WO2019137207A1 - Event notification method and related device - Google Patents

Event notification method and related device Download PDF

Info

Publication number
WO2019137207A1
WO2019137207A1 PCT/CN2018/123654 CN2018123654W WO2019137207A1 WO 2019137207 A1 WO2019137207 A1 WO 2019137207A1 CN 2018123654 W CN2018123654 W CN 2018123654W WO 2019137207 A1 WO2019137207 A1 WO 2019137207A1
Authority
WO
WIPO (PCT)
Prior art keywords
network element
information
event notification
session
event
Prior art date
Application number
PCT/CN2018/123654
Other languages
French (fr)
Chinese (zh)
Inventor
朱浩仁
陆伟
李岩
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2019137207A1 publication Critical patent/WO2019137207A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1895Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for short real-time information, e.g. alarms, notifications, alerts, updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/143Termination or inactivation of sessions, e.g. event-controlled end of session
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/15Setup of multiple wireless link connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/19Connection re-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/30Connection release
    • H04W76/34Selective release of ongoing connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/40Connection management for selective distribution or broadcast

Definitions

  • the present application relates to the field of communications technologies, and in particular, to an event notification method and related devices.
  • an application function (AF) network element can subscribe to a session management function (SMF) network element for the required event notification.
  • SMF session management function
  • the SMF network element selects a user plane function (UPF) network element according to the routing decision of the data flow.
  • UPF user plane function
  • the first aspect provides an event notification method for the embodiment of the present application, including:
  • the session management network element acquires policy information of the terminal device, where the policy information includes event notification type information; the session management network element determines an application network element for receiving event notification information; and the session management network element sends an event to the application network element according to the event notification type information. Notification information.
  • the event notification type information includes a late notification event; the session management network element performs the event notification information according to the event notification type information to the application network element, and specifically executes:
  • the notification type information is a late notification event
  • the session management network element sends event notification information to the application network element.
  • the session management network element can implement the event notification information transmission when the event notification type information is a late notification event, and implement effective event notification.
  • the policy information further includes address information of the application network element or identification information of the application network element. This information can be used to determine the application network element.
  • the policy information further includes first indication information, where the first indication information is used to indicate that the session is a re-established session, and the session management network element performs information according to the event notification type.
  • the application network element sends the event notification information to be executed.
  • the session management network element sends the event notification information to the application network element.
  • the session management network element can implement the event notification information transmission through the event notification type information and the session reconstruction indication information, thereby realizing effective event notification.
  • the policy information further includes a first data network access point identifier (DNAI); the method further includes: the session management network element determines a second DNAI of the session; and the session management network element performs Sending event notification information to the application network element according to the event notification type information, specifically: when the event notification type information is a late notification event, and the first DNAI and the second DNAI are different, the session management network element sends an event to the application network element. Notification information.
  • the session management network element can implement the event notification information transmission through the event notification type information and the DNAI, thereby realizing effective event notification.
  • the policy information further includes a first data network access point identifier DNAI and first indication information, where the first indication information is used to indicate that the session is a re-established session
  • the method further includes: the session management network element determines the second DNAI of the session; the session management network element performs the event notification information sent to the application network element according to the event notification type information, and specifically executes: the event notification type information is a late notification event, and the first indication information
  • the session management network element sends event notification information to the application network element.
  • the session management network element can implement the event notification information transmission through the event notification type information, the DNAI, and the session reconstruction indication information, thereby realizing effective event notification.
  • the method further includes: the session management network element sends the second indication information to the policy control network element, where the second indication information is used to indicate that the policy control network element is in the policy information. Delete the first indication.
  • the method further includes: the session management network element receiving a session establishment request from the terminal device, where the session establishment request includes the first data network access point identifier DNAI And determining the second DNAI of the session;
  • the session management network element performs specific execution of sending the event notification information to the application network element according to the event notification type information: in the case that the event notification type information is a late notification event, and the first DNAI and the second DNAI are different, The session management network element sends event notification information to the application network element.
  • the session management network element can implement the event notification information transmission through the event notification type information and the DNAI, thereby realizing effective event notification.
  • the method further includes: the session management network element receiving a session establishment request from the terminal device, where the session establishment request includes the first data network access point identifier DNAI And third indication information, the third indication information is used to indicate that the session is a re-established session, and determine a second DNAI of the session;
  • the session management network element performs specific execution of sending the event notification information to the application network element according to the event notification type information: in the case that the event notification type information is a late notification event, and the third indication information indicates that the session is a re-established session, and When the first DNAI and the second DNAI are different, the session management network element sends event notification information to the application network element.
  • the session management network element can implement the event notification information transmission through the event notification type information, the DNAI, and the session reconstruction indication information, thereby realizing effective event notification.
  • the session establishment request further includes an identifier of the application network element.
  • the second aspect provides a session processing method for the embodiment of the present application, including:
  • the session management network element determines to reselect the user plane network element for the session of the terminal device
  • the session management network element sends the fourth indication information to the policy control network element, where the fourth indication information is used to indicate that the policy control network element adds the first indication information and/or the first DNAI to the policy information of the terminal device, where the first indication information is used.
  • the session indicating the subsequent establishment is a re-establishment session.
  • the session management network element indicates the reestablishment session by sending the indication information to the policy control network element, so that in the scenario of the session reestablishment, the event notification information cannot be sent because the uncertainty is whether the session is reestablished or the session is newly created. The situation occurs, which in turn enables effective event notification.
  • the third aspect provides a session processing method for the embodiment of the present application, including:
  • the terminal device Receiving, by the terminal device, a session release message sent by the first core network device; the terminal device sends a session establishment request to the second core network device, where the session establishment request includes indication information and/or a first DNAI, where the indication information is used to indicate that the session is re-established Conversation.
  • the terminal device indicates the re-establishment session by transmitting the indication information to the second core network device, so that in the scenario of the session re-establishment, the event notification information cannot be transmitted because it is determined whether the session is re-established or the session is newly created. Occurs to enable effective event notification.
  • the session establishment request further includes an identifier of an application network element for receiving event notification information.
  • the fourth aspect provides an event notification method for the embodiment of the present application, including:
  • the policy control network element receives the request message, where the request message includes the information of the terminal device and the first event notification information;
  • the policy control network element determines the policy information of the terminal device according to the information of the terminal device
  • the policy control network element sends the second event notification information to the application network element according to the policy information and the first event notification information.
  • the policy control network element may send the second event notification information to the application network element by using the information of the terminal device and the first event notification information, so that the event of the application network element can be determined in the request phase.
  • Notification information can reduce the occurrence of event notification failures.
  • the policy information includes a session continuity requirement
  • the continuity requirement indicates that the network side device re-establishes the connectivity service after releasing the connectivity service with the terminal device.
  • the second event notification information is an early notification
  • the second event notification information is a late notification or an early notification.
  • the method further includes:
  • the policy control network element sends the second event notification information to the session management network element
  • the policy control network element receives the response message sent by the session management network element, and the response message is used to indicate that the second event notification information is received.
  • the fifth aspect provides an event notification method for the embodiment of the present application, including:
  • the network exposes the network element to receive the request message, where the request message includes the information of the terminal device and the first event notification information;
  • the network exposed network element determines the policy information of the terminal device according to the information of the terminal device
  • the network exposed network element sends the second event notification information to the application network element according to the policy information and the first event notification information.
  • the network exposed network element may send the second event notification information to the application network element by using the information of the terminal device and the first event notification information, so that the event of the application network element is determined in the request phase.
  • Notification information can reduce the occurrence of event notification failures.
  • the policy information includes a session continuity requirement
  • the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
  • the second event notification information is an early notification event
  • the second event notification information is a late notification or an early notification.
  • the method further includes:
  • the network exposed network element sends the second event notification information to the policy control network element
  • an embodiment of the present application provides an event notification apparatus.
  • the event notification device can be a session management network element.
  • the event notification device includes:
  • a processing module configured to obtain policy information of the terminal device, where the policy information includes event notification type information;
  • the processing module is further configured to determine an application network element for receiving event notification information
  • the sending module is configured to send event notification information to the application network element according to the event notification type information.
  • the embodiment of the present application provides another session management network element, where the session management network element includes:
  • a processing module configured to determine, to reselect a user plane network element for the session of the terminal device
  • a sending module configured to send fourth indication information to the policy control network element, where the fourth indication information is used to indicate that the policy control network element adds the first indication information and/or the first DNAI to the policy information of the terminal device, where the first indication information is Used to indicate that the subsequently established session is a reestablished session.
  • the session management network element may also implement some or all of the optional implementation manners of the second aspect.
  • an embodiment of the present application provides a session processing apparatus.
  • the session processing can be a terminal device.
  • the session processing device includes:
  • a receiving module configured to receive a session release message sent by the first core network device
  • a sending module configured to send a session establishment request to the second core network device, where the session establishment request includes indication information and/or a first DNAI, where the indication information is used to indicate that the session is a re-established session.
  • the terminal device can also implement the event notification method of the third aspect.
  • a receiving module configured to receive a request message, where the request message includes information about the terminal device and first event notification information
  • a processing module configured to determine, according to information about the terminal device, policy information of the terminal device
  • the sending module is configured to send the second event notification information to the application network element according to the policy information and the first event notification information.
  • the policy control network element may also implement some or all optional implementation manners of the fourth aspect.
  • the embodiment of the present application provides a network exposed network element, where the network exposed network element includes:
  • a processing module configured to determine, according to information about the terminal device, policy information of the terminal device
  • the sending module is configured to send the second event notification information to the application network element according to the policy information and the first event notification information.
  • the network exposed network element may also implement some or all of the optional implementation manners of the fifth aspect.
  • a communication device may be a session management network element in the above method design, or a chip disposed in the session management network element.
  • the communication device includes a memory for storing computer executable program code, a transceiver, and a processor coupled to the memory and the transceiver.
  • the program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the session management network element in any of the possible aspects of the first aspect, the second aspect.
  • a communication device may be a terminal device in the above method design, or a chip disposed in the terminal device.
  • the communication device includes a memory for storing computer executable program code, a transceiver, and a processor coupled to the memory and the transceiver.
  • the program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the terminal device in any of the possible designs of the third aspect above.
  • a communication device may be a policy control network element in the above method design, or a chip disposed in the policy control network element.
  • the communication device includes a memory for storing computer executable program code, a transceiver, and a processor coupled to the memory and the transceiver.
  • the program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the policy control network element in any of the possible designs of the fourth aspect above.
  • a computer program product comprising: computer program code, when the computer program code is run on a computer, causing the computer to perform the first to fifth aspects and any possible implementation thereof The method in .
  • a computer readable medium storing program code for causing a computer to perform the above first to fifth aspects and any possible implementation thereof when the computer program code is run on a computer The method in the way.
  • a chip comprising a processor and a memory, the memory being for storing a computer program, the processor for calling and running the computer program from the memory, the computer program for implementing the first aspect to the first Five aspects and methods in any of the possible implementations.
  • FIG. 1 is a schematic structural diagram of a possible communication system according to an embodiment of the present application
  • FIG. 2 is a schematic flowchart of an event notification method according to an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of another event notification method according to an embodiment of the present application.
  • FIG. 4 is a schematic flowchart of another event notification method according to an embodiment of the present application.
  • FIG. 5 is a schematic flowchart of another event notification method according to an embodiment of the present application.
  • FIG. 6 is a schematic flowchart of another event notification method according to an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a session management network element according to an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of another session management network element according to an embodiment of the present disclosure.
  • FIG. 10 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure.
  • FIG. 11 is a schematic structural diagram of another terminal device according to an embodiment of the present disclosure.
  • FIG. 12 is a schematic structural diagram of a policy control network element according to an embodiment of the present application.
  • FIG. 13 is a schematic structural diagram of another policy control network element according to an embodiment of the present application.
  • FIG. 14 is a schematic structural diagram of a network exposed network element according to an embodiment of the present disclosure.
  • FIG. 15 is a schematic structural diagram of another network exposed network element according to an embodiment of the present application.
  • FIG. 1 is a schematic structural diagram of a communication system according to an embodiment of the present application. The following describes each network element in Figure 1:
  • Terminal equipment can be user equipment (UE), handheld terminal, notebook computer, subscriber unit, cellular phone, smart phone, wireless data card, personal digital assistant (personal Digital assistant, PDA) computer, tablet, wireless modem, handheld, laptop computer, cordless phone, or wireless local loop (WLL)
  • UE user equipment
  • PDA personal digital assistant
  • WLL wireless local loop
  • MTC machine type communication
  • Radio access network (RAN) equipment mainly responsible for radio resource management, quality of service (QoS) management, data compression and encryption on the air interface side.
  • the access network device may include various forms of base stations, such as a macro base station, a micro base station (also referred to as a small station), a relay station, an access point, and the like.
  • base stations such as a macro base station, a micro base station (also referred to as a small station), a relay station, an access point, and the like.
  • the name of a device having a base station function may be different, for example, in a 5th generation (5th generation, 5G) system, called gNB; in an LTE system, It is an evolved Node B (eNB or eNodeB); in a 3rd generation (3G) system, it is called a Node B or the like.
  • 5G 5th generation
  • gNB 5th generation
  • LTE Long Term Evolution
  • eNB evolved Node B
  • 3G 3rd
  • Access and mobility management function (AMF) network element belongs to the core network element and is mainly responsible for signaling processing, such as access control, mobility management, attach and detach, and gateway selection.
  • AMF Access and mobility management function
  • the AMF network element provides a service for the session in the terminal device, the storage resource of the control plane is provided for the session, and the session identifier, the SMF network element identifier associated with the session identifier, and the like are stored.
  • Session management function (SMF) network element responsible for user plane network element selection, user plane network element redirection, Internet protocol (IP) address allocation, bearer establishment, modification and release, and QoS control.
  • IP Internet protocol
  • User plane function (UPF) NE responsible for forwarding and receiving user data in the terminal device.
  • the user data may be received from the data network and transmitted to the terminal device through the access network device.
  • the UPF network element may also receive user data from the terminal device through the access network device and forward the data to the data network.
  • the transmission resources and scheduling functions for the terminal devices in the UPF network element are managed and managed by the SMF network element.
  • PCF Policy control function
  • Network exposure function (NEF) network element mainly supports the interaction between 3GPP network and third-party application security. NEF can securely expose network capabilities and events to third parties to enhance or improve application service quality.
  • the 3GPP network also has the same It is safe to obtain relevant data from third parties to enhance the intelligent decision of the network; at the same time, the network element supports restoring structured data from a unified database or storing structured data in a unified database.
  • Unified data repository (UDR) network element It is mainly responsible for storing structured data.
  • the stored content includes subscription data and policy data, externally exposed structured data, and application-related data.
  • Application function (AF) network element mainly supports interaction with the 3GPP core network to provide services, such as affecting data routing decisions, policy control functions, or providing some services of third parties to the network side.
  • the functions and interfaces of the network elements are merely exemplary.
  • each network element is applied to the embodiment of the present application, not all functions are required.
  • all or a part of the network element of the core network may be a physical entity network element, or may be a virtualized network element, which is not limited herein.
  • the SMF network element can establish a communication connection with the AF network element (for example, the AF network element is in the carrier network), and the two can communicate directly.
  • the AF network element can communicate with the PCF network element, or can communicate with the SMF network element through the PCF network element and the NEF network element (for example, the AF network element is outside the carrier network).
  • the AF network element may send the request message related to the terminal device to the PCF network element through the N5 interface or the serviced interface, or forward the data to the PCF network element through the NEF network element, and then the PCF network element converts the request message into a corresponding policy control.
  • the PCF network element may send the converted PCC rule to the SMF network element, so that the SMF network element applies the PCC rule to the session established for the terminal device.
  • the request message may be that the SMF network element sends event notification information to the AF network element when a certain condition is met. For example, in the condition of reestablishing the session, the SMF network element sends event notification information to the AF network element; or, when the terminal device accesses the data access identifier (DNAI) corresponding to the same application, the DN Access Identifier (DNAI) changes.
  • the SMF network element sends event notification information to the AF network element.
  • the event notification information has two types of event notifications, which are classified into an Early Notification and a Late Notification.
  • the SMF network element receives (or indirectly receives) the AF network element request to perform user layer reconfiguration
  • the UPF network element selection (or reselection) is performed.
  • the SMF network element performs the UPF network element (re) selection
  • the SMF network element sends event notification information to the AF network element.
  • the event notification type is divided according to the timing of the trigger.
  • the SMF network element sends the event notification information before the selection of the UPF network element is completed; if the event notification type of the subscription is completed For the late notification event, the SMF network element will send the event notification information after the selection of the UPF network element is completed.
  • the target application eg, social application, shopping application, etc.
  • the target application eg, social application, shopping application, etc.
  • the SMF1 network element first releases the current first session (the SMF1 network element is the network element that provides the session service for the first session), so that the context associated with the session is also freed.
  • the SMF2 network element then re-establishes the second session (the SMF2 network element is the network element that provides the session service for the second session).
  • the SMF1 network element and the SMF2 network element may be the same network element, or may be different network elements.
  • the SMF2 network element cannot determine whether the second session is a newly established session or a reestablished session. Although the reselection of the UPF network element is performed, the event notification information is not sent to the AF network element, which invalidates the event notification mechanism.
  • the SMF network element acquires policy information related to the session.
  • the policy information may include event notification type information.
  • the SMF network element determines an AF network element for receiving event notification information; the SMF network element sends event notification information to the AF network element according to the event notification type information.
  • the SMF network element can realize the event notification information transmission by acquiring the event notification type information, thereby reducing the probability that the event notification mechanism is invalid due to the uncertainty, thereby realizing effective event notification.
  • the PCF network element receives the request message including the information of the terminal device and the first event notification information, and then determines the policy information of the terminal device according to the information of the terminal device; finally, according to the policy information and the first The event notification information sends the second event notification information to the AF network element.
  • the PCF can send the second event notification information to the AF network element by using the information of the terminal device and the first event notification information, so that the event notification information of the AF network element can be determined in the request phase, and the event notification can be reduced. The situation happened.
  • the session mode involved in the embodiment of the present application may include SSC mode 1, SSC mode 2, and SSC mode 3.
  • SSC mode 1 the network side reserves the connectivity service provided to the terminal side.
  • IPv4 or IPv6 type sessions the IP address is reserved.
  • the anchor point UPF network element of the session in this mode will remain. Reserved until the end of the session.
  • SSC mode 2 the network side releases the connectivity service provided to the terminal side.
  • IPv4 or IPv6 type session the IP address is released.
  • the network side may trigger. The session is released and the terminal is notified to immediately establish a new session for the same data network.
  • the network side allows session connectivity to be established through a new session anchor before the old session anchor is released, and the old session anchor is released without any data loss.
  • the contents of SSC mode 1, SSC mode 2, and SSC mode 3 can be specifically referred to the description of the existing 3GPP standard.
  • the DNAI representation in the embodiments of the present application may include, but is not limited to, a UPF identifier.
  • the DNAI may identify the location of the application network element in the data network or identify the user layer network element of the data network.
  • the embodiments of the present application are also applicable to other communication systems that need to send event notification information.
  • the term "system” can be replaced with "network”.
  • the system architecture described in the embodiments of the present application is for convenience of description of the technical solutions of the embodiments of the present application, and does not constitute a limitation of the technical solutions provided by the embodiments of the present application. As those skilled in the art may understand, with the evolution of the network architecture, the present invention The technical solutions provided by the application embodiments are equally applicable to similar technical problems.
  • a network element obtains information from another network element (for example, a B network element), and may refer to that the A network element directly receives information from the B network element, or may The A network element receives information from the B network element through other network elements (for example, the C network element).
  • the C network element can transparently transmit the information, and can also process the information, for example, carrying the information in different messages for transmission or filtering the information. Only the filtered information is sent to the A network element.
  • the A network element sends information to the B network element, which may be that the A network element directly sends information to the B network element, and may also refer to the A network element passing through other network elements (for example, the C network. Meta) sends information to the B network element.
  • the B network element may be that the A network element directly sends information to the B network element, and may also refer to the A network element passing through other network elements (for example, the C network. Meta) sends information to the B network element.
  • FIG. 2 is an event notification method according to an embodiment of the present application.
  • the session management network element takes the SMF network element as an example
  • the application network element takes the AF network element as an example.
  • the event notification method includes:
  • the terminal device initiates a session establishment process.
  • the access network device, the AMF network element, and the like are not shown, but the terminal device and the SMF network element are included in the process of establishing the session for the terminal device, and the access network device and the AMF may be included.
  • Equipment such as network elements.
  • the specific implementation process of the step 201 is: (1) the terminal device sends a non-access stratum (NAS) signaling message to the AMF network element, where the NAS signaling message can be Including but not limited to: one or more single network slice selection assistance information (S-NSSAI), data network name (DNN), requested session identifier (PDU Session ID) The old PDU session ID, the requested session type (Request Type), the session management NAS message (N1SM container (PDU Session Establishment Request)), and the (2) AMF network element according to the terminal device
  • the sent NAS signaling message acquires related policy information and other configuration information related to the terminal device, and performs SMF network element selection according to the NAS signaling information sent by the terminal device received by the AMF network element; (3) AMF network element passes the service The interface (for example, sending a Namf_PDUSession_CreateSMContext message) sends a request to create a session management context to the SMF network element; (4) the SMF network
  • the SMF network element selects a PCF network element for the session of the terminal device.
  • the SMF network element obtains a session-related policy by selecting a PCF network element for the terminal device, where the PCC rule is included. If the PCF does not have a cached policy, indicating that the PCF network element changes, you need to obtain the latest PCC rules from the UDR.
  • the PCC rule includes a rule generated according to the request message sent by the AF network element.
  • the SMF network element acquires policy information of the terminal device.
  • the policy information includes event notification type information.
  • the event notification type information can be used to determine at what timing the event notification information is sent.
  • the event notification type information is a late notification event.
  • the expression of the late notification event may be a single field or a combination of multiple fields, which is not limited herein.
  • the SMF network element may obtain policy information from the selected PCF network element. For example, if the PCF network element is a PCF network element used by a session established by the terminal device last time, the SMF network element sends request information to the PCF network element. After receiving the request information, the PCF network element sends the requested policy information to the SMF network element.
  • the SMF network element may obtain policy information from a unified data repository (UDR) network element. For example, if the PCF network element determined by step 202 is not the PCF network element used by the session established by the terminal device last time, the SMF network element sends a policy information acquisition request of the terminal device to the UDR, and the UDR sends the policy information to the SMF network element. Policy information of the terminal device.
  • UDR unified data repository
  • the policy information can be a PCC rule.
  • the PCC rule is generated according to a request message for subscribing to event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
  • the policy information also includes address information of the AF network element or identification information of the AF network element.
  • the address information of the AF network element or the identification information of the AF network element is used to determine the AF network element that receives the event notification information.
  • the SMF network element implements the construction of the user layer path by selecting a UPF network element for the terminal device.
  • the SMF network element determines an AF network element for receiving event notification information.
  • the SMF network element may directly determine the AF network element for receiving the event notification information.
  • the address of the AF network element included in the policy information may be derived from the PCF network element. Specifically, the PCF writes the address of the AF included in the received AF network element request into the policy information.
  • the SMF network element may obtain the address of the AF network element from the PCF network element, the NEF network element, or the UDR according to the identifier of the AF network element. Further, an AF network element for receiving event notification information is determined.
  • the identifier of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI).
  • the APF network element may obtain the address of the AF network element;
  • the request message for subscribing to the event notification information is forwarded by the Network Exposure Function (NEF), and the NEF network element stores the related information of the request message, and the address of the AF network element can be obtained from the NEF network element;
  • the information about the request message for subscribing to the event notification information is in the UDR, and the SMF network element has the associated access authority and the interface obtains the information from the UDR, and the address of the AF network element can be obtained from the UDR.
  • the description is not limited herein.
  • the embodiment of the present application does not limit how the SMF network element determines the address of the AF network element.
  • the SMF network element may determine that there is an AF address that satisfies the condition, for example, determining according to the AF request identifier.
  • the AF address if there is a mapping relationship between the AF request identifier and the AF address in the UDR, the AF address can be indirectly obtained by the AF request identifier.
  • the SMF network element sends event notification information to the AF network element according to the event notification type information.
  • the session management network element sends event notification information to the application network element when the event notification type information is a late notification event.
  • the SMF network element acquires the event notification type information policy information of the terminal device, and the SMF network element determines the AF network element for receiving the event notification information; the SMF network element according to the event notification type The information is sent to the AF network element for event notification information.
  • the SMF network element can realize the event notification information transmission by acquiring the event notification type information, thereby reducing the probability that the event notification mechanism is invalid due to the uncertainty, thereby realizing effective event notification.
  • FIG. 3 is an event notification method according to an embodiment of the present application.
  • the session management network element takes the SMF network element as an example
  • the application network element takes the AF network element as an example.
  • the embodiment of the present application relates to at least a terminal device, a first SMF network element, a first PCF network element, a second SMF network element, and an AF network element.
  • the embodiment of the present application may be applied to a scenario in which the network side establishes a first session for the terminal device and re-establishes the second session after the first session is released.
  • the event notification method includes:
  • a first session is established between the first SMF network element and the terminal device.
  • the first session is a session established for an application in the terminal device, that is, the first session corresponds to the application identifier.
  • the first session corresponds to the first DNAI
  • the first DNAI is used to indicate an identifier of the access data network of the session of the application.
  • the first SMF network element determines to reselect the user plane network element for the first session.
  • the first SMF determines to reselect the user plane network element as the first session due to the movement of the location of the terminal device.
  • the user plane network element here can be a UPF network element.
  • the first SMF network element sends fourth indication information to the first PCF network element.
  • the first SMF network element sends the fourth indication information to the first PCF network element, where the first SMF network element is determined to be the first session reselection user plane network element.
  • the first PCF network element here is a network element that provides policy control for the first session during the first session establishment process.
  • the policy information may be a PCC rule.
  • the method of modifying the PCC rule in step 303 may be: in a possible manner, modifying the PCC rule on the PCF network element by using a serviced interface (for example, sending an Npcf_PolicyAuthorization_Update message) That is, the first indication information is written into the PCC rule, and the subsequent PCF network element stores the changed PCC rule in the UDR; or, in another possible manner, if the authentication condition is met, the first SMF The network element may directly modify the PCC rule stored in the UDR. Specifically, the first SMF network element may send the first indication information to the UDR network element, and the UDR network element adds the first indication information to the PCC rule.
  • a serviced interface for example, sending an Npcf_PolicyAuthorization_Update message
  • the first SMF network element releases the first session.
  • the first SMF network element initiates a first session release process.
  • the network side sends a session release command message to the terminal device, where the session identifier of the current session is included, and the reason for the release is re-established (reconstructing the session with the data network) ) and the address or identity of the application network element that needs to send the notification.
  • the first SMF network element includes a context for releasing the first session, and the like.
  • the terminal device may also establish a second session for the application after releasing the first session.
  • the second SMF network element is a network element that provides session management services for the second session.
  • the second SMF network element selects a second PCF network element for the session of the terminal device.
  • the second SMF network element obtains the policy information related to the session by selecting the second PCF network element for the terminal device.
  • the second PCF network element may be the same network element as the first PCF network element, or may be a different network element from the first PCF network element.
  • the second SMF network element acquires policy information of the terminal device.
  • the policy information includes event notification type information.
  • the event notification type information can be used to determine at what timing the event notification information is sent.
  • the event notification type information is a late notification event, and the expression of the late notification event in the policy information may be a single field, or may be a combination of multiple fields.
  • the policy information is the policy information after the step 303 is performed. Therefore, the policy information further includes at least one of the first indication information and the first DNAI corresponding to the first session, and the second SMF network element is according to the first At least one of the first DNAI corresponding to the indication information and the first session may determine that the second session is a reestablishment session.
  • the second SMF network element may obtain policy information from the selected second PCF network element. For example, if the second PCF network element is the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the first PCF network element, The first PCF network element sends the policy information of the terminal device to the second SMF network element.
  • the second SMF network element may obtain policy information from the UDR. For example, if the second PCF network element determined by step 202 is not the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the UDR. The UDR sends the policy information of the terminal device to the second SMF network element.
  • the policy information may be a PCC rule, where the PCC rule is generated according to a request message for subscribing to event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
  • the policy information further includes address information of the AF network element or identifier information of the AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
  • the policy information further includes a DNAI list, where the second SMF network element selects a DNAI from the list of DNAIs to be determined as the second DNAI corresponding to the second session, for example, the method of selecting may be randomly selected, or according to the weight. Policy selection, or selection based on load balancing policies.
  • the DNAI list may be provided by an AF network element.
  • the second SMF network element selects a UPF network element for the session of the terminal device.
  • the second SMF network element implements the construction of the user layer path by selecting a UPF network element for the terminal device.
  • the second SMF network element determines an AF network element for receiving event notification information.
  • the second SMF network element may directly determine the AF network element for receiving the event notification information.
  • the address of the AF network element included in the policy information may be derived from the second PCF network element, where the second PCF network element writes the address of the AF included in the received request message into the policy information.
  • the second SMF network element may obtain the AF network from the second PCF network element, the NEF network element, or the UDR according to the identifier of the AF network element.
  • the address of the element further determines an AF network element for receiving event notification information.
  • the identifier of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI).
  • FASI AF Service Identifier
  • the second PCF network element does not change during the session re-establishment process, that is, it is the same network element as the first PCF network element, and the second PCF network element saves the request message for subscribing to the event notification information.
  • the related information may be obtained by acquiring the address of the AF network element from the second PCF network element; if the request message for subscribing to the event notification information is forwarded by the NEF, and the NEF network element saves the related information of the request message, The NEF network element obtains the address of the AF network element. If the information about the request message for subscribing to the event notification information is in the UDR, and the SMF network element has the relevant access authority and the interface obtains the information from the UDR, the AFR may obtain the AF.
  • the address of the network element For example, the embodiment of the present application does not limit how the second SMF network element determines the address of the AF network element.
  • the second SMF network element may determine that there is an AF address that satisfies the condition, for example, according to the AF request identifier.
  • the AF address if there is a mapping relationship between the AF request identifier and the AF address in the UDR, the AF address can be indirectly obtained by the AF request identifier.
  • the second SMF network element sends event notification information to the AF network element according to the event notification type information.
  • the second SMF network element sends event notification information to the AF network element when the event notification type information is a late notification event and the second session is a re-establishment session. This can reduce the situation that the event notification information cannot be sent when the session established by the second SMF network element is determined to be a re-establishment session or a new session.
  • the policy information includes the event notification type information and the first indication information
  • the event notification type information is a late notification event
  • the first indication information indicates that the session is a re-established session
  • the second SMF network element sends event notification information to the AF network element.
  • the second SMF sends event notification information to the AF network element.
  • the DNAIs corresponding to the two sessions of the same application can be compared. If the two are not the same, the second session can be determined as the reconstructed session, thereby improving the effective notification of the event notification information.
  • the event notification type information is a late notification event
  • the first indication information indicates that the session is re-established.
  • the second SMF network element sends event notification information to the AF network element.
  • the DNAI corresponding to the two sessions of the same application can be compared. If the two are different and the policy information includes the first indication information, the second session can be determined as the reconstructed session, thereby improving the event. A valid notification of the notification message.
  • the event notification information can be sent through the event notification type information and the session reconstruction indication information, so as to reduce the situation that the session established by the second SMF network element is not a reconstruction session or a new session.
  • the event notification message is sent, and an effective event notification is implemented.
  • FIG. 4 is an event notification method according to an embodiment of the present application.
  • the session management network element takes the SMF network element as an example
  • the application network element takes the AF network element as an example.
  • the embodiment of the present application relates to at least a terminal device, a first SMF network element, a second SMF network element, and an AF network element.
  • the embodiment of the present application may be applied to a scenario in which the network side has established a first session for the terminal device and re-establishes the second session after the first session is released.
  • the event notification method includes:
  • a first session is established between the first SMF network element and the terminal device.
  • the first session is a session established for an application in the terminal device, that is, the first session corresponds to the application identifier.
  • the first session corresponds to the first DNAI
  • the first DNAI is used to indicate an identifier of the access data network of the session of the application.
  • the first SMF network element sends a session release message to the terminal device.
  • the session release message is used to release the first session.
  • the first SMF network element may send a session release message to the AMF network element, and the AMF network element sends a session release message to the terminal device by using the access network device, and after the terminal device receives the session release message, releasing the first Conversation.
  • the terminal device sends a session establishment request to the second SMF network element.
  • the session establishment request is used to request to establish a second session, and the session establishment request includes at least one of the third indication information and the first DNAI corresponding to the first session.
  • the third indication information is used to indicate that the second session is a re-established session.
  • the first DNAI corresponding to the first session is used by the second SMF network element after the reconstruction session to determine whether the DNAI of the reconstruction session is the same as the first DNAI.
  • the session establishment request further includes the identifier information of the AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
  • the second SMF network element After the second SMF network element receives the session establishment request sent by the terminal device, the process of establishing the second session may be performed. For a specific process of establishing the second session, refer to the detailed description of step 201 in the embodiment shown in FIG. 2, and details are not described herein again.
  • the second SMF network element is a network element that provides session management services for the second session.
  • the second SMF network element selects a second PCF network element for the session of the terminal device.
  • step 405 For the step 405, reference may be made to the detailed description of step 306 in the embodiment shown in FIG. 3, and details are not described herein again.
  • the second SMF network element acquires policy information of the terminal device.
  • the policy information includes event notification type information.
  • the event notification type information can be used to determine at what timing the event notification information is sent.
  • the event notification type information is a late notification event, and the expression of the late notification event in the policy information may be a single field, or may be a combination of multiple fields.
  • the second SMF network element may obtain policy information from the selected second PCF network element. For example, if the second PCF network element is the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the first PCF network element, The first PCF network element sends the policy information of the terminal device to the second SMF network element.
  • the second SMF network element may obtain policy information from the UDR. For example, if the second PCF network element determined by step 202 is not the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the UDR. The UDR sends the policy information of the terminal device to the second SMF network element.
  • the policy information may be a PCC rule, where the PCC rule is generated according to a request message for subscribing to event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
  • the policy information further includes address information of the AF network element or identifier information of the AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
  • the second SMF network element selects a UPF network element for the session of the terminal device.
  • the second SMF network element implements the construction of the user layer path by selecting a UPF network element for the terminal device.
  • the second SMF network element determines an AF network element for receiving event notification information.
  • the second SMF network element may directly determine the AF network element for receiving the event notification information.
  • the address of the AF network element included in the policy information may be derived from the second PCF network element.
  • the PCF network element writes the address of the AF included in the received request message into the policy information.
  • the second SMF network element may obtain the AF network from the second PCF network element, the NEF network element, or the UDR according to the identifier of the AF network element.
  • the address of the element further determines an AF network element for receiving event notification information.
  • the identifier of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI).
  • FASI AF Service Identifier
  • the second PCF network element does not change during the session re-establishment process, that is, it is the same network element as the first PCF network element, and the second PCF network element saves the request message for subscribing to the event notification information.
  • the related information may be obtained by acquiring the address of the AF network element from the second PCF network element; if the request message for subscribing to the event notification information is forwarded by the NEF, and the NEF network element saves the related information of the request message, The NEF network element obtains the address of the AF network element. If the information about the request message for subscribing to the event notification information is in the UDR, and the SMF network element has the relevant access authority and the interface obtains the information from the UDR, the AFR may obtain the AF.
  • the address of the network element For example, the embodiment of the present application does not limit how the second SMF network element determines the address of the AF network element.
  • the second SMF network element may determine that there is an AF address that satisfies the condition.
  • the second SMF network element may determine the AF network element for receiving the event notification information according to the identifier of the AF network element.
  • the second SMF network element sends event notification information to the AF network element according to the event notification type information.
  • the second SMF network element When the event notification type information is a late notification event and the second session is a reestablishment session, the second SMF network element sends event notification information to the AF network element. This can reduce the situation that the event notification information cannot be sent when the session established by the second SMF network element is determined to be a re-establishment session or a new session.
  • the event notification type information is a late notification event
  • the first indication information indicates that the session is re-established
  • the second SMF network element sends event notification information to the AF network element.
  • the event notification type information is a late notification event
  • the first DNAI and the second DNAI are different.
  • the second SMF network element sends event notification information to the AF network element.
  • the DNAIs corresponding to the two sessions of the same application can be compared. If the two are not the same, the second session can be determined as the reconstructed session, thereby improving the effective notification of the event notification information.
  • the policy information includes the event notification type information
  • the event notification type information is a late notification event
  • the first indication information indicates
  • the second SMF network element sends event notification information to the AF network element.
  • the DNAI corresponding to the two sessions of the same application can be compared. If the two are different and the policy information includes the first indication information, the second session can be determined as the reconstructed session, thereby improving the event. A valid notification of the notification message.
  • the event notification information can be sent through the event notification type information and the session reconstruction indication information, so as to reduce the situation that the session established by the second SMF network element is not a reconstruction session or a new session.
  • the event notification message is sent, and an effective event notification is implemented.
  • FIG. 5 is an event notification method according to an embodiment of the present application.
  • the session management network element is an SMF network element
  • the policy control network element is a PCF network element
  • the application network element is an AF network element.
  • the event notification method may include:
  • the AF network element creates a request message.
  • the request message includes information of the terminal device and first event notification information.
  • the first event notification information is used to indicate that event notification information is sent to the AF network element.
  • the first event notification information includes a condition for sending event notification information to the AF network element, for example, the condition is that the SMF network element reselects the UPF, or the condition is that the DNAI corresponding to the application in the terminal device is changed.
  • the embodiment of the present application does not limit the conditions included in the first event notification information.
  • the first event notification information may include event notification type information of the first event notification information.
  • the event notification type information includes an early notification event or a late notification event.
  • the request message created by the AF network element includes the event notification information sent to the AF network element under what conditions, and the event notification type of the sent event notification information.
  • the request message may further include information identifying the data stream, N6 data flow routing request information, potential application location information, indication of whether the DNAI is variable, time validity conditions, space validity conditions, and identification of the current request.
  • Each request contains at least one or more of the above, but is not limited to the above.
  • the AF network element sends a request message to the PCF network element.
  • the AF network element can directly send the request message to the PCF network element.
  • the AF network element can complete the selection of the PCF network element by calling the service interface (sending the Nbsf_Management_Discovery message); then completing the sending of the request message through the serviced interface (sending the Npcf_Policy_Authorization_Create message).
  • the AF network element may first send the request message to the NEF network element, and the NEF network element sends the request message to the PCF network element.
  • the AF network element may send the request message to the NEF network element through the serving interface (send Npcf_Policy_Authorization_Create message).
  • the NEF network element can complete the selection of the PCF network element by calling a service interface (for example, sending an Nbsf_Management_Discovery message); then the NEF network element completes the sending of the request message through the serviced interface (for example, sending an Npcf_Policy_Authorization_Create message).
  • the request message sent by the AF network element to the NEF network element and the request message sent by the NEF network element to the PCF network element may be the same information, or may be after being not limited to information mapping or conversion. Information, this application does not limit this.
  • the PCF network element receives the request message.
  • the PCF network element determines policy information of the terminal device according to the information of the terminal device.
  • the PCF network element determines the policy information of the terminal device according to the information of the terminal device included in the request message.
  • the information of the terminal device may be an identifier for uniquely identifying the terminal device.
  • the PCF network element can obtain the policy information of the terminal device from the SMF network element or the UDR according to the identifier of the terminal device.
  • Policy information may include, but is not limited to, session continuity requirements.
  • the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
  • the session continuity requirement can be represented by SSC mode 2.
  • the first event notification information and the second event notification information may be the same or different.
  • the PCF network element may determine the second event notification information according to the policy information and the first event notification information.
  • the second event notification information determined by the PCF network element is an early notification. This indicates that the session of the terminal device satisfies the session continuity requirement and the event notification type of the event notification information sent to the AF network element is an early notification event under the condition that the event notification information is sent to the AF network element.
  • the second event notification information determined by the policy control function network element is a late notification or an early notification. This indicates that the session mode of the terminal device does not meet the session continuity requirement and the event notification type of the event notification information sent to the AF network element is an early notification event or a late notification event under the condition that the event notification information is sent to the AF network element.
  • the second event notification information determined by the PCF network element includes an event notification type that is applicable to the policy information of the terminal device. Information, and sending the second event notification information to the AF network element, so that the AF network element is notified of the event notification type of the event notification information.
  • the second event notification information determined by the PCF network element includes event notification type information that is applicable to the policy information of the terminal device. And sending the second event notification information to the AF network element, so that the AF network element can determine the type of the event notification that can be requested, if the requested event notification type and the second event notification information included in the first event notification information include If the type of the event notification is different, the AF network element may resend the request message in the event notification type of the request in a possible solution, or the AF network element may also do nothing in another possible solution.
  • the event notification information that is notified by default is the requested event notification type information, so that the SMF network element can send the event notification information according to the event notification type requested by the AF network element, or the AF network element can also be No processing is possible in the possible schemes, and the event notification information that is notified by default is the applicable event notification type information.
  • AF process may be omitted like the NE sends the request again, and SMF in accordance with the type of network element may notify the network element AF event requested to send event notification information.
  • the PCF network element may perform the sending of the response message to the AF network element without performing step 504, where the response message is used to indicate the first Whether the event notification type information included in an event notification information and the policy information of the terminal device are applicable.
  • the PCF network element may first determine the second event notification information according to the policy information and the first event notification information, and then send the event notification type information (indicated by the first event notification type information) in the first event notification information.
  • the event notification type information (here represented by the second event notification type information) included in the determined second event notification information is compared.
  • the PCF network element may send a response message to the AF network element, where the response message includes fifth indication information or cause information, where the fifth indication information or cause information is used to indicate the event notification requested in the request message.
  • the type information and the policy information of the terminal device are not applicable, so that the AF network element determines the requested event notification type information, for example, whether the AF network element changes the requested event notification type information or the AF network element does not perform any processing.
  • the first event notification type information is consistent with the second event notification type information, it indicates that the event notification type information requested in the request message sent by the AF network element is applicable to the policy information of the terminal device.
  • the PCF network element The response message may be sent to the AF network element, and the response message includes empty content or includes sixth indication information, where the sixth indication information is used to indicate that the event notification type information requested in the request message is applicable to the policy information of the terminal device.
  • first event notification type information and the second event notification type information may be the same as the first event notification type information and the second event notification type information. If they are the same, the two are consistent, if not the same. , which means that the two are inconsistent.
  • the second event notification type information may include at least two event notification type information
  • the first event notification type information and the second event notification type information may refer to whether the first event notification type information is included in the second If the event notification type information is included in the second event notification type information, it indicates that the two are consistent. If not included in the second event notification type information, the two are inconsistent.
  • the PCF network element sends a second event notification message to the SMF network element.
  • the second event notification information may be sent to the SMF network element in another message, for example, the PCF network element sends a PCC rule to the SMF network element, where the PCC rule includes the second event notification information, where the PCC rule is based on the After the determined second event notification information is converted, after the PCC rule is sent to the SMF network element, the SMF network element can perform operation configuration on the session of the terminal device according to the PCC rule.
  • the SMF network element sends a response message to the PCF network element.
  • the SMF After receiving the second event notification information, the SMF sends a response message to the PCF network element, where the response message is used to indicate that the second event notification information is received.
  • the PCF network element receives the information including the terminal device and the first event notification information request message, and then determines the policy information of the terminal device according to the information of the terminal device; finally, according to the policy information and the first event notification information
  • the AF network element sends the second event notification information.
  • the PCF network element can send the second event notification information to the AF network element by using the information of the terminal device and the first event notification information, so that the event notification information of the AF network element can be determined in the request phase, and the event can be reduced. The notification of the invalidation occurred.
  • the session management network element is an SMF network element
  • the policy control network element is a PCF network element
  • the application network element is an AF network element
  • the network exposure network element is an NEF network element.
  • the event notification method may include:
  • the AF network element creates a request message.
  • step 601 For a specific implementation of the step 601, reference may be made to the detailed description of the step 501 in the embodiment shown in FIG. 5, and details are not described herein again.
  • the AF network element sends a request message to the NEF network element.
  • the NEF network element receives the request information.
  • the NEF network element determines policy information of the terminal device according to the information of the terminal device.
  • the NEF network element sends the second event notification information to the AF network element according to the policy information and the first event notification information.
  • steps 603 and 604 For detailed implementations of the steps 603 and 604, reference may be made to the detailed description of the steps 503 and 504 in the embodiment shown in FIG. 5, and details are not described herein again. The difference between the two is that steps 503 and 504 are implemented by the PCF network element, and the implementation of steps 603 and 604 is determined by the NEF network element.
  • the NEF network element sends the second event notification information to the PCF network element.
  • the PCF network element receives the second event notification information.
  • the PCF network element sends the second event notification information to the SMF network element.
  • the SMF network element sends a response message to the PCF network element.
  • steps 606 and 607 For the specific implementation of the steps 606 and 607, reference may be made to the detailed description of the steps 505 and 506 in the embodiment shown in FIG. 5, and details are not described herein again.
  • the NEF network element receives the information including the terminal device and the first event notification information request message, and then determines the policy information of the terminal device according to the information of the terminal device; finally, according to the policy information and the first event notification information
  • the AF network element sends the second event notification information.
  • the NEF can send the second event notification information to the AF network element by using the information of the terminal device and the first event notification information, so that the event notification information of the AF network element can be determined in the request phase, and the event notification can be reduced. The situation happened.
  • FIG. 7 is a schematic structural diagram of a session management network element according to an embodiment of the present application.
  • the session management network element is used to implement the embodiment of FIG. 2, FIG. 3 or FIG.
  • the session management network element 700 includes a processing module 701 and a sending module 702.
  • the receiving module 703 is further included.
  • the processing module 701 is configured to acquire policy information of the terminal device, where the policy information includes event notification type information.
  • the processing module 701 is further configured to determine an application network element for receiving event notification information
  • the sending module 702 is configured to send event notification information to the application network element according to the event notification type information.
  • the event notification type information includes a late notification event
  • the sending module 702 is specifically configured to: send the event notification information to the application network element according to the event notification type information: In the case of an late notification event, event notification information is sent to the application network element.
  • the policy information further includes address information of the application network element or identifier information of the application network element.
  • the policy information further includes first indication information, where the first indication information is used to indicate that the session is a re-established session, and the sending module 702 is configured to notify the application according to the event notification type information.
  • the network element sending event notification information is specifically configured to: when the event notification type information is a late notification event, and the first indication information indicates that the session is a re-established session, send to the application network element Event notification information.
  • the policy information further includes a first data network access point identifier DNAI; the processing module 701 is further configured to determine a second DNAI of the session;
  • the sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the first DNAI and the first If the two DNAIs are different, the event notification information is sent to the application network element.
  • the policy information further includes first indication information and a first data network access point identifier (DNAI), where the first indication information is used to indicate that the session is a re-established session; and the processing module 701 further a second DNAI for determining the session;
  • first indication information and a first data network access point identifier (DNAI)
  • DNAI data network access point identifier
  • the sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the first indication information indicates the If the session is a re-established session, and the first DNAI and the second DNAI are different, event notification information is sent to the application network element.
  • the sending module 702 is further configured to send the second indication information to the policy control network element, where the second indication information is used to indicate that the policy control network element deletes the first information in the policy information. Instructions.
  • the receiving module 703 is further included:
  • the receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes third indication information, where the third indication information is used to indicate that the session is a re-established session;
  • the sending module 702 is specifically configured to: when the event notification type information is sent to the application network element, the event notification type information is a late notification event, and the third indication information indicates the When the session is a re-established session, the event notification information is sent to the application network element.
  • the receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes a first data network access point identifier DNAI;
  • the processing module 701 is configured to determine a second DNAI of the session
  • the sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the third indication information And indicating that the session is a re-established session, and the first DNAI and the second DNAI are different, sending event notification information to the application network element.
  • the receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes a first data network access point identifier DNAI and third indication information, where the third indication is The information is used to indicate that the session is a re-established session;
  • the processing module 701 is configured to determine a second DNAI of the session
  • the sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the third indication information And indicating that the session is a re-established session, and the first DNAI and the second DNAI are different, sending event notification information to the application network element.
  • the session establishment request further includes an identifier of the application network element.
  • the session management network element 700 is used to implement the steps performed by the SMF network element in the embodiment of FIG. 2, and the steps performed by the second SMF network element in the embodiment of FIG. 3 or FIG.
  • the session management network element 700 is used to implement the steps performed by the SMF network element in the embodiment of FIG. 2, and the steps performed by the second SMF network element in the embodiment of FIG. 3 or FIG.
  • the sending module may be a transmitter or a transmitting circuit
  • the receiving module may be a receiver or a receiving circuit.
  • the sending module and the receiving module may also be communication interfaces of the session management network element.
  • FIG. 8 is a schematic structural diagram of another session management network element according to an embodiment of the present application. Used to implement the embodiments of Figures 3 and 4. As shown in FIG. 8, the session management network element 800 includes a processing module 801 and a sending module 802:
  • the processing module 801 is configured to determine, to reselect the user plane network element for the session of the terminal device;
  • the sending module 802 is configured to send fourth indication information to the policy control network element, where the fourth indication information is used to indicate that the policy control network element adds the first indication information and/or the policy information in the terminal device a DNAI, the first indication information is used to indicate that the subsequently established session is a reestablishment session.
  • the sending module may be a transmitter or a transmitting circuit
  • the receiving module may be a receiver or a receiving circuit.
  • the sending module and the receiving module may also be communication interfaces of the session management network element.
  • the session management network element in the foregoing embodiment shown in FIG. 7 and FIG. 8 can be implemented by the session management network element 900 shown in FIG. 9.
  • FIG. 9 a schematic structural diagram of another session management network element is provided in the embodiment of the present application.
  • the session management network element 900 shown in FIG. 9 includes: a processor 901 and a transceiver 902, where the transceiver 902 is used.
  • the information transmission between the session management network element 900 and the AF network element, the PCF network element, and the second SMF network element involved in the foregoing embodiment is supported, for example, the sending module 702 and the receiving module in the embodiment shown in FIG. 7 are implemented.
  • the function of 703, implements the functions of the transmitting module 802 in the embodiment shown in FIG.
  • the processor 901 and the transceiver 902 are communicatively coupled, such as by a bus.
  • the session management network element 900 can also include a memory 903.
  • the memory 903 is configured to store program code and data for execution by the session management network element 900
  • the processor 901 is configured to execute the application code stored in the memory 903 to implement the SMF network provided by any of the embodiments shown in FIG. 2 to FIG. The action of the element, the first SMF network element, and the second SMF network element.
  • the session management network element may include one or more processors, and the structure of the session management network element 900 does not constitute a limitation on the embodiments of the present application.
  • the processor 901 can be a central processing unit (CPU), a network processor (NP), a hardware chip, or any combination thereof.
  • the hardware chip may be an application-specific integrated circuit (ASIC), a programmable logic device (PLD), or a combination thereof.
  • the PLD may be a complex programmable logic device (CPLD), a field-programmable gate array (FPGA), a general array logic (GAL), or any combination thereof.
  • the memory 903 may include a volatile memory such as a random access memory (RAM); the memory 903 may also include a non-volatile memory such as a read-only memory (read- Only memory, ROM), flash memory, hard disk drive (HDD) or solid-state drive (SSD); the memory 903 may also include a combination of the above types of memories.
  • RAM random access memory
  • ROM read- Only memory
  • HDD hard disk drive
  • SSD solid-state drive
  • the memory 903 may also include a combination of the above types of memories.
  • a computer storage medium for storing the computer software instructions used by the session management network element in the embodiment shown in FIG. 9 is included in the embodiment of the present application, and is configured to perform session management in the foregoing embodiment.
  • the storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
  • a computer program product is also provided.
  • the event notification method designed for the session management network element in the foregoing embodiment of FIG. 2, FIG. 3 or FIG. 4 may be executed.
  • FIG. 10 is a schematic structural diagram of a terminal device according to an embodiment of the present application.
  • the terminal device is used to implement the embodiment of FIG.
  • the terminal device 1000 includes a receiving module 1001 and a sending module 1002:
  • the receiving module 1001 is configured to receive a session release message sent by the first core network device.
  • the sending module 1002 is configured to send a session establishment request to the second core network device, where the session establishment request includes indication information and/or a first DNAI, where the indication information is used to indicate that the session is a re-established session.
  • the session establishment request further includes an identifier of an application network element for receiving event notification information.
  • the sending module may be a transmitter or a transmitting circuit
  • the receiving module may be a receiver or a receiving circuit
  • the terminal device shown in FIG. 10 described above can be implemented by the terminal device 1100 shown in FIG.
  • FIG. 11 is a schematic structural diagram of another terminal device according to an embodiment of the present application.
  • the terminal device 1100 shown in FIG. 11 includes: a processor 1101 and a transceiver 1102, where the transceiver 1102 is configured to support a terminal device.
  • the information transmission between the core network device and the access network device involved in the foregoing embodiment for example, implements the functions of the receiving module 1001 and the transmitting module 1002 in the embodiment shown in FIG.
  • the processor 1101 and the transceiver 1102 are communicatively coupled, such as by a bus.
  • the terminal device 1100 may further include a memory 1103.
  • the memory 1103 is used to store program code and data for execution by the terminal device 1100, and the processor 1101 is configured to execute the application code stored in the memory 1103 to implement the actions of the terminal device provided by any of the embodiments shown in FIG.
  • the terminal device may include one or more processors, and the structure of the terminal device 1100 does not constitute a limitation on the embodiments of the present application.
  • the processor 1101 can be a CPU, an NP, a hardware chip, or any combination thereof.
  • the above hardware chip may be an ASIC, a PLD, or a combination thereof.
  • the above PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
  • the memory 1103 may include volatile memory, such as RAM; the memory 1103 may also include non-volatile memory, such as ROM, flash memory, hard disk or solid state hard disk; the memory 1103 may also include a combination of the above types of memory.
  • volatile memory such as RAM
  • non-volatile memory such as ROM, flash memory, hard disk or solid state hard disk
  • the memory 1103 may also include a combination of the above types of memory.
  • a computer storage medium which can be used to store computer software instructions used by the terminal device in the embodiment shown in FIG. 10, which is configured to perform the design of the terminal device in the foregoing embodiment. program of.
  • the storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
  • a computer program product is also provided in the embodiment of the present application.
  • the event notification method designed for the terminal device in the embodiment shown in FIG. 4 may be executed.
  • FIG. 12 is a schematic structural diagram of a policy control network element according to an embodiment of the present application.
  • the policy control network element is used to implement the embodiment of FIG.
  • the policy control network element 1200 includes a receiving module 1201, a processing module 1202, and a sending module 1203.
  • the receiving module 1201 is configured to receive a request message, where the request message includes information about the terminal device and first event notification information.
  • the processing module 1202 is configured to determine, according to information about the terminal device, policy information of the terminal device;
  • the sending module 1203 is configured to send second event notification information to the application network element according to the policy information and the first event notification information.
  • the policy information includes a session continuity requirement, where the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
  • the second event notification information is a late notification or an early notification.
  • the sending module 1203 is further configured to send the second event notification information to the session management network element.
  • the receiving module 1201 is further configured to receive a response message sent by the session management network element, where the response message is used to indicate that the second event notification information is received.
  • the sending module may be a transmitter or a transmitting circuit
  • the receiving module may be a receiver or a receiving circuit.
  • the sending module and the receiving module may also be communication interfaces of the policy control network element.
  • the policy control network element shown in FIG. 12 above may be implemented by the policy control network element 1300 shown in FIG.
  • FIG. 13 is a schematic structural diagram of another policy control network element according to an embodiment of the present application.
  • the policy control network element 1300 shown in FIG. 13 includes: a processor 1301 and a transceiver 1302, where the transceiver 1302 is used.
  • the information transmission between the support policy control network element 1300 and the AF network element, the SMF network element, the NEF network element and the like involved in the foregoing embodiment is implemented, for example, the receiving module 1201 and the sending module 1203 in the embodiment shown in FIG. 12 are implemented.
  • the processor 1301 and the transceiver 1302 are communicatively coupled, such as by a bus.
  • the policy control network element 1300 can also include a memory 1303.
  • the memory 1303 is configured to store program code and data for execution by the policy control network element 1300, and the processor 1301 is configured to execute the application code stored in the memory 1303 to implement the policy control network element provided by any of the embodiments shown in FIG. action.
  • the policy control network element may include one or more processors, and the structure of the policy control network element 1300 does not constitute a limitation on the embodiments of the present application.
  • the processor 1301 can be a CPU, an NP, a hardware chip, or any combination thereof.
  • the above hardware chip may be an ASIC, a PLD, or a combination thereof.
  • the above PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
  • the memory 1303 may include volatile memory such as RAM; the memory 1303 may also include non-volatile memory such as ROM, flash memory, hard disk or solid state hard disk; the memory 1303 may also include a combination of the above types of memory.
  • a computer storage medium for storing the computer software instructions used by the policy control network element in the embodiment shown in FIG. 12 is included in the embodiment of the present application, and is configured to perform policy control in the foregoing embodiment.
  • the storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
  • a computer program product is also provided.
  • the computer product is executed by the computing device, the event notification method designed for the policy control network element in the embodiment shown in FIG. 5 may be executed.
  • FIG. 14 is a schematic structural diagram of a network exposed network element according to an embodiment of the present application.
  • the network exposes network elements for implementing the embodiment of FIG.
  • the network exposed network element 1400 includes a receiving module 1401, a processing module 1402, and a sending module 1403.
  • the receiving module 1401 is configured to receive a request message, where the request message includes information about the terminal device and first event notification information.
  • the processing module 1402 is configured to determine, according to information about the terminal device, policy information of the terminal device;
  • the sending module 1403 is configured to send second event notification information to the application network element according to the policy information and the first event notification information.
  • the policy information includes a session continuity requirement, where the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
  • the second event notification information is an early notification event
  • the second event notification information is a late notification or an early notification.
  • the sending module 1403 is further configured to send the second event notification information to the policy control network element.
  • the transmitting module may be a transmitter or a transmitting circuit
  • the receiving module may be a receiver or a receiving circuit.
  • the sending module and the receiving module may also be communication interfaces of the network exposing network elements.
  • the network exposed network element shown in FIG. 14 above may be implemented by the network exposed network element 1500 shown in FIG.
  • FIG. 15 a schematic diagram of another network exposed network element is provided in the embodiment of the present application.
  • the network exposed network element 1500 shown in FIG. 15 includes: a processor 1501 and a transceiver 1502, where the transceiver 1502 is used.
  • the information transmission between the support network element 1500 and the AF network element, the PCF network element and the like involved in the foregoing embodiment is implemented, for example, the functions of the receiving module 1401 and the sending module 1403 in the embodiment shown in FIG. 14 are implemented.
  • the processor 1501 and the transceiver 1502 are communicatively coupled, such as by a bus.
  • the network exposed network element 1500 may further include a memory 1503.
  • the memory 1503 is configured to store program code and data for the network to expose the network element 1500, and the processor 1501 is configured to execute the application code stored in the memory 1503 to implement the action of the network exposed network element provided by the embodiment shown in FIG. 6.
  • the network exposed network element may include one or more processors, and the structure of the network exposed network element 1500 does not constitute a limitation on the embodiments of the present application.
  • the processor 1501 can be a CPU, an NP, a hardware chip, or any combination thereof.
  • the above hardware chip may be an ASIC, a PLD, or a combination thereof.
  • the above PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
  • the memory 1503 may include volatile memory such as RAM; the memory 1503 may also include non-volatile memory such as ROM, flash memory, hard disk or solid state hard disk; the memory 1503 may also include a combination of the above types of memory.
  • a computer storage medium for storing the network software instructions used by the network exposed network element in the embodiment shown in FIG. 14 is included in the embodiment of the present application, and is configured to perform network exposure in the foregoing embodiment.
  • the storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
  • a computer program product is also provided.
  • the event notification method designed for the network exposed network element in the embodiment shown in FIG. 14 may be executed.
  • the computer program product includes one or more computer instructions.
  • the computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable device.
  • the computer instructions can be stored in a computer readable storage medium or transferred from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions can be from a website site, computer, server or data center Transfer to another website site, computer, server, or data center by wire (eg, coaxial cable, fiber optic, digital subscriber line (DSL), or wireless (eg, infrared, wireless, microwave, etc.).
  • the computer readable storage medium can be any available media that can be accessed by a computer or a data storage device such as a server, data center, or the like that includes one or more available media.
  • the usable medium may be a magnetic medium (eg, a floppy disk, a hard disk, a magnetic tape), an optical medium (eg, a DVD), or a semiconductor medium (such as a solid state disk (SSD)).
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Abstract

Disclosed by the embodiment of the present application are an event notification method and a related device; the method comprises: a session management network element acquires strategy information of a terminal device, the strategy information including event notification type information; the session management network element determines an application network element used for receiving event notification information; and the session management network element sends, according to the event notification type information, the event notification information to the application network element. According to the method described in the present application, effective event notification can be achieved.

Description

事件通知方法及相关设备Event notification method and related equipment 技术领域Technical field
本申请涉及通信技术领域,尤其涉及一种事件通知方法及相关设备。The present application relates to the field of communications technologies, and in particular, to an event notification method and related devices.
背景技术Background technique
在第五代(5rd generation,5G)通信网络中,应用功能(application function,AF)网元可以向会话管理功能(session management function,SMF)网元订阅所需要的事件通知。然而,SMF网元会根据数据流的路由决策对用户面功能(user plane function,UPF)网元进行选择。在对UPF网元进行选择的场景下,现有的事件通知方法可能失效。In a 5th generation (5G) communication network, an application function (AF) network element can subscribe to a session management function (SMF) network element for the required event notification. However, the SMF network element selects a user plane function (UPF) network element according to the routing decision of the data flow. In the scenario where the UPF network element is selected, the existing event notification method may be invalid.
发明内容Summary of the invention
本申请实施例提供一种事件通知方法及相关设备,以期实现有效的事件通知。The embodiment of the present application provides an event notification method and related equipment, so as to implement effective event notification.
第一方面,为本申请实施例提供了一种事件通知方法,包括:The first aspect provides an event notification method for the embodiment of the present application, including:
会话管理网元获取终端设备的策略信息,策略信息包括事件通知类型信息;会话管理网元确定用于接收事件通知信息的应用网元;会话管理网元根据事件通知类型信息向应用网元发送事件通知信息。The session management network element acquires policy information of the terminal device, where the policy information includes event notification type information; the session management network element determines an application network element for receiving event notification information; and the session management network element sends an event to the application network element according to the event notification type information. Notification information.
在第一方面中,会话管理网元可以通过获取事件通知类型信息实现事件通知信息的发送,减少了由于不确定性导致事件通知机制失效的概率,进而实现了有效地事件通知。In the first aspect, the session management network element can implement the event notification information by acquiring the event notification type information, thereby reducing the probability that the event notification mechanism fails due to the uncertainty, thereby implementing effective event notification.
结合第一方面,在一种可选的实现方式中,事件通知类型信息包括晚通知事件;会话管理网元在执行根据事件通知类型信息向应用网元发送事件通知信息方面,具体执行:在事件通知类型信息为晚通知事件的情况下,会话管理网元向应用网元发送事件通知信息。这样会话管理网元可以事件通知类型信息为晚通知事件的情况下实现事件通知信息的发送,实现了有效地事件通知。With reference to the first aspect, in an optional implementation manner, the event notification type information includes a late notification event; the session management network element performs the event notification information according to the event notification type information to the application network element, and specifically executes: When the notification type information is a late notification event, the session management network element sends event notification information to the application network element. In this way, the session management network element can implement the event notification information transmission when the event notification type information is a late notification event, and implement effective event notification.
结合第一方面,在一种可选的实现方式中,策略信息还包括应用网元的地址信息或应用网元的标识信息。该信息可以用于确定应用网元。With reference to the first aspect, in an optional implementation manner, the policy information further includes address information of the application network element or identification information of the application network element. This information can be used to determine the application network element.
结合第一方面,在一种可选的实现方式中,策略信息还包括第一指示信息,第一指示信息用于指示会话为重建立的会话,会话管理网元在执行根据事件通知类型信息向应用网元发送事件通知信息具体执行:在事件通知类型信息为晚通知事件,且第一指示信息指示会话为重建立的会话的情况下,会话管理网元向应用网元发送事件通知信息。这一情况下,会话管理网元能够通过事件通知类型信息和会话重建的指示信息实现事件通知信息的发送,实现了有效地事件通知。With reference to the first aspect, in an optional implementation manner, the policy information further includes first indication information, where the first indication information is used to indicate that the session is a re-established session, and the session management network element performs information according to the event notification type. The application network element sends the event notification information to be executed. When the event notification type information is a late notification event, and the first indication information indicates that the session is a re-established session, the session management network element sends the event notification information to the application network element. In this case, the session management network element can implement the event notification information transmission through the event notification type information and the session reconstruction indication information, thereby realizing effective event notification.
结合第一方面,在一种可选的实现方式中,策略信息还包括第一数据网络接入点标识DNAI;该方法还包括:会话管理网元确定会话的第二DNAI;会话管理网元执行根据事件通知类型信息向应用网元发送事件通知信息具体执行:在事件通知类型信息为晚通知事件,且第一DNAI和第二DNAI不相同的情况下,会话管理网元向应用网元发送事件通知信息。这一情况下,会话管理网元能够通过事件通知类型信息和DNAI实现事件通知信息的发送,实现了有效地事件通知。With reference to the first aspect, in an optional implementation manner, the policy information further includes a first data network access point identifier (DNAI); the method further includes: the session management network element determines a second DNAI of the session; and the session management network element performs Sending event notification information to the application network element according to the event notification type information, specifically: when the event notification type information is a late notification event, and the first DNAI and the second DNAI are different, the session management network element sends an event to the application network element. Notification information. In this case, the session management network element can implement the event notification information transmission through the event notification type information and the DNAI, thereby realizing effective event notification.
结合第一方面,在一种可选的实现方式中,策略信息还包括第一数据网络接入点标识 DNAI和第一指示信息,第一指示信息用于指示会话为重建立的会话,该方法还包括:会话管理网元确定会话的第二DNAI;会话管理网元执行根据事件通知类型信息向应用网元发送事件通知信息具体执行:在事件通知类型信息为晚通知事件,且第一指示信息指示会话为重建立的会话,且第一DNAI和第二DNAI不相同的情况下,会话管理网元向应用网元发送事件通知信息。这一情况下,会话管理网元能够通过事件通知类型信息、DNAI和会话重建的指示信息实现事件通知信息的发送,实现了有效地事件通知。With reference to the first aspect, in an optional implementation manner, the policy information further includes a first data network access point identifier DNAI and first indication information, where the first indication information is used to indicate that the session is a re-established session, the method The method further includes: the session management network element determines the second DNAI of the session; the session management network element performs the event notification information sent to the application network element according to the event notification type information, and specifically executes: the event notification type information is a late notification event, and the first indication information When the session is indicated as a re-established session, and the first DNAI and the second DNAI are different, the session management network element sends event notification information to the application network element. In this case, the session management network element can implement the event notification information transmission through the event notification type information, the DNAI, and the session reconstruction indication information, thereby realizing effective event notification.
结合第一方面,在一种可选的实现方式中,该方法还包括:会话管理网元向策略控制网元发送第二指示信息,第二指示信息用于指示策略控制网元在策略信息中删除第一指示信息。With reference to the first aspect, in an optional implementation manner, the method further includes: the session management network element sends the second indication information to the policy control network element, where the second indication information is used to indicate that the policy control network element is in the policy information. Delete the first indication.
结合第一方面,在一种可选的实现方式中,该方法还包括:会话管理网元接收来自终端设备的会话建立请求,会话建立请求包括第三指示信息,第三指示信息用于指示会话为重建立的会话;会话管理网元在执行根据事件通知类型信息向应用网元发送事件通知信息具体执行:在事件通知类型信息为晚通知事件,且第三指示信息指示会话为重建立的会话的情况下,会话管理网元向应用网元发送事件通知信息。这一情况下,会话管理网元能够通过事件通知类型信息和会话重建的指示信息实现事件通知信息的发送,实现了有效地事件通知。With reference to the first aspect, in an optional implementation, the method further includes: the session management network element receives a session establishment request from the terminal device, the session establishment request includes third indication information, and the third indication information is used to indicate the session. For the re-established session, the session management network element performs the event notification information sent to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the third indication information indicates that the session is a re-established session. In the case, the session management network element sends event notification information to the application network element. In this case, the session management network element can implement the event notification information transmission through the event notification type information and the session reconstruction indication information, thereby realizing effective event notification.
结合第一方面,在一种可选的实现方式中,该方法还包括:会话管理网元接收来自所述终端设备的会话建立请求,所述会话建立请求包括第一数据网络接入点标识DNAI,并确定会话的第二DNAI;With reference to the first aspect, in an optional implementation manner, the method further includes: the session management network element receiving a session establishment request from the terminal device, where the session establishment request includes the first data network access point identifier DNAI And determining the second DNAI of the session;
会话管理网元在执行根据事件通知类型信息向应用网元发送事件通知信息方面具体执行:在事件通知类型信息为晚通知事件的情况下,且第一DNAI和第二DNAI不相同的情况下,会话管理网元向应用网元发送事件通知信息。这一情况下,会话管理网元能够通过事件通知类型信息和DNAI实现事件通知信息的发送,实现了有效地事件通知。The session management network element performs specific execution of sending the event notification information to the application network element according to the event notification type information: in the case that the event notification type information is a late notification event, and the first DNAI and the second DNAI are different, The session management network element sends event notification information to the application network element. In this case, the session management network element can implement the event notification information transmission through the event notification type information and the DNAI, thereby realizing effective event notification.
结合第一方面,在一种可选的实现方式中,该方法还包括:会话管理网元接收来自所述终端设备的会话建立请求,所述会话建立请求包括第一数据网络接入点标识DNAI和第三指示信息,所述第三指示信息用于指示所述会话为重建立的会话,并确定会话的第二DNAI;With reference to the first aspect, in an optional implementation manner, the method further includes: the session management network element receiving a session establishment request from the terminal device, where the session establishment request includes the first data network access point identifier DNAI And third indication information, the third indication information is used to indicate that the session is a re-established session, and determine a second DNAI of the session;
会话管理网元在执行根据事件通知类型信息向应用网元发送事件通知信息方面具体执行:在事件通知类型信息为晚通知事件的情况下,且第三指示信息指示会话为重建立的会话,且第一DNAI和第二DNAI不相同的情况下,会话管理网元向应用网元发送事件通知信息。这一情况下,会话管理网元能够通过事件通知类型信息、DNAI和会话重建的指示信息实现事件通知信息的发送,实现了有效地事件通知。The session management network element performs specific execution of sending the event notification information to the application network element according to the event notification type information: in the case that the event notification type information is a late notification event, and the third indication information indicates that the session is a re-established session, and When the first DNAI and the second DNAI are different, the session management network element sends event notification information to the application network element. In this case, the session management network element can implement the event notification information transmission through the event notification type information, the DNAI, and the session reconstruction indication information, thereby realizing effective event notification.
结合第一方面,在一种可选的实现方式中,会话建立请求还包括应用网元的标识。In conjunction with the first aspect, in an optional implementation manner, the session establishment request further includes an identifier of the application network element.
第二方面,为本申请实施例提供了一种会话处理方法,包括:The second aspect provides a session processing method for the embodiment of the present application, including:
会话管理网元确定为终端设备的会话重选用户面网元;The session management network element determines to reselect the user plane network element for the session of the terminal device;
会话管理网元向策略控制网元发送第四指示信息,第四指示信息用于指示策略控制网元在终端设备的策略信息中增加第一指示信息和/或第一DNAI,第一指示信息用于指示后续建立的会话为重建会话。The session management network element sends the fourth indication information to the policy control network element, where the fourth indication information is used to indicate that the policy control network element adds the first indication information and/or the first DNAI to the policy information of the terminal device, where the first indication information is used. The session indicating the subsequent establishment is a re-establishment session.
在第二方面中,会话管理网元通过向策略控制网元发送指示信息来指示重建会话,这样在会话重建的场景中,以减少因为不确定是重建会话还是新建会话而无法发送事件通知信息的情况发生,进而实现有效的事件通知。In the second aspect, the session management network element indicates the reestablishment session by sending the indication information to the policy control network element, so that in the scenario of the session reestablishment, the event notification information cannot be sent because the uncertainty is whether the session is reestablished or the session is newly created. The situation occurs, which in turn enables effective event notification.
第三方面,为本申请实施例提供了一种会话处理方法,包括:The third aspect provides a session processing method for the embodiment of the present application, including:
终端设备接收第一核心网设备发送的会话释放消息;终端设备向第二核心网设备发送会话建立请求,会话建立请求包括指示信息和/或第一DNAI,指示信息用于指示会话为重建立的会话。Receiving, by the terminal device, a session release message sent by the first core network device; the terminal device sends a session establishment request to the second core network device, where the session establishment request includes indication information and/or a first DNAI, where the indication information is used to indicate that the session is re-established Conversation.
在第三方面中,终端设备通过向第二核心网设备发送指示信息来指示重建会话,这样在会话重建的场景中,以减少因为不确定是重建会话还是新建会话而无法发送事件通知信息的情况发生,进而实现有效的事件通知。In the third aspect, the terminal device indicates the re-establishment session by transmitting the indication information to the second core network device, so that in the scenario of the session re-establishment, the event notification information cannot be transmitted because it is determined whether the session is re-established or the session is newly created. Occurs to enable effective event notification.
结合第三方面,在一种可选的实现方式中,会话建立请求还包括用于接收事件通知信息的应用网元的标识。In conjunction with the third aspect, in an optional implementation, the session establishment request further includes an identifier of an application network element for receiving event notification information.
第四方面,为本申请实施例提供了一种事件通知方法,包括:The fourth aspect provides an event notification method for the embodiment of the present application, including:
策略控制网元接收请求消息,请求消息包括终端设备的信息和第一事件通知信息;The policy control network element receives the request message, where the request message includes the information of the terminal device and the first event notification information;
策略控制网元根据终端设备的信息,确定终端设备的策略信息;The policy control network element determines the policy information of the terminal device according to the information of the terminal device;
策略控制网元根据策略信息和第一事件通知信息向应用网元发送第二事件通知信息。The policy control network element sends the second event notification information to the application network element according to the policy information and the first event notification information.
在第四方面中,策略控制网元可以通过请求消息获取到终端设备的信息和第一事件通知信息向应用网元发送第二事件通知信息,这样能够实现在请求阶段确定出应用网元的事件通知信息,能够减少事件通知失效的情况发生。In the fourth aspect, the policy control network element may send the second event notification information to the application network element by using the information of the terminal device and the first event notification information, so that the event of the application network element can be determined in the request phase. Notification information can reduce the occurrence of event notification failures.
结合第四方面,在一种可选的实现方式中,策略信息包括会话连续性要求,连续性要求表示网络侧设备在释放与终端设备的连通性服务后重建连通性服务。With reference to the fourth aspect, in an optional implementation manner, the policy information includes a session continuity requirement, and the continuity requirement indicates that the network side device re-establishes the connectivity service after releasing the connectivity service with the terminal device.
结合第四方面,在一种可选的实现方式中,在应用策略信息包括会话连续性要求的情况下,第二事件通知信息是早通知事件(early notification);With reference to the fourth aspect, in an optional implementation manner, in a case that the application policy information includes a session continuity requirement, the second event notification information is an early notification;
或者,or,
在应用策略信息不包括会话连续性要求2的情况下,第二事件通知信息是晚通知事件(late notification)或者早通知事件(early notification)。In the case where the application policy information does not include the session continuity requirement 2, the second event notification information is a late notification or an early notification.
结合第四方面,在一种可选的实现方式中,该方法还包括:In conjunction with the fourth aspect, in an optional implementation manner, the method further includes:
策略控制网元向会话管理网元发送第二事件通知信息;The policy control network element sends the second event notification information to the session management network element;
策略控制网元接收会话管理网元发送的响应消息,响应消息用于指示接收到第二事件通知信息。The policy control network element receives the response message sent by the session management network element, and the response message is used to indicate that the second event notification information is received.
第五方面,为本申请实施例提供了一种事件通知方法,包括:The fifth aspect provides an event notification method for the embodiment of the present application, including:
网络暴露网元接收请求消息,请求消息包括终端设备的信息和第一事件通知信息;The network exposes the network element to receive the request message, where the request message includes the information of the terminal device and the first event notification information;
网络暴露网元根据终端设备的信息,确定终端设备的策略信息;The network exposed network element determines the policy information of the terminal device according to the information of the terminal device;
网络暴露网元根据策略信息和第一事件通知信息向应用网元发送第二事件通知信息。The network exposed network element sends the second event notification information to the application network element according to the policy information and the first event notification information.
在第五方面中,网络暴露网元可以通过请求消息获取到终端设备的信息和第一事件通知信息向应用网元发送第二事件通知信息,这样能够实现在请求阶段确定出应用网元的事件通知信息,能够减少事件通知失效的情况发生。In the fifth aspect, the network exposed network element may send the second event notification information to the application network element by using the information of the terminal device and the first event notification information, so that the event of the application network element is determined in the request phase. Notification information can reduce the occurrence of event notification failures.
结合第五方面,在一种可选的实现方式中,策略信息包括会话连续性要求,连续性要 求表示网络侧设备在释放与终端设备的连通性服务后重建连通性服务。With reference to the fifth aspect, in an optional implementation manner, the policy information includes a session continuity requirement, and the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
结合第五方面,在一种可选的实现方式中,在应用策略信息包括会话连续性要求的情况下,第二事件通知信息是早通知事件(early notification);With reference to the fifth aspect, in an optional implementation manner, in a case that the application policy information includes a session continuity requirement, the second event notification information is an early notification event;
或者,在应用策略信息不包括会话连续性要求2的情况下,第二事件通知信息是晚通知事件(late notification)或者早通知事件(early notification)。Alternatively, in a case where the application policy information does not include the session continuity requirement 2, the second event notification information is a late notification or an early notification.
结合第五方面,在一种可选的实现方式中,该方法还包括:In conjunction with the fifth aspect, in an optional implementation manner, the method further includes:
网络暴露网元向策略控制网元发送第二事件通知信息;The network exposed network element sends the second event notification information to the policy control network element;
第六方面,本申请实施例提供了一种事件通知装置。该事件通知装置可以是会话管理网元。该事件通知装置包括:In a sixth aspect, an embodiment of the present application provides an event notification apparatus. The event notification device can be a session management network element. The event notification device includes:
处理模块,用于获取终端设备的策略信息,策略信息包括事件通知类型信息;a processing module, configured to obtain policy information of the terminal device, where the policy information includes event notification type information;
处理模块,还用于确定用于接收事件通知信息的应用网元;The processing module is further configured to determine an application network element for receiving event notification information;
发送模块,用于根据事件通知类型信息向应用网元发送事件通知信息。The sending module is configured to send event notification information to the application network element according to the event notification type information.
可选的,该会话管理网元还可以实现第一方面的部分或全部的可选的实现方式。Optionally, the session management network element may also implement some or all of the optional implementation manners of the first aspect.
第七方面,本申请实施例提供了另一种会话管理网元,该会话管理网元包括:In a seventh aspect, the embodiment of the present application provides another session management network element, where the session management network element includes:
处理模块,用于确定为终端设备的会话重选用户面网元;a processing module, configured to determine, to reselect a user plane network element for the session of the terminal device;
发送模块,用于向策略控制网元发送第四指示信息,第四指示信息用于指示策略控制网元在终端设备的策略信息中增加第一指示信息和/或第一DNAI,第一指示信息用于指示后续建立的会话为重建会话。a sending module, configured to send fourth indication information to the policy control network element, where the fourth indication information is used to indicate that the policy control network element adds the first indication information and/or the first DNAI to the policy information of the terminal device, where the first indication information is Used to indicate that the subsequently established session is a reestablished session.
可选的,该会话管理网元还可以实现第二方面的部分或全部的可选的实现方式。Optionally, the session management network element may also implement some or all of the optional implementation manners of the second aspect.
第八方面,本申请实施例提供了一种会话处理装置。该会话处理可以是终端设备。该会话处理装置包括:In an eighth aspect, an embodiment of the present application provides a session processing apparatus. The session processing can be a terminal device. The session processing device includes:
接收模块,用于接收第一核心网设备发送的会话释放消息;a receiving module, configured to receive a session release message sent by the first core network device;
发送模块,用于向第二核心网设备发送会话建立请求,会话建立请求包括指示信息和/或第一DNAI,指示信息用于指示会话为重建立的会话。And a sending module, configured to send a session establishment request to the second core network device, where the session establishment request includes indication information and/or a first DNAI, where the indication information is used to indicate that the session is a re-established session.
可选的,该终端设备还可以实现第三方面的事件通知方法。Optionally, the terminal device can also implement the event notification method of the third aspect.
第九方面,本申请实施例提供了一种事件通知装置。该事件通知装置可以是策略控制网元,该事件通知装置包括:In a ninth aspect, an embodiment of the present application provides an event notification apparatus. The event notification device may be a policy control network element, and the event notification device includes:
接收模块,用于接收请求消息,请求消息包括终端设备的信息和第一事件通知信息;a receiving module, configured to receive a request message, where the request message includes information about the terminal device and first event notification information;
处理模块,用于根据终端设备的信息,确定终端设备的策略信息;a processing module, configured to determine, according to information about the terminal device, policy information of the terminal device;
发送模块,用于根据策略信息和第一事件通知信息向应用网元发送第二事件通知信息。The sending module is configured to send the second event notification information to the application network element according to the policy information and the first event notification information.
可选的,该策略控制网元还可以实现第四方面的部分或全部的可选的实现方式。Optionally, the policy control network element may also implement some or all optional implementation manners of the fourth aspect.
第十方面,本申请实施例提供了一种网络暴露网元,该网络暴露网元包括:In a tenth aspect, the embodiment of the present application provides a network exposed network element, where the network exposed network element includes:
接收模块,用于接收请求消息,请求消息包括终端设备的信息和第一事件通知信息;a receiving module, configured to receive a request message, where the request message includes information about the terminal device and first event notification information;
处理模块,用于根据终端设备的信息,确定终端设备的策略信息;a processing module, configured to determine, according to information about the terminal device, policy information of the terminal device;
发送模块,用于根据策略信息和第一事件通知信息向应用网元发送第二事件通知信息。The sending module is configured to send the second event notification information to the application network element according to the policy information and the first event notification information.
可选的,该网络暴露网元还可以实现第五方面的部分或全部的可选的实现方式。Optionally, the network exposed network element may also implement some or all of the optional implementation manners of the fifth aspect.
第十一方面,提供一种通信装置。该通信装置可以为上述方法设计中的会话管理网元,或者为设置在会话管理网元中的芯片。该通信装置包括:存储器,用于存储计算机可执行 程序代码;收发器,以及处理器,处理器与存储器、收发器耦合。其中存储器所存储的程序代码包括指令,当处理器执行指令时,使通信装置执行上述第一方面、第二方面的任意一种可能的设计中会话管理网元所执行的方法。In an eleventh aspect, a communication device is provided. The communication device may be a session management network element in the above method design, or a chip disposed in the session management network element. The communication device includes a memory for storing computer executable program code, a transceiver, and a processor coupled to the memory and the transceiver. The program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the session management network element in any of the possible aspects of the first aspect, the second aspect.
第十二方面,提供一种通信装置。该通信装置可以为上述方法设计中的终端设备,或者为设置在终端设备中的芯片。该通信装置包括:存储器,用于存储计算机可执行程序代码;收发器,以及处理器,处理器与存储器、收发器耦合。其中存储器所存储的程序代码包括指令,当处理器执行指令时,使通信装置执行上述第三方面的任意一种可能的设计中终端设备所执行的方法。According to a twelfth aspect, a communication device is provided. The communication device may be a terminal device in the above method design, or a chip disposed in the terminal device. The communication device includes a memory for storing computer executable program code, a transceiver, and a processor coupled to the memory and the transceiver. The program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the terminal device in any of the possible designs of the third aspect above.
第十三方面,提供一种通信装置。该通信装置可以为上述方法设计中的策略控制网元,或者为设置在策略控制网元中的芯片。该通信装置包括:存储器,用于存储计算机可执行程序代码;收发器,以及处理器,处理器与存储器、收发器耦合。其中存储器所存储的程序代码包括指令,当处理器执行指令时,使通信装置执行上述第四方面的任意一种可能的设计中策略控制网元所执行的方法。In a thirteenth aspect, a communication device is provided. The communication device may be a policy control network element in the above method design, or a chip disposed in the policy control network element. The communication device includes a memory for storing computer executable program code, a transceiver, and a processor coupled to the memory and the transceiver. The program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the policy control network element in any of the possible designs of the fourth aspect above.
第十四方面,提供一种通信装置。该通信装置可以为上述方法设计中的网络暴露网元,或者为设置在网络暴露网元中的芯片。该通信装置包括:存储器,用于存储计算机可执行程序代码;收发器,以及处理器,处理器与存储器、收发器耦合。其中存储器所存储的程序代码包括指令,当处理器执行指令时,使通信装置执行上述第五方面的任意一种可能的设计中网络暴露网元所执行的方法。In a fourteenth aspect, a communication device is provided. The communication device may be a network exposed network element in the above method design, or a chip disposed in the network exposed network element. The communication device includes a memory for storing computer executable program code, a transceiver, and a processor coupled to the memory and the transceiver. The program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the network exposed network element in any of the possible designs of the fifth aspect above.
第十五方面,提供了一种计算机程序产品,计算机程序产品包括:计算机程序代码,当计算机程序代码在计算机上运行时,使得计算机执行上述第一方面至第五方面及其任意可能的实现方式中的方法。In a fifteenth aspect, a computer program product is provided, the computer program product comprising: computer program code, when the computer program code is run on a computer, causing the computer to perform the first to fifth aspects and any possible implementation thereof The method in .
第十六方面,提供了一种计算机可读介质,计算机可读介质存储有程序代码,当计算机程序代码在计算机上运行时,使得计算机执行上述第一方面至第五方面及其任意可能的实现方式中的方法。In a sixteenth aspect, a computer readable medium storing program code for causing a computer to perform the above first to fifth aspects and any possible implementation thereof when the computer program code is run on a computer The method in the way.
第十七方面,提供一种芯片,包括处理器和存储器,该存储器用于存储计算机程序,该处理器用于从存储器中调用并运行该计算机程序,该计算机程序用于实现上述第一方面至第五方面及其任意可能的实现方式中的方法。In a seventeenth aspect, a chip is provided, comprising a processor and a memory, the memory being for storing a computer program, the processor for calling and running the computer program from the memory, the computer program for implementing the first aspect to the first Five aspects and methods in any of the possible implementations.
附图说明DRAWINGS
为了更清楚地说明本申请实施例的技术方案,下面将对本申请实施例中所需要使用的附图进行说明。In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings to be used in the embodiments of the present application will be described below.
图1为本申请实施例提供了一种可能的通信系统架构示意图;FIG. 1 is a schematic structural diagram of a possible communication system according to an embodiment of the present application;
图2为本申请实施例提供了一种事件通知方法的流程示意图;2 is a schematic flowchart of an event notification method according to an embodiment of the present application;
图3为本申请实施例提供了另一种事件通知方法的流程示意图;FIG. 3 is a schematic flowchart of another event notification method according to an embodiment of the present application;
图4为本申请实施例提供了另一种事件通知方法的流程示意图;FIG. 4 is a schematic flowchart of another event notification method according to an embodiment of the present application;
图5为本申请实施例提供了另一种事件通知方法的流程示意图;FIG. 5 is a schematic flowchart of another event notification method according to an embodiment of the present application;
图6为本申请实施例提供了另一种事件通知方法的流程示意图;FIG. 6 is a schematic flowchart of another event notification method according to an embodiment of the present application;
图7是本申请实施例提供的一种会话管理网元的结构示意图;FIG. 7 is a schematic structural diagram of a session management network element according to an embodiment of the present application;
图8是本申请实施例提供的另一种会话管理网元的结构示意图;FIG. 8 is a schematic structural diagram of another session management network element according to an embodiment of the present disclosure;
图9是本申请实施例提供的另一种会话管理网元的结构示意图;FIG. 9 is a schematic structural diagram of another session management network element according to an embodiment of the present application;
图10是本申请实施例提供的一种终端设备的结构示意图;FIG. 10 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure;
图11是本申请实施例提供的另一种终端设备的结构示意图;FIG. 11 is a schematic structural diagram of another terminal device according to an embodiment of the present disclosure;
图12是本申请实施例提供的一种策略控制网元的结构示意图;FIG. 12 is a schematic structural diagram of a policy control network element according to an embodiment of the present application;
图13是本申请实施例提供的另一种策略控制网元的结构示意图;FIG. 13 is a schematic structural diagram of another policy control network element according to an embodiment of the present application;
图14是本申请实施例提供的一种网络暴露网元的结构示意图;FIG. 14 is a schematic structural diagram of a network exposed network element according to an embodiment of the present disclosure;
图15是本申请实施例提供的另一种网络暴露网元的结构示意图。FIG. 15 is a schematic structural diagram of another network exposed network element according to an embodiment of the present application.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本申请实施例进行说明。The embodiments of the present application will be described below in conjunction with the accompanying drawings in the embodiments of the present application.
请参见图1,图1是本申请实施例涉及的一种通信系统的架构示意图。下面先对图1中的各个网元进行介绍:Referring to FIG. 1, FIG. 1 is a schematic structural diagram of a communication system according to an embodiment of the present application. The following describes each network element in Figure 1:
终端设备:可以为用户设备(user equipment,UE)、手持终端、笔记本电脑、用户单元(subscriber unit)、蜂窝电话(cellular phone)、智能电话(smart phone)、无线数据卡、个人数字助理(personal digital assistant,PDA)电脑、平板型电脑、无线调制解调器(modem)、手持设备(handheld)、膝上型电脑(laptop computer)、无绳电话(cordless phone)或者无线本地环路(wireless local loop,WLL)台、机器类型通信(machine type communication,MTC)终端或是其他可以接入网络的设备。终端设备与接入网设备之间采用某种空口技术相互通信。Terminal equipment: can be user equipment (UE), handheld terminal, notebook computer, subscriber unit, cellular phone, smart phone, wireless data card, personal digital assistant (personal Digital assistant, PDA) computer, tablet, wireless modem, handheld, laptop computer, cordless phone, or wireless local loop (WLL) A machine type communication (MTC) terminal or other device that can access the network. The terminal device and the access network device communicate with each other by using some air interface technology.
接入网(radio access network,RAN)设备:主要负责空口侧的无线资源管理、服务质量(quality of service,QoS)管理、数据压缩和加密等功能。所述接入网设备可以包括各种形式的基站,例如:宏基站,微基站(也称为小站),中继站,接入点等。在采用不同的无线接入技术的系统中,具备基站功能的设备的名称可能会有所不同,例如,在第五代(5th generation,5G)系统中,称为gNB;在LTE系统中,称为演进的节点B(evolved NodeB,eNB或者eNodeB);在第三代(3rd generation,3G)系统中,称为节点B(Node B)等。Radio access network (RAN) equipment: mainly responsible for radio resource management, quality of service (QoS) management, data compression and encryption on the air interface side. The access network device may include various forms of base stations, such as a macro base station, a micro base station (also referred to as a small station), a relay station, an access point, and the like. In a system using different radio access technologies, the name of a device having a base station function may be different, for example, in a 5th generation (5th generation, 5G) system, called gNB; in an LTE system, It is an evolved Node B (eNB or eNodeB); in a 3rd generation (3G) system, it is called a Node B or the like.
接入和移动性管理功能(access and mobility management function,AMF)网元:属于核心网网元,主要负责信令处理部分,例如:接入控制、移动性管理、附着与去附着以及网关选择等功能。AMF网元为终端设备中的会话提供服务的情况下,会为该会话提供控制面的存储资源,以存储会话标识、与会话标识关联的SMF网元标识等。Access and mobility management function (AMF) network element: belongs to the core network element and is mainly responsible for signaling processing, such as access control, mobility management, attach and detach, and gateway selection. Features. When the AMF network element provides a service for the session in the terminal device, the storage resource of the control plane is provided for the session, and the session identifier, the SMF network element identifier associated with the session identifier, and the like are stored.
会话管理功能(session management function,SMF)网元:负责用户面网元选择,用户面网元重定向,因特网协议(internet protocol,IP)地址分配,承载的建立、修改和释放以及QoS控制。Session management function (SMF) network element: responsible for user plane network element selection, user plane network element redirection, Internet protocol (IP) address allocation, bearer establishment, modification and release, and QoS control.
用户面功能(user plane function,UPF)网元:负责终端设备中用户数据的转发和接收。可以从数据网络接收用户数据,通过接入网设备传输给终端设备;UPF网元还可以通过接入网设备从终端设备接收用户数据,转发到数据网络。UPF网元中为终端设备提供服务的传输资源和调度功能由SMF网元管理控制的。User plane function (UPF) NE: Responsible for forwarding and receiving user data in the terminal device. The user data may be received from the data network and transmitted to the terminal device through the access network device. The UPF network element may also receive user data from the terminal device through the access network device and forward the data to the data network. The transmission resources and scheduling functions for the terminal devices in the UPF network element are managed and managed by the SMF network element.
策略控制功能(policy control function,PCF)网元:主要支持提供统一的策略框架来 控制网络行为,提供策略规则给控制层网络功能,同时负责获取与策略决策相关的用户签约信息。Policy control function (PCF) network element: mainly supports providing a unified policy framework to control network behavior, providing policy rules to the control layer network function, and being responsible for obtaining user subscription information related to policy decisions.
网络暴露功能(network exposure function,NEF)网元:主要支持3GPP网络和第三方应用安全的交互,NEF能够安全的向第三方暴露网络能力和事件,用于加强或者改善应用服务质量,3GPP网络同样可以安全的从第三方获取相关数据,用以增强网络的智能决策;同时该网元支持从统一数据库恢复结构化数据或者向统一数据库中存储结构化数据。Network exposure function (NEF) network element: mainly supports the interaction between 3GPP network and third-party application security. NEF can securely expose network capabilities and events to third parties to enhance or improve application service quality. The 3GPP network also has the same It is safe to obtain relevant data from third parties to enhance the intelligent decision of the network; at the same time, the network element supports restoring structured data from a unified database or storing structured data in a unified database.
统一数据库功能(unified data repository,UDR)网元:主要负责存储结构化数据,存储的内容包括签约数据和策略数据、对外暴露的结构化数据和应用相关的数据。Unified data repository (UDR) network element: It is mainly responsible for storing structured data. The stored content includes subscription data and policy data, externally exposed structured data, and application-related data.
应用功能(application function,AF)网元:主要支持与3GPP核心网交互来提供服务,例如影响数据路由决策,策略控制功能或者向网络侧提供第三方的一些服务。Application function (AF) network element: mainly supports interaction with the 3GPP core network to provide services, such as affecting data routing decisions, policy control functions, or providing some services of third parties to the network side.
可以理解的是,在图1所示的通信系统中,各网元的功能以及接口仅为示例性的,各个网元在应用于本申请的实施例中时,并非全部功能都是必需的。在本申请的实施例中,核心网的全部或者部分网元可以是物理上的实体网元,也可以是虚拟化的网元,在此不做限定。It can be understood that, in the communication system shown in FIG. 1, the functions and interfaces of the network elements are merely exemplary. When each network element is applied to the embodiment of the present application, not all functions are required. In the embodiment of the present application, all or a part of the network element of the core network may be a physical entity network element, or may be a virtualized network element, which is not limited herein.
在图1所示的架构中,接入网设备可以与至少一个终端设备进行通信;接入网设备可以与至少一个AMF网元相连接。一个AMF网元可以与多个SMF网元建立通信连接,可选的,一个SMF网元可以与多个AMF网元相连接。另外,一个SMF网元可以与多个UPF网元相连接,一个UPF网元可以与一个SMF网元相连接,在这一情况下,一个SMF网元可以管理控制多个UPF网元,一个UPF网元被一个SMF网元管理控制。UPF网元可以与接入网设备建立连接,以实现关于终端设备的数据传输。In the architecture shown in FIG. 1, an access network device can communicate with at least one terminal device; the access network device can be coupled to at least one AMF network element. An AMF network element can establish a communication connection with multiple SMF network elements. Optionally, one SMF network element can be connected to multiple AMF network elements. In addition, one SMF network element can be connected to multiple UPF network elements, and one UPF network element can be connected to one SMF network element. In this case, one SMF network element can manage and control multiple UPF network elements, one UPF. The network element is managed by an SMF network element. The UPF network element can establish a connection with the access network device to implement data transmission with respect to the terminal device.
SMF网元可以与AF网元建立通信连接(例如:AF网元在运营商网络内),两者之间可以直接通信。AF网元可以通过PCF网元通信,或者,可以通过PCF网元和NEF网元与SMF网元来通信(例如:AF网元在运营商网络外)。AF网元可以将与终端设备相关的请求消息直接通过N5接口或服务化接口发送给PCF网元,或者通过NEF网元转发给PCF网元,然后PCF网元将请求消息转换成相应的策略控制和计费(Policy Control and Charging,PCC)规则,PCF网元可以将转换后的PCC规则发送给SMF网元,以使SMF网元将该PCC规则应用到为终端设备所建立的会话中。其中,请求消息可以是指在满足一定条件的情况下SMF网元向AF网元发送事件通知信息。例如,在重建会话的条件下,SMF网元向AF网元发送事件通知信息;或者,在终端设备接入到同一个应用对应的数据网络接入标识(DN Access Identifier,DNAI)发生改变的情况下,SMF网元向AF网元发送事件通知信息。The SMF network element can establish a communication connection with the AF network element (for example, the AF network element is in the carrier network), and the two can communicate directly. The AF network element can communicate with the PCF network element, or can communicate with the SMF network element through the PCF network element and the NEF network element (for example, the AF network element is outside the carrier network). The AF network element may send the request message related to the terminal device to the PCF network element through the N5 interface or the serviced interface, or forward the data to the PCF network element through the NEF network element, and then the PCF network element converts the request message into a corresponding policy control. And the Policy Control and Charging (PCC) rule, the PCF network element may send the converted PCC rule to the SMF network element, so that the SMF network element applies the PCC rule to the session established for the terminal device. The request message may be that the SMF network element sends event notification information to the AF network element when a certain condition is met. For example, in the condition of reestablishing the session, the SMF network element sends event notification information to the AF network element; or, when the terminal device accesses the data access identifier (DNAI) corresponding to the same application, the DN Access Identifier (DNAI) changes. The SMF network element sends event notification information to the AF network element.
在一种可能的实现方式中,事件通知信息的事件通知类型有两种,分为早通知事件(Early Notification)和晚通知事件(Late Notification)。当SMF网元接收(或间接接收)AF网元的请求决定进行用户层重配置后,会执行UPF网元的选择(或重选择)。在SMF网元执行UPF网元(重)选择的场景下,SMF网元会向AF网元发送事件通知信息。该事件通知类型是按照触发的时机不同而划分的,如果订阅的事件通知类型为早通知事件,则SMF网元会在UPF网元的选择完成前发送该事件通知信息;如果订阅的事件通知类型为晚通知事件,则SMF网元会在UPF网元的选择完成后发送该事件通知信息。In a possible implementation manner, the event notification information has two types of event notifications, which are classified into an Early Notification and a Late Notification. When the SMF network element receives (or indirectly receives) the AF network element request to perform user layer reconfiguration, the UPF network element selection (or reselection) is performed. In the scenario where the SMF network element performs the UPF network element (re) selection, the SMF network element sends event notification information to the AF network element. The event notification type is divided according to the timing of the trigger. If the event notification type of the subscription is an early notification event, the SMF network element sends the event notification information before the selection of the UPF network element is completed; if the event notification type of the subscription is completed For the late notification event, the SMF network element will send the event notification information after the selection of the UPF network element is completed.
在晚通知事件的情况下,如果终端设备的目标应用(例如,社交类应用、购物类应用 等)对应的会话的会话和服务一致性(Session and Service Continuity,SSC)为模式2(mode 2),当需要为该目标应用重新建立会话时,SMF1网元会先释放当前的第一会话(SMF1网元是为第一会话提供会话服务的网元),这样与该会话相关的上下文也会被释放。然后SMF2网元重新建立第二会话(SMF2网元是为第二会话提供会话服务的网元)。在本申请中,SMF1网元和SMF2网元可以是相同的网元,也可以是不同的网元。由于SMF2网元无法确定第二会话是新建立的会话还是重建的会话,虽然执行了UPF网元的重选,但不会向AF网元发送事件通知信息,这样使得事件通知机制失效。In the case of a late notification event, if the target application (eg, social application, shopping application, etc.) of the terminal device has Session and Service Continuity (SSC) of mode 2 (mode 2) When the session needs to be re-established for the target application, the SMF1 network element first releases the current first session (the SMF1 network element is the network element that provides the session service for the first session), so that the context associated with the session is also freed. The SMF2 network element then re-establishes the second session (the SMF2 network element is the network element that provides the session service for the second session). In this application, the SMF1 network element and the SMF2 network element may be the same network element, or may be different network elements. The SMF2 network element cannot determine whether the second session is a newly established session or a reestablished session. Although the reselection of the UPF network element is performed, the event notification information is not sent to the AF network element, which invalidates the event notification mechanism.
在一种可能的实现方式中,在会话建立过程中,SMF网元获取与会话相关的策略信息。该策略信息可以包括事件通知类型信息。SMF网元确定用于接收事件通知信息的AF网元;SMF网元根据事件通知类型信息向AF网元发送事件通知信息。这样SMF网元可以通过获取事件通知类型信息实现事件通知信息的发送,减少了由于不确定性导致事件通知机制失效的概率,进而实现了有效地事件通知。In a possible implementation manner, during session establishment, the SMF network element acquires policy information related to the session. The policy information may include event notification type information. The SMF network element determines an AF network element for receiving event notification information; the SMF network element sends event notification information to the AF network element according to the event notification type information. In this way, the SMF network element can realize the event notification information transmission by acquiring the event notification type information, thereby reducing the probability that the event notification mechanism is invalid due to the uncertainty, thereby realizing effective event notification.
在另一种可能的实现方式中,PCF网元接收包括终端设备的信息和第一事件通知信息的请求消息,再根据终端设备的信息确定终端设备的策略信息;最后可以根据策略信息和第一事件通知信息向AF网元发送第二事件通知信息。这样PCF可以通过请求消息获取到终端设备的信息和第一事件通知信息向AF网元发送第二事件通知信息,这样能够实现在请求阶段确定出AF网元的事件通知信息,能够减少事件通知失效的情况发生。In another possible implementation, the PCF network element receives the request message including the information of the terminal device and the first event notification information, and then determines the policy information of the terminal device according to the information of the terminal device; finally, according to the policy information and the first The event notification information sends the second event notification information to the AF network element. In this way, the PCF can send the second event notification information to the AF network element by using the information of the terminal device and the first event notification information, so that the event notification information of the AF network element can be determined in the request phase, and the event notification can be reduced. The situation happened.
需要说明的是,本申请实施例中涉及的会话模式可以包括SSC mode1、SSCmode2、SSC mode 3。当会话模式为SSC mode 1时,网络侧会保留提供给终端侧的连通性服务,针对IPv4或者IPv6类型的会话,IP地址会保留;另外处于该模式下会话的锚点UPF网元将会一直保留,直到该会话结束。当会话模式为SSC mode 2时,网络侧会释放提供给终端侧的连通性服务,针对IPv4或者IPv6类型的会话,IP地址会被释放;另外针对单会话锚点的会话,网络侧可能会触发释放该会话,并且通知终端立即建立一个相同数据网络的新会话。当会话模式为SSC mode 3时,网络侧允许在旧会话锚点释放前,先通过一个新会话锚点建立会话连通性,在保证没有数据损失的情况下,释放旧的会话锚点。SSC mode1、SSCmode2、SSC mode 3的内容具体可以参照现有3GPP标准的描述。It should be noted that the session mode involved in the embodiment of the present application may include SSC mode 1, SSC mode 2, and SSC mode 3. When the session mode is SSC mode 1, the network side reserves the connectivity service provided to the terminal side. For IPv4 or IPv6 type sessions, the IP address is reserved. In addition, the anchor point UPF network element of the session in this mode will remain. Reserved until the end of the session. When the session mode is SSC mode 2, the network side releases the connectivity service provided to the terminal side. For the IPv4 or IPv6 type session, the IP address is released. In addition, for the single session anchor session, the network side may trigger. The session is released and the terminal is notified to immediately establish a new session for the same data network. When the session mode is SSC mode 3, the network side allows session connectivity to be established through a new session anchor before the old session anchor is released, and the old session anchor is released without any data loss. The contents of SSC mode 1, SSC mode 2, and SSC mode 3 can be specifically referred to the description of the existing 3GPP standard.
又一需要说明的是,本申请实施例中涉及的DNAI表示,可以包括但不限定于UPF标识。这里DNAI可以在数据网络中标识应用网元的位置或者标识数据网络的中用户层网元。本申请实施例还可应用于其它需要发送事件通知信息的通信系统中。术语“系统”可以和“网络”相互替换。本申请实施例描述的系统架构是为了便于说明本申请实施例的技术方案,并不构成对于本申请实施例提供的技术方案的限定,本领域普通技术人员可知,随着网络架构的演变,本申请实施例提供的技术方案对于类似的技术问题,同样适用。在本申请的实施例中,“和/或”仅仅是一种描述关联对象的关联关系,表示可以存在三种关系。例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,在本申请的描述中,“多个”是指两个或多于两个。It should be noted that the DNAI representation in the embodiments of the present application may include, but is not limited to, a UPF identifier. Here, the DNAI may identify the location of the application network element in the data network or identify the user layer network element of the data network. The embodiments of the present application are also applicable to other communication systems that need to send event notification information. The term "system" can be replaced with "network". The system architecture described in the embodiments of the present application is for convenience of description of the technical solutions of the embodiments of the present application, and does not constitute a limitation of the technical solutions provided by the embodiments of the present application. As those skilled in the art may understand, with the evolution of the network architecture, the present invention The technical solutions provided by the application embodiments are equally applicable to similar technical problems. In the embodiment of the present application, "and/or" is merely an association relationship describing an associated object, indicating that there may be three relationships. For example, A and/or B may indicate that A exists separately, and A and B exist simultaneously, and B cases exist alone. In addition, in the description of the present application, "a plurality" means two or more than two.
在本申请的实施例中,某一网元(例如:A网元)获取来自另一网元(例如:B网元)的信息,可以指A网元直接从B网元接收信息,也可以指A网元经其他网元(例如:C网元)从B网元接收信息。当A网元经C网元从B网元接收信息时,C网元可以对信息进行透传, 也可以将信息进行处理,例如:将信息携带在不同的消息中进行传输或者对信息进行筛选,只发送筛选后的信息给A网元。类似的,在本申请的各实施例中,A网元向B网元发送信息,可以指A网元直接向B网元发送信息,也可以指A网元经其他网元(例如:C网元)向B网元发送信息。In the embodiment of the present application, a network element (for example, an A network element) obtains information from another network element (for example, a B network element), and may refer to that the A network element directly receives information from the B network element, or may The A network element receives information from the B network element through other network elements (for example, the C network element). When the A network element receives information from the B network element through the C network element, the C network element can transparently transmit the information, and can also process the information, for example, carrying the information in different messages for transmission or filtering the information. Only the filtered information is sent to the A network element. Similarly, in the embodiments of the present application, the A network element sends information to the B network element, which may be that the A network element directly sends information to the B network element, and may also refer to the A network element passing through other network elements (for example, the C network. Meta) sends information to the B network element.
基于图1所示的系统架构图,请参见图2,为本申请实施例提供了一种事件通知方法。在该实施例中,会话管理网元以SMF网元为例、应用网元以AF网元为例。如图2所示,该事件通知方法包括:Based on the system architecture diagram shown in FIG. 1, please refer to FIG. 2, which is an event notification method according to an embodiment of the present application. In this embodiment, the session management network element takes the SMF network element as an example, and the application network element takes the AF network element as an example. As shown in FIG. 2, the event notification method includes:
201,终端设备发起会话建立过程。201. The terminal device initiates a session establishment process.
其中,在本申请实施例中未画出接入网设备、AMF网元等设备,但在为终端设备建立会话的过程中不仅包括终端设备、SMF网元,还可以包括接入网设备、AMF网元等设备。In the embodiment of the present application, the access network device, the AMF network element, and the like are not shown, but the terminal device and the SMF network element are included in the process of establishing the session for the terminal device, and the access network device and the AMF may be included. Equipment such as network elements.
在一种可能的实现方式中,步骤201的具体实现过程为:(1)终端设备向AMF网元发送非接入层(Non-access stratum,NAS)信令消息,该NAS信令消息中可以包括但不限定于:一个或者多个单网络切片选择辅助信息(single network slice selection assistance information,S-NSSAI)、数据网络名称(data network name,DNN)、所请求的会话标识(PDU Session ID)、旧的会话标识(Old PDU Session ID)、请求的会话类型(Request Type)、包含会话建立请求的会话管理NAS消息(N1SM container(PDU Session Establishment Request));(2)AMF网元根据终端设备发送的NAS信令消息获取与终端设备相关的相关策略信息以及其他配置信息,并结合AMF网元接收到的终端设备发送的NAS信令信息进行SMF网元选择;(3)AMF网元通过服务化接口(例如,发送Namf_PDUSession_CreateSMContext消息)向SMF网元发送创建会话管理上下文的请求;(4)SMF网元向统一数据管理网元(Unified Data Management,UDM)注册或者恢复上下文信息;(5)SMF网元向AMF网元回复针对第(3)步的请求的响应消息,该响应消息用于指示确认为终端设备建立会话;(6)AMF网元和终端设备进行认证和鉴权过程。可以理解的是,步骤201的具体实现可以包括步骤(1)至步骤(6)中的部分或者全部过程,或者,还可以包括其他实现过程,本申请实施例对此不做限定。In a possible implementation, the specific implementation process of the step 201 is: (1) the terminal device sends a non-access stratum (NAS) signaling message to the AMF network element, where the NAS signaling message can be Including but not limited to: one or more single network slice selection assistance information (S-NSSAI), data network name (DNN), requested session identifier (PDU Session ID) The old PDU session ID, the requested session type (Request Type), the session management NAS message (N1SM container (PDU Session Establishment Request)), and the (2) AMF network element according to the terminal device The sent NAS signaling message acquires related policy information and other configuration information related to the terminal device, and performs SMF network element selection according to the NAS signaling information sent by the terminal device received by the AMF network element; (3) AMF network element passes the service The interface (for example, sending a Namf_PDUSession_CreateSMContext message) sends a request to create a session management context to the SMF network element; (4) the SMF network element is unified The data management network element (UDM) registers or restores the context information; (5) the SMF network element replies to the AMF network element with a response message for the request of step (3), and the response message is used to indicate the confirmation as the terminal device. Establish a session; (6) AMF network element and terminal device perform authentication and authentication process. It is to be understood that the specific implementation of the step 201 may include some or all of the processes in the steps (1) to (6), or may include other implementation processes, which are not limited in this embodiment of the present application.
202,SMF网元为终端设备的会话选择PCF网元。202. The SMF network element selects a PCF network element for the session of the terminal device.
其中,SMF网元通过为终端设备选择PCF网元,以获取与会话相关的策略,其中包含PCC规则。如果PCF本身没有缓存的策略,表明PCF网元发生变化,需要从UDR获取最新的PCC规则。可选的,PCC规则包含根据AF网元发送的请求消息生成的规则。The SMF network element obtains a session-related policy by selecting a PCF network element for the terminal device, where the PCC rule is included. If the PCF does not have a cached policy, indicating that the PCF network element changes, you need to obtain the latest PCC rules from the UDR. Optionally, the PCC rule includes a rule generated according to the request message sent by the AF network element.
203,SMF网元获取终端设备的策略信息。203. The SMF network element acquires policy information of the terminal device.
其中,所述策略信息包括事件通知类型信息。通过该事件通知类型信息可以确定在什么时机下发送事件通知信息。可选的,该事件通知类型信息为晚通知事件。在策略信息中,晚通知事件的表现形式可能是单一字段,也可以是多个字段综合而成,在此不做限定。The policy information includes event notification type information. The event notification type information can be used to determine at what timing the event notification information is sent. Optionally, the event notification type information is a late notification event. In the policy information, the expression of the late notification event may be a single field or a combination of multiple fields, which is not limited herein.
在一种可能的实现方式中,SMF网元可以向所选择PCF网元获取策略信息。例如,若该PCF网元是终端设备上次所建立的会话所使用的PCF网元,则SMF网元向PCF网元发送请求信息。PCF网元收到该请求信息后,向SMF网元发送请求的策略信息。In a possible implementation manner, the SMF network element may obtain policy information from the selected PCF network element. For example, if the PCF network element is a PCF network element used by a session established by the terminal device last time, the SMF network element sends request information to the PCF network element. After receiving the request information, the PCF network element sends the requested policy information to the SMF network element.
在一种可能的实现方式中,SMF网元可以向统一数据库(unified data repository,UDR)网元获取策略信息。例如,若通过步骤202所确定的PCF网元不是终端设备上次所建立的 会话所使用的PCF网元,则SMF网元向UDR发送终端设备的策略信息获取请求,UDR向SMF网元发送该终端设备的策略信息。In a possible implementation manner, the SMF network element may obtain policy information from a unified data repository (UDR) network element. For example, if the PCF network element determined by step 202 is not the PCF network element used by the session established by the terminal device last time, the SMF network element sends a policy information acquisition request of the terminal device to the UDR, and the UDR sends the policy information to the SMF network element. Policy information of the terminal device.
该策略信息可以为PCC规则。该PCC规则是根据用于订阅事件通知信息的请求消息而生成的,例如,该PCC规则是根据AF网元发送的AF请求生成的。The policy information can be a PCC rule. The PCC rule is generated according to a request message for subscribing to event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
该策略信息还包括AF网元的地址信息或AF网元的标识信息。AF网元的地址信息或AF网元的标识信息用于定接收事件通知信息的AF网元。The policy information also includes address information of the AF network element or identification information of the AF network element. The address information of the AF network element or the identification information of the AF network element is used to determine the AF network element that receives the event notification information.
204,SMF网元为终端设备的会话选择UPF网元。204. The SMF network element selects a UPF network element for the session of the terminal device.
其中,SMF网元通过为终端设备选择UPF网元,以实现对用户层路径的构建。The SMF network element implements the construction of the user layer path by selecting a UPF network element for the terminal device.
205,SMF网元确定用于接收事件通知信息的AF网元。205. The SMF network element determines an AF network element for receiving event notification information.
在第一种可能的实现方案中,在策略信息包括AF网元的地址的情况下,SMF网元可以直接确定用于接收事件通知信息的AF网元。可选的,策略信息中所包含的AF网元的地址可能来源于PCF网元,具体是PCF将接收到的AF网元请求中包含的AF的地址写入策略信息中的。In a first possible implementation, if the policy information includes an address of the AF network element, the SMF network element may directly determine the AF network element for receiving the event notification information. Optionally, the address of the AF network element included in the policy information may be derived from the PCF network element. Specifically, the PCF writes the address of the AF included in the received AF network element request into the policy information.
在第二种可能的实现方案中,在策略信息包括AF网元的标识的情况下,SMF网元可以根据AF网元的标识向PCF网元、NEF网元或者UDR获取AF网元的地址,进而确定出用于接收事件通知信息的AF网元。可选的,该AF网元的标识可以为但不限定于AF Service Identifier(AFSI)。可选的,如果PCF网元在会话重建过程中没有发生改变,且PCF网元保存了用于订阅事件通知信息的请求消息的相关信息,则可以向PCF网元获取AF网元的地址;如果用于订阅事件通知信息的请求消息是通过能力开放平台(Network Exposure Function,NEF)转发,且NEF网元保存了该请求消息的相关信息,则可以向NEF网元获取AF网元的地址;如果用于订阅事件通知信息的请求消息的相关信息在UDR中,且SMF网元具有相关的接入权限和接口向UDR获取信息,则可以向UDR获取AF网元的地址。这里仅为举例说明,本申请实施例对SMF网元如何确定AF网元的地址并不做限定。In a second possible implementation, if the policy information includes the identifier of the AF network element, the SMF network element may obtain the address of the AF network element from the PCF network element, the NEF network element, or the UDR according to the identifier of the AF network element. Further, an AF network element for receiving event notification information is determined. Optionally, the identifier of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI). Optionally, if the PCF network element does not change during the session re-establishment process, and the PCF network element saves the related information of the request message for subscribing to the event notification information, the APF network element may obtain the address of the AF network element; The request message for subscribing to the event notification information is forwarded by the Network Exposure Function (NEF), and the NEF network element stores the related information of the request message, and the address of the AF network element can be obtained from the NEF network element; The information about the request message for subscribing to the event notification information is in the UDR, and the SMF network element has the associated access authority and the interface obtains the information from the UDR, and the address of the AF network element can be obtained from the UDR. The description is not limited herein. The embodiment of the present application does not limit how the SMF network element determines the address of the AF network element.
在第三种可选的方案中,在策略信息不包括AF网元的地址和AF网元的标识的情况下,SMF网元可以确定存在满足条件的AF地址,例如,根据AF请求标识来确定AF地址,如果UDR中存在AF请求标识和AF地址的映射关系,则可以通过AF请求标识间接的获取AF地址。In the third optional solution, if the policy information does not include the address of the AF network element and the identifier of the AF network element, the SMF network element may determine that there is an AF address that satisfies the condition, for example, determining according to the AF request identifier. The AF address, if there is a mapping relationship between the AF request identifier and the AF address in the UDR, the AF address can be indirectly obtained by the AF request identifier.
206,SMF网元根据所述事件通知类型信息向AF网元发送事件通知信息。206. The SMF network element sends event notification information to the AF network element according to the event notification type information.
其中,在所述事件通知类型信息为晚通知事件的情况下,所述会话管理网元向所述应用网元发送事件通知信息。The session management network element sends event notification information to the application network element when the event notification type information is a late notification event.
在本申请实施例中,在会话建立过程中,SMF网元获取终端设备的包括事件通知类型信息策略信息,SMF网元确定用于接收事件通知信息的AF网元;SMF网元根据事件通知类型信息向AF网元发送事件通知信息。这样SMF网元可以通过获取事件通知类型信息实现事件通知信息的发送,减少了由于不确定性导致事件通知机制失效的概率,进而实现了有效地事件通知。In the embodiment of the present application, in the session establishment process, the SMF network element acquires the event notification type information policy information of the terminal device, and the SMF network element determines the AF network element for receiving the event notification information; the SMF network element according to the event notification type The information is sent to the AF network element for event notification information. In this way, the SMF network element can realize the event notification information transmission by acquiring the event notification type information, thereby reducing the probability that the event notification mechanism is invalid due to the uncertainty, thereby realizing effective event notification.
基于图1所示的系统架构图,请参见图3,为本申请实施例提供了一种事件通知方法。在该实施例中,会话管理网元以SMF网元为例、应用网元以AF网元为例。本申请实施例至少涉及终端设备、第一SMF网元、第一PCF网元、第二SMF网元、AF网元。本申请 实施例可以应用于网络侧为终端设备建立第一会话并在释放第一会话之后重新建立第二会话的场景中,如图3所示,该事件通知方法包括:Based on the system architecture diagram shown in FIG. 1, please refer to FIG. 3, which is an event notification method according to an embodiment of the present application. In this embodiment, the session management network element takes the SMF network element as an example, and the application network element takes the AF network element as an example. The embodiment of the present application relates to at least a terminal device, a first SMF network element, a first PCF network element, a second SMF network element, and an AF network element. The embodiment of the present application may be applied to a scenario in which the network side establishes a first session for the terminal device and re-establishes the second session after the first session is released. As shown in FIG. 3, the event notification method includes:
301,第一SMF网元与终端设备之间已建立了第一会话。301. A first session is established between the first SMF network element and the terminal device.
其中,第一会话是针对终端设备中某一个应用所建立的会话,即该第一会话与应用标识相对应。The first session is a session established for an application in the terminal device, that is, the first session corresponds to the application identifier.
可选的,第一SMF网元在建立第一会话的过程中,第一会话与第一DNAI相对应,第一DNAI用于表示该应用的会话的接入数据网络的标识。Optionally, in the process of establishing the first session, the first session corresponds to the first DNAI, and the first DNAI is used to indicate an identifier of the access data network of the session of the application.
302,第一SMF网元确定为所述第一会话重选用户面网元。302. The first SMF network element determines to reselect the user plane network element for the first session.
可选的,由于终端设备位置的移动等原因第一SMF确定为第一会话重选用户面网元。这里的用户面网元可以为UPF网元。Optionally, the first SMF determines to reselect the user plane network element as the first session due to the movement of the location of the terminal device. The user plane network element here can be a UPF network element.
303,第一SMF网元向第一PCF网元发送第四指示信息。303. The first SMF network element sends fourth indication information to the first PCF network element.
其中,在第一SMF网元确定为第一会话重选用户面网元的情况下,第一SMF网元向第一PCF网元发送第四指示信息。这里的第一PCF网元是在第一会话建立过程中为第一会话提供策略控制的网元。The first SMF network element sends the fourth indication information to the first PCF network element, where the first SMF network element is determined to be the first session reselection user plane network element. The first PCF network element here is a network element that provides policy control for the first session during the first session establishment process.
第四指示信息用于指示所述PCF在所述终端设备的策略信息中增加第一指示信息和第一DNAI中的至少一个,所述第一指示信息用于指示后续建立的会话为重建会话。第一会话对应的第一DNAI用于在重建会话之后的第二SMF网元确定重建会话的DNAI与第一DNAI是否相同。The fourth indication information is used to indicate that the PCF adds at least one of the first indication information and the first DNAI in the policy information of the terminal device, where the first indication information is used to indicate that the subsequently established session is a reestablishment session. The first DNAI corresponding to the first session is used by the second SMF network element after the reconstruction session to determine whether the DNAI of the reconstruction session is the same as the first DNAI.
可选的,策略信息可以为PCC规则,这一情况下步骤303修改PCC规则方式可能为:一种可能的方式中,通过服务化接口(例如:发送Npcf_PolicyAuthorization_Update消息)修改PCF网元上的PCC规则,也就是说,将第一指示信息写入PCC规则,后续PCF网元会将变化后的PCC规则存入UDR中;或者,另一种可能的方式中,如果满足鉴权条件,第一SMF网元可以直接修改UDR中存储的PCC规则,具体是第一SMF网元可以将第一指示信息发送给UDR网元,UDR网元将该第一指示信息增加至PCC规则中。Optionally, the policy information may be a PCC rule. In this case, the method of modifying the PCC rule in step 303 may be: in a possible manner, modifying the PCC rule on the PCF network element by using a serviced interface (for example, sending an Npcf_PolicyAuthorization_Update message) That is, the first indication information is written into the PCC rule, and the subsequent PCF network element stores the changed PCC rule in the UDR; or, in another possible manner, if the authentication condition is met, the first SMF The network element may directly modify the PCC rule stored in the UDR. Specifically, the first SMF network element may send the first indication information to the UDR network element, and the UDR network element adds the first indication information to the PCC rule.
304,第一SMF网元释放第一会话。304. The first SMF network element releases the first session.
其中,第一SMF网元发起第一会话释放过程,在释放过程中,网络侧将会发送会话释放命令消息给终端设备,其中包含当前会话的会话标识,释放原因(重建对同数据网络的会话)以及需要发送通知的应用网元的地址或者标识。可选的,包括第一SMF网元释放第一会话的上下文等。The first SMF network element initiates a first session release process. During the release process, the network side sends a session release command message to the terminal device, where the session identifier of the current session is included, and the reason for the release is re-established (reconstructing the session with the data network) ) and the address or identity of the application network element that needs to send the notification. Optionally, the first SMF network element includes a context for releasing the first session, and the like.
305,终端设备和第二SMF网元建立第二会话的过程。305. The process of establishing a second session by the terminal device and the second SMF network element.
其中,终端设备在释放第一会话之后,还可以建立针对该应用的第二会话。第二会话的具体建立过程可以参考图2所示实施例中步骤201的详细描述,在此不再赘述。第二SMF网元是为第二会话提供会话管理服务的网元。The terminal device may also establish a second session for the application after releasing the first session. For a specific process of establishing the second session, refer to the detailed description of step 201 in the embodiment shown in FIG. 2, and details are not described herein again. The second SMF network element is a network element that provides session management services for the second session.
306,第二SMF网元为终端设备的会话选择第二PCF网元。306. The second SMF network element selects a second PCF network element for the session of the terminal device.
其中,第二SMF网元通过为终端设备选择第二PCF网元,以获取与会话相关的策略信息。可选的,第二PCF网元可以与第一PCF网元为同一网元,也可以与第一PCF网元为不同的网元。The second SMF network element obtains the policy information related to the session by selecting the second PCF network element for the terminal device. Optionally, the second PCF network element may be the same network element as the first PCF network element, or may be a different network element from the first PCF network element.
307,第二SMF网元获取终端设备的策略信息。307. The second SMF network element acquires policy information of the terminal device.
其中,所述策略信息包括事件通知类型信息。通过该事件通知类型信息可以确定在什么时机下发送事件通知信息。可选的,该事件通知类型信息为晚通知事件,在策略信息中晚通知事件的表现形式可能是单一字段,也可以是多个字段综合而成。另外,可以看出该策略信息是在执行步骤303之后的策略信息,因此,策略信息还包括第一指示信息和第一会话对应的第一DNAI中的至少一个,第二SMF网元根据该第一指示信息和第一会话对应的第一DNAI中的至少一个可以确定第二会话为重建会话。The policy information includes event notification type information. The event notification type information can be used to determine at what timing the event notification information is sent. Optionally, the event notification type information is a late notification event, and the expression of the late notification event in the policy information may be a single field, or may be a combination of multiple fields. In addition, it can be seen that the policy information is the policy information after the step 303 is performed. Therefore, the policy information further includes at least one of the first indication information and the first DNAI corresponding to the first session, and the second SMF network element is according to the first At least one of the first DNAI corresponding to the indication information and the first session may determine that the second session is a reestablishment session.
可选的,第二SMF网元可以向所选择第二PCF网元获取策略信息。例如,若该第二PCF网元是终端设备上次所建立的第一会话所使用的第一PCF网元,则第二SMF网元向第一PCF网元发送终端设备的策略信息获取请求,第一PCF网元向第二SMF网元发送该终端设备的策略信息。Optionally, the second SMF network element may obtain policy information from the selected second PCF network element. For example, if the second PCF network element is the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the first PCF network element, The first PCF network element sends the policy information of the terminal device to the second SMF network element.
或者,可选的,第二SMF网元可以向UDR获取策略信息。例如,若通过步骤202所确定的第二PCF网元不是终端设备上次所建立的第一会话所使用的第一PCF网元,则第二SMF网元向UDR发送终端设备的策略信息获取请求,UDR向第二SMF网元发送该终端设备的策略信息。Alternatively, optionally, the second SMF network element may obtain policy information from the UDR. For example, if the second PCF network element determined by step 202 is not the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the UDR. The UDR sends the policy information of the terminal device to the second SMF network element.
可选的,该策略信息可以为PCC规则,该PCC规则是根据用于订阅事件通知信息的请求消息而生成的,例如,该PCC规则是根据AF网元发送的AF请求生成的。Optionally, the policy information may be a PCC rule, where the PCC rule is generated according to a request message for subscribing to event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
可选的,该策略信息还包括AF网元的地址信息或AF网元的标识信息,以使第二SMF网元确定接收事件通知信息的AF网元。Optionally, the policy information further includes address information of the AF network element or identifier information of the AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
可选的,该策略信息还包括DNAI列表,第二SMF网元从DNAI列表中选择一个DNAI确定为与第二会话对应的第二DNAI,例如,其选择的方法可能为随机选择,或者根据权重策略选择,或者根据负载均衡策略选择。可选的,DNAI列表可以是由AF网元提供的。Optionally, the policy information further includes a DNAI list, where the second SMF network element selects a DNAI from the list of DNAIs to be determined as the second DNAI corresponding to the second session, for example, the method of selecting may be randomly selected, or according to the weight. Policy selection, or selection based on load balancing policies. Alternatively, the DNAI list may be provided by an AF network element.
308,第二SMF网元为终端设备的会话选择UPF网元。308. The second SMF network element selects a UPF network element for the session of the terminal device.
其中,第二SMF网元通过为终端设备选择UPF网元,以实现对用户层路径的构建。The second SMF network element implements the construction of the user layer path by selecting a UPF network element for the terminal device.
309,第二SMF网元确定用于接收事件通知信息的AF网元。309. The second SMF network element determines an AF network element for receiving event notification information.
在第一种可能的方案中,在策略信息包括AF网元的地址的情况下,第二SMF网元可以直接确定用于接收事件通知信息的AF网元。可选的,策略信息中所包含的AF网元的地址可能来源于第二PCF网元,具体是第二PCF网元将接收到的请求消息中包含的AF的地址写入策略信息中的。In the first possible solution, in a case where the policy information includes an address of the AF network element, the second SMF network element may directly determine the AF network element for receiving the event notification information. Optionally, the address of the AF network element included in the policy information may be derived from the second PCF network element, where the second PCF network element writes the address of the AF included in the received request message into the policy information.
在第二种可选的方案中,在策略信息包括AF网元的标识的情况下,第二SMF网元可以根据AF网元的标识向第二PCF网元、NEF网元或者UDR获取AF网元的地址,进而确定出用于接收事件通知信息的AF网元。可选的,该AF网元的标识可以为但不限定于AF Service Identifier(AFSI)。可选的,如果第二PCF网元在会话重建过程中没有发生改变,也就是说与第一PCF网元是同一网元,且第二PCF网元保存了用于订阅事件通知信息的请求消息的相关信息,则可以向第二PCF网元获取AF网元的地址;如果用于订阅事件通知信息的请求消息是通过NEF转发,且NEF网元保存了该请求消息的相关信息,则可以向NEF网元获取AF网元的地址;如果用于订阅事件通知信息的请求消息的相关信息在UDR中,且SMF网元具有相关的接入权限和接口向UDR获取信息,则可以向UDR获取AF网元的地址。这里仅为举例说明,本申请实施例对第二SMF网元如何确定AF网元的地址并不做 限定。In the second optional solution, if the policy information includes the identifier of the AF network element, the second SMF network element may obtain the AF network from the second PCF network element, the NEF network element, or the UDR according to the identifier of the AF network element. The address of the element further determines an AF network element for receiving event notification information. Optionally, the identifier of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI). Optionally, if the second PCF network element does not change during the session re-establishment process, that is, it is the same network element as the first PCF network element, and the second PCF network element saves the request message for subscribing to the event notification information. The related information may be obtained by acquiring the address of the AF network element from the second PCF network element; if the request message for subscribing to the event notification information is forwarded by the NEF, and the NEF network element saves the related information of the request message, The NEF network element obtains the address of the AF network element. If the information about the request message for subscribing to the event notification information is in the UDR, and the SMF network element has the relevant access authority and the interface obtains the information from the UDR, the AFR may obtain the AF. The address of the network element. For example, the embodiment of the present application does not limit how the second SMF network element determines the address of the AF network element.
在第三种可选的方案中,在策略信息不包括AF网元的地址和AF网元的标识的情况下,第二SMF网元可以确定存在满足条件的AF地址,例如,根据AF请求标识来确定AF地址,如果UDR中存在AF请求标识和AF地址的映射关系,则可以通过AF请求标识间接的获取AF地址。In the third optional solution, if the policy information does not include the address of the AF network element and the identifier of the AF network element, the second SMF network element may determine that there is an AF address that satisfies the condition, for example, according to the AF request identifier. To determine the AF address, if there is a mapping relationship between the AF request identifier and the AF address in the UDR, the AF address can be indirectly obtained by the AF request identifier.
310,第二SMF网元根据所述事件通知类型信息向AF网元发送事件通知信息。310. The second SMF network element sends event notification information to the AF network element according to the event notification type information.
其中,在事件通知类型信息为晚通知事件且第二会话为重建会话的情况下,第二SMF网元向AF网元发送事件通知信息。这样能够减少由于第二SMF网元不确定所建立的会话是重建会话还是新建会话的情况下无法发送事件通知信息的情况发生。The second SMF network element sends event notification information to the AF network element when the event notification type information is a late notification event and the second session is a re-establishment session. This can reduce the situation that the event notification information cannot be sent when the session established by the second SMF network element is determined to be a re-establishment session or a new session.
在策略信息包括事件通知类型信息和第一指示信息的情况下,在所述事件通知类型信息为晚通知事件,且所述第一指示信息指示所述会话为重建立的会话的情况下,第二SMF网元向AF网元发送事件通知信息。In the case that the policy information includes the event notification type information and the first indication information, in a case where the event notification type information is a late notification event, and the first indication information indicates that the session is a re-established session, The second SMF network element sends event notification information to the AF network element.
在策略信息包括事件通知类型信息和第一会话对应的第一DNAI的情况下,在所述事件通知类型信息为晚通知事件,且第一DNAI和第二DNAI不相同的情况下,第二SMF网元向AF网元发送事件通知信息。这一情况下,可以将针对同一应用的两个会话所对应的DNAI进行比较,若两者不相同,则可以确定第二会话为重建的会话,进而提高事件通知信息的有效通知。In the case where the policy information includes the event notification type information and the first DNAI corresponding to the first session, in a case where the event notification type information is a late notification event, and the first DNAI and the second DNAI are not the same, the second SMF The NE sends event notification information to the AF network element. In this case, the DNAIs corresponding to the two sessions of the same application can be compared. If the two are not the same, the second session can be determined as the reconstructed session, thereby improving the effective notification of the event notification information.
在策略信息包括事件通知类型信息、第一指示信息和第一会话对应的第一DNAI的情况下,在所述事件通知类型信息为晚通知事件,且第一指示信息指示所述会话为重建立的会话,且第一DNAI和第二DNAI不相同的情况下,第二SMF网元向AF网元发送事件通知信息。这一情况下,可以将针对同一应用的两个会话所对应的DNAI进行比较,若两者不相同且策略信息又包括第一指示信息,则可以确定第二会话为重建的会话,进而提高事件通知信息的有效通知。In the case that the policy information includes the event notification type information, the first indication information, and the first DNAI corresponding to the first session, the event notification type information is a late notification event, and the first indication information indicates that the session is re-established. In the case where the first DNAI and the second DNAI are different, the second SMF network element sends event notification information to the AF network element. In this case, the DNAI corresponding to the two sessions of the same application can be compared. If the two are different and the policy information includes the first indication information, the second session can be determined as the reconstructed session, thereby improving the event. A valid notification of the notification message.
在本申请实施例中,能够通过事件通知类型信息和会话重建的指示信息实现事件通知信息的发送,以减少由于第二SMF网元不确定所建立的会话是重建会话还是新建会话的情况下无法发送事件通知信息的情况发生,进而实现了有效地事件通知。In the embodiment of the present application, the event notification information can be sent through the event notification type information and the session reconstruction indication information, so as to reduce the situation that the session established by the second SMF network element is not a reconstruction session or a new session. The event notification message is sent, and an effective event notification is implemented.
基于图1所示的系统架构图,请参见图4,为本申请实施例提供了一种事件通知方法。在该实施例中,会话管理网元以SMF网元为例、应用网元以AF网元为例。本申请实施例至少涉及终端设备、第一SMF网元、第二SMF网元、AF网元。本申请实施例可以应用于网络侧已为终端设备建立第一会话并在释放第一会话之后重新建立第二会话的场景中,如图4所示,该事件通知方法包括:Based on the system architecture diagram shown in FIG. 1 , please refer to FIG. 4 , which is an event notification method according to an embodiment of the present application. In this embodiment, the session management network element takes the SMF network element as an example, and the application network element takes the AF network element as an example. The embodiment of the present application relates to at least a terminal device, a first SMF network element, a second SMF network element, and an AF network element. The embodiment of the present application may be applied to a scenario in which the network side has established a first session for the terminal device and re-establishes the second session after the first session is released. As shown in FIG. 4, the event notification method includes:
401,第一SMF网元与终端设备之间已建立了第一会话。401. A first session is established between the first SMF network element and the terminal device.
其中,第一会话是针对终端设备中某一个应用所建立的会话,即该第一会话与应用标识相对应。The first session is a session established for an application in the terminal device, that is, the first session corresponds to the application identifier.
可选的,第一SMF网元在建立第一会话的过程中,第一会话与第一DNAI相对应,第一DNAI用于表示该应用的会话的接入数据网络的标识。Optionally, in the process of establishing the first session, the first session corresponds to the first DNAI, and the first DNAI is used to indicate an identifier of the access data network of the session of the application.
402,第一SMF网元向终端设备发送会话释放消息。402. The first SMF network element sends a session release message to the terminal device.
其中,该会话释放消息是用于释放第一会话的。在具体实现中,第一SMF网元可以向 AMF网元发送会话释放消息,AMF网元通过接入网设备向终端设备发送会话释放消息,在终端设备接收到该会话释放消息之后,释放第一会话。The session release message is used to release the first session. In a specific implementation, the first SMF network element may send a session release message to the AMF network element, and the AMF network element sends a session release message to the terminal device by using the access network device, and after the terminal device receives the session release message, releasing the first Conversation.
403,终端设备向第二SMF网元发送会话建立请求。403. The terminal device sends a session establishment request to the second SMF network element.
其中,该会话建立请求用于请求建立第二会话,且该会话建立请求包括第三指示信息和第一会话对应的第一DNAI中的至少一个。第三指示信息用于指示第二会话为重建立的会话。第一会话对应的第一DNAI用于在重建会话之后的第二SMF网元确定重建会话的DNAI与第一DNAI是否相同。The session establishment request is used to request to establish a second session, and the session establishment request includes at least one of the third indication information and the first DNAI corresponding to the first session. The third indication information is used to indicate that the second session is a re-established session. The first DNAI corresponding to the first session is used by the second SMF network element after the reconstruction session to determine whether the DNAI of the reconstruction session is the same as the first DNAI.
可选的,该会话建立请求还包括AF网元的标识信息,以使第二SMF网元确定接收事件通知信息的AF网元。Optionally, the session establishment request further includes the identifier information of the AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
404,第二SMF网元和终端设备建立第二会话的过程。404. The process of establishing a second session by the second SMF network element and the terminal device.
其中,在第二SMF网元接收到终端设备发送的会话建立请求之后,可以执行第二会话建立的过程。第二会话的具体建立过程可以参考图2所示实施例中步骤201的详细描述,在此不再赘述。第二SMF网元是为第二会话提供会话管理服务的网元。After the second SMF network element receives the session establishment request sent by the terminal device, the process of establishing the second session may be performed. For a specific process of establishing the second session, refer to the detailed description of step 201 in the embodiment shown in FIG. 2, and details are not described herein again. The second SMF network element is a network element that provides session management services for the second session.
405,第二SMF网元为终端设备的会话选择第二PCF网元。405. The second SMF network element selects a second PCF network element for the session of the terminal device.
其中,步骤405可以参考图3所示实施例中步骤306的详细描述,在此不再赘述。For the step 405, reference may be made to the detailed description of step 306 in the embodiment shown in FIG. 3, and details are not described herein again.
406,第二SMF网元获取终端设备的策略信息。406. The second SMF network element acquires policy information of the terminal device.
其中,所述策略信息包括事件通知类型信息。通过该事件通知类型信息可以确定在什么时机下发送事件通知信息。可选的,该事件通知类型信息为晚通知事件,在策略信息中晚通知事件的表现形式可能是单一字段,也可以是多个字段综合而成。The policy information includes event notification type information. The event notification type information can be used to determine at what timing the event notification information is sent. Optionally, the event notification type information is a late notification event, and the expression of the late notification event in the policy information may be a single field, or may be a combination of multiple fields.
可选的,第二SMF网元可以向所选择第二PCF网元获取策略信息。例如,若该第二PCF网元是终端设备上次所建立的第一会话所使用的第一PCF网元,则第二SMF网元向第一PCF网元发送终端设备的策略信息获取请求,第一PCF网元向第二SMF网元发送该终端设备的策略信息。Optionally, the second SMF network element may obtain policy information from the selected second PCF network element. For example, if the second PCF network element is the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the first PCF network element, The first PCF network element sends the policy information of the terminal device to the second SMF network element.
或者,可选的,第二SMF网元可以向UDR获取策略信息。例如,若通过步骤202所确定的第二PCF网元不是终端设备上次所建立的第一会话所使用的第一PCF网元,则第二SMF网元向UDR发送终端设备的策略信息获取请求,UDR向第二SMF网元发送该终端设备的策略信息。Alternatively, optionally, the second SMF network element may obtain policy information from the UDR. For example, if the second PCF network element determined by step 202 is not the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the UDR. The UDR sends the policy information of the terminal device to the second SMF network element.
可选的,该策略信息可以为PCC规则,该PCC规则是根据用于订阅事件通知信息的请求消息而生成的,例如,该PCC规则是根据AF网元发送的AF请求生成的。Optionally, the policy information may be a PCC rule, where the PCC rule is generated according to a request message for subscribing to event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
可选的,该策略信息还包括AF网元的地址信息或AF网元的标识信息,以使第二SMF网元确定接收事件通知信息的AF网元。Optionally, the policy information further includes address information of the AF network element or identifier information of the AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
407,第二SMF网元为终端设备的会话选择UPF网元。407. The second SMF network element selects a UPF network element for the session of the terminal device.
其中,第二SMF网元通过为终端设备选择UPF网元,以实现对用户层路径的构建。The second SMF network element implements the construction of the user layer path by selecting a UPF network element for the terminal device.
408,第二SMF网元确定用于接收事件通知信息的AF网元。408. The second SMF network element determines an AF network element for receiving event notification information.
在第一种可能的方案中,在策略信息包括AF网元的地址的情况下,第二SMF网元可以直接确定用于接收事件通知信息的AF网元。可选的,策略信息中所包含的AF网元的地址可能来源于第二PCF网元,具体是PCF网元将接收到的请求消息中包含的AF的地址写入策略信息中的。In the first possible solution, in a case where the policy information includes an address of the AF network element, the second SMF network element may directly determine the AF network element for receiving the event notification information. Optionally, the address of the AF network element included in the policy information may be derived from the second PCF network element. Specifically, the PCF network element writes the address of the AF included in the received request message into the policy information.
在第二种可选的方案中,在策略信息包括AF网元的标识的情况下,第二SMF网元可以根据AF网元的标识向第二PCF网元、NEF网元或者UDR获取AF网元的地址,进而确定出用于接收事件通知信息的AF网元。可选的,该AF网元的标识可以为但不限定于AF Service Identifier(AFSI)。可选的,如果第二PCF网元在会话重建过程中没有发生改变,也就是说与第一PCF网元是同一网元,且第二PCF网元保存了用于订阅事件通知信息的请求消息的相关信息,则可以向第二PCF网元获取AF网元的地址;如果用于订阅事件通知信息的请求消息是通过NEF转发,且NEF网元保存了该请求消息的相关信息,则可以向NEF网元获取AF网元的地址;如果用于订阅事件通知信息的请求消息的相关信息在UDR中,且SMF网元具有相关的接入权限和接口向UDR获取信息,则可以向UDR获取AF网元的地址。这里仅为举例说明,本申请实施例对第二SMF网元如何确定AF网元的地址并不做限定。In the second optional solution, if the policy information includes the identifier of the AF network element, the second SMF network element may obtain the AF network from the second PCF network element, the NEF network element, or the UDR according to the identifier of the AF network element. The address of the element further determines an AF network element for receiving event notification information. Optionally, the identifier of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI). Optionally, if the second PCF network element does not change during the session re-establishment process, that is, it is the same network element as the first PCF network element, and the second PCF network element saves the request message for subscribing to the event notification information. The related information may be obtained by acquiring the address of the AF network element from the second PCF network element; if the request message for subscribing to the event notification information is forwarded by the NEF, and the NEF network element saves the related information of the request message, The NEF network element obtains the address of the AF network element. If the information about the request message for subscribing to the event notification information is in the UDR, and the SMF network element has the relevant access authority and the interface obtains the information from the UDR, the AFR may obtain the AF. The address of the network element. For example, the embodiment of the present application does not limit how the second SMF network element determines the address of the AF network element.
在第三种可选的方案中,在策略信息不包括AF网元的地址和AF网元的标识的情况下,第二SMF网元可以确定存在满足条件的AF地址。In the third optional solution, if the policy information does not include the address of the AF network element and the identifier of the AF network element, the second SMF network element may determine that there is an AF address that satisfies the condition.
在第四种可选的方案中,在会话建立请求中包含AF网元的标识的情况下,第二SMF网元可以根据AF网元的标识确定用于接收事件通知信息的AF网元。In a fourth optional solution, when the session establishment request includes the identifier of the AF network element, the second SMF network element may determine the AF network element for receiving the event notification information according to the identifier of the AF network element.
409,第二SMF网元根据所述事件通知类型信息向AF网元发送事件通知信息。409. The second SMF network element sends event notification information to the AF network element according to the event notification type information.
在所述事件通知类型信息为晚通知事件且第二会话为重建会话的情况下,第二SMF网元向AF网元发送事件通知信息。这样能够减少由于第二SMF网元不确定所建立的会话是重建会话还是新建会话的情况下无法发送事件通知信息的情况发生。When the event notification type information is a late notification event and the second session is a reestablishment session, the second SMF network element sends event notification information to the AF network element. This can reduce the situation that the event notification information cannot be sent when the session established by the second SMF network element is determined to be a re-establishment session or a new session.
其中,在策略信息包括事件通知类型信息以及在会话建立请求包括第一指示信息的情况下,在所述事件通知类型信息为晚通知事件,且所述第一指示信息指示所述会话为重建立的会话的情况下,第二SMF网元向AF网元发送事件通知信息。Wherein, in the case that the policy information includes the event notification type information and the session establishment request includes the first indication information, the event notification type information is a late notification event, and the first indication information indicates that the session is re-established In the case of a session, the second SMF network element sends event notification information to the AF network element.
在策略信息包括事件通知类型信息以及在会话建立请求包括第一会话对应的第一DNAI的情况下,在所述事件通知类型信息为晚通知事件,且第一DNAI和第二DNAI不相同的情况下,第二SMF网元向AF网元发送事件通知信息。这一情况下,可以将针对同一应用的两个会话所对应的DNAI进行比较,若两者不相同,则可以确定第二会话为重建的会话,进而提高事件通知信息的有效通知。In the case where the policy information includes event notification type information and in the case where the session establishment request includes the first DNAI corresponding to the first session, the event notification type information is a late notification event, and the first DNAI and the second DNAI are different. The second SMF network element sends event notification information to the AF network element. In this case, the DNAIs corresponding to the two sessions of the same application can be compared. If the two are not the same, the second session can be determined as the reconstructed session, thereby improving the effective notification of the event notification information.
在策略信息包括事件通知类型信息、在会话建立请求包括第一指示信息和第一会话对应的第一DNAI的情况下,在所述事件通知类型信息为晚通知事件,且第一指示信息指示所述会话为重建立的会话,且第一DNAI和第二DNAI不相同的情况下,第二SMF网元向AF网元发送事件通知信息。这一情况下,可以将针对同一应用的两个会话所对应的DNAI进行比较,若两者不相同且策略信息又包括第一指示信息,则可以确定第二会话为重建的会话,进而提高事件通知信息的有效通知。In the case that the policy information includes the event notification type information, in the case that the session establishment request includes the first indication information and the first DNAI corresponding to the first session, the event notification type information is a late notification event, and the first indication information indicates When the session is a re-established session, and the first DNAI and the second DNAI are different, the second SMF network element sends event notification information to the AF network element. In this case, the DNAI corresponding to the two sessions of the same application can be compared. If the two are different and the policy information includes the first indication information, the second session can be determined as the reconstructed session, thereby improving the event. A valid notification of the notification message.
在本申请实施例中,能够通过事件通知类型信息和会话重建的指示信息实现事件通知信息的发送,以减少由于第二SMF网元不确定所建立的会话是重建会话还是新建会话的情况下无法发送事件通知信息的情况发生,进而实现了有效地事件通知。In the embodiment of the present application, the event notification information can be sent through the event notification type information and the session reconstruction indication information, so as to reduce the situation that the session established by the second SMF network element is not a reconstruction session or a new session. The event notification message is sent, and an effective event notification is implemented.
基于图1所示的系统架构图,请参见图5,为本申请实施例提供了一种事件通知方法。在该实施例中,以会话管理网元为SMF网元、策略控制网元为PCF网元、应用网元为AF 网元进行举例说。如图5所示,该事件通知方法可以包括:Based on the system architecture diagram shown in FIG. 1 , please refer to FIG. 5 , which is an event notification method according to an embodiment of the present application. In this embodiment, the session management network element is an SMF network element, the policy control network element is a PCF network element, and the application network element is an AF network element. As shown in FIG. 5, the event notification method may include:
501,AF网元创建请求消息。501. The AF network element creates a request message.
其中,该请求消息包括终端设备的信息和第一事件通知信息。所述第一事件通知信息用于指示向AF网元发送事件通知信息。例如,该第一事件通知信息包括向AF网元发送事件通知信息的条件,如,该条件为SMF网元重选UPF,或者,该条件为终端设备中关于该应用对应的DNAI发生了变更。本申请实施例对第一事件通知信息包括的条件不做限定。The request message includes information of the terminal device and first event notification information. The first event notification information is used to indicate that event notification information is sent to the AF network element. For example, the first event notification information includes a condition for sending event notification information to the AF network element, for example, the condition is that the SMF network element reselects the UPF, or the condition is that the DNAI corresponding to the application in the terminal device is changed. The embodiment of the present application does not limit the conditions included in the first event notification information.
该第一事件通知信息可以包括第一事件通知信息的事件通知类型信息。例如,该事件通知类型信息包括早通知事件或者晚通知事件。这样AF网元所创建的请求消息包括了在什么条件下向AF网元发送事件通知信息,以及所发送的事件通知信息的事件通知类型。The first event notification information may include event notification type information of the first event notification information. For example, the event notification type information includes an early notification event or a late notification event. The request message created by the AF network element includes the event notification information sent to the AF network element under what conditions, and the event notification type of the sent event notification information.
该请求消息还可以包括识别数据流的信息、N6数据流路由要求信息、潜在的应用位置信息、DNAI是否可变的指示信息、时间有效性条件、空间有效性条件、和本次请求的标识等,每条请求至少包含一项或者多项上述内容,但不局限于上述内容。The request message may further include information identifying the data stream, N6 data flow routing request information, potential application location information, indication of whether the DNAI is variable, time validity conditions, space validity conditions, and identification of the current request. Each request contains at least one or more of the above, but is not limited to the above.
该请求消息还可以包括AF网元的地址,AF网元的地址可以用于确定接收SMF网元发送的事件通知信息的应用网元。The request message may further include an address of the AF network element, and the address of the AF network element may be used to determine an application network element that receives the event notification information sent by the SMF network element.
502,AF网元向PCF网元发送请求消息。502. The AF network element sends a request message to the PCF network element.
在第一种可能的实现方式中,AF网元可以直接将请求消息发送至PCF网元。例如,AF网元可以通过调用服务接口(发送Nbsf_Management_Discovery消息)完成PCF网元的选择;接着通过服务化接口(发送Npcf_Policy_Authorization_Create消息)完成请求消息的发送。In a first possible implementation manner, the AF network element can directly send the request message to the PCF network element. For example, the AF network element can complete the selection of the PCF network element by calling the service interface (sending the Nbsf_Management_Discovery message); then completing the sending of the request message through the serviced interface (sending the Npcf_Policy_Authorization_Create message).
在第二种可选的实现方式中,AF网元可以先将请求消息发送给NEF网元,NEF网元再将请求消息发送给PCF网元。例如,AF网元可以通过服务化接口(发送Npcf_Policy_Authorization_Create消息)将请求消息发送给NEF网元。NEF网元可以通过调用服务接口(例如,发送Nbsf_Management_Discovery消息)完成PCF网元的选择;接着NEF网元通过服务化接口(例如,发送Npcf_Policy_Authorization_Create消息)完成请求消息的发送。在这一情况下,AF网元向NEF网元发送的请求消息,与NEF网元向PCF网元发送的请求消息,可以是相同的信息,或者可以是经过不局限于信息映射或转换后的信息,本申请对此不做限定。In the second optional implementation manner, the AF network element may first send the request message to the NEF network element, and the NEF network element sends the request message to the PCF network element. For example, the AF network element may send the request message to the NEF network element through the serving interface (send Npcf_Policy_Authorization_Create message). The NEF network element can complete the selection of the PCF network element by calling a service interface (for example, sending an Nbsf_Management_Discovery message); then the NEF network element completes the sending of the request message through the serviced interface (for example, sending an Npcf_Policy_Authorization_Create message). In this case, the request message sent by the AF network element to the NEF network element and the request message sent by the NEF network element to the PCF network element may be the same information, or may be after being not limited to information mapping or conversion. Information, this application does not limit this.
相应的,PCF网元接收请求消息。Correspondingly, the PCF network element receives the request message.
503,PCF网元根据终端设备的信息确定终端设备的策略信息。503. The PCF network element determines policy information of the terminal device according to the information of the terminal device.
其中,PCF网元根据请求消息中包含的终端设备的信息,确定终端设备的策略信息。The PCF network element determines the policy information of the terminal device according to the information of the terminal device included in the request message.
可选的,终端设备的信息可以为用于唯一识别该终端设备的标识。PCF网元可以根据终端设备的标识向SMF网元或UDR获取终端设备的策略信息。策略信息可以包括但不限定于会话连续性要求。所述连续性要求表示网络侧设备在释放与终端设备的连通性服务后重建连通性服务。例如,该会话连续性要求可以用SSC模式2来表示。Optionally, the information of the terminal device may be an identifier for uniquely identifying the terminal device. The PCF network element can obtain the policy information of the terminal device from the SMF network element or the UDR according to the identifier of the terminal device. Policy information may include, but is not limited to, session continuity requirements. The continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device. For example, the session continuity requirement can be represented by SSC mode 2.
504,PCF网元根据所述策略信息和所述第一事件通知信息向AF网元发送第二事件通知信息。504. The PCF network element sends the second event notification information to the AF network element according to the policy information and the first event notification information.
其中,所述第一事件通知信息和所述第二事件通知信息可以相同,也可以不同。The first event notification information and the second event notification information may be the same or different.
PCF网元可以根据策略信息和第一事件通知信息确定第二事件通知信息。在所述策略 信息包括会话连续性要求的情况下,所述PCF网元确定的所述第二事件通知信息是早通知事件(early notification)。这样表示终端设备的会话满足会话连续性要求且在满足向AF网元发送事件通知信息的条件下,向AF网元发送的事件通知信息的事件通知类型为早通知事件。在所述策略信息不包括会话连续性要求的情况下,所述策略控制功能网元确定的所述第二事件通知信息是晚通知事件(late notification)或者早通知事件(early notification)。这样表示终端设备的会话模式不满足会话连续性要求且在满足向AF网元发送事件通知信息的条件下,向AF网元发送的事件通知信息的事件通知类型为早通知事件或者晚通知事件。The PCF network element may determine the second event notification information according to the policy information and the first event notification information. In the case that the policy information includes a session continuity requirement, the second event notification information determined by the PCF network element is an early notification. This indicates that the session of the terminal device satisfies the session continuity requirement and the event notification type of the event notification information sent to the AF network element is an early notification event under the condition that the event notification information is sent to the AF network element. In the case that the policy information does not include the session continuity requirement, the second event notification information determined by the policy control function network element is a late notification or an early notification. This indicates that the session mode of the terminal device does not meet the session continuity requirement and the event notification type of the event notification information sent to the AF network element is an early notification event or a late notification event under the condition that the event notification information is sent to the AF network element.
在第一种可能的实现方案中,在第一事件通知信息不包括事件通知类型信息的情况下,PCF网元所确定的第二事件通知信息包括与终端设备的策略信息相适用的事件通知类型信息,并向AF网元发送第二事件通知信息,以使AF网元被通知的事件通知信息的事件通知类型。In a first possible implementation, if the first event notification information does not include the event notification type information, the second event notification information determined by the PCF network element includes an event notification type that is applicable to the policy information of the terminal device. Information, and sending the second event notification information to the AF network element, so that the AF network element is notified of the event notification type of the event notification information.
在第二种可能的实现方案中,在第一事件通知信息包括事件通知类型信息的情况下,PCF网元所确定的第二事件通知信息包括与终端设备的策略信息相适用的事件通知类型信息,并向AF网元发送第二事件通知信息,以使AF网元可以确定所能请求的事件通知类型,若在第一事件通知信息包含的所请求的事件通知类型与第二事件通知信息包括的相适用的事件通知类型不同,则AF网元在一种可能的方案中可以变更请求的事件通知类型再次发送请求消息,或者,AF网元也可以在另一种可能的方案中不做任何处理,默认被通知的事件通知信息为所请求的事件通知类型信息,这样可以SMF网元可以按照AF网元所请求的事件通知类型来发送事件通知信息,或者,AF网元也可以在又一种可能的方案中不做任何处理,默认被通知的事件通知信息为相适用的事件通知类型信息,这样可以省掉AF网元再次发送请求的过程,且SMF网元可以按照AF网元所请求的事件通知类型来发送事件通知信息。In a second possible implementation, where the first event notification information includes the event notification type information, the second event notification information determined by the PCF network element includes event notification type information that is applicable to the policy information of the terminal device. And sending the second event notification information to the AF network element, so that the AF network element can determine the type of the event notification that can be requested, if the requested event notification type and the second event notification information included in the first event notification information include If the type of the event notification is different, the AF network element may resend the request message in the event notification type of the request in a possible solution, or the AF network element may also do nothing in another possible solution. The event notification information that is notified by default is the requested event notification type information, so that the SMF network element can send the event notification information according to the event notification type requested by the AF network element, or the AF network element can also be No processing is possible in the possible schemes, and the event notification information that is notified by default is the applicable event notification type information. AF process may be omitted like the NE sends the request again, and SMF in accordance with the type of network element may notify the network element AF event requested to send event notification information.
可选的,在第一事件通知信息包括事件通知类型信息的情况下,在执行步骤503之后PCF网元可以不执行步骤504,执行向AF网元发送响应消息,这里的响应消息用于指示第一事件通知信息包括的事件通知类型信息与终端设备的策略信息是否适用。具体是PCF网元可以先根据策略信息和第一事件通知信息确定第二事件通知信息,再将第一事件通知信息中所请求的事件通知类型信息(这里用第一事件通知类型信息来表示)和确定出的第二事件通知信息包括的事件通知类型信息(这里用第二事件通知类型信息来表示)进行比较。若第一事件通知类型信息与第二事件通知类型信息不一致,则表示AF网元发送的请求消息中所请求的事件通知类型信息与终端设备的策略信息不适用,很有可能出现事件通知机制失效,这一情况下,PCF网元可以向AF网元发送响应消息,该响应消息包括第五指示信息或者原因信息,所述第五指示信息或原因信息用于指示请求消息中所请求的事件通知类型信息与终端设备的策略信息不适用,以使AF网元对所请求事件通知类型信息进行确定,例如AF网元是否变更所请求的事件通知类型信息或者AF网元不执行任何处理等。若第一事件通知类型信息与第二事件通知类型信息一致,则表示AF网元发送的请求消息中所请求的事件通知类型信息与终端设备的策略信息相适用,这一情况下,PCF网元可以向AF网元发送响应消息,该响应消息包括空内容或者包括第六指示信息,所述第六指示信息 用于指示请求消息中所请求的事件通知类型信息与终端设备的策略信息相适用。Optionally, in the case that the first event notification information includes the event notification type information, after performing step 503, the PCF network element may perform the sending of the response message to the AF network element without performing step 504, where the response message is used to indicate the first Whether the event notification type information included in an event notification information and the policy information of the terminal device are applicable. Specifically, the PCF network element may first determine the second event notification information according to the policy information and the first event notification information, and then send the event notification type information (indicated by the first event notification type information) in the first event notification information. The event notification type information (here represented by the second event notification type information) included in the determined second event notification information is compared. If the first event notification type information is inconsistent with the second event notification type information, it indicates that the event notification type information requested in the request message sent by the AF network element is not applicable to the policy information of the terminal device, and the event notification mechanism may be invalid. In this case, the PCF network element may send a response message to the AF network element, where the response message includes fifth indication information or cause information, where the fifth indication information or cause information is used to indicate the event notification requested in the request message. The type information and the policy information of the terminal device are not applicable, so that the AF network element determines the requested event notification type information, for example, whether the AF network element changes the requested event notification type information or the AF network element does not perform any processing. If the first event notification type information is consistent with the second event notification type information, it indicates that the event notification type information requested in the request message sent by the AF network element is applicable to the policy information of the terminal device. In this case, the PCF network element The response message may be sent to the AF network element, and the response message includes empty content or includes sixth indication information, where the sixth indication information is used to indicate that the event notification type information requested in the request message is applicable to the policy information of the terminal device.
需要说明的是,第一事件通知类型信息与第二事件通知类型信息一致可以是指第一事件通知类型信息和第二事件通知类型信息是否相同,若相同,则表示两者一致,若不相同,则表示两者不一致。或者,在第二事件通知类型信息可以包含至少两个事件通知类型信息的情况下,第一事件通知类型信息与第二事件通知类型信息一致可以是指第一事件通知类型信息是否包含于第二事件通知类型信息中,若包含于第二事件通知类型信息中,则表示两者一致,若不包含于第二事件通知类型信息中,则表示两者不一致。It should be noted that the first event notification type information and the second event notification type information may be the same as the first event notification type information and the second event notification type information. If they are the same, the two are consistent, if not the same. , which means that the two are inconsistent. Alternatively, in a case that the second event notification type information may include at least two event notification type information, the first event notification type information and the second event notification type information may refer to whether the first event notification type information is included in the second If the event notification type information is included in the second event notification type information, it indicates that the two are consistent. If not included in the second event notification type information, the two are inconsistent.
505,PCF网元向SMF网元发送第二事件通知信息。505. The PCF network element sends a second event notification message to the SMF network element.
可选的,第二事件通知信息可以承载与其他消息中发送给SMF网元,例如PCF网元向SMF网元发送PCC规则,该PCC规则包含第二事件通知信息,这里的PCC规则是根据所确定出的第二事件通知信息转换得到的,在将该PCC规则发送给SMF网元之后,SMF网元可以按照该PCC规则对终端设备的会话进行操作配置。Optionally, the second event notification information may be sent to the SMF network element in another message, for example, the PCF network element sends a PCC rule to the SMF network element, where the PCC rule includes the second event notification information, where the PCC rule is based on the After the determined second event notification information is converted, after the PCC rule is sent to the SMF network element, the SMF network element can perform operation configuration on the session of the terminal device according to the PCC rule.
506,SMF网元向PCF网元发送响应消息。506. The SMF network element sends a response message to the PCF network element.
其中,在SMF接收到第二事件通知信息之后,向PCF网元发送响应消息,该响应消息用于指示接收到所述第二事件通知信息。After receiving the second event notification information, the SMF sends a response message to the PCF network element, where the response message is used to indicate that the second event notification information is received.
在本申请实施例中,PCF网元接收包括终端设备的信息和第一事件通知信息请求消息,再根据终端设备的信息确定终端设备的策略信息;最后可以根据策略信息和第一事件通知信息向AF网元发送第二事件通知信息。这样PCF网元可以通过请求消息获取到终端设备的信息和第一事件通知信息向AF网元发送第二事件通知信息,这样能够实现在请求阶段确定出AF网元的事件通知信息,能够减少事件通知失效的情况发生。In the embodiment of the present application, the PCF network element receives the information including the terminal device and the first event notification information request message, and then determines the policy information of the terminal device according to the information of the terminal device; finally, according to the policy information and the first event notification information The AF network element sends the second event notification information. The PCF network element can send the second event notification information to the AF network element by using the information of the terminal device and the first event notification information, so that the event notification information of the AF network element can be determined in the request phase, and the event can be reduced. The notification of the invalidation occurred.
基于图1所示的系统架构图,请参见图6,为本申请实施例提供了一种事件通知方法。在该实施例中,以会话管理网元为SMF网元、策略控制网元为PCF网元、应用网元为AF网元、网络曝光网元为NEF网元进行举例说。如图6所示,该事件通知方法可以包括:Based on the system architecture diagram shown in FIG. 1 , please refer to FIG. 6 , which is an event notification method according to an embodiment of the present application. In this embodiment, the session management network element is an SMF network element, the policy control network element is a PCF network element, the application network element is an AF network element, and the network exposure network element is an NEF network element. As shown in FIG. 6, the event notification method may include:
601,AF网元创建请求消息。601. The AF network element creates a request message.
其中,步骤601的具体实现可以参考图5所示实施例中步骤501的详细描述,在此不再赘述。For a specific implementation of the step 601, reference may be made to the detailed description of the step 501 in the embodiment shown in FIG. 5, and details are not described herein again.
602,AF网元向NEF网元发送请求消息。602. The AF network element sends a request message to the NEF network element.
相应的,NEF网元接收该请求信息。Correspondingly, the NEF network element receives the request information.
603,NEF网元根据终端设备的信息确定终端设备的策略信息。603. The NEF network element determines policy information of the terminal device according to the information of the terminal device.
604,NEF网元根据所述策略信息和所述第一事件通知信息向AF网元发送第二事件通知信息。604. The NEF network element sends the second event notification information to the AF network element according to the policy information and the first event notification information.
其中,步骤603和步骤604的具体实现可以参考图5所示实施例中步骤503和步骤504的详细描述,在此不再赘述。两者的不同在于,步骤503和步骤504是由PCF网元实现的,步骤603和步骤604的实现是由NEF网元确定的。For detailed implementations of the steps 603 and 604, reference may be made to the detailed description of the steps 503 and 504 in the embodiment shown in FIG. 5, and details are not described herein again. The difference between the two is that steps 503 and 504 are implemented by the PCF network element, and the implementation of steps 603 and 604 is determined by the NEF network element.
605,NEF网元向PCF网元发送第二事件通知信息。605. The NEF network element sends the second event notification information to the PCF network element.
相应地,PCF网元接收第二事件通知信息。Correspondingly, the PCF network element receives the second event notification information.
606,PCF网元向SMF网元发送第二事件通知信息。606. The PCF network element sends the second event notification information to the SMF network element.
607,SMF网元向PCF网元发送响应消息。607. The SMF network element sends a response message to the PCF network element.
其中,步骤606和步骤607的具体实现可以参考图5所示实施例中步骤505和步骤506的详细描述,在此不再赘述。For the specific implementation of the steps 606 and 607, reference may be made to the detailed description of the steps 505 and 506 in the embodiment shown in FIG. 5, and details are not described herein again.
在本申请实施例中,NEF网元接收包括终端设备的信息和第一事件通知信息请求消息,再根据终端设备的信息确定终端设备的策略信息;最后可以根据策略信息和第一事件通知信息向AF网元发送第二事件通知信息。这样NEF可以通过请求消息获取到终端设备的信息和第一事件通知信息向AF网元发送第二事件通知信息,这样能够实现在请求阶段确定出AF网元的事件通知信息,能够减少事件通知失效的情况发生。In the embodiment of the present application, the NEF network element receives the information including the terminal device and the first event notification information request message, and then determines the policy information of the terminal device according to the information of the terminal device; finally, according to the policy information and the first event notification information The AF network element sends the second event notification information. In this way, the NEF can send the second event notification information to the AF network element by using the information of the terminal device and the first event notification information, so that the event notification information of the AF network element can be determined in the request phase, and the event notification can be reduced. The situation happened.
请参见图7,图7是本申请实施例提供的一种会话管理网元的结构示意图。该会话管理网元用于实现图2、图3或图4的实施例。如图7所示,该会话管理网元700包括处理模块701和发送模块702,可选的,还包括接收模块703、Referring to FIG. 7, FIG. 7 is a schematic structural diagram of a session management network element according to an embodiment of the present application. The session management network element is used to implement the embodiment of FIG. 2, FIG. 3 or FIG. As shown in FIG. 7, the session management network element 700 includes a processing module 701 and a sending module 702. Optionally, the receiving module 703 is further included.
处理模块701,用于获取终端设备的策略信息,所述策略信息包括事件通知类型信息;The processing module 701 is configured to acquire policy information of the terminal device, where the policy information includes event notification type information.
所述处理模块701,还用于确定用于接收事件通知信息的应用网元;The processing module 701 is further configured to determine an application network element for receiving event notification information;
发送模块702,用于根据所述事件通知类型信息向所述应用网元发送事件通知信息。The sending module 702 is configured to send event notification information to the application network element according to the event notification type information.
可选的,所述事件通知类型信息包括晚通知事件;所述发送模块702在根据所述事件通知类型信息向所述应用网元发送事件通知信息方面具体用于:在所述事件通知类型信息为晚通知事件的情况下,向所述应用网元发送事件通知信息。Optionally, the event notification type information includes a late notification event, and the sending module 702 is specifically configured to: send the event notification information to the application network element according to the event notification type information: In the case of an late notification event, event notification information is sent to the application network element.
可选的,所述策略信息还包括所述应用网元的地址信息或所述应用网元的标识信息。Optionally, the policy information further includes address information of the application network element or identifier information of the application network element.
可选的,所述策略信息还包括第一指示信息,所述第一指示信息用于指示所述会话为重建立的会话,所述发送模块702在根据所述事件通知类型信息向所述应用网元发送事件通知信息方面具体用于:在所述事件通知类型信息为晚通知事件,且所述第一指示信息指示所述会话为重建立的会话的情况下,向所述应用网元发送事件通知信息。Optionally, the policy information further includes first indication information, where the first indication information is used to indicate that the session is a re-established session, and the sending module 702 is configured to notify the application according to the event notification type information. The network element sending event notification information is specifically configured to: when the event notification type information is a late notification event, and the first indication information indicates that the session is a re-established session, send to the application network element Event notification information.
可选的,所述策略信息还包括第一数据网络接入点标识DNAI;所述处理模块701,还用于确定所述会话的第二DNAI;Optionally, the policy information further includes a first data network access point identifier DNAI; the processing module 701 is further configured to determine a second DNAI of the session;
所述发送模块702在根据所述事件通知类型信息向所述应用网元发送事件通知信息方面具体用于:在所述事件通知类型信息为晚通知事件,且所述第一DNAI和所述第二DNAI不相同的情况下,向所述应用网元发送事件通知信息。The sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the first DNAI and the first If the two DNAIs are different, the event notification information is sent to the application network element.
可选的,所述策略信息还包括第一指示信息和第一数据网络接入点标识DNAI,所述第一指示信息用于指示所述会话为重建立的会话;所述处理模块701,还用于确定所述会话的第二DNAI;Optionally, the policy information further includes first indication information and a first data network access point identifier (DNAI), where the first indication information is used to indicate that the session is a re-established session; and the processing module 701 further a second DNAI for determining the session;
所述发送模块702在根据所述事件通知类型信息向所述应用网元发送事件通知信息方面具体用于:在所述事件通知类型信息为晚通知事件,且所述第一指示信息指示所述会话为重建立的会话,且所述第一DNAI和所述第二DNAI不相同的情况下,向所述应用网元发送事件通知信息。The sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the first indication information indicates the If the session is a re-established session, and the first DNAI and the second DNAI are different, event notification information is sent to the application network element.
可选的,所述发送模块702,还用于向策略控制网元发送第二指示信息,所述第二指示信息用于指示所述策略控制网元在所述策略信息中删除所述第一指示信息。Optionally, the sending module 702 is further configured to send the second indication information to the policy control network element, where the second indication information is used to indicate that the policy control network element deletes the first information in the policy information. Instructions.
可选的,还包括接收模块703:Optionally, the receiving module 703 is further included:
所述接收模块703,还用于接收来自所述终端设备的会话建立请求,所述会话建立请求包括第三指示信息,所述第三指示信息用于指示所述会话为重建立的会话;The receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes third indication information, where the third indication information is used to indicate that the session is a re-established session;
所述发送模块702在根据所述事件通知类型信息向所述应用网元发送事件通知信息方面具体用于:在所述事件通知类型信息为晚通知事件,且所述第三指示信息指示所述会话为重建立的会话的情况下,向所述应用网元发送事件通知信息。The sending module 702 is specifically configured to: when the event notification type information is sent to the application network element, the event notification type information is a late notification event, and the third indication information indicates the When the session is a re-established session, the event notification information is sent to the application network element.
可选的,所述接收模块703,还用于接收来自所述终端设备的会话建立请求,所述会话建立请求包括第一数据网络接入点标识DNAI;Optionally, the receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes a first data network access point identifier DNAI;
所述处理模块701,用于确定所述会话的第二DNAI;The processing module 701 is configured to determine a second DNAI of the session;
所述发送模块702在根据所述事件通知类型信息向所述应用网元发送事件通知信息方面具体用于:在所述事件通知类型信息为晚通知事件的情况下,且所述第三指示信息指示所述会话为重建立的会话,且所述第一DNAI和所述第二DNAI不相同的情况下,向所述应用网元发送事件通知信息。The sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the third indication information And indicating that the session is a re-established session, and the first DNAI and the second DNAI are different, sending event notification information to the application network element.
可选的,所述接收模块703,还用于接收来自所述终端设备的会话建立请求,所述会话建立请求包括第一数据网络接入点标识DNAI和第三指示信息,所述第三指示信息用于指示所述会话为重建立的会话;Optionally, the receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes a first data network access point identifier DNAI and third indication information, where the third indication is The information is used to indicate that the session is a re-established session;
所述处理模块701,用于确定所述会话的第二DNAI;The processing module 701 is configured to determine a second DNAI of the session;
所述发送模块702在根据所述事件通知类型信息向所述应用网元发送事件通知信息方面具体用于:在所述事件通知类型信息为晚通知事件的情况下,且所述第三指示信息指示所述会话为重建立的会话,且所述第一DNAI和所述第二DNAI不相同的情况下,向所述应用网元发送事件通知信息。The sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the third indication information And indicating that the session is a re-established session, and the first DNAI and the second DNAI are different, sending event notification information to the application network element.
可选的,所述会话建立请求还包括所述应用网元的标识。Optionally, the session establishment request further includes an identifier of the application network element.
可以理解的,该会话管理网元700用于实现图2实施例中的SMF网元所执行的步骤、图3或图4实施例中第二SMF网元所执行的步骤。关于图7的会话管理网元包括的功能块的具体实现方式及相应的有益效果,可参考前述图2、图3或图4的实施例的具体介绍,这里不赘述。It can be understood that the session management network element 700 is used to implement the steps performed by the SMF network element in the embodiment of FIG. 2, and the steps performed by the second SMF network element in the embodiment of FIG. 3 or FIG. For a specific implementation manner of the function block included in the session management network element of FIG. 7 and the corresponding beneficial effects, reference may be made to the specific description of the foregoing embodiment of FIG. 2, FIG. 3 or FIG. 4, and details are not described herein.
在本申请的实施例中,发送模块可以是发送器或者发送电路,接收模块可以是接收器或者接收电路。发送模块和接收模块还可以是该会话管理网元的通信接口。In an embodiment of the present application, the sending module may be a transmitter or a transmitting circuit, and the receiving module may be a receiver or a receiving circuit. The sending module and the receiving module may also be communication interfaces of the session management network element.
请参见图8,图8是本申请实施例提供的另一种会话管理网元的结构示意图。用于实现图3、图4的实施例。如图8所示,该会话管理网元800包括处理模块801和发送模块802:Referring to FIG. 8, FIG. 8 is a schematic structural diagram of another session management network element according to an embodiment of the present application. Used to implement the embodiments of Figures 3 and 4. As shown in FIG. 8, the session management network element 800 includes a processing module 801 and a sending module 802:
处理模块801,用于确定为终端设备的会话重选用户面网元;The processing module 801 is configured to determine, to reselect the user plane network element for the session of the terminal device;
发送模块802,用于向策略控制网元发送第四指示信息,所述第四指示信息用于指示所述策略控制网元在所述终端设备的策略信息中增加第一指示信息和/或第一DNAI,所述第一指示信息用于指示后续建立的会话为重建会话。The sending module 802 is configured to send fourth indication information to the policy control network element, where the fourth indication information is used to indicate that the policy control network element adds the first indication information and/or the policy information in the terminal device a DNAI, the first indication information is used to indicate that the subsequently established session is a reestablishment session.
可以理解的,关于图8的会话管理网元包括的功能块的具体实现方式及相应的有益效果,可参考前述图3或图4的实施例的具体介绍,这里不赘述。For a specific implementation of the function block included in the session management network element of FIG. 8 and the corresponding beneficial effects, refer to the specific description of the foregoing embodiment of FIG. 3 or FIG. 4, and details are not described herein.
在本申请的实施例中,发送模块可以是发送器或者发送电路,接收模块可以是接收器或者接收电路。发送模块和接收模块还可以是该会话管理网元的通信接口。In an embodiment of the present application, the sending module may be a transmitter or a transmitting circuit, and the receiving module may be a receiver or a receiving circuit. The sending module and the receiving module may also be communication interfaces of the session management network element.
上述图7、图8所示实施例中的会话管理网元可以以图9所示的会话管理网元900实现。如图9所示,为本申请实施例提供了另一种会话管理网元的结构示意图,图9所示的 会话管理网元900包括:处理器901和收发器902,所述收发器902用于支持会话管理网元900与上述实施例中涉及的AF网元、PCF网元、第二SMF网元等设备之间的信息传输,例如实现图7所示实施例中发送模块702和接收模块703的功能,又如实现图8所示实施例中发送模块802的功能。处理器901和收发器902通信连接,例如通过总线相连。所述会话管理网元900还可以包括存储器903。存储器903用于存储供会话管理网元900执行的程序代码和数据,处理器901用于执行存储器903中存储的应用程序代码,以实现图2至图4所示任一实施例提供的SMF网元、第一SMF网元、第二SMF网元的动作。The session management network element in the foregoing embodiment shown in FIG. 7 and FIG. 8 can be implemented by the session management network element 900 shown in FIG. 9. As shown in FIG. 9 , a schematic structural diagram of another session management network element is provided in the embodiment of the present application. The session management network element 900 shown in FIG. 9 includes: a processor 901 and a transceiver 902, where the transceiver 902 is used. The information transmission between the session management network element 900 and the AF network element, the PCF network element, and the second SMF network element involved in the foregoing embodiment is supported, for example, the sending module 702 and the receiving module in the embodiment shown in FIG. 7 are implemented. The function of 703, in turn, implements the functions of the transmitting module 802 in the embodiment shown in FIG. The processor 901 and the transceiver 902 are communicatively coupled, such as by a bus. The session management network element 900 can also include a memory 903. The memory 903 is configured to store program code and data for execution by the session management network element 900, and the processor 901 is configured to execute the application code stored in the memory 903 to implement the SMF network provided by any of the embodiments shown in FIG. 2 to FIG. The action of the element, the first SMF network element, and the second SMF network element.
需要说明的是,实际应用中会话管理网元可以包括一个或者多个处理器,该会话管理网元900的结构并不构成对本申请实施例的限定。It should be noted that, in the actual application, the session management network element may include one or more processors, and the structure of the session management network element 900 does not constitute a limitation on the embodiments of the present application.
处理器901可以是中央处理器(central processing unit,CPU),网络处理器(network processor,NP),硬件芯片或者其任意组合。上述硬件芯片可以是专用集成电路(application-specific integrated circuit,ASIC),可编程逻辑器件(programmable logic device,PLD)或其组合。上述PLD可以是复杂可编程逻辑器件(complex programmable logic device,CPLD),现场可编程逻辑门阵列(field-programmable gate array,FPGA),通用阵列逻辑(generic array logic,GAL)或其任意组合。The processor 901 can be a central processing unit (CPU), a network processor (NP), a hardware chip, or any combination thereof. The hardware chip may be an application-specific integrated circuit (ASIC), a programmable logic device (PLD), or a combination thereof. The PLD may be a complex programmable logic device (CPLD), a field-programmable gate array (FPGA), a general array logic (GAL), or any combination thereof.
存储器903可以包括易失性存储器(volatile memory),例如随机存取存储器(random access memory,RAM);存储器903也可以包括非易失性存储器(non-volatile memory),例如只读存储器(read-only memory,ROM),快闪存储器(flash memory),硬盘(hard disk drive,HDD)或固态硬盘(solid-state drive,SSD);存储器903还可以包括上述种类的存储器的组合。The memory 903 may include a volatile memory such as a random access memory (RAM); the memory 903 may also include a non-volatile memory such as a read-only memory (read- Only memory, ROM), flash memory, hard disk drive (HDD) or solid-state drive (SSD); the memory 903 may also include a combination of the above types of memories.
在本申请实施例中还提供了一种计算机存储介质,可以用于存储图9所示实施例中所述会话管理网元所用的计算机软件指令,其包含用于执行上述实施例中为会话管理网元所设计的程序。该存储介质包括但不限于快闪存储器、硬盘、固态硬盘。A computer storage medium for storing the computer software instructions used by the session management network element in the embodiment shown in FIG. 9 is included in the embodiment of the present application, and is configured to perform session management in the foregoing embodiment. The program designed by the network element. The storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
在本申请实施例中还提供了一种计算机程序产品,该计算机产品被计算设备运行时,可以执行上述图2、图3或图4实施例中为会话管理网元所设计的事件通知方法。In the embodiment of the present application, a computer program product is also provided. When the computer product is run by the computing device, the event notification method designed for the session management network element in the foregoing embodiment of FIG. 2, FIG. 3 or FIG. 4 may be executed.
请参见图10,图10是本申请实施例提供的一种终端设备的结构示意图。该终端设备用于实现图4的实施例。终端设备1000包括接收模块1001和发送模块1002:Referring to FIG. 10, FIG. 10 is a schematic structural diagram of a terminal device according to an embodiment of the present application. The terminal device is used to implement the embodiment of FIG. The terminal device 1000 includes a receiving module 1001 and a sending module 1002:
接收模块1001,用于接收第一核心网设备发送的会话释放消息;The receiving module 1001 is configured to receive a session release message sent by the first core network device.
发送模块1002,用于向第二核心网设备发送会话建立请求,所述会话建立请求包括指示信息和/或第一DNAI,所述指示信息用于指示所述会话为重建立的会话。The sending module 1002 is configured to send a session establishment request to the second core network device, where the session establishment request includes indication information and/or a first DNAI, where the indication information is used to indicate that the session is a re-established session.
可选的,所述会话建立请求还包括用于接收事件通知信息的应用网元的标识。Optionally, the session establishment request further includes an identifier of an application network element for receiving event notification information.
可以理解的,关于图10的终端设备包括的功能块的具体实现方式及相应的有益效果,可参考前述图4的实施例的具体介绍,这里不赘述。It is to be understood that the specific implementation of the functional blocks included in the terminal device of FIG. 10 and the corresponding beneficial effects can be referred to the specific description of the foregoing embodiment of FIG. 4, and details are not described herein.
在本申请的实施例中,发送模块可以是发送器或者发送电路,接收模块可以是接收器或者接收电路。In an embodiment of the present application, the sending module may be a transmitter or a transmitting circuit, and the receiving module may be a receiver or a receiving circuit.
上述图10所示的终端设备可以以图11所示的终端设备1100实现。如图11所示,为本申请实施例提供了另一种终端设备的结构示意图,图11所示的终端设备1100包括:处理器1101和收发器1102,所述收发器1102用于支持终端设备1100与上述实施例中涉及的 核心网设备、接入网设备之间的信息传输,例如实现图10所示实施例中接收模块1001和发送模块1002的功能。处理器1101和收发器1102通信连接,例如通过总线相连。所述终端设备1100还可以包括存储器1103。存储器1103用于存储供终端设备1100执行的程序代码和数据,处理器1101用于执行存储器1103中存储的应用程序代码,以实现图4所示任一实施例提供的终端设备的动作。The terminal device shown in FIG. 10 described above can be implemented by the terminal device 1100 shown in FIG. FIG. 11 is a schematic structural diagram of another terminal device according to an embodiment of the present application. The terminal device 1100 shown in FIG. 11 includes: a processor 1101 and a transceiver 1102, where the transceiver 1102 is configured to support a terminal device. The information transmission between the core network device and the access network device involved in the foregoing embodiment, for example, implements the functions of the receiving module 1001 and the transmitting module 1002 in the embodiment shown in FIG. The processor 1101 and the transceiver 1102 are communicatively coupled, such as by a bus. The terminal device 1100 may further include a memory 1103. The memory 1103 is used to store program code and data for execution by the terminal device 1100, and the processor 1101 is configured to execute the application code stored in the memory 1103 to implement the actions of the terminal device provided by any of the embodiments shown in FIG.
需要说明的是,实际应用中终端设备可以包括一个或者多个处理器,该终端设备1100的结构并不构成对本申请实施例的限定。It should be noted that, in an actual application, the terminal device may include one or more processors, and the structure of the terminal device 1100 does not constitute a limitation on the embodiments of the present application.
处理器1101可以是CPU,NP,硬件芯片或者其任意组合。上述硬件芯片可以是ASIC,PLD或其组合。上述PLD可以是CPLD,FPGA,GAL或其任意组合。The processor 1101 can be a CPU, an NP, a hardware chip, or any combination thereof. The above hardware chip may be an ASIC, a PLD, or a combination thereof. The above PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
存储器1103可以包括易失性存储器,例如RAM;存储器1103也可以包括非易失性存储器,例如ROM,快闪存储器,硬盘或固态硬盘;存储器1103还可以包括上述种类的存储器的组合。The memory 1103 may include volatile memory, such as RAM; the memory 1103 may also include non-volatile memory, such as ROM, flash memory, hard disk or solid state hard disk; the memory 1103 may also include a combination of the above types of memory.
在本申请实施例中还提供了一种计算机存储介质,可以用于存储图10所示实施例中所述终端设备所用的计算机软件指令,其包含用于执行上述实施例中为终端设备所设计的程序。该存储介质包括但不限于快闪存储器、硬盘、固态硬盘。Also provided in the embodiment of the present application is a computer storage medium, which can be used to store computer software instructions used by the terminal device in the embodiment shown in FIG. 10, which is configured to perform the design of the terminal device in the foregoing embodiment. program of. The storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
在本申请实施例中还提供了一种计算机程序产品,该计算机产品被计算设备运行时,可以执行上述图4所示实施例中为终端设备所设计的事件通知方法。A computer program product is also provided in the embodiment of the present application. When the computer product is operated by the computing device, the event notification method designed for the terminal device in the embodiment shown in FIG. 4 may be executed.
请参见图12,图12是本申请实施例提供的一种策略控制网元的结构示意图。该策略控制网元用于实现图5的实施例。如图12所示,该策略控制网元1200包括接收模块1201、处理模块1202和发送模块1203。Referring to FIG. 12, FIG. 12 is a schematic structural diagram of a policy control network element according to an embodiment of the present application. The policy control network element is used to implement the embodiment of FIG. As shown in FIG. 12, the policy control network element 1200 includes a receiving module 1201, a processing module 1202, and a sending module 1203.
接收模块1201,用于接收请求消息,所述请求消息包括终端设备的信息和第一事件通知信息;The receiving module 1201 is configured to receive a request message, where the request message includes information about the terminal device and first event notification information.
处理模块1202,用于根据所述终端设备的信息,确定所述终端设备的策略信息;The processing module 1202 is configured to determine, according to information about the terminal device, policy information of the terminal device;
发送模块1203,用于根据所述策略信息和所述第一事件通知信息向应用网元发送第二事件通知信息。The sending module 1203 is configured to send second event notification information to the application network element according to the policy information and the first event notification information.
可选的,所述策略信息包括会话连续性要求,所述连续性要求表示网络侧设备在释放与终端设备的连通性服务后重建连通性服务。Optionally, the policy information includes a session continuity requirement, where the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
可选的,在所述应用策略信息包括会话连续性要求的情况下,所述第二事件通知信息是早通知事件(early notification);Optionally, in a case that the application policy information includes a session continuity requirement, the second event notification information is an early notification event;
或者,在所述应用策略信息不包括会话连续性要求2的情况下,所述第二事件通知信息是晚通知事件(late notification)或者早通知事件(early notification)。Alternatively, in a case where the application policy information does not include the session continuity requirement 2, the second event notification information is a late notification or an early notification.
可选的,所述发送模块1203,还用于向会话管理网元发送所述第二事件通知信息;Optionally, the sending module 1203 is further configured to send the second event notification information to the session management network element.
所述接收模块1201,还用于接收所述会话管理网元发送的响应消息,所述响应消息用于指示接收到所述第二事件通知信息。The receiving module 1201 is further configured to receive a response message sent by the session management network element, where the response message is used to indicate that the second event notification information is received.
可以理解的,关于图12的策略控制网元包括的功能块的具体实现方式及相应的有益效果,可参考前述图5的实施例的具体介绍,这里不赘述。For a specific implementation of the function block included in the policy control network element of FIG. 12 and the corresponding beneficial effects, reference may be made to the specific description of the foregoing embodiment of FIG. 5, and details are not described herein.
在本申请的实施例中,发送模块可以是发送器或者发送电路,接收模块可以是接收器或者接收电路。发送模块和接收模块还可以是该策略控制网元的通信接口。In an embodiment of the present application, the sending module may be a transmitter or a transmitting circuit, and the receiving module may be a receiver or a receiving circuit. The sending module and the receiving module may also be communication interfaces of the policy control network element.
上述图12所示的策略控制网元可以以图13所示的策略控制网元1300实现。如图13所示,为本申请实施例提供了另一种策略控制网元的结构示意图,图13所示的策略控制网元1300包括:处理器1301和收发器1302,所述收发器1302用于支持策略控制网元1300与上述实施例中涉及的AF网元、SMF网元、NEF网元等设备之间的信息传输,例如实现图12所示实施例中接收模块1201和发送模块1203的功能。处理器1301和收发器1302通信连接,例如通过总线相连。所述策略控制网元1300还可以包括存储器1303。存储器1303用于存储供策略控制网元1300执行的程序代码和数据,处理器1301用于执行存储器1303中存储的应用程序代码,以实现图5所示任一实施例提供的策略控制网元的动作。The policy control network element shown in FIG. 12 above may be implemented by the policy control network element 1300 shown in FIG. FIG. 13 is a schematic structural diagram of another policy control network element according to an embodiment of the present application. The policy control network element 1300 shown in FIG. 13 includes: a processor 1301 and a transceiver 1302, where the transceiver 1302 is used. The information transmission between the support policy control network element 1300 and the AF network element, the SMF network element, the NEF network element and the like involved in the foregoing embodiment is implemented, for example, the receiving module 1201 and the sending module 1203 in the embodiment shown in FIG. 12 are implemented. Features. The processor 1301 and the transceiver 1302 are communicatively coupled, such as by a bus. The policy control network element 1300 can also include a memory 1303. The memory 1303 is configured to store program code and data for execution by the policy control network element 1300, and the processor 1301 is configured to execute the application code stored in the memory 1303 to implement the policy control network element provided by any of the embodiments shown in FIG. action.
需要说明的是,实际应用中策略控制网元可以包括一个或者多个处理器,该策略控制网元1300的结构并不构成对本申请实施例的限定。It should be noted that, in an actual application, the policy control network element may include one or more processors, and the structure of the policy control network element 1300 does not constitute a limitation on the embodiments of the present application.
处理器1301可以是CPU,NP,硬件芯片或者其任意组合。上述硬件芯片可以是ASIC,PLD或其组合。上述PLD可以是CPLD,FPGA,GAL或其任意组合。The processor 1301 can be a CPU, an NP, a hardware chip, or any combination thereof. The above hardware chip may be an ASIC, a PLD, or a combination thereof. The above PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
存储器1303可以包括易失性存储器,例如RAM;存储器1303也可以包括非易失性存储器,例如ROM,快闪存储器,硬盘或固态硬盘;存储器1303还可以包括上述种类的存储器的组合。The memory 1303 may include volatile memory such as RAM; the memory 1303 may also include non-volatile memory such as ROM, flash memory, hard disk or solid state hard disk; the memory 1303 may also include a combination of the above types of memory.
在本申请实施例中还提供了一种计算机存储介质,可以用于存储图12所示实施例中所述策略控制网元所用的计算机软件指令,其包含用于执行上述实施例中为策略控制网元所设计的程序。该存储介质包括但不限于快闪存储器、硬盘、固态硬盘。A computer storage medium for storing the computer software instructions used by the policy control network element in the embodiment shown in FIG. 12 is included in the embodiment of the present application, and is configured to perform policy control in the foregoing embodiment. The program designed by the network element. The storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
在本申请实施例中还提供了一种计算机程序产品,该计算机产品被计算设备运行时,可以执行上述图5所示实施例中为策略控制网元所设计的事件通知方法。In the embodiment of the present application, a computer program product is also provided. When the computer product is executed by the computing device, the event notification method designed for the policy control network element in the embodiment shown in FIG. 5 may be executed.
请参见图14,图14是本申请实施例提供的一种网络暴露网元的结构示意图。该网络暴露网元用于实现图6的实施例。如图14所示,该网络暴露网元1400包括接收模块1401、处理模块1402和发送模块1403。Referring to FIG. 14, FIG. 14 is a schematic structural diagram of a network exposed network element according to an embodiment of the present application. The network exposes network elements for implementing the embodiment of FIG. As shown in FIG. 14, the network exposed network element 1400 includes a receiving module 1401, a processing module 1402, and a sending module 1403.
接收模块1401,用于接收请求消息,所述请求消息包括终端设备的信息和第一事件通知信息;The receiving module 1401 is configured to receive a request message, where the request message includes information about the terminal device and first event notification information.
处理模块1402,用于根据所述终端设备的信息,确定所述终端设备的策略信息;The processing module 1402 is configured to determine, according to information about the terminal device, policy information of the terminal device;
发送模块1403,用于根据所述策略信息和所述第一事件通知信息向应用网元发送第二事件通知信息。The sending module 1403 is configured to send second event notification information to the application network element according to the policy information and the first event notification information.
可选的,所述策略信息包括会话连续性要求,所述连续性要求表示网络侧设备在释放与终端设备的连通性服务后重建连通性服务。Optionally, the policy information includes a session continuity requirement, where the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
可选的,在所述应用策略信息包括会话连续性要求的情况下,所述第二事件通知信息是早通知事件(early notification);Optionally, in a case that the application policy information includes a session continuity requirement, the second event notification information is an early notification event;
或者,在所述应用策略信息不包括会话连续性要求2的情况下,所述第二事件通知信息是晚通知事件(late notification)或者早通知事件(early notification)。Alternatively, in a case where the application policy information does not include the session continuity requirement 2, the second event notification information is a late notification or an early notification.
可选的,所述发送模块1403,还用于向策略控制网元发送所述第二事件通知信息;Optionally, the sending module 1403 is further configured to send the second event notification information to the policy control network element.
可以理解的,关于图14的网络暴露网元包括的功能块的具体实现方式及相应的有益效果,可参考前述图6的实施例的具体介绍,这里不赘述。For a specific implementation of the functional blocks included in the network exposed network element of FIG. 14 and the corresponding beneficial effects, refer to the specific description of the foregoing embodiment of FIG. 6, which is not described herein.
在本申请的实施例中,发送模块可以是发送器或者发送电路,接收模块可以是接收器 或者接收电路。发送模块和接收模块还可以是该网络暴露网元的通信接口。In an embodiment of the present application, the transmitting module may be a transmitter or a transmitting circuit, and the receiving module may be a receiver or a receiving circuit. The sending module and the receiving module may also be communication interfaces of the network exposing network elements.
上述图14所示的网络暴露网元可以以图15所示的网络暴露网元1500实现。如图15所示,为本申请实施例提供了另一种网络暴露网元的结构示意图,图15所示的网络暴露网元1500包括:处理器1501和收发器1502,所述收发器1502用于支持网络暴露网元1500与上述实施例中涉及的AF网元、PCF网元等设备之间的信息传输,例如实现图14所示实施例中接收模块1401、发送模块1403的功能。处理器1501和收发器1502通信连接,例如通过总线相连。所述网络暴露网元1500还可以包括存储器1503。存储器1503用于存储供网络暴露网元1500执行的程序代码和数据,处理器1501用于执行存储器1503中存储的应用程序代码,以实现图6所示实施例提供的网络暴露网元的动作。The network exposed network element shown in FIG. 14 above may be implemented by the network exposed network element 1500 shown in FIG. As shown in FIG. 15 , a schematic diagram of another network exposed network element is provided in the embodiment of the present application. The network exposed network element 1500 shown in FIG. 15 includes: a processor 1501 and a transceiver 1502, where the transceiver 1502 is used. The information transmission between the support network element 1500 and the AF network element, the PCF network element and the like involved in the foregoing embodiment is implemented, for example, the functions of the receiving module 1401 and the sending module 1403 in the embodiment shown in FIG. 14 are implemented. The processor 1501 and the transceiver 1502 are communicatively coupled, such as by a bus. The network exposed network element 1500 may further include a memory 1503. The memory 1503 is configured to store program code and data for the network to expose the network element 1500, and the processor 1501 is configured to execute the application code stored in the memory 1503 to implement the action of the network exposed network element provided by the embodiment shown in FIG. 6.
需要说明的是,实际应用中网络暴露网元可以包括一个或者多个处理器,该网络暴露网元1500的结构并不构成对本申请实施例的限定。It should be noted that, in an actual application, the network exposed network element may include one or more processors, and the structure of the network exposed network element 1500 does not constitute a limitation on the embodiments of the present application.
处理器1501可以是CPU,NP,硬件芯片或者其任意组合。上述硬件芯片可以是ASIC,PLD或其组合。上述PLD可以是CPLD,FPGA,GAL或其任意组合。The processor 1501 can be a CPU, an NP, a hardware chip, or any combination thereof. The above hardware chip may be an ASIC, a PLD, or a combination thereof. The above PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
存储器1503可以包括易失性存储器,例如RAM;存储器1503也可以包括非易失性存储器,例如ROM,快闪存储器,硬盘或固态硬盘;存储器1503还可以包括上述种类的存储器的组合。The memory 1503 may include volatile memory such as RAM; the memory 1503 may also include non-volatile memory such as ROM, flash memory, hard disk or solid state hard disk; the memory 1503 may also include a combination of the above types of memory.
在本申请实施例中还提供了一种计算机存储介质,可以用于存储图14所示实施例中所述网络暴露网元所用的计算机软件指令,其包含用于执行上述实施例中为网络暴露网元所设计的程序。该存储介质包括但不限于快闪存储器、硬盘、固态硬盘。A computer storage medium for storing the network software instructions used by the network exposed network element in the embodiment shown in FIG. 14 is included in the embodiment of the present application, and is configured to perform network exposure in the foregoing embodiment. The program designed by the network element. The storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
在本申请实施例中还提供了一种计算机程序产品,该计算机产品被计算设备运行时,可以执行上述图14所示实施例中为网络暴露网元所设计的事件通知方法。In the embodiment of the present application, a computer program product is also provided. When the computer product is executed by the computing device, the event notification method designed for the network exposed network element in the embodiment shown in FIG. 14 may be executed.
本申请的说明书和权利要求书及所述附图中的术语“第一”、“第二”、“第三”和“第四”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选的还包括没有列出的步骤或单元,或可选的还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "first", "second", "third", and "fourth" and the like in the specification and claims of the present application and the drawings are used to distinguish different objects, and are not used to describe a specific order. . Furthermore, the terms "comprises" and "comprising" and "comprising" are intended to cover a non-exclusive inclusion. For example, a process, method, system, product, or device that comprises a series of steps or units is not limited to the listed steps or units, but optionally includes steps or units not listed, or alternatively includes Other steps or units inherent to these processes, methods, products or equipment.
本领域普通技术人员可以理解,在本申请的各种实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。It will be understood by those skilled in the art that in various embodiments of the present application, the size of the sequence numbers of the above processes does not mean the order of execution, and the order of execution of each process should be determined by its function and internal logic, without The implementation process of the embodiments of the present application should be constituting any limitation.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用 介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘Solid State Disk(SSD))等。In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, it may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions described in accordance with embodiments of the present application are generated in whole or in part. The computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable device. The computer instructions can be stored in a computer readable storage medium or transferred from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions can be from a website site, computer, server or data center Transfer to another website site, computer, server, or data center by wire (eg, coaxial cable, fiber optic, digital subscriber line (DSL), or wireless (eg, infrared, wireless, microwave, etc.). The computer readable storage medium can be any available media that can be accessed by a computer or a data storage device such as a server, data center, or the like that includes one or more available media. The usable medium may be a magnetic medium (eg, a floppy disk, a hard disk, a magnetic tape), an optical medium (eg, a DVD), or a semiconductor medium (such as a solid state disk (SSD)).
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。One of ordinary skill in the art can understand that all or part of the process of implementing the foregoing embodiments can be completed by a computer program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, the flow of an embodiment of the methods as described above may be included. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Claims (28)

  1. 一种事件通知方法,其特征在于,包括:An event notification method, comprising:
    会话管理网元获取终端设备的策略信息,所述策略信息包括事件通知类型信息;The session management network element acquires policy information of the terminal device, where the policy information includes event notification type information.
    所述会话管理网元确定用于接收事件通知信息的应用网元;The session management network element determines an application network element for receiving event notification information;
    所述会话管理网元根据所述事件通知类型信息向所述应用网元发送事件通知信息。The session management network element sends event notification information to the application network element according to the event notification type information.
  2. 根据权利要求1所述的方法,其特征在于,所述事件通知类型信息包括晚通知事件;The method according to claim 1, wherein the event notification type information comprises a late notification event;
    所述会话管理网元根据所述事件通知类型信息向所述应用网元发送事件通知信息,包括:The session management network element sends event notification information to the application network element according to the event notification type information, including:
    在所述事件通知类型信息为晚通知事件的情况下,所述会话管理网元向所述应用网元发送事件通知信息。In the case that the event notification type information is a late notification event, the session management network element sends event notification information to the application network element.
  3. 根据权利要求1或2所述的方法,其特征在于,所述策略信息还包括所述应用网元的地址信息或所述应用网元的标识信息。The method according to claim 1 or 2, wherein the policy information further includes address information of the application network element or identification information of the application network element.
  4. 根据权利要求1-3任一项所述的方法,其特征在于,所述策略信息还包括第一指示信息,所述第一指示信息用于指示所述会话为重建立的会话,The method according to any one of claims 1-3, wherein the policy information further includes first indication information, where the first indication information is used to indicate that the session is a re-established session.
    所述会话管理网元根据所述事件通知类型信息向所述应用网元发送事件通知信息,包括:The session management network element sends event notification information to the application network element according to the event notification type information, including:
    在所述事件通知类型信息为晚通知事件,且所述第一指示信息指示所述会话为重建立的会话的情况下,所述会话管理网元向所述应用网元发送事件通知信息。When the event notification type information is a late notification event, and the first indication information indicates that the session is a re-established session, the session management network element sends event notification information to the application network element.
  5. 根据权利要求1-3任一项所述的方法,其特征在于,所述策略信息还包括第一数据网络接入点标识DNAI;The method according to any one of claims 1-3, wherein the policy information further comprises a first data network access point identifier DNAI;
    所述方法还包括:所述会话管理网元确定所述会话的第二DNAI;The method further includes: the session management network element determining a second DNAI of the session;
    所述会话管理网元根据所述事件通知类型信息向所述应用网元发送事件通知信息,包括:The session management network element sends event notification information to the application network element according to the event notification type information, including:
    在所述事件通知类型信息为晚通知事件,且所述第一DNAI和所述第二DNAI不相同的情况下,所述会话管理网元向所述应用网元发送事件通知信息。In the case that the event notification type information is a late notification event, and the first DNAI and the second DNAI are different, the session management network element sends event notification information to the application network element.
  6. 根据权利要求4或5所述的方法,其特征在于,所述方法还包括:The method according to claim 4 or 5, wherein the method further comprises:
    所述会话管理网元向策略控制网元发送第二指示信息,所述第二指示信息用于指示所述策略控制网元在所述策略信息中删除所述第一指示信息。The session management network element sends the second indication information to the policy control network element, where the second indication information is used to indicate that the policy control network element deletes the first indication information in the policy information.
  7. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1 further comprising:
    所述会话管理网元接收来自所述终端设备的会话建立请求,所述会话建立请求包括第三指示信息,所述第三指示信息用于指示所述会话为重建立的会话;The session management network element receives a session establishment request from the terminal device, where the session establishment request includes third indication information, where the third indication information is used to indicate that the session is a re-established session;
    所述会话管理网元根据所述事件通知类型信息向所述应用网元发送事件通知信息,包括:The session management network element sends event notification information to the application network element according to the event notification type information, including:
    在所述事件通知类型信息为晚通知事件,且所述第三指示信息指示所述会话为重建立的会话的情况下,所述会话管理网元向所述应用网元发送事件通知信息。In the case that the event notification type information is a late notification event, and the third indication information indicates that the session is a re-established session, the session management network element sends event notification information to the application network element.
  8. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1 further comprising:
    所述会话管理网元接收来自所述终端设备的会话建立请求,所述会话建立请求包括第 一数据网络接入点标识DNAI;The session management network element receives a session establishment request from the terminal device, the session establishment request including a first data network access point identifier DNAI;
    所述方法还包括:所述会话管理网元确定所述会话的第二DNAI;The method further includes: the session management network element determining a second DNAI of the session;
    所述会话管理网元根据所述事件通知类型信息向所述应用网元发送事件通知信息,包括:The session management network element sends event notification information to the application network element according to the event notification type information, including:
    在所述事件通知类型信息为晚通知事件的情况下,且所述第一DNAI和所述第二DNAI不相同的情况下,所述会话管理网元向所述应用网元发送事件通知信息。In a case where the event notification type information is a late notification event, and the first DNAI and the second DNAI are different, the session management network element sends event notification information to the application network element.
  9. 根据权利要求7或8所述的方法,其特征在于,所述会话建立请求还包括所述应用网元的标识。The method according to claim 7 or 8, wherein the session establishment request further comprises an identifier of the application network element.
  10. 一种事件通知方法,其特征在于,包括:An event notification method, comprising:
    策略控制网元接收请求消息,所述请求消息包括终端设备的信息和第一事件通知信息;The policy control network element receives a request message, where the request message includes information of the terminal device and first event notification information;
    所述策略控制网元根据所述终端设备的信息,确定所述终端设备的策略信息;Determining, by the policy control network element, policy information of the terminal device according to information of the terminal device;
    所述策略控制网元根据所述策略信息和所述第一事件通知信息向应用网元发送第二事件通知信息。The policy control network element sends second event notification information to the application network element according to the policy information and the first event notification information.
  11. 根据权利要求10所述的方法,其特征在于,所述策略信息包括会话连续性要求,所述连续性要求表示网络侧设备在释放与终端设备的连通性服务后重建连通性服务。The method according to claim 10, wherein the policy information comprises a session continuity requirement, the continuity requirement indicating that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
  12. 根据权利要求11所述的方法,其特征在于,The method of claim 11 wherein
    在所述应用策略信息包括会话连续性要求的情况下,所述第二事件通知信息是早通知事件(early notification);In the case that the application policy information includes a session continuity requirement, the second event notification information is an early notification event;
    或者,or,
    在所述应用策略信息不包括会话连续性要求2的情况下,所述第二事件通知信息是晚通知事件(late notification)或者早通知事件(early notification)。In the case that the application policy information does not include the session continuity requirement 2, the second event notification information is a late notification or an early notification.
  13. 根据权利要求10-12任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 10 to 12, wherein the method further comprises:
    所述策略控制网元向会话管理网元发送所述第二事件通知信息;Transmitting, by the policy control network element, the second event notification information to the session management network element;
    所述策略控制网元接收所述会话管理网元发送的响应消息,所述响应消息用于指示接收到所述第二事件通知信息。The policy control network element receives a response message sent by the session management network element, where the response message is used to indicate that the second event notification information is received.
  14. 一种事件通知装置,其特征在于,包括处理器、收发器和存储器:An event notification device, comprising: a processor, a transceiver, and a memory:
    所述存储器,用于存储计算机指令;The memory is configured to store computer instructions;
    所述处理器,用于根据所述存储器中存储的计算机指令执行如下操作:The processor is configured to perform the following operations according to computer instructions stored in the memory:
    获取终端设备的策略信息,所述策略信息包括事件通知类型信息;Obtaining policy information of the terminal device, where the policy information includes event notification type information;
    确定用于接收事件通知信息的应用网元;Determining an application network element for receiving event notification information;
    根据所述事件通知类型信息通过所述收发器向所述应用网元发送事件通知信息。And sending, by the transceiver, event notification information to the application network element according to the event notification type information.
  15. 根据权利要求14所述的事件通知装置,其特征在于,所述事件通知类型信息包括晚通知事件;The event notification apparatus according to claim 14, wherein the event notification type information includes a late notification event;
    根据所述事件通知类型信息通过所述收发器向所述应用网元发送事件通知信息,包括:And sending, by the transceiver, the event notification information to the application network element according to the event notification type information, including:
    在所述事件通知类型信息为晚通知事件的情况下,通过所述收发器向所述应用网元发送事件通知信息。When the event notification type information is a late notification event, the event notification information is sent to the application network element by the transceiver.
  16. 根据权利要求14或15所述的事件通知装置,其特征在于,所述策略信息还包括所述应用网元的地址信息或所述应用网元的标识信息。The event notification device according to claim 14 or 15, wherein the policy information further includes address information of the application network element or identification information of the application network element.
  17. 根据权利要求14-16任一项所述的事件通知装置,其特征在于,所述策略信息还包括第一指示信息,所述第一指示信息用于指示所述会话为重建立的会话,The event notification device according to any one of claims 14 to 16, wherein the policy information further includes first indication information, where the first indication information is used to indicate that the session is a re-established session.
    根据所述事件通知类型信息通过所述收发器向所述应用网元发送事件通知信息,包括:And sending, by the transceiver, the event notification information to the application network element according to the event notification type information, including:
    在所述事件通知类型信息为晚通知事件,且所述第一指示信息指示所述会话为重建立的会话的情况下,通过所述收发器向所述应用网元发送事件通知信息。And when the event notification type information is a late notification event, and the first indication information indicates that the session is a re-established session, sending, by the transceiver, event notification information to the application network element.
  18. 根据权利要求14-16任一项所述的事件通知装置,其特征在于,所述策略信息还包括第一数据网络接入点标识DNAI;The event notification device according to any one of claims 14-16, wherein the policy information further comprises a first data network access point identifier DNAI;
    所述处理器还用于根据所述存储器中存储的计算机指令执行如下操作:确定所述会话的第二DNAI;根据所述事件通知类型信息通过所述收发器向所述应用网元发送事件通知信息,包括:在所述事件通知类型信息为晚通知事件,且所述第一DNAI和所述第二DNAI不相同的情况下,通过所述收发器向所述应用网元发送事件通知信息。The processor is further configured to: perform an operation of: determining a second DNAI of the session according to the computer instruction stored in the memory; and sending an event notification to the application network element by using the transceiver according to the event notification type information The information includes: when the event notification type information is a late notification event, and the first DNAI and the second DNAI are different, sending, by the transceiver, event notification information to the application network element.
  19. 根据权利要求17或18所述的事件通知装置,其特征在于,The event notification device according to claim 17 or 18, characterized in that
    所述处理器还用于根据所述存储器中存储的计算机指令执行如下操作:The processor is further configured to perform the following operations according to computer instructions stored in the memory:
    通过所述收发器向策略控制网元发送第二指示信息,所述第二指示信息用于指示所述策略控制网元在所述策略信息中删除所述第一指示信息。Transmitting, by the transceiver, the second indication information to the policy control network element, where the second indication information is used to indicate that the policy control network element deletes the first indication information in the policy information.
  20. 根据权利要求14所述的事件通知装置,其特征在于,The event notification device according to claim 14, wherein
    所述处理器还用于根据所述存储器中存储的计算机指令执行如下操作:The processor is further configured to perform the following operations according to computer instructions stored in the memory:
    通过所述收发器接收来自所述终端设备的会话建立请求,所述会话建立请求包括第三指示信息,所述第三指示信息用于指示所述会话为重建立的会话;Receiving, by the transceiver, a session establishment request from the terminal device, where the session establishment request includes third indication information, where the third indication information is used to indicate that the session is a re-established session;
    根据所述事件通知类型信息通过所述收发器向所述应用网元发送事件通知信息,包括:And sending, by the transceiver, the event notification information to the application network element according to the event notification type information, including:
    在所述事件通知类型信息为晚通知事件,且所述第三指示信息指示所述会话为重建立的会话的情况下,通过所述收发器向所述应用网元发送事件通知信息。And when the event notification type information is a late notification event, and the third indication information indicates that the session is a re-established session, sending, by the transceiver, event notification information to the application network element.
  21. 根据权利要求14所述的事件通知装置,其特征在于,The event notification device according to claim 14, wherein
    所述处理器还用于根据所述存储器中存储的计算机指令执行如下操作:The processor is further configured to perform the following operations according to computer instructions stored in the memory:
    通过所述收发器接收来自所述终端设备的会话建立请求,所述会话建立请求包括第一数据网络接入点标识DNAI;Receiving, by the transceiver, a session establishment request from the terminal device, the session establishment request including a first data network access point identifier DNAI;
    确定所述会话的第二DNAI;Determining a second DNAI of the session;
    根据所述事件通知类型信息通过所述收发器向所述应用网元发送事件通知信息,包括:And sending, by the transceiver, the event notification information to the application network element according to the event notification type information, including:
    在所述事件通知类型信息为晚通知事件的情况下,且所述第一DNAI和所述第二DNAI不相同的情况下,通过所述收发器向所述应用网元发送事件通知信息。In a case where the event notification type information is a late notification event, and the first DNAI and the second DNAI are different, the event notification information is sent to the application network element by the transceiver.
  22. 根据权利要求20或21所述的会话管理网元,其特征在于,所述会话建立请求还包括所述应用网元的标识。The session management network element according to claim 20 or 21, wherein the session establishment request further includes an identifier of the application network element.
  23. 一种事件通知装置,其特征在于,包括处理器、收发器和存储器:An event notification device, comprising: a processor, a transceiver, and a memory:
    所述存储器,用于存储计算机指令;The memory is configured to store computer instructions;
    所述处理器,用于根据所述存储器中存储的计算机指令执行如下操作:The processor is configured to perform the following operations according to computer instructions stored in the memory:
    通过所述收发器接收请求消息,所述请求消息包括终端设备的信息和第一事件通知信息;Receiving, by the transceiver, a request message, where the request message includes information of the terminal device and first event notification information;
    根据所述终端设备的信息,确定所述终端设备的策略信息;Determining, according to information of the terminal device, policy information of the terminal device;
    通过所述收发器根据所述策略信息和所述第一事件通知信息向应用网元发送第二事件通知信息。And transmitting, by the transceiver, the second event notification information to the application network element according to the policy information and the first event notification information.
  24. 根据权利要求23所述的事件通知装置,其特征在于,所述策略信息包括会话连续性要求,所述连续性要求表示网络侧设备在释放与终端设备的连通性服务后重建连通性服务。The event notification apparatus according to claim 23, wherein the policy information includes a session continuity requirement, and the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
  25. 根据权利要求24所述的事件通知装置,其特征在于,The event notification device according to claim 24, wherein
    在所述应用策略信息包括会话连续性要求的情况下,所述第二事件通知信息是早通知事件(early notification);In the case that the application policy information includes a session continuity requirement, the second event notification information is an early notification event;
    或者,or,
    在所述应用策略信息不包括会话连续性要求2的情况下,所述第二事件通知信息是晚通知事件(late notification)或者早通知事件(early notification)。In the case that the application policy information does not include the session continuity requirement 2, the second event notification information is a late notification or an early notification.
  26. 根据权利要求23-25任一项所述的事件通知装置,其特征在于,The event notification device according to any one of claims 23 to 25, characterized in that
    所述处理器还用于根据所述存储器中存储的计算机指令执行如下操作:The processor is further configured to perform the following operations according to computer instructions stored in the memory:
    所述收发器向会话管理网元发送所述第二事件通知信息;Transmitting, by the transceiver, the second event notification information to a session management network element;
    通过所述收发器接收所述会话管理网元发送的响应消息,所述响应消息用于指示接收到所述第二事件通知信息。Receiving, by the transceiver, a response message sent by the session management network element, where the response message is used to indicate that the second event notification information is received.
  27. 一种计算机存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行所述权利要求1-13中任意一项所述的方法。A computer storage medium having stored therein instructions that, when executed on a computer, cause the computer to perform the method of any of claims 1-13.
  28. 一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行所述权利要求1-13中任意一项所述的方法。A computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of any of claims 1-13.
PCT/CN2018/123654 2018-01-15 2018-12-25 Event notification method and related device WO2019137207A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810036226.5A CN110049070B (en) 2018-01-15 2018-01-15 Event notification method and related equipment
CN201810036226.5 2018-01-15

Publications (1)

Publication Number Publication Date
WO2019137207A1 true WO2019137207A1 (en) 2019-07-18

Family

ID=67218741

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/123654 WO2019137207A1 (en) 2018-01-15 2018-12-25 Event notification method and related device

Country Status (2)

Country Link
CN (1) CN110049070B (en)
WO (1) WO2019137207A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112583713A (en) * 2019-09-30 2021-03-30 中兴通讯股份有限公司 Traffic routing control method, network device, system and storage medium
CN112702801A (en) * 2019-10-22 2021-04-23 大唐移动通信设备有限公司 Method and device for establishing session
CN113038467A (en) * 2019-12-06 2021-06-25 华为技术有限公司 Event information reporting method and communication device
CN113543165A (en) * 2020-04-20 2021-10-22 华为技术有限公司 Communication method, device and system
CN113630272A (en) * 2021-08-06 2021-11-09 华为技术有限公司 Communication method and device
CN114270789A (en) * 2019-08-20 2022-04-01 华为技术有限公司 Method and device for acquiring information
CN115152194A (en) * 2020-02-26 2022-10-04 华为技术有限公司 Method, device and system for discovering applications

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3993486A4 (en) * 2019-07-30 2022-08-31 Huawei Technologies Co., Ltd. Method, device and system for sending event report
CN112449399B (en) * 2019-09-02 2023-03-10 华为技术有限公司 Communication method, device and system
CN113840332A (en) * 2020-06-24 2021-12-24 中兴通讯股份有限公司 Application request processing method and system, electronic equipment and storage medium
CN114071554A (en) * 2020-07-31 2022-02-18 华为技术有限公司 Event notification method, device and system
CN114143185A (en) * 2020-08-13 2022-03-04 阿里巴巴集团控股有限公司 Network communication method and device, electronic equipment and storage medium
CN115885570A (en) * 2020-09-30 2023-03-31 华为技术有限公司 Communication method, device and computer readable storage medium
CN116420393A (en) * 2020-11-10 2023-07-11 华为技术有限公司 Identification transmitting method and communication device
CN112650558B (en) * 2020-12-29 2022-07-05 优刻得科技股份有限公司 Data processing method and device, readable medium and electronic equipment
WO2022213271A1 (en) * 2021-04-06 2022-10-13 Lenovo (Beijing) Limited Improvement of coordination of up path change and af relocation
CN115334494A (en) * 2021-05-10 2022-11-11 华为技术有限公司 Communication method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1893366A (en) * 2005-07-01 2007-01-10 华为技术有限公司 Network management method in communication system and communication system
CN103441862A (en) * 2013-08-07 2013-12-11 华为技术有限公司 Method, relative device and system for achieving restoration terminal called service
WO2018127148A1 (en) * 2017-01-05 2018-07-12 Huawei Technologies Co., Ltd. Systems and methods for application-friendly protocol data unit (pdu) session management

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2670195A1 (en) * 2012-05-31 2013-12-04 Telefonaktiebolaget L M Ericsson AB (Publ) Methods and apparatus for mitigating service interruption
CN112217905B (en) * 2014-09-19 2024-03-29 康维达无线有限责任公司 Service layer session migration and sharing
US10362507B2 (en) * 2016-06-10 2019-07-23 Huawei Technologies Co., Ltd. Systems and method for quality of service monitoring, policy enforcement, and charging in a communications network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1893366A (en) * 2005-07-01 2007-01-10 华为技术有限公司 Network management method in communication system and communication system
CN103441862A (en) * 2013-08-07 2013-12-11 华为技术有限公司 Method, relative device and system for achieving restoration terminal called service
WO2018127148A1 (en) * 2017-01-05 2018-07-12 Huawei Technologies Co., Ltd. Systems and methods for application-friendly protocol data unit (pdu) session management

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
HUAWEI ET AL.: "TS 23.501: Clarification and Clean-up on AF Influence on Traffic Routing", 3GPP TSG SA WG2 MEETING #122BIS, S 2-175778, 25 August 2017 (2017-08-25), XP051325626 *
HUAWEI ET AL.: "TS 23.502: Procedures of Enabling Application-influenced UP Management and SSC Handling", 3GPP TSG SA WG2 MEETING #120, S 2-172006, 31 March 2017 (2017-03-31), XP051247739 *
HUAWEI ET AL.: "Update and Clarification of AF Influence on Traffic Routing", 3GPP TSG SA WG2 MEETING #124, S 2-179330, 1 December 2017 (2017-12-01), XP051365676 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114270789A (en) * 2019-08-20 2022-04-01 华为技术有限公司 Method and device for acquiring information
CN114270789B (en) * 2019-08-20 2023-09-01 华为技术有限公司 Method and device for acquiring information
CN112583713A (en) * 2019-09-30 2021-03-30 中兴通讯股份有限公司 Traffic routing control method, network device, system and storage medium
CN112583713B (en) * 2019-09-30 2023-09-29 中兴通讯股份有限公司 Traffic route control method, network device, system and storage medium
CN112702801A (en) * 2019-10-22 2021-04-23 大唐移动通信设备有限公司 Method and device for establishing session
CN112702801B (en) * 2019-10-22 2022-12-16 大唐移动通信设备有限公司 Method and device for establishing session
CN113038467A (en) * 2019-12-06 2021-06-25 华为技术有限公司 Event information reporting method and communication device
CN115152194A (en) * 2020-02-26 2022-10-04 华为技术有限公司 Method, device and system for discovering applications
CN113543165A (en) * 2020-04-20 2021-10-22 华为技术有限公司 Communication method, device and system
CN113543165B (en) * 2020-04-20 2023-04-07 华为技术有限公司 Communication method, device and system
CN113630272A (en) * 2021-08-06 2021-11-09 华为技术有限公司 Communication method and device

Also Published As

Publication number Publication date
CN110049070A (en) 2019-07-23
CN110049070B (en) 2021-09-14

Similar Documents

Publication Publication Date Title
WO2019137207A1 (en) Event notification method and related device
US11818608B2 (en) Third party charging in a wireless network
US11690005B2 (en) Network slice for visited network
US11671373B2 (en) Systems and methods for supporting traffic steering through a service function chain
US20220060935A1 (en) Communications Method and Apparatus
WO2019196813A1 (en) Method and device for subscribing to service
US11533610B2 (en) Key generation method and related apparatus
WO2019033796A1 (en) Session processing method and related device
WO2019196602A1 (en) Communication method, device and system
EP4024956A1 (en) Communication method, apparatus, and system
AU2019383599B9 (en) Method, apparatus, and system for obtaining capability information of terminal
WO2019096306A1 (en) Request processing method, and corresponding entity
US11602010B2 (en) Open control plane for mobile networks
US20210329504A1 (en) Communication method and apparatus
WO2021051420A1 (en) Dns cache record determination method and apparatus
CN110859012A (en) Method, device and system for rate control
WO2022022322A1 (en) Method and device for accessing local network
WO2022007847A1 (en) Communication method and device
WO2023087965A1 (en) Communication method and apparatus
CN111757313A (en) Communication method and device
WO2022099484A1 (en) Identifier sending method and communication apparatus
WO2022160861A1 (en) Communication method and apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18899152

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18899152

Country of ref document: EP

Kind code of ref document: A1