNFD_11,Type的取值为Private,生产商为A,功能为firewall,该VNF package的授权用户有三个,分别为NSD_1、NSD_2和NSD_3,表1中以每个用户设备对应一个AS值为例,User States也记录了这三个用户设备对该VNF package的使用情况。需要说明的是,表1只是为了举例,其中各参数的取值格式等不代表真实情况,在实际应用中本领域技术人员自然知道这些参数应该如何取值。
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
另外,本文中术语“系统”和“网络”在本文中常被可互换使用。本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,如无特殊说明,一般表示前后关联对象是一种“或”的关系。
下面结合说明书附图对本发明实施例作进一步详细描述。
请参见图2,本发明实施例提供一种针对VNF package进行操作的方法, 所述方法所依托的硬件架构可参考图1,具体的所述方法可以由图1中所示的NFVO来实施,所述方法的主要流程描述如下。
步骤201:接收针对VNF包的第一请求消息;
步骤202:判断所述VNF包的类型是否为私有类型;其中,所述私有类型是指:所述VNF包只允许授权用户使用;
步骤203:若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF包的记录信息进行操作;若所述VNF包的类型为私有类型且所述第一请求消息中未携带对应于所述VNF包的授权用户的范围参数的值,则拒绝响应所述第一请求消息;其中,所述VNF包的记录信息包括所述VNF包的至少一个参数的值。
本发明实施例中,如果一个VNF package的类型为私有类型,那么需要对这个VNF package的记录信息进行操作时,需要在请求消息(本发明实施例中称为所述第一请求消息)中携带对应于所述VNF package的授权用户的范围参数的值,如果在所述第一请求消息中没有携带对应于所述VNF package的授权用户的范围参数的值,那么,如果所述第一请求消息还要请求其他的类型为公有类型的VNF package的信息,则NFVO可以向所述第一请求消息的发送方返回这些公有VNF package的信息,但NFVO会拒绝返回所述第一请求消息所请求的私有VNF package的信息,这样可以只允许授权用户对私有类型的VNF package进行操作,提高信息安全性。
本发明实施例中,所述第一请求消息的发送方,例如可以称为sender,是指可以向NFVO发送指令的节点或用户设备,例如OSS/BSS、Vendor等。
具体地,判断一个VNF package的类型是否为私有类型,可以通过该VNF package的记录信息中的Type的值来进行判断。
可选的,本发明实施例中,在判断所述VNF package的类型是否为私有类型之后,还包括:
若所述VNF package的类型不是私有类型,则根据所述第一请求消息对 所述VNF package的记录信息进行操作。
即,如果该VNF package的类型不是私有类型,例如为公有类型,那么NFVO可以按照现有技术中的方式对所述第一请求消息进行处理,此处不多赘述。
可选的,本发明实施例中,若所述VNFpackage的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF package的记录信息进行操作,包括:
若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF package的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF package预设的授权用户的范围参数的值一致;
若所述范围参数的值与为所述VNF package预设的授权用户的范围参数的值,则根据所述第一请求消息对所述记录信息进行操作。
即,若所述第一请求消息中携带有AS值,则NFVO也可以先判断一下所述第一请求消息中携带的AS值是否与预设的AS值一致,如果不一致,可能该第一请求消息也不合法,则NFVO也可以拒绝响应,进一步保护信息安全。
本发明实施例中,所述第一请求消息可以有不同的用途,以下分别介绍。
第一种:
可选的,本发明实施例中,所述第一请求消息用于请求在所述记录信息中查询所述VNF package的第一参数的值,即,所述第一请求消息中携带有用于令接收端查询所述第一参数的参数;
根据所述第一请求消息对所述记录信息进行操作,包括:
根据所述第一请求消息,在所述记录信息中查询所述第一参数的值。
所述第一参数,可以是如前所介绍的VNF package的记录信息中所包括的至少一个参数中的任一个参数。
例如,如果所述第一参数是VNF Package的ID,则所述第一请求消息是要查询该VNF Package是否存在。
例如,如果所述第一参数是VNF Package的functionality,则所述第一请求消息是要查询具有这个功能的所有VNF package,在这种情况下,如果查询到的结果中包括有类型为私有类型的VNF Package,则如果所述第一请求消息中携带有该私有类型的VNF Package对应的AS值,则在返回的结果中可以包含该私有VNF Package,而如果所述第一请求消息中没有携带AS值,或者没有携带查询到的私有类型的VNF Package对应的AS值,则在返回的结果中则不包括该私有类型的VNF Package。
若查询成功,NFVO会向所述第一请求消息的发送方返回查询结果,若NFVO拒绝响应所述第一请求消息,或者,若NFVO响应了所述第一请求消息,但查询失败,则NFVO会向所述第一请求消息的发送方返回响应失败消息。
现有技术,NFVO针对接收的查询请求消息,会返回所有满足条件的VNF Package的信息,而本发明实施例中因为定义了私有类型,则NFVO会根据所述第一请求消息中是否含有AS值、以及AS值是否正确,来确定返回结果是否包含类型为私有类型的VNF Package的信息,使查询结果更有针对性。
第二种:
可选的,本发明实施例中,所述第一请求消息用于请求更改所述记录信息中记录的、所述VNF package的第一参数的值,即,所述第一请求消息中携带有用于令接收端更改所述第一参数的参数;
根据所述第一请求消息对所述记录信息进行操作,包括:
若一致,则根据所述第一请求消息中携带的所述第一参数的期望值,更新所述记录信息中记录的所述第一参数的值为所述期望值。
本发明实施例中,将携带在所述第一请求消息中的所述第一参数的值称为所述第一参数的期望值。所述第一参数,可以是如前所介绍的VNF package的记录信息中所包括的各个参数中的任一个参数。
如果是要更改VNF package的记录信息中的参数的值,那么有一个前提是该VNF package没有被其他用户设备或NSD使用或引用,如果该VNF  package正在被其他用户设备或NSD使用或引用,则即使所述第一请求消息中携带的AS值与预设的AS值一致,NFVO也会操作失败,NFVO会向所述第一请求消息的发送方返回响应失败消息。
例如,若所述第一请求消息是将原来类型为私有类型的VNF Package的类型变为public,则所所述第一请求消息至少包含该VNF Package的ID、Type新的值、以及该VNF Package的AS值。
例如,若所述第一请求消息是更新VNF Package的status的值,则所述第一请求消息中至少包含该VNF Package的ID、status新的值、以及该VNF Package的AS值。
例如,若所述第一请求消息是由NSD更新所触发,则所述第一请求消息中至少包含该VNF Package的ID、该VNF Package的user、该VNF Package的user states、以及该VNF Package的AS值。
若更新成功,NFVO会向所述第一请求消息的发送方返回更新成功消息,若NFVO拒绝响应所述第一请求消息,或者,若NFVO响应了所述第一请求消息,但更新失败,则NFVO会向所述第一请求消息的发送方返回响应失败消息。
本发明实施例中提出了现有技术所没有的VNF package的记录信息这个概念,还提供了VNF Package的记录信息的更新方法,用于更好地管理VNF Package。
第三种:
可选的,本发明实施例中,所述第一请求消息中携带有第二用户设备的信息,所述第一请求消息用于请求将所述VNF package授权给第二用户设备使用,即,所述第一请求消息中携带有用于令接收端将所述VNF package授权给所述第二用户设备使用的参数;
根据所述第一请求消息对所述记录信息进行操作,包括:
根据所述范围参数的值以及所述第二用户设备的信息,更新所述VNF package的记录信息中记录的、所述VNF package的授权用户参数的值;其中, 更新后的授权用户参数的值用于指示所述第二用户设备对所述VNF包具有使用权限。即,在更新所述记录信息中记录的授权用户参数的值后,所述第二用户设备对所述VNF package具有使用权限。
其中,所述授权用户参数,可以是指如前所述的VNF package的记录信息中的User参数。
例如,该VNF package之前未被授权给所述第二用户设备使用,那么所述第二用户设备,或者其他发送方可以向NFVO发送所述第一请求消息,请求将该VNF package授权给所述第二用户设备使用,那么,所述第一请求消息中可以携带有该VNF package的ID、所述第二用户设备的信息(本发明实施例中用户设备的信息可以是指用户设备的身份信息)、以及该VNF package的AS值,NFVO接收到所述第一请求消息后,如果确定所述第一请求消息中携带的AS值与该VNF package的记录信息中所记载的该VNF package的AS值一致,则可以在该VNF package的记录信息中记载的User参数中增加所述第二用户设备的信息,这样,就相当于更新了该VNF package的授权用户的范围,所述第二用户设备就可以使用或引用该VNF package。
而如果NFVO确定所述第一请求消息中携带的AS值与该VNF package的记录信息中所记载的该VNF package的AS值不一致,或者所述第一请求消息中没有携带AS值,那么NFVO会拒绝响应所述第一请求消息,例如NFVO会直接向所述第一请求消息的发送方发送响应失败消息。
另外,如果操作失败,即,如果该VNF package正在被其他用户设备或NSD引用或使用,那么该VNF package的记录信息无法更新,这时NFVO也会向所述第一请求消息的发送方发送响应失败消息。
而如果成功将所述第二用户设备的信息添加到了该VNF package的记录信息中,则NFVO会向所述第一请求消息的发送方返回更新成功消息。
第四种:
所述第一请求消息中携带第一用户设备的信息,所述第一请求消息用于请求对第一用户设备关闭所述VNF package的使用权限,即,所述第一请求 消息中携带有用于令接收端对所述第一用户设备关闭所述VNF package的使用权限的参数;
若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF package预设的授权用户的范围参数的值一致,包括:
若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF package预设的、针对所述第一用户设备授权的范围参数的值一致;
若所述范围参数的值与为所述VNF package预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作,包括:
若所述范围参数的值与为所述VNF package预设的、针对所述第一用户设备授权的范围参数的值一致,则根据所述第一请求消息以及所述第一用户设备的信息,更新所述记录信息中记录的、所述VNF package的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第一用户设备对所述VNF package没有使用权限。即,在更新所述记录信息中记录的授权用户参数的值后,所述第一用户设备对所述VNF package没有使用权限。
具体的,如果所述第一请求消息用于请求关闭所述第一用户设备使用VNF package的权限,那么,NFVO可以判断所述第一请求消息中携带的AS值与该VNF package的记录信息中所记载的、与所述第一用户设备对应的AS值是否一致,其中,该VNF package的记录信息中所记载的、与所述第一用户设备对应的AS值,可以是与所述第一用户设备对应的特定的AS值,或者也可能该VNF package中只包括一个AS值,则这个值就是对应于该VNF package的所有授权用户的,自然也应该与所述第一用户设备对应。
如果所述第一请求消息中携带的AS值与该VNF package的记录信息中所记载的、与所述第一用户设备对应的AS值不一致,则NFVO可以拒绝响应所述第一请求消息,向所述第一请求消息的发送方发送响应失败消息。
如果所述第一请求消息中携带的AS值与该VNF package的记录信息中所 记载的、与所述第一用户设备对应的AS值一致,则NFVO可以从该VNF package的记录信息中记载的User的值中删除所述第一用户设备的信息,这样,所述第一用户设备对该VNF package就没有了使用权限。
如果操作成功,则NFVO会向所述第一请求消息的发送方发送更新成功消息。
现有技术中,如果一个用户设备请求将一个VNF package的状态更改为disabled,若NFVO执行了该操作,则将会关闭所有用户设备的对该VNF package使用权,导致有些需要使用该VNF package的用户设备无法正常使用。而本发明实施例中由于定义了私有类型,从而可以控制VNF package只对部分用户设备授权或只对部分用户设备关闭授权,使得需要使用私有类型的VNF package的用户设备可以正常使用,而对于无需使用或不能使用私有类型的VNF package的用户设备,可以关闭其的使用权,解决了现有技术中的问题。
具体的,本发明实施例中,VNF package的记录信息可以存储在VNF catalog中,NFVO要对VNF package的记录信息进行操作,具体可以是向VNF catalog发送请求,请求VNF catalog对VNF package的记录信息进行操作,VNF catalog操作完毕后,若操作成功,则会向NFVO反馈操作成功消息,若操作失败,则会向NFVO反馈操作失败消息。
可选的,本发明实施例中,在接收针对VNF package的所述第一请求消息之前,还包括:
接收第二请求消息,所述第二请求消息用于请求创建所述记录信息,所述第二请求消息携带所述记录信息中的所述至少一个参数的值;
提取所述第二请求消息中携带的所述至少一个参数的值;
根据所述至少一个参数的值,通知VNFcatalog创建所述记录信息。
即,在创建一个VNF package之后,可以创建该VNF package的记录信息,从而方便后续对该VNF package进行管理。
NFVO接收到发送方发送的VNF Package on-boarding(上载)的请求消 息,本发明实施例中将其称为所述第二请求消息,所述第二请求消息中例如可以包括VNF package、该VNF package的身份及授权信息等。
NFVO对VNF Package进行验证,其中包括VNFD的验证,验证VNFD中所需的元素是否存在。
验证通过后,NFVO对VNF Package、VNF package的身份和授权信息等进行分析,从中获取创建VNF Package的记录信息的至少一个参数,例如需要获取的参数包括:VNF Package的ID、Type、Vendor、functionality、Authorized scope、status、user、以及user states,等等。
如果验证通过后,NFVO向VNF catalog发送通知消息,该通知消息可以包括该VNF package、及该VNF package的记录信息中包括的各参数的值。
VNF catalog收到NFVO的通知消息后,创建一个新的VNF package的记录信息,来记录该VNF Package的各参数的值。
若NFVO接到VNF catalog发送的操作成功的消息,则NFVO向VIM上载image(s),其中image(s)为该VNF package的软件镜像,用于实现该VNF package的功能。
VIM接收到image(s)后,向存放软件镜像的模块(例如数据库)进行上载,上载成功后向NFVO反馈image(s)上载成功消息。
NFVO接收到VIM反馈的image(s)上载成功消息后,向所述第一请求消息的发送方反馈上载成功消息。
现有技术中没有VNF package的记录信息的概念,自然也没有建立VNF package的记录信息的过程。本发明实施例中提出了VNF package的记录信息的概念,也一并提出了创建VNF package的记录信息的过程,以更好地对VNF package进行管理。
请参见图3,基于同一发明构思,本发明实施例提供一种针对VNF package进行操作的装置,例如所述装置可以是NFVO,或者也可能是其他的装置。所述装置可以包括接收模块301、判断模块302和操作模块303。
接收模块301,用于接收针对VNF package的第一请求消息;
判断模块302,用于判断所述VNF package的类型是否为私有类型;其中,所述私有类型是指:所述VNF package只允许授权用户使用;
操作模块303,用于若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF package的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF package的记录信息进行操作;若所述VNF包的类型为私有类型且所述第一请求消息中未携带对应于所述VNF package的授权用户的范围参数的值,则拒绝响应所述第一请求消息;其中,所述VNF package的记录信息包括所述VNF package的至少一个参数的值。
可选的,本发明实施例中,操作模块303用于若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF package的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF package的记录信息进行操作,具体为:
若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF package的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF package预设的授权用户的范围参数的值一致;
若所述范围参数的值与为所述VNF package预设的授权用户的范围参数的值,则根据所述第一请求消息对所述记录信息进行操作。
可选的,本发明实施例中,所述第一请求消息用于请求在所述记录信息中查询所述VNF package的第一参数的值;操作模块303具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
若一致,则根据所述第一请求消息,在所述记录信息中查询所述第一参数的值。
可选的,本发明实施例中,所述第一请求消息用于请求更改所述记录信息中记录的所述VNF package的第一参数的值;操作模块303具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
若一致,则根据所述第一请求消息中携带的所述第一参数的期望值,更新所述记录信息中所述第一参数的值为所述期望值。
可选的,本发明实施例中,所述第一请求消息中携带第一用户设备的信息,所述第一请求消息用于请求对第一用户设备关闭所述VNF package的使用权限;
操作模块303具体用于若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF package的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF package预设的授权用户的范围参数的值一致,具体为:
若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF package的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF package预设的、针对所述第一用户设备授权的范围参数的值一致;
操作模块303具体用于若所述范围参数的值与为所述VNF package预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作,具体为:
若所述范围参数的值与为所述VNF package预设的、针对所述第一用户设备授权的范围参数的值一致,则根据所述第一请求消息以及所述第一用户设备的信息,更新所述记录信息中记录的、所述VNF package的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第一用户设备对所述VNF package没有使用权限。
可选的,本发明实施例中,所述第一请求消息中携带有第二用户设备的信息,所述用于请求将所述VNF package授权给第二用户设备使用;
操作模块303具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
根据所述范围参数的值以及所述第二用户设备的信息,更新所述VNF package的记录信息中记录的、所述VNF package的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第二用户设备对所述VNF package具有使用权限。
可选的,本发明实施例中,所述装置还包括解析模块和通知模块;
接收模块301还用于:在接收针对VNF package的第一请求消息之前,接收第二请求消息,所述第二请求消息用于请求创建所述记录信息,所述第二请求消息携带所述记录信息中的所述至少一个参数的值;
所述解析模块用于:提取所述第二请求消息中携带的所述至少一个参数的值;
所述通知模块用于:根据所述至少一个参数的值,通知VNF catalog创建所述记录信息。
可选的,本发明实施例中,操作模块303还用于:
在所述判断模块判断所述VNF package的类型是否为私有类型之后,若所述VNF package的类型不是私有类型,则根据所述第一请求消息对所述记录信息进行操作。
请参见图4,基于同一发明构思,本发明实施例提供一种针对VNF package进行操作的装置,例如所述装置可以是NFVO,或者也可能是其他的装置。所述装置可以包括连接到总线400的存储器401、处理器402和接收器403。
存储器401,用于存储处理器402执行任务所需的指令;
接收器403,用于接收针对VNF package的第一请求消息;
处理器402,用于执行所述指令,判断所述VNF package的类型是否为私有类型;其中,所述私有类型是指:所述VNF package只允许授权用户使用;及,若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF package的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF package的记录信息进行操作;若所述VNF package的类型为私有类型且所述第一请求消息中未携带对应于所述VNF package的授权用户的范围参数的值,则拒绝响应所述第一请求消息;其中,所述VNF package的记录信息包括所述VNF package的至少一个参数的值。
可选的,本发明实施例中,处理器402用于若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF package的授权用 户的范围参数的值,则根据所述第一请求消息对所述VNF package的记录信息进行操作,具体为:
若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF package的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF package预设的授权用户的范围参数的值一致;
若所述范围参数的值与为所述VNF package预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作。
可选的,本发明实施例中,所述第一请求消息用于请求在所述记录信息中查询所述VNF package的第一参数的值;
处理器402具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
根据所述第一请求消息,在所述记录信息中查询所述第一参数的值。
可选的,本发明实施例中,所述第一请求消息用于请求更改所述记录信息中记录的、所述VNF package的第一参数的值;
处理器402具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
根据所述第一请求消息中携带的所述第一参数的期望值,更新所述记录信息中所述第一参数的值为所述期望值。
可选的,本发明实施例中,所述第一请求消息中携带第一用户设备的信息,所述第一请求消息用于请求对第一用户设备关闭所述VNF package的使用权限;
处理器402具体用于若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF package的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF package预设的授权用户的范围参数的值一致,具体为:
若所述VNF package的类型为私有类型且所述第一请求消息中携带有对应于所述VNF package的授权用户的范围参数的值,判断所述范围参数的值 是否与为所述VNF package预设的、针对所述第一用户设备授权的范围参数的值一致;
处理器402具体用于若所述范围参数的值与为所述VNF包预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作,具体为:
若所述范围参数的值与为所述VNF package预设的、针对所述第一用户设备授权的范围参数的值一致,则根据所述第一请求消息以及所述第一用户设备的信息,更新所述记录信息中记录的、所述VNF package的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第一用户设备对所述VNF package没有使用权限。
可选的,本发明实施例中,所述第一请求消息中携带有第二用户设备的信息,所述第一请求消息用于请求将所述VNF package授权给第二用户设备使用;
处理器402具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
根据所述范围参数的值以及所述第二用户设备的信息,更新所述记录信息中记录的、所述VNF包的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第二用户设备对所述VNF包具有使用权限。
可选的,本发明实施例中,
接收器403还用于:
在接收针对VNF package的第一请求消息之前,接收第二请求消息,所述第二请求消息用于请求创建所述记录信息,所述第二请求消息携带所述记录信息中的所述至少一个参数的值;
处理器402还用于:
提取所述第二请求消息中携带的所述至少一个参数的值;
根据所述至少一个参数的值,通知VNF目录catalog创建所述记录信息。
可选的,本发明实施例中,处理器402还用于:
在判断所述VNF package的类型是否为私有类型之后,若所述VNF package的类型不是私有类型,则根据所述第一请求消息对所述记录信息进行操作。
本发明实施例中定义了VNF package的私有类型,如果一个VNF package的类型是私有类型,那么这个VNF package就只允许授权用户来使用,从而使得VNF package可以只针对部分用户设备开放,具体授权范围也可以自定义,从而提高了信息安全性,也解决了现有技术中无法解决的问题,为用户提供了更好的服务。
且,本发明实施例中,如果想要针对一个类型为私有类型的VNF package的记录信息进行操作,那么需要所述第一请求消息中携带有对应于该VNF package的授权用户的范围参数的值,这样才能够对所述VNF package的记录信息进行操作,否则,如果所述第一请求消息中没有携带对应于该VNF package的授权用户的范围参数的值,可能就会拒绝对所述VNF package的记录信息进行操作,也就是拒绝响应所述第一请求消息,自然也就不会向请求方反馈操作结果。例如,一个不在所述VNF package的授权用户范围内的用户想要对所述VNF package的记录信息进行操作,那么这个用户发送的所述第一请求消息中可能就不会携带所述VNF package对应的授权用户的范围参数的值,从而接收方会拒绝操作,这样可以尽量保护信息安全,也提供了一种针对VNF package的新的管理和操作方法。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块或单元的划分,仅仅为一种逻辑功能划分,实际实 现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器(processor)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,以上实施例仅用以对本申请的技术方案进行了详细介绍,但以上实施例的说明只是用于帮助理解本发明的方法及其核心思想,不应理解为对本发明的限制。本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本发明的保护范围之内。

Claims (16)

  1. 一种针对虚拟网络功能VNF包进行操作的方法,其特征在于,包括:
    接收针对VNF包的第一请求消息;
    判断所述VNF包的类型是否为私有类型;其中,所述私有类型是指:所述VNF包只允许授权用户使用;
    若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF包的记录信息进行操作;若所述VNF包的类型为私有类型且所述第一请求消息中未携带对应于所述VNF包的授权用户的范围参数的值,则拒绝响应所述第一请求消息;其中,所述VNF包的记录信息包括所述VNF包的至少一个参数的值。
  2. 如权利要求1所述的方法,其特征在于,所述若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF包的记录信息进行操作,包括:
    若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的授权用户的范围参数的值一致;
    若所述范围参数的值与为所述VNF包预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作。
  3. 如权利要求2所述的方法,其特征在于,所述第一请求消息用于请求在所述记录信息中查询所述VNF包的第一参数的值;
    所述根据所述第一请求消息对所述记录信息进行操作,包括:
    根据所述第一请求消息,在所述记录信息中查询所述第一参数的值。
  4. 如权利要求2所述的方法,其特征在于,所述第一请求消息用于请求更改所述记录信息中记录的所述VNF包的第一参数的值;
    所述根据所述第一请求消息对所述记录信息进行操作,包括:
    根据所述第一请求消息中携带的所述第一参数的期望值,更新所述记录信息中所述第一参数的值为所述期望值。
  5. 如权利要求2所述的方法,其特征在于,所述第一请求消息中携带第一用户设备的信息,所述第一请求消息用于请求对所述第一用户设备关闭所述VNF包的使用权限;
    所述若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的授权用户的范围参数的值一致,包括:
    若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的、针对所述第一用户设备授权的范围参数的值一致;
    所述若所述范围参数的值与为所述VNF包预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作,包括:
    若所述范围参数的值与为所述VNF包预设的、针对所述第一用户设备授权的范围参数的值一致,则根据所述第一请求消息以及所述第一用户设备的信息,更新所述记录信息中记录的、所述VNF包的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第一用户设备对所述VNF包没有使用权限。
  6. 如权利要求2所述的方法,其特征在于,所述第一请求消息中携带有第二用户设备的信息,所述第一请求消息用于请求将所述VNF包授权给第二用户设备使用;
    所述根据所述第一请求消息对所述记录信息进行操作,包括:
    根据所述范围参数的值以及所述第二用户设备的信息,更新所述记录信息中记录的、所述VNF包的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第二用户设备对所述VNF包具有使用权限。
  7. 如权利要求1-6任一所述的方法,其特征在于,在接收针对VNF包的 第一请求消息之前,还包括:
    接收第二请求消息,所述第二请求消息用于请求创建所述记录信息,所述第二请求消息携带所述记录信息中的所述至少一个参数的值;
    提取所述第二请求消息中携带的所述至少一个参数的值;
    根据所述至少一个参数的值,通知VNF目录catalog创建所述记录信息。
  8. 如权利要求1-7任一所述的方法,其特征在于,在判断所述VNF包的类型是否为私有类型之后,还包括:
    若所述VNF包的类型不是私有类型,则根据所述第一请求消息对所述记录信息进行操作。
  9. 一种针对虚拟网络功能VNF包进行操作的装置,其特征在于,包括连接到同一总线的存储器、处理器和接收器;
    所述存储器,用于存储指令;
    所述接收器,用于接收针对VNF包的第一请求消息;
    所述处理器,用于执行所述指令,判断所述VNF包的类型是否为私有类型;其中,所述私有类型是指:所述VNF包只允许授权用户使用;及,若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF包的记录信息进行操作;若所述VNF包的类型为私有类型且所述第一请求消息中未携带对应于所述VNF包的授权用户的范围参数的值,则拒绝响应所述第一请求消息;其中,所述VNF包的记录信息包括所述VNF包的至少一个参数的值。
  10. 如权利要求9所述的装置,其特征在于,所述处理器用于若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,则根据所述第一请求消息对所述VNF包的记录信息进行操作,具体为:
    若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述 VNF包预设的授权用户的范围参数的值一致;
    若所述范围参数的值与为所述VNF包预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作。
  11. 如权利要求10所述的装置,其特征在于,所述第一请求消息用于请求在所述记录信息中查询所述VNF包的第一参数的值;
    所述处理器具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
    根据所述第一请求消息,在所述记录信息中查询所述第一参数的值。
  12. 如权利要求10所述的装置,其特征在于,所述第一请求消息用于请求更改所述记录信息中记录的所述VNF包的第一参数的值;
    所述处理器具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
    根据所述第一请求消息中携带的所述第一参数的期望值,更新所述记录信息中所述第一参数的值为所述期望值。
  13. 如权利要求10所述的装置,其特征在于,所述第一请求消息中携带第一用户设备的信息,所述第一请求消息用于请求对第一用户设备关闭所述VNF包的使用权限;
    所述处理器具体用于若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的授权用户的范围参数的值一致,具体为:
    若所述VNF包的类型为私有类型且所述第一请求消息中携带有对应于所述VNF包的授权用户的范围参数的值,判断所述范围参数的值是否与为所述VNF包预设的、针对所述第一用户设备授权的范围参数的值一致;
    所述处理器具体用于若所述范围参数的值与为所述VNF包预设的授权用户的范围参数的值一致,则根据所述第一请求消息对所述记录信息进行操作,具体为:
    若所述范围参数的值与为所述VNF包预设的、针对所述第一用户设备授 权的范围参数的值一致,则根据所述第一请求消息以及所述第一用户设备的信息,更新所述记录信息中记录的、所述VNF包的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第一用户设备对所述VNF包没有使用权限。
  14. 如权利要求10所述的装置,其特征在于,所述第一请求消息中携带有第二用户设备的信息,所述第一请求消息用于请求将所述VNF包授权给第二用户设备使用;
    所述处理器具体用于根据所述第一请求消息对所述记录信息进行操作,具体为:
    根据所述范围参数的值以及所述第二用户设备的信息,更新所述记录信息中记录的、所述VNF包的授权用户参数的值;其中,更新后的授权用户参数的值用于指示所述第二用户设备对所述VNF包具有使用权限。
  15. 如权利要求9-14任一所述的装置,其特征在于,
    所述接收器还用于:
    在接收针对VNF包的第一请求消息之前,接收第二请求消息,所述第二请求消息用于请求创建所述记录信息,所述第二请求消息携带所述记录信息中的所述至少一个参数的值;
    所述处理器还用于:
    提取所述第二请求消息中携带的所述至少一个参数的值;
    根据所述至少一个参数的值,通知VNF目录catalog创建所述记录信息。
  16. 如权利要求9-15任一所述的装置,其特征在于,所述处理器还用于:
    在判断所述VNF包的类型是否为私有类型之后,若所述VNF包的类型不是私有类型,则根据所述第一请求消息对所述记录信息进行操作。
PCT/CN2015/073176 2015-02-16 2015-02-16 一种针对vnf包进行操作的方法及装置 WO2016131171A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
PCT/CN2015/073176 WO2016131171A1 (zh) 2015-02-16 2015-02-16 一种针对vnf包进行操作的方法及装置
EP15882311.2A EP3249527B1 (en) 2015-02-16 2015-02-16 Operation method and device for vnf package
CN201580073831.4A CN107111510B (zh) 2015-02-16 2015-02-16 一种针对vnf包进行操作的方法及装置
US15/677,407 US10447703B2 (en) 2015-02-16 2017-08-15 VNF package operation method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/073176 WO2016131171A1 (zh) 2015-02-16 2015-02-16 一种针对vnf包进行操作的方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/677,407 Continuation US10447703B2 (en) 2015-02-16 2017-08-15 VNF package operation method and apparatus

Publications (1)

Publication Number Publication Date
WO2016131171A1 true WO2016131171A1 (zh) 2016-08-25

Family

ID=56691912

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/073176 WO2016131171A1 (zh) 2015-02-16 2015-02-16 一种针对vnf包进行操作的方法及装置

Country Status (4)

Country Link
US (1) US10447703B2 (zh)
EP (1) EP3249527B1 (zh)
CN (1) CN107111510B (zh)
WO (1) WO2016131171A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10355912B2 (en) 2017-04-06 2019-07-16 At&T Intellectual Property I, L.P. Network trouble shooting digital assistant system

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10116514B1 (en) * 2015-03-30 2018-10-30 Amdocs Development Limited System, method and computer program for deploying an orchestration layer for a network based on network function virtualization (NFV)
CN109413011B (zh) * 2017-08-18 2021-12-14 华为技术有限公司 公共服务资源申请方法、相关设备及系统
US10613764B2 (en) * 2017-11-20 2020-04-07 Advanced Micro Devices, Inc. Speculative hint-triggered activation of pages in memory
US10608907B2 (en) 2018-05-11 2020-03-31 At&T Intellectual Property I, L.P. Open-loop control assistant to guide human-machine interaction
CN114208244A (zh) * 2019-06-10 2022-03-18 苹果公司 开放式ran(o-ran)中的端到端无线电接入网络(ran)部署
CN112087311B (zh) * 2019-06-14 2022-04-12 华为技术有限公司 一种虚拟网络功能vnf部署方法及装置
CN114944990B (zh) * 2021-02-07 2023-11-03 中移(苏州)软件技术有限公司 一种虚拟化网络功能模块包的校验及异常处理方法、装置

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104050045A (zh) * 2014-06-27 2014-09-17 华为技术有限公司 基于磁盘io的虚拟资源分配方法及装置
CN104219127A (zh) * 2014-08-30 2014-12-17 华为技术有限公司 一种虚拟网络实例的创建方法以及设备

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9973375B2 (en) * 2013-04-22 2018-05-15 Cisco Technology, Inc. App store portal providing point-and-click deployment of third-party virtualized network functions
CN104253866B (zh) * 2014-09-20 2018-03-27 华为技术有限公司 虚拟网络功能网元的软件部署方法、系统及相关设备
CN109074288B (zh) * 2016-03-15 2022-04-26 诺基亚通信公司 网络虚拟化场景中的冲突解决

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104050045A (zh) * 2014-06-27 2014-09-17 华为技术有限公司 基于磁盘io的虚拟资源分配方法及装置
CN104219127A (zh) * 2014-08-30 2014-12-17 华为技术有限公司 一种虚拟网络实例的创建方法以及设备

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Draft-King-Vnfpool-Mobile-Use-Case-01", VIRTUALISATION OF MOBILE CORE NETWORK USE CASE, 8 June 2014 (2014-06-08), XP015099466 *
See also references of EP3249527A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10355912B2 (en) 2017-04-06 2019-07-16 At&T Intellectual Property I, L.P. Network trouble shooting digital assistant system
US10764116B2 (en) 2017-04-06 2020-09-01 At&T Intellectual Property I, L.P. Network trouble shooting digital assistant system
US11343135B2 (en) 2017-04-06 2022-05-24 At&T Intellectual Property I, L.P. Network troubleshooting digital assistant system

Also Published As

Publication number Publication date
US10447703B2 (en) 2019-10-15
US20170346831A1 (en) 2017-11-30
EP3249527A1 (en) 2017-11-29
CN107111510A (zh) 2017-08-29
EP3249527A4 (en) 2018-04-11
EP3249527B1 (en) 2022-11-02
CN107111510B (zh) 2020-04-28

Similar Documents

Publication Publication Date Title
WO2016131171A1 (zh) 一种针对vnf包进行操作的方法及装置
US11394714B2 (en) Controlling user access to command execution
US10148511B2 (en) Managing servers based on pairing keys to implement an administrative domain-wide policy
JP6332774B2 (ja) ネットワーク機能仮想化nfv障害管理の装置、デバイス、および方法
WO2018058579A1 (zh) 网络切片的管理方法及管理单元
WO2016131172A1 (zh) 一种更新网络服务描述器nsd的方法及装置
US10659441B2 (en) Dynamically managing, from a centralized service, valid cipher suites allowed for secured sessions
JP5698327B2 (ja) コンテンツカテゴリ化方法、及びシステム
US20170373939A1 (en) Data uploading method, apparatus, and system
WO2017185251A1 (zh) Vnfm的确定方法和网络功能虚拟化编排器
WO2019174000A1 (zh) 用于业务管理的方法和装置
US20210097476A1 (en) Container Management Method, Apparatus, and Device
US10785056B1 (en) Sharing a subnet of a logically isolated network between client accounts of a provider network
WO2024092929A1 (zh) 数据跨域授权方法及装置和电子设备
CN107005468B (zh) 一种待上载的nsd的确定方法及装置
WO2024092928A1 (zh) 基于区块链的多实例组网方法及装置和电子设备
WO2018120222A1 (zh) 一种管理vnffg的方法、装置和系统
WO2020233205A1 (zh) 容器服务管理方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15882311

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2015882311

Country of ref document: EP