WO2021136132A1 - 报文处理方法及装置 - Google Patents

报文处理方法及装置 Download PDF

Info

Publication number
WO2021136132A1
WO2021136132A1 PCT/CN2020/139892 CN2020139892W WO2021136132A1 WO 2021136132 A1 WO2021136132 A1 WO 2021136132A1 CN 2020139892 W CN2020139892 W CN 2020139892W WO 2021136132 A1 WO2021136132 A1 WO 2021136132A1
Authority
WO
WIPO (PCT)
Prior art keywords
redirection
plane device
message
user plane
rule
Prior art date
Application number
PCT/CN2020/139892
Other languages
English (en)
French (fr)
Inventor
陆洁
胡啸
孙晓东
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2021136132A1 publication Critical patent/WO2021136132A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/148Migration or transfer of sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing

Definitions

  • the present invention relates to the field of communication technology, in particular to a message processing method and device.
  • redirection In the communication system, there are various business scenarios for redirection. For example, when a user goes online, the user is redirected to the Internet welcome page, and the user is redirected to the traffic reminder page during the online process to remind the user of the traffic usage. Or in the process of user communication, when the balance is insufficient, the user is redirected to the recharge page, etc. Redirection is divided into one time redirection and always redirection. Among them, one-time redirection refers to only one redirection operation, for example, only when the user accesses the Internet at the airport, the welcome page is displayed when the webpage of the airport cloud service is first opened. And always redirecting means that the user opens each webpage to perform a redirection operation. For example, when the user traffic is insufficient, the user opens each webpage and is redirected to the recharge page.
  • the Gx interface between the policy and charging rules function (Policy and Charging Rules Function, PCRF) network element and the gateway can be used, as well as online charging.
  • the Gy interface between the Online Charging System (OCS) and the gateway implements one-time redirection and always redirection.
  • OCS Online Charging System
  • the embodiments of the present application provide a message processing method and a communication device, which can implement a redirection operation in a network architecture where the control plane and the user plane are separated, and meet the application scenario of a redirection.
  • a message processing method may be executed by a gateway user plane device, or may be executed by a component (such as a processor, a chip, or a chip system, etc.) of the gateway user plane device.
  • the method includes: a gateway user plane device receives a first message from a gateway control plane device, the first message includes a one-time redirection identifier, and the one-time redirection identifier is used to instruct to perform a redirection operation on a packet that meets the redirection condition.
  • the one-time redirection identifier can exist in multiple ways, for example, one bit can be used to identify whether it is a one-time redirection.
  • the gateway user plane device receives the first data message, and determines that the first data message meets the redirection condition, where the definition of the redirection condition may exist in multiple ways.
  • the redirection condition may define the session type of the message. If the session type of the first data packet matches the session type defined in the redirection condition, the first data packet meets the redirection condition.
  • the redirection condition may define a packet detection rule. If the attribute information of the first data packet matches the packet detection rule defined in the redirection condition, the first data packet meets the redirection condition.
  • the gateway user plane device determines that the first data packet meets the redirection condition
  • the gateway user plane device performs a redirection operation on the first data packet.
  • that the gateway user plane device performs a redirection operation on the first data packet may include: the gateway user plane device determines whether a historical redirection operation has been performed on a packet that meets the redirection condition. When it is determined that the gateway user plane device has not performed a redirection operation on the packet that meets the redirection condition in history, then the redirection operation is performed on the first data packet. After it is determined that the gateway user plane device has historically performed a redirection operation on a packet that meets the redirection condition, the redirection operation is not performed on the first data packet.
  • the gateway control plane device can send a redirection identifier to the gateway user plane device, so that the gateway user plane device can perform the redirection based on the one-time redirection identifier.
  • the first data message that meets the redirection condition undergoes a redirection operation to meet the application scenario of a redirection.
  • the first message may include a first packet detection rule and a first forwarding action rule associated with the first packet detection rule, and the first forwarding action rule includes a one-time redirection identifier.
  • the one-time redirection identifier may be in the information element of the redirection information (for example: Redirect Information) in the first forwarding action rule.
  • the first forwarding action rule may also include a redirection parameter. Used to perform redirection operations.
  • the redirection parameter may also be in the redirection information cell in the first forwarding action rule.
  • the first packet detection rule may be used to define the redirection condition. For example, if the attribute information of the packet matches the first packet detection rule, the packet meets the redirection condition. It is understandable that the first packet detection rule may include one or more packet detection rules, and it may be that the attribute information of the packet matches one of the one or more packet detection rules, then Make sure that the packet meets the redirection conditions.
  • the gateway user plane device After receiving the first data packet, the gateway user plane device obtains the attribute information of the first data packet. Determine whether the attribute information of the first data packet matches the first packet detection rule, and if it is determined that the attribute information of the first data packet matches the first packet detection rule, then it is determined that the first data packet meets the re- Orientation conditions.
  • the gateway user plane device obtains the first forwarding action rule associated with the first packet detection rule, and in the case where it is determined that the first forwarding action rule includes a redirection identifier, performs one time on the first data packet Redirection operation.
  • the gateway control plane device can send a redirection identifier to the gateway user plane device through the first forwarding action rule associated with the first packet detection rule, which not only defines the redirection condition, but also issues a redirection Logo, save costs.
  • the first message may include a first packet detection rule, a first usage reporting rule associated with the first packet detection rule, and a first forwarding action rule related to the first usage reporting rule
  • the first forwarding action rule includes a one-time redirection identifier.
  • the one-time redirection identifier may be in the information element of the redirection information (for example: Redirect Information) in the first forwarding action rule.
  • the first forwarding action rule may also include a redirection parameter. Used to perform redirection operations.
  • the redirection parameter may also be in the first forwarding action rule.
  • the first packet detection rule may be used to define the redirection condition. For example, if the attribute information of the packet matches the first packet detection rule, the packet meets the redirection condition. It is understandable that the first packet detection rule may include one or more packet detection rules, and it may be that the attribute information of the packet matches one of the one or more packet detection rules, then Make sure that the packet meets the redirection conditions.
  • the gateway user plane device After receiving the first data packet, the gateway user plane device obtains the attribute information of the first data packet. Determine whether the attribute information of the first data packet matches the first packet detection rule, and if it is determined that the attribute information of the first data packet matches the first packet detection rule, then it is determined that the first data packet meets the re- Orientation conditions.
  • the gateway user plane device obtains the first usage reporting rule associated with the first packet detection rule, and then obtains the first forwarding action rule related to the first usage reporting rule, and when it is determined that the first forwarding action rule includes one time In the case of the redirection identifier, a redirection operation is performed on the first data message.
  • the first usage reporting rule may perform flow accounting for packets matched by the first packet detection rule.
  • the gateway control plane device can send the first packet detection rule to the gateway user plane device, and the first packet detection rule is associated with the first usage reporting rule, and through association with the first usage reporting rule
  • the first forwarding action rule in the above indicates the one-time redirection identifier to the gateway user plane device.
  • the one-time redirection identifier may be issued in the charging scenario to meet the one-time redirection requirement in the charging scenario.
  • that the gateway user plane device performs a redirection operation on the first data packet may include: the gateway user plane device determines whether there is a redirection operation record.
  • the redirection operation record is used to indicate that the redirection operation has been performed on the packet that meets the redirection condition. That is, the gateway user plane device will set the redirection operation record after the redirection operation is performed on the packet that meets the redirection condition, so as to facilitate the subsequent reception of the packet that meets the redirection condition, determine whether to meet the redirection condition.
  • Conditional packets are redirected.
  • the gateway user plane device does not perform a redirection operation on the first data packet.
  • the gateway user plane device performs a redirection operation on the first data packet and sets the redirection operation record, and the gateway user plane device subsequently receives a report that meets the redirection condition.
  • the redirection operation record it can be known from the redirection operation record that the redirection operation has been performed on the packet that meets the redirection condition.
  • the gateway user plane device sets a redirection operation record to determine whether the gateway user plane device history has performed a redirection operation on a packet that meets the redirection condition, so as to achieve the purpose of a redirection operation. Meet the application scenario of one-time redirection.
  • the redirection operation record may be a record for setting an identifier. If the identifier is in a valid state, it indicates that the gateway user plane device history has not performed a redirection operation on the packet that meets the redirection condition, and the gateway user The surface device redirects the received packets. Further, after the gateway user plane device performs the redirection operation on the message, the identifier is set to the invalid state, and when the subsequent message that meets the redirection condition is received, the identifier is determined to be set to the invalid state. Therefore, it is wrong. The subsequent received packets are redirected.
  • the redirection operation record may also be a redirection operation record recorded locally by the gateway user plane device for the redirection condition. If the redirection operation record does not exist locally, it indicates that the history of the gateway user plane device is not satisfied.
  • the packet under the redirection condition has undergone a redirection operation, and the gateway user plane device performs a redirection operation on the received packet. Further, the gateway user plane device will record a redirection operation record locally to indicate that the redirection operation has been performed on the packet that meets the redirection condition.
  • a packet that meets the redirection condition is subsequently received, it is determined that the redirection operation record exists locally, and therefore, no redirection operation is performed on the subsequently received packet.
  • a message processing method may be executed by a gateway user plane device, or a component (such as a processor, a chip, or a chip system, etc.) of the gateway user plane device.
  • the method includes: the gateway user plane device receives a second message from the gateway control plane device, the second message includes a whitelist, where the whitelist includes a filtering element, and optionally, the filtering element may be the Internet Protocol (Internet Protocol) of the server. , IP) address.
  • Internet Protocol Internet Protocol
  • the whitelist is sent to the gateway control plane device.
  • the charging or policy service entity sends a final unit indication (Final Unit Indication, FUI) to the gateway control plane device, and the FUI includes a white list.
  • FUI Final Unit Indication
  • the gateway control plane device sends the whitelist to the gateway user plane device through a second message, and the gateway control plane device is used to manage the session of the gateway user plane device.
  • the gateway user plane device receives the second message and obtains the whitelist.
  • the gateway user plane device receives the second data message and determines whether the resource quota associated with the second data message is exhausted, where the resource quota associated with the second data message may be the service to which the second data message belongs The resource quota of the data stream.
  • the filter element is the IP address of the server, and the IP address of the server included in the second data packet matches the IP address of the server in the filter element, it is determined that the second data packet matches the filter element.
  • the whitelist may include at least one filter element, and the second data message may match one filter element or multiple filter elements in the at least one filter element.
  • the gateway user plane device forwards the second data message normally, where normal forwarding can be understood as not discarding the second data message, nor to the second data message.
  • the data message performs a redirection operation, but is forwarded according to the destination address contained in the second data message.
  • the second message includes a second packet detection rule, a second usage reporting rule associated with the second packet detection rule, and a second forwarding action rule associated with the second usage reporting rule
  • the second forwarding action rule includes the white list.
  • the second forwarding action rule may further include redirection information, where the redirection information is used to perform a redirection operation on the packet.
  • the gateway user plane device determining that the resource quota associated with the second data packet is exhausted may include: the gateway user plane device obtains attribute information of the second data packet, and the attribute information may include but not It is limited to the data stream to which the second data packet belongs, and the IP address of the terminal device sent to the second data packet, and so on.
  • the second packet is further obtained.
  • the second usage reporting rule associated with the rule is detected, and it is determined whether the resource quota indicated by the second usage reporting rule is exhausted. If the resource quota indicated by the second usage reporting rule is exhausted, it is determined that the resource quota associated with the second data message is exhausted.
  • the gateway control plane device can determine whether the resource quota associated with the second data message is exhausted through the resource quota indicated by the usage reporting rule.
  • the determination method is simple and easy to implement.
  • the gateway user plane device when determining that the resource quota indicated by the second usage reporting rule is exhausted, the gateway user plane device further obtains the second forwarding action rule associated with the second usage reporting rule, and obtains the second forwarding action rule from the second forwarding action rule.
  • the whitelist is obtained in the whitelist to determine whether the second data message matches the filtering elements in the whitelist.
  • the gateway user plane device determines that the second data message matches the filtering element in the whitelist, the second data message is forwarded normally.
  • the gateway user plane device may discard the second data message.
  • the second message also redirects information.
  • the second forwarding action rule may include redirection information.
  • the gateway user plane device performs a redirection operation on the second data packet according to the redirection information. For example, the user can be redirected to the top-up page.
  • the resource quota when the resource quota is exhausted, and the message does not meet the whitelist, it can be processed by discarding or redirecting to meet the requirements of various business scenarios.
  • a communication device for implementing the method described in the first aspect.
  • the communication device may be a gateway user plane device.
  • the device includes: a transceiver unit and a processing unit.
  • the transceiving unit is configured to receive a first message from a gateway control plane device, the first message including a one-time redirection identifier, and the one-time redirection identifier is used to instruct to perform a redirection operation on a packet that meets the redirection condition .
  • the transceiver unit is also used to receive the first data message.
  • the processing unit is configured to determine that the first data packet satisfies the redirection condition.
  • the processing unit is further configured to perform a redirection operation on the first data packet.
  • the first message includes a first packet detection rule, a first forwarding action rule associated with the first packet detection rule, and the first forwarding action rule includes the one-time repetition.
  • the processing unit is further configured to obtain the attribute information of the first data packet, and determine that the attribute information of the first data packet matches the first packet detection rule.
  • the processing unit is further configured to obtain the first forwarding action rule associated with the first packet detection rule, and determine that the first forwarding action rule includes the one-time redirection identifier.
  • the first message includes a first packet detection rule, a first usage reporting rule associated with the first packet detection rule, and a first usage reporting rule associated with the first usage reporting rule.
  • a forwarding action rule where the first forwarding action rule includes the one-time redirection identifier.
  • the processing unit is further configured to obtain the attribute information of the first data packet, and determine that the attribute information of the first data packet matches the first packet detection rule.
  • the processing unit is further configured to obtain the first usage reporting rule associated with the first message detection rule; and obtain the first forwarding action rule related to the first usage reporting rule, and determine The first forwarding action rule includes the one-time redirection identifier.
  • the processing unit is further configured to determine whether there is a redirection operation record, and the redirection operation record is used to indicate that a redirection operation has been performed on a packet that meets the redirection condition; if If there is the redirection operation record, the redirection operation is not performed on the first data packet; if the redirection operation record does not exist, the redirection operation is performed on the first data packet, and the Redirection operation record.
  • a communication device for implementing the method described in the second aspect.
  • the communication device may be a gateway user plane device.
  • the device includes: a transceiver unit and a processing unit.
  • the transceiver unit is configured to receive a second message from a gateway control plane device, the second message includes a whitelist, and the whitelist includes filtering elements.
  • the transceiver unit is also used to receive a second data message.
  • the processing unit is configured to determine that the resource quota associated with the second data message is exhausted. In a case where the processing unit determines that the second data message matches the filter element, the transceiving unit is further configured to forward the second data message.
  • the second message includes a second packet detection rule, a second usage reporting rule associated with the second packet detection rule, and a second usage reporting rule associated with the second usage reporting rule.
  • a forwarding action rule, and the second forwarding action rule includes the whitelist.
  • the processing unit is further configured to obtain attribute information of the second data packet, and determine that the attribute information of the second data packet matches the second packet detection rule, And the processing unit is further configured to obtain the second usage reporting rule associated with the second message detection rule, and determine that the resource quota indicated by the second usage reporting rule is exhausted.
  • the processing unit is further configured to obtain the second forwarding action rule associated with the second usage reporting rule, and obtain the whitelist from the second forwarding action rule.
  • the processing unit is further configured to discard the second data packet when it is determined that the second data packet does not match the filter element.
  • the second message further includes redirection information
  • the processing unit is further configured to, in a case where it is determined that the second data message does not match the filter element, according to the reconfiguration.
  • the orientation information performs a redirection operation on the second data packet.
  • the present application also provides a communication device for implementing the method described in the first aspect.
  • the communication device includes a chip system.
  • the communication device includes a processor, configured to implement the functions in the method described in the first aspect.
  • the communication device may also include a memory for storing program instructions and data.
  • the memory is coupled with the processor, and the processor can call and execute program instructions stored in the memory to implement the functions in the method described in the first aspect.
  • the communication device may further include a communication interface, and the communication interface is used for the communication device to communicate with other devices.
  • the communication device is a gateway user plane device, and the other device is a gateway control plane device.
  • the communication interface may be a transceiver.
  • the transceiver is used to receive data messages and send redirected data messages.
  • the processor is configured to determine that the attribute information of the first data packet matches the first packet detection rule.
  • the present application also provides a communication device for implementing the method described in the second aspect.
  • the communication device includes a chip system.
  • the communication device includes a processor, configured to implement the functions in the method described in the second aspect.
  • the communication device may also include a memory for storing program instructions and data.
  • the memory is coupled with the processor, and the processor can call and execute the program instructions stored in the memory to implement the functions in the method described in the second aspect.
  • the communication device may further include a communication interface, and the communication interface is used for the communication device to communicate with other devices. Exemplarily, if the communication device is a gateway user plane device, the other device is a gateway control plane device.
  • the communication interface may be a transceiver.
  • the transceiver is used to send redirected data messages and receive messages or data messages.
  • the processor is configured to determine that the attribute information of the second data packet matches the second packet detection rule.
  • a computer-readable storage medium including: computer software instructions; when the computer software instructions are executed in a communication device, the communication device executes the method described in the first or second aspect.
  • this application also provides a computer program product containing instructions, which when the computer program product runs in a communication device, causes the communication device to execute the method described in the first or second aspect above.
  • the present application provides a chip system, which includes a processor and may also include a memory, configured to implement the function of the gateway in the foregoing method.
  • the chip system can be composed of chips, and can also include chips and other discrete devices.
  • the present application also provides a communication system, the communication system including a gateway control plane device and the gateway user plane device described in the third or fourth aspect.
  • FIG. 1A is a schematic diagram of the architecture of a wireless communication system provided by an embodiment of the present application.
  • FIG. 1B is a schematic structural diagram of another wireless communication system provided by an embodiment of the present application.
  • FIG. 2 is a flowchart of a message processing method provided by an embodiment of the present application.
  • FIG. 3 is a processing flowchart of a redirection provided by an embodiment of the present application.
  • FIG. 4 is a flowchart of another message processing method provided by an embodiment of the present application.
  • FIG. 5 is a flowchart of whitelist processing provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of the composition of a communication device provided by this application.
  • FIG. 7 is a schematic diagram of the composition of another communication device provided by this application.
  • words such as “exemplary” or “for example” are used as examples, illustrations, or illustrations. Any embodiment or design solution described as “exemplary” or “for example” in the embodiments of the present application should not be construed as being more preferable or advantageous than other embodiments or design solutions. To be precise, words such as “exemplary” or “for example” are used to present related concepts in a specific manner.
  • LTE long term evolution
  • UMTS universal mobile telecommunication system
  • 5G fifth generation
  • NR new radio
  • Fig. 1A shows a schematic diagram of a 5G system that can be applied to the present application.
  • the system can be divided into two parts: an access network and a core network.
  • the access network is used to implement wireless access-related functions, and mainly includes radio access network (RAN) equipment.
  • the core network mainly includes the following key logical network elements: user plane function (UPF), access and mobility management function (AMF), session management function (SMF), Policy control function (policy control function, PCF), unified data management function (unified data management, UDM), authentication server function (Authentication Server Function, AUSF) unified data warehouse (Unified Data Repository, UDR).
  • UPF user plane function
  • AMF access and mobility management function
  • SMF session management function
  • Policy control function policy control function
  • PCF Policy control function
  • UDM unified data management function
  • UDM authentication server function
  • AUSF Authentication Server Function
  • the system 100 may also include a user equipment (user equipment, UE), a data network (data network, DN), and an application function (application function, AF).
  • UE user equipment
  • DN data network
  • AF application function
  • Figure 1A The interface between each network element is shown in Figure 1A. It should be understood that service-oriented interfaces can also be used for communication between network elements.
  • the UE may also be called terminal equipment.
  • the terminal device can communicate with one or more core networks (core networks, CN) via the RAN device.
  • the terminal device can be called an access terminal, terminal, user unit, user station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, wireless network device, user agent, gateway device, or user device.
  • the terminal can be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (PDA), a handheld with wireless communication function Devices, computing devices or other devices connected to wireless modems, in-vehicle devices, wearable devices or the Internet of Things, terminal devices in vehicle networks, and terminal devices of any form in future networks, etc.
  • SIP session initiation protocol
  • WLL wireless local loop
  • PDA personal digital assistant
  • RAN equipment is a type of equipment that connects terminal equipment to a wireless network, and may specifically be a base station.
  • Base stations may include various forms of base stations, such as macro base stations, micro base stations (also called small stations), relay stations, and access points. Specifically, it can be: access point (AP) in wireless local area network (WLAN), global system for mobile communications (GSM), or code division multiple access (code division multiple access)
  • the base transceiver station (BTS) in access, CDMA can also be the base station (NodeB, NB) in wideband code division multiple access (WCDMA), or the evolved base station in LTE (Evolved Node B, eNB or eNodeB), or relay station or access point, or in-vehicle equipment, wearable equipment, and the next generation Node B (gNB) in the 5G system or the public land mobile network that will evolve in the future (public land mobile network, PLMN) base stations in the network.
  • AP access point
  • GSM global system for mobile communications
  • UDM is mainly responsible for functions such as management of subscription data and user access authorization. It can be regarded as the FE (Front End) of UDR network elements and does not actually store user subscription data.
  • UDR is mainly responsible for the access function of contract data, strategy data, application data and other types of data.
  • AUSF is mainly responsible for authenticating users to determine whether to allow users/devices to access the network.
  • PCF Policy and Charging Function
  • the PCF connected to the AMF and the SMF corresponds to AM PCF (PCF for Access and Mobility Control) and SM PCF (PCF for Session Management) respectively, and may not be the same PCF entity in actual deployment scenarios.
  • AM PCF PCF for Access and Mobility Control
  • SM PCF PCF for Session Management
  • SMF is mainly responsible for all control plane functions of UE session management, including UPF selection and control, Internet protocol (IP) address allocation and management, session quality of service (QoS) management, from PCF Obtain policy and charging control (PCC) policies, etc.
  • AMF is mainly responsible for UE registration management, UE connection management, UE reachability management, UE access authorization and access authentication, UE security functions, UE mobility management, network slice selection , SMF selection and other functions.
  • the AMF serves as the anchor point of the N1/N2 interface signaling connection and provides the N1/N2 interface session management (SM) message routing for the SMF, and maintains and manages the status information of the UE.
  • SM N1/N2 interface session management
  • UPF is mainly responsible for processing user messages, such as forwarding, charging, etc., and can be used as the anchor point of the protocol data unit (PDU) session (session) connection, that is, the PDU session anchor (PSA) ), responsible for data message filtering, data transmission/forwarding, rate control, billing information generation, user plane QoS processing, uplink transmission authentication, transmission level verification, downlink data packet buffering, and downlink data notification triggering.
  • PDU protocol data unit
  • UPF can also be used as a branch point for multi-homed PDU sessions.
  • AF can be an application server, which can belong to an operator or a third party.
  • DN a network that provides users with data transmission services, such as IP Multi-media Service (IMS), the Internet, and so on.
  • DN can include application server (AS).
  • AS is a software framework that provides an environment for running applications to provide applications with services such as security, data, transaction support, load balancing, and large-scale distributed system management. .
  • the UE obtains application messages through communication with the AS.
  • the interfaces between the various network elements involved in Figure 1A are shown in Figure 1A.
  • the PCF and SMF are connected through an N7 interface
  • the PCF and AMF are connected through an N15 interface, and so on.
  • a communication system to which the message processing method of the embodiment of the present application can be applied may include more or fewer network elements or devices.
  • Fig. 1B shows a schematic diagram of an LTE system that can be applied to the present application.
  • the terminal equipment in the system can access the core network through the Evolved Universal Terrestrial Radio Access Network (E-UTRAN).
  • E-UTRAN Evolved Universal Terrestrial Radio Access Network
  • the core network may include the following key logical network elements: Access and Mobility Management Entity (MME), PGW-C, PGW-U, SGW-C, SGW-U, policy and planning Fee control (Policy and Charging Rules Function, PCRF), home subscriber server (Home Subscriber Server, HSS), service support GPRS node (Servicing GPRS Support Node, SGSN), and third-party servers, etc.
  • MME Access and Mobility Management Entity
  • PGW-C PGW-U
  • SGW-C SGW-C
  • SGW-U policy and planning Fee control
  • PCRF Policy and Charging Rules Function
  • HSS Home Subscriber Server
  • HSS home Subscriber Server
  • service support GPRS node Server support GPRS node
  • third-party servers etc.
  • the interface between each network element is shown in Figure 1B. The functions of each network element are described in detail below:
  • the UE may also be called terminal equipment.
  • the terminal equipment can communicate with one or more core networks (core networks, CN) via the access network equipment.
  • the terminal device can be called an access terminal, terminal, user unit, user station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, wireless network device, user agent, gateway device, or user device.
  • the terminal can be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (PDA), a handheld with wireless communication function Devices, computing devices or other devices connected to wireless modems, in-vehicle devices, wearable devices or the Internet of Things, terminal devices in vehicle networks, and terminal devices of any form in future networks, etc.
  • SIP session initiation protocol
  • WLL wireless local loop
  • PDA personal digital assistant
  • PCRF Policy Rule Checking Function
  • PCRF policy control and charging control. It makes decisions based on the service information used by the user and the policy information signed by the user, determines the user service usage and charging strategy, and issues it to the policy enforcement entity in the gateway.
  • HSS is a database mainly used to store user subscription information.
  • the stored information includes: user identification information, user security control information, user location information, user policy control information, etc.
  • SGSN as an important part of GPRS/TD-SCDMA (WCDMA) core network packet domain equipment, mainly completes packet data packet routing and forwarding, mobility management, session management, logical link management, authentication and encryption, call bill generation and Output and other functions.
  • WCDMA GPRS/TD-SCDMA
  • MME is mainly responsible for the processing of control signaling such as user access control, service bearer control, paging, and handover control.
  • the third-party server may be an application server, which may belong to an operator or a third party.
  • SGW-C and PGW-C as session management functional entities, realize session access and management, as well as the selection of SGW-U and PGW-U, full interconnection between SGW-C and SGW-U, PGW-C and PGW- U are fully interconnected, so as to realize all conversational or non-conversational message interaction procedures between the control plane (SGW-C, PGW-C) and the user plane (SGW-U, PGW-U).
  • the control plane needs to perform business interactions with surrounding entities to maintain sessions, such as interacting with the PCRF through the Gx interface, and interacting with the OCS through the Gy interface to achieve online charging.
  • the control plane is a centralized interface for external signaling.
  • SGW-U and PGW-U as user plane functional entities, in addition to conversational or non-conversational message interaction with the control plane through the Sx interface, they can also publish the local S1-U interface address to the (R)AN side and realize the conversation At the same time, the routing strategy of the UE IP address of the session must be published on the SGi side, so that the downlink message can find the user plane for data forwarding processing.
  • the gateway control plane device sends redirection information to the gateway user plane device, and the gateway user plane device receives every For each message, the redirection operation is performed according to the redirection information, that is, the prior art can achieve constant redirection, but cannot meet the application scenario of one-time redirection.
  • the gateway control plane device issues a redirection type identifier to the gateway user plane device (the redirection type identifier can identify whether it is a redirection, or the redirection type identifier can identify whether it is a redirection or always redirection. ), so that the gateway user plane device can perform a corresponding redirection operation according to the redirection type identification to meet the needs of different application scenarios.
  • the gateway user plane device in the embodiment of this application can be the UPF in Figure 1A, or it can also be the PGW-U in Figure 1B. It is understandable that it can also be the gateway user plane device in other communication systems.
  • the implementation of this application The examples are not limited.
  • the gateway control plane device in the embodiment of this application can be the SMF in Figure 1A, or it can be the PGW-C in Figure 1B. It is understandable that it can also be the gateway control plane device in other communication systems.
  • the implementation of this application The examples are not limited.
  • the packet detection rule (PDR) in the embodiment of the present application may be issued by the gateway control plane device to the gateway user plane device for detecting received packets and processing the packets accordingly.
  • the PDR may include the identification PDR ID of the PDR, packet detection information (Packet Detection Information, PDI), and processing rules associated with the PDR.
  • the processing rules may include, but are not limited to, at least one processing rule of Forwarding Action Rule (FAR), Usage Reporting Rule (URR), and QoS Enforcement Rule (QER).
  • the PDI may include at least one type of message detection information, which is used to detect the attribute information of the message. If the attribute information of the message matches one or more of the at least one type of message detection information, it is determined The message matches the PDR, and the message is processed correspondingly according to the processing rules associated with the PDR.
  • the PDI may include data flow detection information and the Internet Protocol (IP) address of the terminal device, and so on.
  • IP Internet Protocol
  • the FAR can indicate the forwarding action of the packet.
  • it can indicate the forwarding of the packet to the redirect server.
  • the PDR can be associated with the FAR, that is, it is detected that the packet matches the PDI in the PDR, that is, according to the match with the PDI in the PDR.
  • the packet forwarding rule indicated in the FAR associated with the PDR performs forwarding processing on the packet.
  • the URR can indicate online charging actions for the packet, for example, the packet can be billed, and the remaining amount of resource quota can be indicated, etc.
  • the PDR can be associated with the URR, that is, it is detected that the packet and the The PDI in the PDR is matched, and the URR associated with the PDR performs flow accounting for the message and consumes the resource quota. Further, the remaining amount of the resource quota indicated by the URR can be obtained from the URR.
  • the URR may be associated with the FAR, and when the resource quota indicated by the URR is exhausted (for example, the remaining amount of the resource quota indicated by the URR is less than or equal to 0), the packet forwarding rules indicated in the FAR may be The message is forwarded, for example, the redirection and forwarding operation can be performed according to the redirection information in the FAR.
  • performing a redirection operation on a message that meets the redirection condition may refer to performing a redirection operation for a message that meets the redirection condition that is received for the first time, and for non-first received packets that meet the redirection operation No redirection operation is performed on the packets with the directional condition. It can be understood that the message meeting the redirection condition may include at least one message.
  • forwarding the second data message can be understood as forwarding according to the destination address included in the second data message.
  • FIG. 2 is a schematic flowchart of a message processing method provided by an embodiment of this application.
  • the message processing method of this embodiment of the application includes but is not limited to the following steps:
  • the gateway control plane device sends a first message, where the first message includes a one-time redirection identifier, and the one-time redirection identifier is used to instruct to perform a redirection operation on a packet that meets the redirection condition.
  • the charging or policy service entity issues redirection information to the gateway control plane device, and indicates that the redirection type is one-time redirection.
  • the redirection information may also be called redirection parameters, and the redirection information is used for Perform a redirection operation.
  • the redirection information can be a uniform resource locator (URL), which can be used to redirect the message to the redirection server, and the redirection server returns the redirection page to the user according to the URL.
  • the redirect page may be different in different scenarios, for example, when the user balance is insufficient, it will be redirected to the recharge page.
  • the gateway control plane device receives the redirection information sent by the charging or policy service entity, and determines that the type of redirection performed is one-time redirection.
  • the gateway control plane device sends the first message to the gateway user plane device.
  • the first message includes a redirection identifier and redirection information.
  • the redirection identifier is used to indicate that a redirection operation is performed on a packet that satisfies the redirection condition.
  • a redirection operation may mean that the redirection condition is satisfied. Only one redirection operation is performed for the message, for example, the redirection operation can be performed for the first received message that meets the redirection condition, and the redirection operation is not performed for the non-first received message that meets the redirection condition .
  • the redirection condition may mean that the session type of the session to which the message belongs matches the session type indicated in the first message, or the redirection condition may mean that the message attribute information matches the message detection rule indicated by the first message. And so on, the embodiment of the present application does not limit the definition of the redirection condition.
  • the one-time redirect identification can be identified in multiple ways, which is not limited in the embodiment of the present application.
  • one bit can be used to distinguish one-time redirection or always redirection.
  • one-time redirection can be identified by bit "1”
  • one-time redirection can be identified by bit "0”, or it can be through hidden
  • the first message does not include a redirection identifier, it is always redirected by default, and if the first message includes a redirection identifier, it indicates that it is a redirection.
  • the gateway user plane device can obtain the redirection identifier, and perform a corresponding redirection operation according to the redirection identifier. If it is a one-time redirection identification, according to the redirection information, only one redirection operation is performed on the packets that meet the redirection conditions. If it is a constant redirection identification, then according to the redirection information, every packet that meets the redirection conditions will be redirected Do redirection operations every time.
  • the SMF sends the first message to the UPF through the Sx interface.
  • the gateway control plane device is PGW-C and the gateway user plane device is PGW-U, then PGW-C sends the first message to PGW-U through the N4 interface.
  • the first message may be a Session-level message, such as an activation message or an update message.
  • the first message may include a first packet detection rule and a first forwarding action rule associated with the first packet detection rule, and the first forwarding action rule includes a one-time redirection identifier and redirection information.
  • the redirection information for example: Redirect Information
  • the Redirect Information information element in the first forwarding action rule may be extended to issue a redirection identifier.
  • the Redirect Information information element also includes redirection information.
  • the first message may be a Session-level message, and the first message may include a first packet detection rule, a first usage reporting rule associated with the first packet detection rule, and a A first forwarding action rule associated with a usage reporting rule, where the first forwarding action rule includes a one-time redirection identifier and redirection information.
  • the redirection information for example: Redirect Information
  • the Redirect Information information element in the first forwarding action rule may be extended to issue a redirection identifier.
  • the Redirect Information information element also includes redirection information.
  • the gateway user plane device receives the first data packet, and determines that the first data packet satisfies the redirection condition.
  • the first data packet satisfies the redirection condition, which can be determined according to the definition of the redirection condition. For example, if the redirection condition refers to the session type of the session to which the packet belongs and the session indicated in the first message If the type matches, the first data packet meets the redirection condition, and correspondingly, if the session type to which the first data packet belongs is the same as the session type indicated by the first message, it is determined that the first data packet meets the redirection condition.
  • the redirection condition means that the message attribute information matches the message detection rule indicated by the first message.
  • the attribute information of the first data message matches the message detection rule in the redirection condition, it is determined that the first data message matches the message detection rule in the redirection condition.
  • a data message satisfies the redirection condition.
  • the first forwarding action rule includes a first-time redirection identifier and Redirect information.
  • the one-time redirection identifier indicates to perform a redirection operation on the packet whose attribute information of the packet matches the first packet detection rule.
  • the gateway user plane device receives the first data packet, it determines that the attribute information of the first data packet matches the first packet detection rule, and further obtains the first packet detection rule associated with the first packet detection rule.
  • a forwarding action rule when it is determined that the first forwarding action rule contains a redirection identifier, a redirection operation is performed on the first data packet, wherein the redirection operation is performed on the first data packet.
  • the first packet detection rule includes detection information of the data flow, that is, a redirection operation is performed on a packet belonging to a specific data flow.
  • the first packet detection rule may include the detection information of data flow 1.
  • the first data packet is a packet belonging to data flow 1.
  • After the gateway user plane device receives the first data packet it will The attribute information of the message can determine that the first data message belongs to data stream 1, and the attribute information of the first data message matches the first message detection rule.
  • the first forwarding action rule includes a redirection identifier and redirection information.
  • the one-time redirection identifier indicates to perform a redirection operation on the packet whose attribute information of the packet matches the first packet detection rule.
  • the gateway user plane device receives the first data packet, it determines that the attribute information of the first data packet matches the first packet detection rule, and further obtains the first packet detection rule associated with the first packet detection rule.
  • the first packet detection rule includes packet detection information of the data flow, that is, a redirection operation is performed on a packet belonging to a specific data flow.
  • the first packet detection rule may include the detection information of data flow 1.
  • the first data packet is a packet belonging to data flow 1.
  • After the gateway user plane device receives the first data packet it will The attribute information of the message can determine that the first data message belongs to data stream 1, and the attribute information of the first data message matches the first message detection rule.
  • a data message performs a redirection operation. It can be understood that it is also possible to perform a redirection operation on the first data packet once in the case where it is determined that the one-time redirection identifier is valid, which is not limited in the embodiment of the present application.
  • the gateway user plane device performs a redirection operation on the first data packet.
  • step S103 may include but is not limited to the following steps S1031-S1033.
  • the gateway user plane device determines whether there is a redirection operation record.
  • the redirection operation record is used to indicate that a redirection operation has been performed on a packet that meets the redirection condition. If there is a redirection operation record, execute Step S1032, if there is no redirection operation record, step S1033 is executed.
  • S1032 The gateway user plane device does not perform a redirection operation on the first data packet.
  • the gateway user plane device performs a redirection operation on the first data packet, and sets the redirection operation record.
  • the redirection operation record may be a record for setting an identifier. For example, if a redirection operation has been performed on a packet that meets the redirection condition, the identifier is set to be invalid. If the message with the redirection condition detects that the identifier is invalid, the redirection operation may not be performed on the message.
  • the redirection operation record may also be a redirection operation record recorded locally by the gateway user plane device. For example, if a redirection operation has been performed on a packet that meets the redirection condition, a local record for the redirection is recorded. A conditional redirection operation record, which is used to indicate that a redirection operation has been performed for a packet that meets the redirection condition. If a message that satisfies the redirection condition is received next time, it is detected that there is a redirection operation record for the redirection condition locally, and the redirection operation for the packet will not be performed again.
  • the redirection operation may refer to forwarding the first data message to the redirection server according to the redirection information, so as to trigger the server to return the corresponding redirection page.
  • the redirection operation record is set for the redirection condition, so that when a packet that meets the redirection condition is subsequently received, it can be based on the The redirection operation record confirms that the redirection operation has been performed on the packet that meets the redirection condition, and then no redirection operation is performed on the subsequently received packet that meets the redirection condition, thereby achieving the purpose of a redirection operation.
  • the gateway control plane device issues a redirection type identifier to the gateway user plane device (the redirection type identifier can identify whether it is a redirection, or the redirection type identifier can identify whether it is a redirection or Always redirect), so that the gateway user plane device can perform a corresponding redirection operation according to the redirection type identification to meet the needs of different application scenarios. If the gateway control plane device does not issue a redirection type identifier to the gateway user plane device, the gateway user plane device will perform a redirect operation based on the redirection information by default, which cannot implement a redirection operation and cannot satisfy a redirection application. Scenes.
  • the gateway control plane device is PGW-C or SMF
  • the gateway user plane device is PGW-U or UPF
  • the first message is a Session-level message
  • the first packet detection rule is PDR1 or PDR2
  • the first forwarding action rule associated with PDR1 is FAR1
  • the first usage reporting rule associated with PDR2 is URR2
  • the first forwarding action rule associated with URR2 is FAR2 as an example for description.
  • this embodiment includes but is not limited to the following steps:
  • the charging or policy service entity notifies the PGW-C or SMF of the redirection parameters and the redirection type is one-time redirection;
  • PGW-C or SMF can issue a redirection identifier to PGW-U or UPF in two ways.
  • the first method is to issue a redirection identifier through FAR1 associated with PDR1
  • the second method is to associate with PDR2.
  • the URR2 and FAR2 associated with URR2 issue a redirection identification.
  • Method one includes but is not limited to step S202-step S204.
  • the PGW-C or SMF indicates a redirection identifier to the PGW-U or UPF through the Session-level message of the Sxb/N4 interface.
  • the Session-level message includes the PDR1 and the FAR1 associated with the PDR1.
  • the FAR1 in the FAR1 associated with the PDR1 The Redirect Information cell extends the issued redirection type identifier, for example, includes a one-time redirection identifier.
  • PDR1 may include detection information of user data stream 1.
  • the PGW-U or UPF receives a packet belonging to user data stream 1, and the attribute information of the packet matches PDR1, and obtains FAR1 associated with the PDR1.
  • the FAR1 contains a redirection identifier, and the redirection is performed once. If the identifier is valid, and there is no local record of a redirection operation for FAR1, a redirection operation is performed on the message, that is, the message is redirected and forwarded to the redirection server according to the redirection parameters.
  • the PGW-U or UPF records locally that a redirection operation has been performed for FAR1.
  • PGW-U or UPF receives a message belonging to user data stream 1 again, the attribute information of the message matches PDR1, and FAR1 associated with the PDR1 is obtained.
  • the FAR1 contains a redirection identifier, and the one-time re-redirection is included in the FAR1. The directional identification is valid. If it is judged that the local record has been redirected for FAR1 once, the redirection operation will not be repeated once, and the message will be routed and forwarded to the server.
  • Manner two includes but is not limited to step S205-step S207.
  • the PGW-C or SMF indicates a redirection identifier to the PGW-U or UPF through the Session-level message of the Sxb/N4 interface.
  • the Session-level message includes PDR2, URR2 associated with PDR2, and FAR2 associated with URR2, where, In the Redirect Information cell of FAR2, the issued redirection type identifier is extended, for example, it includes a one-time redirection identifier.
  • PDR2 may include detection information of user data stream 2.
  • PGW-U or UPF receives a packet belonging to user data stream 2, and the attribute information of the packet matches PDR2, obtains URR2 associated with the PDR2, and obtains FAR2 associated with URR2.
  • the FAR2 contains a repetition. If the redirection identifier is valid, and the local redirection operation is not recorded for FAR2, a redirection operation is performed on the message, that is, the message is redirected and forwarded to the redirection server according to the redirection parameters.
  • PGW-U or UPF records locally that a redirection operation has been performed for FAR2.
  • S207, PGW-U or UPF receives a packet belonging to user data stream 2 again, and the attribute information of the packet matches PDR2, obtains URR2 associated with the PDR2, and obtains FAR2 associated with URR2, and the FAR2 contains one time Redirection identification, and the one-time redirection identification is valid, if it is judged that the local record has already performed a redirection operation for FAR2, the redirection operation will not be repeated once, and the message will be routed and forwarded to the server.
  • FIG. 4 is a schematic flowchart of another message processing method provided by an embodiment of this application.
  • the message processing method of this embodiment of the present application includes but is not limited to the following steps:
  • the gateway control plane device sends a second message to the gateway user plane device, where the second message includes a whitelist, and the whitelist includes filtering elements.
  • the charging or policy service entity when the charging or policy service entity issues the last resource quota to the gateway control plane device, it indicates a whitelist to the gateway control plane device.
  • the whitelist may include one or more filtering elements, and is optional ,
  • the filter element can be the IP address of the server.
  • the charging or policy service entity may issue a white list to the gateway control plane device through the final unit indication (Final Unit Indication, FUI).
  • the charging or policy service entity may also indicate redirection information to the gateway control plane device, and the redirection information may also be indicated to the gateway control plane device through the FUI.
  • the gateway control plane device sends a second message to the gateway user plane device managed by the gateway control plane device.
  • the second message includes a whitelist.
  • the charging or policy service entity indicates redirection information to the gateway control plane device
  • the second message may also include redirection information.
  • the gateway user plane device after the gateway user plane device receives the second message, it can obtain the whitelist, or it can further obtain the redirection information from the second message.
  • the SMF sends the first message to the UPF through the Sx interface.
  • the gateway control plane device is PGW-C and the gateway user plane device is PGW-U, then PGW-C sends the second message to PGW-U through the N4 interface.
  • the second message may be a Session-level message, such as an activation message or an update message, and the second message may include the second message detection rule and the second message associated with the second message detection rule.
  • the second forwarding action rule includes a whitelist.
  • the second forwarding action rule may also include redirection information.
  • the whitelist may be extended in the redirection information (for example: Redirect Information) cell in the second forwarding action rule.
  • the Redirect Information cell further includes redirection information.
  • the second usage reporting rule is used to perform online charging for all messages associated with the second message detection rule, and consume resource quotas.
  • a second forwarding action rule associated with the second usage reporting rule is further obtained, and the second forwarding action rule includes the situation that the resource quota is exhausted.
  • the gateway user plane device receives the second data message, and determines that the resource quota associated with the second data message is exhausted.
  • the gateway user plane device after the gateway user plane device receives the second data message, it determines whether the resource quota associated with the second data message is exhausted. For example, the gateway user plane device obtains the attribute information of the second data packet, and matches the attribute information of the second data packet with the second packet detection rule, and if it matches, obtains the association with the second packet detection rule According to the second usage reporting rule, it can be determined whether the resource quota associated with the second data message is exhausted according to the second usage reporting rule.
  • step S303 is executed.
  • the message can be forwarded normally, and the traffic can be counted, and the resource quota associated with the second data message is consumed, that is, the second usage is consumed Report the resource quota indicated by the rule.
  • the gateway user plane device determines whether the second data packet matches the filter element, if yes, execute step S304, if not, execute step S305.
  • the gateway user plane device further determines whether the second data packet matches the filtering element in the whitelist in the case of determining that the resource quota associated with the second data packet is exhausted.
  • the filter element contained in the white list is the IP address of the server
  • the second data message matching the filter element in the white list may mean that the IP address of the server contained in the second data message matches the IP address of the server in the white list. The IP address of the server matches.
  • the whitelist-compliant message can be realized when the resource quota is exhausted. In this case, the purpose of forwarding is still normal.
  • the traffic of the second data message may not be counted, that is, the second data message is allowed to be forwarded for free without consuming resource quota.
  • the traffic of the second data packet can also be counted, but the second data packet will also be forwarded normally, which is not limited in this embodiment of the application.
  • the gateway user plane device performs a redirection operation on the second data packet according to the redirection information.
  • the gateway user plane device may discard the second data packet.
  • the gateway user plane device may perform a redirection operation on the second data packet according to the redirection information, for example, forward the second data packet according to the redirection information To the redirect server, the redirect server returns a redirect page, which can be a recharge page and so on.
  • the gateway control plane device can issue a whitelist to the gateway user plane device, so that the gateway user plane device can normally forward packets matching the whitelist when the resource quota associated with the message is exhausted. Messages that do not hit the whitelist are redirected or directly discarded to meet various user needs.
  • the gateway control plane device is PGW-C or SMF
  • the gateway user plane device is PGW-U or UPF
  • the second message is a Session-level message
  • the second packet detection rule is PDR, which is associated with PDR.
  • the second usage reporting rule of is URR
  • the second forwarding action rule associated with URR is FAR as an example for description.
  • method one refers to discarding the message when the message does not match the whitelist
  • method two refers to performing a redirection operation on the message when the message does not match the whitelist.
  • mode one and mode two refers to discarding the message when the message does not match the whitelist.
  • Method one includes but is not limited to steps S401-S405.
  • the PGW-C or SMF sends a Session-level message to the PGW-U or UPF through the Sxb/N4 interface.
  • the message includes PDR1, URR1 associated with PDR1, and FAR1 associated with URR1.
  • the message may also include PDR11, where PDR11 and URR1 is associated, URR1 is associated with FAR1, and this FAR1 contains a whitelist.
  • the PDR1 may contain the detection information of the user data stream 1
  • the PDR11 may contain the detection information of the user data stream 11.
  • PGW-U or UPF receives a packet belonging to user data stream 1, and the attribute information of the packet matches PDR1, and further obtains URR1 associated with PDR1.
  • the URR1 indicates that the resource quota is available, so the packet is forwarded. It also counts traffic and consumes resource quotas.
  • PGW-U or UPF receives a packet belonging to user data stream 1 again, and the attribute information of the packet matches PDR1, and further obtains URR1 associated with PDR1.
  • the resource quota indicated by URR1 has been exhausted, and then obtains and FAR1 associated with URR1, this FAR1 contains a whitelist. If the message matches the filtering element of the whitelist in FAR1, the message can be forwarded normally without statistics on traffic.
  • PGW-U or UPF receives a packet belonging to user data stream 11, and the attribute information of the packet matches PDR11, and further obtains URR1 associated with PDR11. The resource quota indicated by URR1 has been exhausted, and then obtains the data associated with URR1.
  • Associated FAR1 this FAR1 contains a whitelist. If the message does not match the filtering elements of the whitelist in FAR1, the message is discarded.
  • Manner two includes but is not limited to step S406-step S410.
  • the PGW-C or SMF sends a Session-level message to the PGW-U or UPF through the Sxb/N4 interface.
  • the message includes PDR2, URR2 associated with PDR2, and FAR2 associated with URR2.
  • the message may also include PDR22, where PDR22 and URR2 is associated, URR2 is associated with FAR2, and this FAR2 contains whitelist and redirection information.
  • PDR2 may include detection information of user data stream 2
  • PDR 22 may include detection information of user data stream 22.
  • PGW-U or UPF receives a message belonging to user data stream 2, and the attribute information of the message matches PDR2, and further obtains URR2 associated with PDR2.
  • the URR2 indicates that the resource quota is available, so the message is forwarded. It also counts traffic and consumes resource quotas.
  • PGW-U or UPF receives a packet belonging to user data stream 2 again, and the attribute information of the packet matches PDR2, and further obtains URR2 associated with PDR2. The resource quota indicated by URR2 has been exhausted, and then obtains and FAR2 associated with URR2.
  • the FAR2 contains whitelist and redirection information. If the message matches the filtering element of the whitelist in FAR2, the message can be forwarded normally without statistics on traffic.
  • S410, PGW-U or UPF receives a packet belonging to user data stream 22, and the attribute information of the packet matches PDR22, and further obtains URR2 associated with PDR22.
  • the resource quota indicated by URR2 has been exhausted, and then obtains URR2
  • the associated FAR2 which contains the whitelist and redirection information. If the message does not match the filtering element of the whitelist in FAR2, the message is redirected according to the redirection information, that is, the message is redirected and forwarded to the redirect server.
  • the gateway user equipment includes hardware structures and/or software modules corresponding to various functions.
  • the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is executed by hardware or computer software-driven hardware depends on the specific application scenarios and design constraints of the technical solution.
  • FIG. 6 and FIG. 7 are schematic diagrams of the structure of possible communication devices provided by the embodiments of the application. These communication devices can be used to implement the function of the gateway user plane device in the foregoing method embodiment, and therefore can also achieve the beneficial effects of the foregoing method embodiment.
  • the communication device may be the UPF shown in FIG. 1A or the PGW-C shown in FIG. 1B, or a module (such as a chip) applied to the UPF or PGW-C.
  • the communication device 1100 includes a processing unit 1110 and a transceiving unit 1120.
  • the communication device 1100 is configured to implement the function of the gateway user plane device in the method embodiment shown in any one of FIG. 2 to FIG. 5.
  • the transceiver unit 1120 is used to perform the corresponding receiving actions in S101 and step S102; the processing unit 1110 is used to perform the determining action in S102 And steps S1031, S1032, and S1033.
  • the transceiver unit 1120 is used to perform S202; the processing unit 1110 is used to perform S203 and S204.
  • the transceiver unit 1120 is used to perform the receiving action of the pair S301 and the receiving action in step S302;
  • the processing unit 1110 is used to perform S302 Determine actions in, S303, S304, and S305.
  • the transceiver unit 1120 is used to perform S402 and S407; the processing unit 1110 is used to perform S403, S404, S405, S408, S409, and S409. S410.
  • processing unit 1110 and the transceiver unit 1120 can be obtained directly by referring to the relevant descriptions in the method embodiments shown in FIG. 2 to FIG. 5, and will not be repeated here.
  • the communication device 1200 includes a processor 1210 and an interface circuit 1220.
  • the processor 1210 and the interface circuit 1220 are coupled with each other.
  • the interface circuit 1220 may be a transceiver or an input/output interface.
  • the communication device 1200 may further include a memory 1230 for storing instructions executed by the processor 1210 or storing input data required by the processor 1210 to run the instructions or storing data generated after the processor 1210 runs the instructions.
  • the processor 1210 is used to perform the functions of the above-mentioned processing unit 1110
  • the interface circuit 1220 is used to perform the functions of the above-mentioned transceiving unit 1120.
  • An embodiment of the present application also provides a processing device, including a processor and an interface; the processor is configured to execute the method in any method embodiment shown in FIG. 2 to FIG. 5.
  • the aforementioned processing device may be a chip.
  • the processing device may be a field programmable gate array (FPGA), a general-purpose processor, a digital signal processor (digital signal processor, DSP), or an application specific integrated circuit (ASIC) , Ready-made programmable gate array (FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, or system on chip (SoC), or central processing
  • the central processor unit (CPU) can also be a network processor (NP), a digital signal processing circuit (digital signal processor, DSP), or a microcontroller (microcontroller unit, MCU) It can also be a programmable logic device (PLD) or other integrated chips.
  • NP network processor
  • DSP digital signal processor
  • MCU microcontroller unit
  • PLD programmable logic device
  • the methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly embodied as being executed and completed by a hardware decoding processor, or executed and completed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a mature storage medium in the field, such as random access memory, flash memory, read-only memory, programmable read-only memory, or electrically erasable programmable memory, registers.
  • the storage medium is located in the memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware.
  • the memory in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory can be read-only memory (ROM), programmable read-only memory (programmable ROM, PROM), erasable programmable read-only memory (erasable PROM, EPROM), and electrically available Erase programmable read-only memory (electrically EPROM, EEPROM) or flash memory.
  • the volatile memory may be random access memory (RAM), which is used as an external cache.
  • RAM random access memory
  • static random access memory static random access memory
  • dynamic RAM dynamic RAM
  • DRAM dynamic random access memory
  • synchronous dynamic random access memory synchronous DRAM, SDRAM
  • double data rate synchronous dynamic random access memory double data rate SDRAM, DDR SDRAM
  • enhanced synchronous dynamic random access memory enhanced SDRAM, ESDRAM
  • synchronous connection dynamic random access memory serial DRAM, SLDRAM
  • direct rambus RAM direct rambus RAM
  • the method steps in the embodiments of the present application can be implemented by hardware, and can also be implemented by a processor executing software instructions.
  • Software instructions can be composed of corresponding software modules, which can be stored in random access memory (Random Access Memory, RAM), flash memory, read-only memory (Read-Only Memory, ROM), and programmable read-only memory (Programmable ROM) , PROM), Erasable Programmable Read-Only Memory (Erasable PROM, EPROM), Electrically Erasable Programmable Read-Only Memory (Electrically EPROM, EEPROM), register, hard disk, mobile hard disk, CD-ROM or well-known in the art Any other form of storage medium.
  • An exemplary storage medium is coupled to the processor, so that the processor can read information from the storage medium and write information to the storage medium.
  • the storage medium may also be an integral part of the processor.
  • the processor and the storage medium may be located in the ASIC.
  • the ASIC can be located in a network device or a terminal device.
  • the processor and the storage medium may also exist as discrete components in the network device or the terminal device.
  • the computer program product includes one or more computer programs or instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, network equipment, user equipment, or other programmable devices.
  • the computer program or instruction may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • the computer program or instruction may be transmitted from a website, a computer, or The server or data center transmits to another website site, computer, server or data center through wired or wireless means.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center that integrates one or more available media.
  • the usable medium may be a magnetic medium, such as a floppy disk, a hard disk, and a magnetic tape; it may also be an optical medium, such as a digital video disc (digital video disc, DVD); and it may also be a semiconductor medium, such as a solid state drive (solid state drive). , SSD).
  • “at least one” refers to one or more, and “multiple” refers to two or more.
  • “And/or” describes the association relationship of the associated objects, indicating that there can be three relationships, for example, A and/or B, which can mean: A alone exists, A and B exist at the same time, and B exists alone, where A, B can be singular or plural.
  • the character “/” generally indicates that the associated object before and after is an “or” relationship; in the formula of this application, the character “/” indicates that the associated object before and after is a kind of "division" Relationship.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例提供一种报文处理方法及装置,其中,报文处理方法包括:网关用户面设备接收来自网关控制面设备的第一消息,所述第一消息包括一次重定向标识,所述一次重定向标识用于指示对满足重定向条件的报文进行一次重定向操作;所述网关用户面设备接收第一数据报文,并确定所述第一数据报文满足所述重定向条件;所述网关用户面设备对所述第一数据报文进行一次重定向操作。采用本申请实施例,可以在控制面和用户面分离的网络架构下,实现一次重定向。

Description

报文处理方法及装置
本申请要求于2019年12月31日提交中国国家知识产权局、申请号为201911417824.8、发明名称为“报文处理方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及通信技术领域,尤其涉及一种报文处理方法及装置。
背景技术
在通信系统中,存在重定向的各种业务场景,例如,用户上网时,将用户重定向至上网欢迎页面,用户上网过程中将用户重定向至流量提醒页面,用于提醒用户流量使用情况,或者用户通信过程中,出现余额不足时,将用户重定向至充值页面等等。重定向又分为一次重定向和一直重定向。其中,一次重定向是指只进行一次重定向操作,例如,只针对用户在机场上网时,首次打开机场云服务的网页时进行欢迎页面展示。而一直重定向是指用户打开每个网页均进行重定向操作,例如,在用户流量不足时,用户打开每个网页均重定向至充值页面。
现有技术中,在控制面与用户面未分离的网络架构中,可以通过策略与计费规则功能单元(Policy and Charging Rules Function,PCRF)网元与网关之间的Gx接口,以及在线计费系统(Online Charging System,OCS)与网关之间的Gy接口实现一次重定向和一直重定向。目前在控制面与用户面分离的网络架构中,仅仅能够实现一直重定向。
发明内容
本申请实施例提供了一种报文处理方法及通信装置,能够实现控制面和用户面分离的网络架构中的一次重定向操作,满足一次重定向的应用场景。
第一方面,提供了一种报文处理方法,该报文处理方法可以由网关用户面设备执行,也可以由网关用户面设备的部件(例如处理器、芯片、或芯片系统等)执行。该方法包括:网关用户面设备接收来自网关控制面设备的第一消息,该第一消息包括一次重定向标识,一次重定向标识用于指示对满足重定向条件的报文进行一次重定向操作。可选的,一次重定向标识可以是以多种方式存在,例如,可以通过一个比特位标识是否为一次重定向。
网关用户面设备接收第一数据报文,并确定该第一数据报文满足重定向条件,其中,重定向条件的定义可以是以多种方式存在。例如,重定向条件可以定义报文的会话类型,若第一数据报文的会话类型与重定向条件中定义的会话类型匹配,则第一数据报文满足重定向条件。或者,重定向条件可以定义报文检测规则,若第一数据报文的属性信息与重定向条件中定义的报文检测规则匹配,则第一数据报文满足重定向条件。
在网关用户面设备确定第一数据报文满足重定向条件的情况下,该网关用户面设备对第一数据报文进行一次重定向操作。可选的,网关用户面设备对第一数据报文进行一次重定向操作可以包括:该网关用户面设备确定历史是否对满足该重定向条件的报文进行过重 定向操作。在确定该网关用户面设备历史未对满足该重定向条件的报文进行过重定向操作,则对该第一数据报文进行重定向操作。在确定该网关用户面设备历史对满足该重定向条件的报文进行过重定向操作,则不对该第一数据报文进行重定向操作。
通过实施本申请实施例,在控制面和用户面分离的网络架构下,网关控制面设备可以向网关用户面设备发送一次重定向标识,从而使得网关用户面设备可以根据该一次重定向标识,对满足重定向条件的第一数据报文进行一次重定向操作,满足一次重定向的应用场景。
在一种可能的设计中,第一消息可以包括第一报文检测规则、与第一报文检测规则关联的第一转发动作规则,该第一转发动作规则包括一次重定向标识。其中,一次重定向标识可以是在第一转发动作规则中的重定向信息(例如:Redirect Information)信元中,可选的,该第一转发动作规则还可以包括重定向参数,该重定向参数用于进行重定向操作。其中,重定向参数也可以是在第一转发动作规则中的重定向信息信元中。
其中,第一报文检测规则可以是用于定义重定向条件,例如,若报文的属性信息与该第一报文检测规则匹配,则该报文满足重定向条件。可以理解的是,该第一报文检测规则可以包括一个或者多个报文检测规则,可以是报文的属性信息与该一个或者多个报文检测规则中的一个报文检测规则匹配,则确定该报文满足重定向条件。
相应的,网关用户面设备在接收到第一数据报文后,获取该第一数据报文的属性信息。判断该第一数据报文的属性信息是否与第一报文检测规则匹配,若确定该第一数据报文的属性信息与第一报文检测规则匹配,则确定该第一数据报文满足重定向条件。
进一步的,网关用户面设备获取与第一报文检测规则关联的第一转发动作规则,并在确定该第一转发动作规则包括一次重定向标识的情况下,对该第一数据报文进行一次重定向操作。
通过实施该实施例,网关控制面设备可以通过与第一报文检测规则关联的第一转发动作规则向网关用户面设备发送一次重定向标识,不仅定义了重定向条件,还下发一次重定向标识,节省开销。
在一种可能的设计中,第一消息可以包括第一报文检测规则、与第一报文检测规则关联的第一用量上报规则以及与第一用量上报规则关联的第一转发动作规则,该第一转发动作规则包括一次重定向标识。其中,一次重定向标识可以是在第一转发动作规则中的重定向信息(例如:Redirect Information)信元中,可选的,该第一转发动作规则还可以包括重定向参数,该重定向参数用于进行重定向操作。其中,重定向参数也可以是在第一转发动作规则中。
其中,第一报文检测规则可以是用于定义重定向条件,例如,若报文的属性信息与该第一报文检测规则匹配,则该报文满足重定向条件。可以理解的是,该第一报文检测规则可以包括一个或者多个报文检测规则,可以是报文的属性信息与该一个或者多个报文检测规则中的一个报文检测规则匹配,则确定该报文满足重定向条件。
相应的,网关用户面设备在接收到第一数据报文后,获取该第一数据报文的属性信息。判断该第一数据报文的属性信息是否与第一报文检测规则匹配,若确定该第一数据报文的属性信息与第一报文检测规则匹配,则确定该第一数据报文满足重定向条件。
进一步的,网关用户面设备获取与第一报文检测规则关联的第一用量上报规则,再获取与第一用量上报规则关联的第一转发动作规则,并在确定该第一转发动作规则包括一次重定向标识的情况下,对该第一数据报文进行一次重定向操作。其中,第一用量上报规则可以对于第一报文检测规则匹配的报文进行流量计费。
通过实施该实施例,网关控制面设备可以向网关用户面设备发送第一报文检测规则,与该第一报文检测规则关联的是第一用量上报规则,并通过与第一用量上报规则关联的第一转发动作规则向网关用户面设备指示一次重定向标识,该实施例可以在计费场景中,下发一次重定向标识,满足计费场景下的一次重定向需求。
在一种可能的设计中,网关用户面设备对第一数据报文进行一次重定向操作可以包括:该网关用户面设备确定是否存在重定向操作记录。其中,该重定向操作记录用于表示已经对满足重定向条件的报文进行过重定向操作。即网关用户面设备会在对满足重定向条件的报文进行重定向操作后,设置该重定向操作记录,从而便于后续接收到满足该重定向条件的报文时,确定是否对满足该重定向条件的报文进行重定向操作。
若存在重定向操作记录,则网关用户面设备不对第一数据报文进行重定向操作。
若不存在重定向操作记录,则网关用户面设备对所述第一数据报文进行重定向操作,并设置该重定向操作记录,该网关用户面设备后续再接收到满足该重定向条件的报文时,通过该重定向操作记录可以获知,已经对满足该重定向条件的报文进行过重定向操作。
通过实施该实施例,网关用户面设备通过设置重定向操作记录,以确定该网关用户面设备历史是否对满足该重定向条件的报文进行过重定向操作,从而实现一次重定向操作的目的,满足一次重定向的应用场景。
可选的,重定向操作记录可以是对一个标识进行设置的记录,若该标识为有效状态,则表明网关用户面设备历史未对满足该重定向条件的报文进行过重定向操作,网关用户面设备对所接收的报文进行重定向操作。进一步的,网关用户面设备在对报文进行重定向操作后,将该标识设置为无效状态,后续接收到满足该重定向条件的报文时,确定该标识被设置为无效状态,因此,不对后续接收的报文进行重定向操作。
可选的,重定向操作记录也可以是网关用户面设备针对该重定向条件在本地记录的一个重定向操作记录,若本地不存在该重定向操作记录,则表明网关用户面设备历史未对满足该重定向条件的报文进行过重定向操作,网关用户面设备对所接收的报文进行重定向操作。进一步的,网关用户面设备会在本地记录一个重定向操作记录,以表明已经对满足该重定向条件的报文进行过重定向操作。后续接收到满足该重定向条件的报文时,确定本地存在该重定向操作记录,因此,不对后续接收的报文进行重定向操作。
重定向操作记录的存在方式可以多种多样,本申请实施例不作限定,上述两种方式仅为举例。
第二方面,提供了一种报文处理方法,该报文处理方法可以由网关用户面设备执行,也可以由网关用户面设备的部件(例如处理器、芯片、或芯片系统等)执行。该方法包括:网关用户面设备接收来自网关控制面设备的第二消息,该第二消息包括白名单,其中,白名单包括过滤元素,可选的,过滤元素可以是服务器的网际协议(Internet Protocol,IP)地址。
可选的,计费或者策略服务实体向网关控制面设备指示最后一份资源配额时,将白名单发送给网关控制面设备。例如,计费或者策略服务实体向网关控制面设备发送最后单元指示(Final Unit Indication,FUI),该FUI中包括白名单。
进一步的,该网关控制面设备通过第二消息将该白名单发送给网关用户面设备,该网关控制面设备用于管理该网关用户面设备的会话。相应的,网关用户面设备接收该第二消息,并获得白名单。
网关用户面设备接收第二数据报文,并确定与该第二数据报文关联的资源配额是否耗尽,其中,与第二数据报文关联的资源配额可以是该第二数据报文所属业务数据流的资源配额。
若与第二数据报文关联的资源配额耗尽,进一步确定该第二数据报文是否与白名单的过滤元素匹配。可选的,若过滤元素为服务器的IP地址,则第二数据报文中包含的服务器的IP地址与过滤元素中服务器的IP地址匹配,则确定该第二数据报文与过滤元素匹配。白名单可以包括至少一个过滤元素,第二数据报文可以是与该至少一个过滤元素中的一个过滤元素或者多个过滤元素匹配。
若第二数据报文与白名单的过滤元素匹配,该网关用户面设备对第二数据报文进行正常转发,其中,正常转发可以理解为不丢弃该第二数据报文,也不对该第二数据报文执行重定向操作,而是根据该第二数据报文所包含的目的地址进行转发。
通过实施本申请实施例,可以在控制面和用户面分离的网络架构下,实现在资源配额耗尽的情况下,依然能够对满足白名单的报文进行正常转发。
在一种可能的设计中,第二消息包括第二报文检测规则、与所述第二报文检测规则关联的第二用量上报规则以及与第二用量上报规则关联的第二转发动作规则,该第二转发动作规则包括所述白名单。可选的,该第二转发动作规则还可以包括重定向信息,该重定向信息用于对报文进行重定向操作。
在一种可能的设计中,网关用户面设备确定与第二数据报文关联的资源配额耗尽,可以包括:网关用户面设备获取该第二数据报文的属性信息,属性信息可以包括但不限于该第二数据报文所属数据流,以及发送给第二数据报文的终端设备的IP地址等等。
进一步,确定该第二数据报文的属性信息是否与第二报文检测规则匹配,若确定该第二数据报文的属性信息与第二报文检测规则匹配,则进一步获取与第二报文检测规则关联的第二用量上报规则,并确定该第二用量上报规则指示的资源配额是否耗尽。若第二用量上报规则指示的资源配额耗尽,则确定与第二数据报文关联的资源配额耗尽。
实施该实施例,网关控制面设备可以通过用量上报规则指示的资源配额,确定与第二数据报文关联的资源配额是否耗尽,确定方式简单,便于实现。
在一种可能的设计中,网关用户面设备在确定第二用量上报规则指示的资源配额耗尽时,进一步获取与第二用量上报规则关联的第二转发动作规则,并从第二转发动作规则中获取白名单,从而确定第二数据报文是否与白名单中的过滤元素匹配。
在网关用户面设备确定第二数据报文与白名单中的过滤元素匹配的情况下,对该第二数据报文进行正常转发。
通过实施本申请实施例,可以在第二用量上报规则指示的资源配额耗尽的情况下,对 符合白名单的报文正常转发。
在一种可能的设计中,在确定第二数据报文与过滤元素不匹配的情况下,网关用户面设备可以丢弃第二数据报文。
在一种可能的设计中,第二消息还重定向信息,例如,可以是在第二转发动作规则中包含重定向信息。在确定第二数据报文与过滤元素不匹配的情况下,网关用户面设备根据重定向信息对第二数据报文进行重定向操作。例如,可以将用户重定向至充值页面。
通过实施本申请实施例,在资源配额耗尽的情况下,该报文又不符合白名单,则可以通过丢弃或者重定向的方式进行处理,满足多种业务场景需求。
第三方面,提供了一种通信装置,用于实现上述第一方面描述的方法。通信装置可以为网关用户面设备。例如,装置包括:收发单元和处理单元。所述收发单元用于接收来自网关控制面设备的第一消息,所述第一消息包括一次重定向标识,所述一次重定向标识用于指示对满足重定向条件的报文进行一次重定向操作。所述收发单元还用于接收第一数据报文。所述处理单元用于确定所述第一数据报文满足所述重定向条件。所述处理单元还用于对所述第一数据报文进行一次重定向操作。
在一种可能的设计中,所述第一消息包括第一报文检测规则、与所述第一报文检测规则关联的第一转发动作规则,所述第一转发动作规则包括所述一次重定向标识。
所述处理单元还用于获取所述第一数据报文的属性信息,并确定所述第一数据报文的属性信息与所述第一报文检测规则匹配。
可选的,所述处理单元还用于获取与所述第一报文检测规则关联的所述第一转发动作规则,并确定所述第一转发动作规则包括所述一次重定向标识。
在一种可能的设计中,所述第一消息包括第一报文检测规则、与所述第一报文检测规则关联的第一用量上报规则以及与所述第一用量上报规则关联的第一转发动作规则,所述第一转发动作规则包括所述一次重定向标识。
所述处理单元还用于获取所述第一数据报文的属性信息,并确定所述第一数据报文的属性信息与所述第一报文检测规则匹配。所述处理单元还用于获取与所述第一报文检测规则关联的所述第一用量上报规则;以及获取与所述第一用量上报规则关联的所述第一转发动作规则,并确定所述第一转发动作规则包括所述一次重定向标识。
在一种可能的设计中,所述处理单元还用于确定是否存在重定向操作记录,所述重定向操作记录用于表示已经对满足所述重定向条件的报文进行过重定向操作;若存在所述重定向操作记录,则不对所述第一数据报文进行重定向操作;若不存在所述重定向操作记录,则对所述第一数据报文进行重定向操作,并设置所述重定向操作记录。
第四方面,提供了一种通信装置,用于实现上述第二方面描述的方法。通信装置可以为网关用户面设备。例如,装置包括:收发单元和处理单元。所述收发单元用于接收来自网关控制面设备的第二消息,所述第二消息包括白名单,所述白名单包括过滤元素。所述收发单元还用于接收第二数据报文。所述处理单元用于确定与所述第二数据报文关联的资源配额耗尽。在所述处理单元确定所述第二数据报文与所述过滤元素匹配的情况下,所述收发单元还用于对所述第二数据报文进行转发。
在一种可能的设计中,所述第二消息包括第二报文检测规则、与所述第二报文检测规 则关联的第二用量上报规则以及与所述第二用量上报规则关联的第二转发动作规则,所述第二转发动作规则包括所述白名单。
在一种可能的设计中,所述处理单元还用于获取所述第二数据报文的属性信息,并确定所述第二数据报文的属性信息与所述第二报文检测规则匹配,以及所述处理单元还用于获取与所述第二报文检测规则关联的所述第二用量上报规则,并确定所述第二用量上报规则指示的资源配额耗尽。
在一种可能的设计中,所述处理单元还用于获取与所述第二用量上报规则关联的所述第二转发动作规则,并从所述第二转发动作规则中获取所述白名单。
在一种可能的设计中,所述处理单元还用于在确定所述第二数据报文与所述过滤元素不匹配的情况下,丢弃所述第二数据报文。
在一种可能的设计中,所述第二消息还包括重定向信息,所述处理单元还用于在确定所述第二数据报文与所述过滤元素不匹配的情况下,根据所述重定向信息对所述第二数据报文进行重定向操作。
第五方面,本申请还提供了一种通信装置,用于实现上述第一方面描述的方法。该通信装置包括芯片系统。例如所述通信装置包括处理器,用于实现上述第一方面描述的方法中的功能。所述通信装置还可以包括存储器,用于存储程序指令和数据。所述存储器与所述处理器耦合,所述处理器可以调用并执行所述存储器中存储的程序指令,用于实现上述第一方面描述的方法中的功能。所述通信装置还可以包括通信接口,所述通信接口用于该通信装置与其它设备进行通信。示例性地,所述通信装置为网关用户面设备,该其它设备为网关控制面设备。
在一种可能的设备中,该通信接口可以是收发器。收发器,用于接收数据报文和发送重定向后的数据报文。处理器,用于确定第一数据报文的属性信息与第一报文检测规则匹配,具体的可以参考上述各方面的阐述,不予赘述。
第六方面,本申请还提供了一种通信装置,用于实现上述第二方面描述的方法。该通信装置包括芯片系统。例如所述通信装置包括处理器,用于实现上述第二方面描述的方法中的功能。所述通信装置还可以包括存储器,用于存储程序指令和数据。所述存储器与所述处理器耦合,所述处理器可以调用并执行所述存储器中存储的程序指令,用于实现上述第二方面描述的方法中的功能。所述通信装置还可以包括通信接口,所述通信接口用于该通信装置与其它设备进行通信。示例性地,若所述通信装置为网关用户面设备,该其它设备为网关控制面设备。
在一种可能的设备中,该通信接口可以是收发器。收发器,用于发送重定向后的数据报文和接收消息或者数据报文。处理器,用于确定第二数据报文的属性信息与第二报文检测规则匹配,具体的可以参考上述各方面的阐述,不予赘述。
第七方面,还提供了一种计算机可读存储介质,包括:计算机软件指令;当计算机软件指令在通信装置中运行时,使得通信装置执行上述第一方面或第二方面所述的方法。
第八方面,本申请还提供了一种包含指令的计算机程序产品,当计算机程序产品在通信装置中运行时,使得通信装置执行上述第一方面或第二方面所述的方法。
第九方面,本申请提供了一种芯片系统,该芯片系统包括处理器,还可以包括存储器, 用于实现上述方法中网关的功能。该芯片系统可以由芯片构成,也可以包含芯片和其他分立器件。
第十方面,本申请还提供了一种通信系统,所述通信系统包括网关控制面设备和第三方面或者第四方面描述的网关用户面设备。
另外,上述任意方面的设计方式所带来的技术效果可参见第一方面或第二方面中不同设计方式所带来的技术效果,此处不再赘述。
附图说明
为了更清楚地说明本申请实施例或背景技术中的技术方案,下面将对本申请实施例或背景技术中所需要使用的附图进行说明。
图1A是本申请实施例提供的一种无线通信系统的架构示意图;
图1B是本申请实施例提供的另一种无线通信系统的架构示意图;
图2是本申请实施例提供的一种报文处理方法的流程图;
图3是本申请实施例提供的一次重定向的处理流程图;
图4是本申请实施例提供的另一种报文处理方法的流程图;
图5是本申请实施例提供的白名单处理的流程图;
图6为本申请提供的一种通信装置的组成示意图;
图7为本申请提供的另一种通信装置的组成示意图。
具体实施方式
本申请的实施方式部分使用的术语仅用于对本申请的具体实施例进行解释,而非旨在限定本申请。
本申请说明书和权利要求书及上述附图中的术语“第一”、“第二”和“第三”等是用于区别不同对象,而不是用于限定特定顺序。
在本申请实施例中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”或者“例如”等词旨在以具体方式呈现相关概念。
本申请实施例的技术方案可以应用于各种通信系统,例如:长期演进(long term evolution,LTE)系统、通用移动通信系统(universal mobile telecommunication system,UMTS)、第五代(5th generation,5G)系统、新无线(new radio,NR)以及随着技术的发展出现的其他新的系统等。
图1A示出了一种可以应用于本申请的5G系统的示意图。如图1A所示,该系统可以分为接入网和核心网两部分。接入网用于实现无线接入有关的功能,主要包括无线接入网络(radio access network,RAN)设备。核心网主要包括以下几个关键逻辑网元:用户面功能(user plane function,UPF)、接入和移动管理功能(access and mobility management function,AMF)、会话管理功能(session management function,SMF)、策略控制功能(policy control function,PCF)、统一数据管理功能(unified data management,UDM)、认证服务器 功能(Authentication Server Function,AUSF)统一数据仓库(Unified Data Repository,UDR)。该系统100还可以包括用户设备(user equipment,UE)、数据网络(data network,DN)和应用功能(application function,AF)。各网元之间的接口如图1A中所示。应理解,网元之间还可以采用服务化接口进行通信。
UE,也可以称为终端设备。终端设备可以经RAN设备与一个或多个核心网(core network,CN)进行通信。终端设备可称为接入终端、终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、无线网络设备、用户代理、网关设备或用户装置。终端可以是蜂窝电话、无绳电话、会话启动协议(session initiation protocol,SIP)电话、无线本地环路(wireless localloop,WLL)站、个人数字处理(personal digital assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它设备、车载设备、可穿戴设备或物联网、车辆网中的终端设备以及未来网络中的任意形态的终端设备等。
RAN设备,是一种将终端设备接入到无线网络的设备,具体可以为基站。基站可以包括各种形式的基站,例如:宏基站,微基站(也称为小站),中继站,接入点等。具体可以为:无线局域网(wireless local area network,WLAN)中的接入点(access point,AP),全球移动通信系统(global system for mobile communications,GSM)或码分多址接入(code division multiple access,CDMA)中的基站(base transceiver station,BTS),也可以是宽带码分多址(wideband code division multiple access,WCDMA)中的基站(NodeB,NB),还可以是LTE中的演进型基站(Evolved Node B,eNB或eNodeB),或者中继站或接入点,或者车载设备、可穿戴设备以及5G系统中的下一代节点B(the next generation Node B,gNB)或者未来演进的公用陆地移动网(public land mobile network,PLMN)网络中的基站等。
UDM,主要负责管理签约数据、用户接入授权等功能,可看做UDR网元的FE(Front End),并不实际存储用户签约数据。
UDR,主要负责签约数据、策略数据、应用数据等类型数据的存取功能。
AUSF,主要负责对用户进行鉴权,以确定是否允许用户/设备接入网络。
PCF,主要负责针对会话、业务流级别进行计费、QoS带宽保障及移动性管理、UE策略决策等策略控制功能。该架构中,AMF与SMF所连接的PCF分别对应AM PCF(PCFfor Access and Mobility Control)和SM PCF(PCFfor Session Management),在实际部署场景中可能不是同一个PCF实体。
SMF,主要负责UE会话管理的所有控制面功能,包括UPF的选择与控制,网络互连协议(internet protocol,IP)地址分配及管理,会话的服务质量(quality of service,QoS)管理,从PCF获取策略与计费控制(policy and charging control,PCC)策略等。
AMF,主要负责UE的注册管理、UE的连接管理、UE的可达性管理、UE的接入授权和接入鉴权、UE的安全功能,UE的移动性管理,网络切片(network slice)选择,SMF选择等功能。AMF作为N1/N2接口信令连接的锚点并为SMF提供N1/N2接口会话管理(session management,SM)消息的路由,维护和管理UE的状态信息。
UPF,主要负责对用户报文进行处理,如转发、计费等,可以作为协议数据单元(protocol data unit,PDU)会话(session)连接的锚定点,即PDU会话锚点(PDU session anchor, PSA),负责对UE的数据报文过滤、数据传输/转发、速率控制、生成计费信息、用户面QoS处理、上行传输认证、传输等级验证、下行数据包缓存及下行数据通知触发等。UPF还可以作为多宿主(multi-homed)PDU会话的分支点。
AF,可以是应用服务器,其可以属于运营商,也可以属于第三方。
DN,为用户提供数据传输服务的网络,例如,IP多媒体业务(IP Multi-media service,IMS)、互联网等。DN中可以包括应用服务器(application server,AS),AS是一种软件框架,提供一个应用程序运行的环境,用于为应用程序提供安全、数据、事务支持、负载平衡大型分布式系统管理等服务。UE通过与AS通信获取应用报文。
图1A中所涉及的各个网元之间的接口如图1A所示,例如PCF与SMF之间通过N7接口连接,PCF与AMF之间通过N15接口连接,等等。
应理解,本申请实施例并不限定只应用于图1A所示的系统架构中。例如,可以应用本申请实施例的报文处理方法的通信系统中可以包括更多或更少的网元或设备。
图1B示出了一种可以应用于本申请的LTE系统的示意图。该系统中终端设备可以通过演进的统一地面无线接入网络(EvolvedUniversal Terrestrial Radio AccessNetwork,E-UTRAN)接入核心网。
具体可选的,核心网可以包括以下几个关键逻辑网元:接入及移动管理实体(Mobility Management Entity,MME)、PGW-C、PGW-U、SGW-C、SGW-U、策略和计费控制(Policy and Charging Rules Function,PCRF)、归属用户服务器(Home Subscriber Server,HSS)、服务支持GPRS节点(Servicing GPRS Support Node,SGSN),以及第三方服务器等等。各网元之间的接口如图1B中所示。下面对各个网元的功能进行详细介绍:
UE,也可以称为终端设备。终端设备可以经接入网设备与一个或多个核心网(core network,CN)进行通信。终端设备可称为接入终端、终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、无线网络设备、用户代理、网关设备或用户装置。终端可以是蜂窝电话、无绳电话、会话启动协议(session initiation protocol,SIP)电话、无线本地环路(wireless localloop,WLL)站、个人数字处理(personal digital assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它设备、车载设备、可穿戴设备或物联网、车辆网中的终端设备以及未来网络中的任意形态的终端设备等。
PCRF,主要负责策略控制和计费控制,根据用户使用的业务信息和用户签约的策略信息进行决策,确定用户业务使用和计费的策略,并下发给网关中的策略执行实体。
HSS,主要用于存储用户签约信息的数据库,存储的信息包括:用户标识信息、用户安全控制信息、用户位置信息、用户策略控制信息等。
SGSN,作为GPRS/TD-SCDMA(WCDMA)核心网分组域设备重要组成部分,主要完成分组数据包的路由转发、移动性管理、会话管理、逻辑链路管理、鉴权和加密、话单产生和输出等功能。
MME,主要负责用户接入控制、业务承载控制、寻呼、切换控制等控制信令的处理。
第三方服务器,可以是应用服务器,其可以属于运营商,也可以属于第三方。
SGW-C和PGW-C作为会话管理功能实体,实现会话的接入和管理,以及SGW-U和PGW-U的选择,SGW-C与SGW-U之间全互联,PGW-C与PGW-U之间全互联,从而实现控制面(SGW-C、PGW-C)与用户面(SGW-U、PGW-U)之间所有会话或非会话消息交互流程。控制面需要与周边实体之间进行业务交互,维持会话,比如通过Gx接口与PCRF交互、通过Gy接口与OCS交互实现在线计费,控制面是外部信令的集中接口。
SGW-U和PGW-U作为用户面功能实体,除了通过Sx接口与控制面进行会话或非会话的消息交互之外,还可以对(R)AN侧发布本端的S1-U接口地址并实现会话的管理,同时还要对SGi侧发布会话的UE IP地址的路由策略,以便于下行报文可以找到该用户面进行数据转发处理。
在如图1A和如图1B所示的控制面与用户面分离的网络架构中,现有技术中,网关控制面设备将重定向信息发送给网关用户面设备,网关用户面设备在收到每个报文时,均会根据重定向信息执行重定向操作,即现有技术中能够实现一直重定向,不能满足一次重定向的应用场景。
本申请中,网关控制面设备向网关用户面设备下发重定向类型标识(该重定向类型标识可以标识是否为一次重定向,或者该重定向类型标识可以标识是一次重定向或者是一直重定向),使得网关用户面设备可以根据重定向类型标识,执行相应的重定向操作,满足不同应用场景的需要。
在详细介绍本申请的方法之前,首先对本申请涉及的一些概念作简单介绍。
本申请实施例的网关用户面设备可以是图1A中的UPF,或者也可以是图1B中的PGW-U,可以理解的是,还可以是其他通信系统中的网关用户面设备,本申请实施例不作限定。
本申请实施例的网关控制面设备可以是图1A中的SMF,或者也可以是图1B中的PGW-C,可以理解的是,还可以是其他通信系统中的网关控制面设备,本申请实施例不作限定。
本申请实施例中的报文检测规则(Packet Detection Rule,PDR)可以是网关控制面设备下发给网关用户面设备,用于检测接收的报文,并对报文进行相应的处理。可选的,PDR可以包括该PDR的标识PDR ID、报文检测信息(PacketDetection Information,PDI)、与该PDR关联的处理规则。处理规则可以包括但不限于转发动作规则(Forwarding Action Rule,FAR)、使用量上报规则(Usage Reporting Rule,URR)和QoS执行规则(QoS Enforcement Rule,QER)中的至少一个处理规则。
其中,PDI可以包括至少一种报文检测信息,用于对报文的属性信息进行检测,若报文的属性信息与该至少一种报文检测信息中的一个或者多个匹配上,则确定该报文与该PDR匹配,并按照与该PDR关联的处理规则对报文进行相应的处理。例如,PDI可以包括数据流检测信息以及终端设备的网际协议(Internet Protocol,IP)地址等等。
可选的,FAR可以指示对报文的转发动作,例如,可以指示将报文转发至重定向服务器,PDR可以关联FAR,即检测到该报文与该PDR中的PDI匹配,即按照与该PDR关联的FAR中指示的报文转发规则对该报文进行转发处理。
可选的,URR可以指示对报文进行在线计费动作,例如,可以对报文进行流量计费,以及指示资源配额的剩余量等等,PDR可以关联URR,即检测到该报文与该PDR中的PDI匹配,与该PDR关联的URR对该报文进行流量计费,消耗资源配额,进一步可从URR获取到该URR指示的资源配额的剩余量。
进一步可选的,该URR可以关联FAR,在该URR指示的资源配额耗尽(例如URR指示的资源配额的剩余量小于或者等于0)的情况下,可以根据FAR中指示的报文转发规则对报文进行转发处理,例如,可以根据FAR中的重定向信息进行重定向转发操作。
本申请实施例中,对满足重定向条件的报文进行一次重定向操作可以是指,对首次收到的满足该重定向条件的报文进行重定向操作,而对于非首次收到满足该重定向条件的报文不进行重定向操作。可以理解的是,满足该重定向条件的报文可以包括至少一个报文。
本申请实施例中,对第二数据报文进行转发可以理解为根据该第二数据报文所包含的目的地址进行转发。
请参照图2,为本申请实施例提供的一种报文处理方法的流程示意图,如图所示,本申请实施例的报文处理方法包括但不限于以下步骤:
S101,网关控制面设备发送第一消息,所述第一消息包括一次重定向标识,所述一次重定向标识用于指示对满足重定向条件的报文进行一次重定向操作。
在一个实施例中,计费或者策略服务实体向网关控制面设备下发重定向信息,并指示重定向类型为一次重定向,重定向信息也可以被称为重定向参数,重定向信息用于进行重定向操作。例如,重定向信息可以是统一资源定位符(uniform resource locator,URL),可以用于将报文重定向至重定向服务器,并由重定向服务器根据该URL向用户返回重定向页面,可选的,该重定向页面在不同场景下可能不同,例如,在用户余额不足时,会重定向至充值页面。
相应的,网关控制面设备接收计费或者策略服务实体发送的重定向信息,并确定执行的重定向类型为一次重定向。网关控制面设备向网关用户面设备发送第一消息。其中,该第一消息包括一次重定向标识和重定向信息,一次重定向标识用于指示对满足重定向条件的报文进行一次重定向操作,一次重定向操作可以是指,对满足重定向条件的报文只做一次重定向操作,例如,可以是对首次收到的满足重定向条件的报文进行重定向操作,而对非首次收到的满足重定向条件的报文不进行重定向操作。
其中,重定向条件可以是指报文所属会话的会话类型与第一消息中指示的会话类型匹配,或者,重定向条件可以是指报文属性信息与第一消息指示的报文检测规则匹配,等等,本申请实施例对重定向条件的定义不作限定。
其中,一次重定向标识可以通过多种方式进行标识,本申请实施例不作限定。可选的,可以通过一个比特位区别标识一次重定向或者一直重定向,例如可以通过比特“1”标识是一次重定向,通过比特“0”标识是一直重定向,或者,还可以是通过隐式的方式进行标识,例如,如果该第一消息不包括重定向标识,则默认是一直重定向,如果该第一消息包括重定向标识,则指示是一次重定向。
相应的,网关用户面设备在接收到第一消息后,即可获得重定向标识,并根据重定向 标识执行相应的重定向操作。若为一次重定向标识,则根据重定向信息,对满足重定向条件的报文只做一次重定向操作,若为一直重定向标识,则根据重定向信息,对满足重定向条件的报文每次均做重定向操作。
可选的,若网关控制面设备是SMF,网关用户面设备是UPF,则SMF通过Sx接口向UPF发送第一消息。若网关控制面设备是PGW-C,网关用户面设备是PGW-U,则PGW-C通过N4接口向PGW-U发送第一消息。
在一种可选的实施方式中,第一消息可以是Session级消息,例如激活消息或者更新消息。该第一消息可以包括第一报文检测规则和与第一报文检测规则关联的第一转发动作规则,该第一转发动作规则中包含一次重定向标识和重定向信息。可选的,可以是第一转发动作规则中的重定向信息(例如:Redirect Information)信元中扩展下发一次重定向标识,可选的,该Redirect Information信元还包括重定向信息。
在另一种可选的实施方式中,第一消息可以是Session级消息,该第一消息可以包括第一报文检测规则、与第一报文检测规则关联的第一用量上报规则以及与第一用量上报规则关联的第一转发动作规则,该第一转发动作规则中包含一次重定向标识和重定向信息。可选的,可以是第一转发动作规则中的重定向信息(例如:Redirect Information)信元中扩展下发一次重定向标识,可选的,该Redirect Information信元还包括重定向信息。
S102,网关用户面设备接收第一数据报文,并确定第一数据报文满足重定向条件。
在一个实施例中,第一数据报文满足重定向条件,可以根据重定向条件的定义来确定,例如,若重定向条件是是指报文所属会话的会话类型与第一消息中指示的会话类型匹配,则第一数据报文满足重定向条件,相应的,该第一数据报文所属的会话类型与第一消息指示的会话类型相同,则确定第一数据报文满足重定向条件。又例如,重定向条件是指报文属性信息与第一消息指示的报文检测规则匹配,相应的,第一数据报文的属性信息与重定向条件中的报文检测规则匹配,则确定第一数据报文满足重定向条件。
在一种可选的实施方式中,若第一消息包括第一报文检测规则和与第一报文检测规则关联的第一转发动作规则,该第一转发动作规则中包含一次重定向标识和重定向信息。该一次重定向标识指示对报文属性信息与第一报文检测规则匹配的报文进行一次重定向操作。
相应的,在网关用户面设备接收到第一数据报文后,并确定该第一数据报文的属性信息与第一报文检测规则匹配,进一步获取与该第一报文检测规则关联的第一转发动作规则,在确定该第一转发动作规则中包含一次重定向标识的情况下,对该第一数据报文进行一次重定向操作,其中,对第一数据报文进行一次重定向操作的描述请参照步骤S103的描述,暂不赘述。
可选的,第一报文检测规则包含数据流的检测信息,即对属于特定数据流的报文进行一次重定向操作。例如第一报文检测规则可以包含数据流1的检测信息,该第一数据报文是属于数据流1的报文,则网关用户面设备接收到第一数据报文后,根据第一数据报文的属性信息可以确定该第一数据报文属于数据流1,第一数据报文的属性信息与第一报文检测规则匹配。
进一步,获取与第一报文检测规则关联的第一转发动作规则,该第一转发动作规则中 包含一次重定向标识,则对该第一数据报文进行一次重定向操作。可以理解的是,还可以是在确定该一次重定向标识有效的情况下,对该第一数据报文进行一次重定向操作,本申请实施例不作限定。
在另一种可选的实施方式中,若第一消息包括第一报文检测规则、与第一报文检测规则关联的第一用量上报规则以及与第一用量上报规则关联的第一转发动作规则,该第一转发动作规则中包含一次重定向标识和重定向信息。该一次重定向标识指示对报文属性信息与第一报文检测规则匹配的报文进行一次重定向操作。
相应的,在网关用户面设备接收到第一数据报文后,并确定该第一数据报文的属性信息与第一报文检测规则匹配,进一步获取与该第一报文检测规则关联的第一用量上报规则,以及与第一用量上报规则关联的第一转发动作规则,在确定该第一转发动作规则中包含一次重定向标识的情况下,对该第一数据报文进行一次重定向操作,其中,对第一数据报文进行一次重定向操作的描述请参照步骤S103的描述,暂不赘述。
可选的,第一报文检测规则包含数据流的报文检测信息,即对属于特定数据流的报文进行一次重定向操作。例如第一报文检测规则可以包含数据流1的检测信息,该第一数据报文是属于数据流1的报文,则网关用户面设备接收到第一数据报文后,根据第一数据报文的属性信息可以确定该第一数据报文属于数据流1,则第一数据报文的属性信息与第一报文检测规则匹配。
进一步,获取与第一报文检测规则关联的第一用量上报规则,以及与第一用量上报规则关联的第一转发动作规则,该第一转发动作规则中包含一次重定向标识,则对该第一数据报文进行一次重定向操作。可以理解的是,还可以是在确定该一次重定向标识有效的情况下,对该第一数据报文进行一次重定向操作,本申请实施例不作限定。
S103,网关用户面设备对所述第一数据报文进行一次重定向操作。
可选的,步骤S103可以包括但不限于以下步骤S1031-S1033。
S1031,所述网关用户面设备确定是否存在重定向操作记录,所述重定向操作记录用于表示已经对满足所述重定向条件的报文进行过重定向操作,若存在重定向操作记录,执行步骤S1032,若不存在重定向操作记录,执行步骤S1033。
S1032,所述网关用户面设备不对所述第一数据报文进行重定向操作。
S1033,所述网关用户面设备对所述第一数据报文进行重定向操作,并设置所述重定向操作记录。
可选的,重定向操作记录可以是对一个标识进行设置的记录,例如,若对满足重定向条件的报文进行过重定向操作,则将该标识设置为无效,若下次再接收到满足该重定向条件的报文,则检测到该标识无效,就可以不对该报文进行重定向操作。
可选的,重定向操作记录还可以是网关用户面设备本地记录的一个重定向操作记录,例如,若对满足重定向条件的报文进行过重定向操作,则在本地记录一个针对该重定向条件的重定向操作记录,该重定向操作记录用于表示针对满足该重定向条件的报文已经做过重定向操作。若下次再接收到满足该重定向条件的报文,则检测到本地存在针对该重定向条件的一个重定向操作记录,则不会再对该报文进行重定向操作。
其中,重定向操作可以是指根据重定向信息将第一数据报文转发到重定向服务器,以 触发服务器返回相应的重定向页面。
可以理解的是,若网关用户面对第一数据报文进行重定向操作,则针对该重定向条件设置重定向操作记录,便于后续再接收到满足该重定向条件的报文时,可以根据该重定向操作记录确定已经对满足该重定向条件的报文进行过重定向操作,就不再对后续接收的满足该重定向条件的报文进行重定向操作,从而实现一次重定向操作的目的。
通过实施本申请实施例,网关控制面设备向网关用户面设备下发重定向类型标识(该重定向类型标识可以标识是否为一次重定向,或者该重定向类型标识可以标识是一次重定向或者是一直重定向),使得网关用户面设备可以根据重定向类型标识,执行相应的重定向操作,满足不同应用场景的需要。而若网关控制面设备不向网关用户面设备下发重定向类型标识,则网关用户面设备会默认根据重定向信息执行一直重定向操作,不能实现一次重定向操作,不能满足一次重定向的应用场景。
结合图3,对图2所示的方法进行更详细的介绍。为便于理解,图3中以网关控制面设备为PGW-C或者SMF,网关用户面设备为PGW-U或者UPF,第一消息为Session级消息,第一报文检测规则为PDR1或者PDR2,与PDR1关联的第一转发动作规则为FAR1,与PDR2关联的第一用量上报规则为URR2,与URR2关联的第一转发动作规则为FAR2为例进行说明。如图所示,该实施例包括但不限于以下步骤:
S201,计费或者策略服务实体向PGW-C或者SMF通知重定向参数以及重定向类型为一次重定向;
其中,PGW-C或者SMF可以通过两种方式向PGW-U或者UPF下发一次重定向标识,其中,方式一是通过与PDR1关联的FAR1下发一次重定向标识,方式二是通过与PDR2关联的URR2,以及与URR2关联的FAR2下发一次重定向标识,下面分别对方式一和方式二进行介绍。
方式一包括但不限于步骤S202-步骤S204。
S202,PGW-C或者SMF通过Sxb/N4接口的Session级消息向PGW-U或者UPF指示一次重定向标识,该Session级消息包括PDR1、与PDR1关联的FAR1,其中,在PDR1关联的FAR1中的重定向信息Redirect Information信元中扩展下发重定向类型标识,比如包括一次重定向标识。其中,PDR1可以包括用户数据流1的检测信息。
S203,PGW-U或者UPF接收到属于用户数据流1的报文,该报文的属性信息与PDR1匹配,获取与该PDR1关联的FAR1,该FAR1中包含一次重定向标识,并且该一次重定向标识有效,本地也未记录针对FAR1做过一次重定向操作,则对该报文进行一次重定向操作,即根据重定向参数重定向转发到重定向服务器。
PGW-U或者UPF在本地记录已经针对FAR1做过一次重定向操作。
S204,PGW-U或者UPF再次接收到属于用户数据流1的报文,该报文的属性信息与PDR1匹配,获取与该PDR1关联的FAR1,该FAR1中包含一次重定向标识,并且该一次重定向标识有效,判断本地记录已经针对FAR1做过一次重定向操作,则不再重复执行一次重定向操作,将报文路由转发到服务器。
方式二包括但不限于步骤S205-步骤S207。
S205,PGW-C或者SMF通过Sxb/N4接口的Session级消息向PGW-U或者UPF指示一次重定向标识,该Session级消息包括PDR2、与PDR2关联的URR2,以及与URR2关联的FAR2,其中,在FAR2中的重定向信息Redirect Information信元中扩展下发重定向类型标识,比如包括一次重定向标识。其中,PDR2可以包括用户数据流2的检测信息。
S206,PGW-U或者UPF接收到属于用户数据流2的报文,该报文的属性信息与PDR2匹配,获取与该PDR2关联的URR2,以及获取与URR2关联的FAR2,该FAR2中包含一次重定向标识,并且该一次重定向标识有效,本地也未记录针对FAR2做过一次重定向操作,则对该报文进行一次重定向操作,即根据重定向参数重定向转发到重定向服务器。
PGW-U或者UPF在本地记录已经针对FAR2做过一次重定向操作。
S207,PGW-U或者UPF再次接收到属于用户数据流2的报文,该报文的属性信息与PDR2匹配,获取与该PDR2关联的URR2,以及获取与URR2关联的FAR2,该FAR2中包含一次重定向标识,并且该一次重定向标识有效,判断本地记录已经针对FAR2做过一次重定向操作,则不再重复执行一次重定向操作,将报文路由转发到服务器。
请参照图4,为本申请实施例提供的另一种报文处理方法的流程示意图,如图所示,本申请实施例的报文处理方法包括但不限于以下步骤:
S301,网关控制面设备向网关用户面设备发送第二消息,该第二消息包括白名单,所述白名单包括过滤元素。
在一个实施例中,计费或者策略服务实体向网关控制面设备下发最后一份资源配额时,向网关控制面设备指示白名单,该白名单可以包括一个或者多个过滤元素,可选的,过滤元素可以是服务器的IP地址。
其中,计费或者策略服务实体可以是通过最后单元指示(Final Unit Indication,FUI)向网关控制面设备下发白名单。可选的,该计费或者策略服务实体还可以向网关控制面设备指示重定向信息,该重定向信息也可以是通过FUI向网关控制面设备指示的。
网关控制面设备向该网关控制面设备管理的网关用户面设备发送第二消息,该第二消息包括白名单,可选的,若计费或者策略服务实体向网关控制面设备指示了重定向信息,该第二消息还可以包括重定向信息。
相应的,网关用户面设备在接收到第二消息后,可获得白名单,或者,还可以进一步从第二消息中进一步获得重定向信息。
可选的,若网关控制面设备是SMF,网关用户面设备是UPF,则SMF通过Sx接口向UPF发送第而消息。若网关控制面设备是PGW-C,网关用户面设备是PGW-U,则PGW-C通过N4接口向PGW-U发送第二消息。
在一种可选的实施方式中,第二消息可以是Session级消息,例如激活消息或者更新消息,该第二消息可以包括第二报文检测规则、与第二报文检测规则关联的第二用量上报规则以及与第二用量上报规则关联的第二转发动作规则,该第二转发动作规则中包含白名单,进一步可选的,该第二转发动作规则还可以包括重定向信息。可选的,可以是第二转发动作规则中的重定向信息(例如:Redirect Information)信元中扩展下发白名单,可选的,该Redirect Information信元还包括重定向信息。其中,第二用量上报规则用于对与第二报文检 测规则关联的所有报文进行在线计费,消耗资源配额。其中,在第二用量上报规则指示的资源配额耗尽的情况下,进一步获取与该第二用量上报规则关联的第二转发动作规则,该第二转发动作规则中包含在资源配额耗尽的情况下的报文处理规则。
S302,网关用户面设备接收第二数据报文,并确定与第二数据报文关联的资源配额耗尽。
在一个实施例中,网关用户面设备接收第二数据报文后,并确定与第二数据报文关联的资源配额是否耗尽。比如,网关用户面设备获取第二数据报文的属性信息,并将第二数据报文的属性信息与第二报文检测规则进行匹配,若匹配上,则获取与第二报文检测规则关联的第二用量上报规则,可以根据第二用量上报规则,确定与第二数据报文关联的资源配额是否耗尽。若第二用量上报规则指示资源配额耗尽,则与第二数据报文关联的资源配额耗尽,进一步,获取与第二用量上报规则关联的第二转发动作规则,进而获取到第二转发动作规则中的白名单,并执行步骤S303。
其中,若确定与第二数据报文关联的资源配额未耗尽,则可以对该报文进行正常转发,并统计流量,消耗与该第二数据报文关联的资源配额,即消耗第二用量上报规则指示的资源配额。
S303,网关用户面设备确定第二数据报文是否与过滤元素匹配,若是,则执行步骤S304,若否,则执行步骤S305。
在一个实施例中,网关用户面设备在确定与第二数据报文关联的资源配额耗尽的情况下,进一步确定第二数据报文是否与白名单中的过滤元素匹配。其中,若白名单包含的过滤元素是服务器的IP地址,第二数据报文与白名单中的过滤元素匹配可以是指,该第二数据报文中包含的服务器的IP地址与白名单中的服务器的IP地址匹配。
S304,在确定第二数据报文与过滤元素匹配的情况下,网关用户面设备对第二数据报文进行转发。
在一个实施例中,若第二数据报文与白名单中的过滤元素匹配,则确定可以对第二数据报文进行正常转发,可以实现对符合白名单的报文,在资源配额耗尽的情况下,仍然正常转发的目的。
可选的,网关用户面设备对第二数据报文进行转发时,可以不统计该第二数据报文的流量,即允许该第二数据报文免费转发,不消耗资源配额。可选的,也可以统计该第二数据报文的流量,但是也会对该第二数据报文进行正常转发,本申请实施例不作限定。
S305,在确定第二数据报文与过滤元素不匹配的情况下,网关用户面设备丢弃第二数据报文;或者,
在确定第二数据报文与过滤元素不匹配的情况下,网关用户面设备根据重定向信息对第二数据报文进行重定向操作。
在一个实施例中,若确定第二数据报文与白名单中的过滤元素不匹配,则不允许在资源配额耗尽的情况下,对第二数据报文进行正常转发。可选的,第二转发动作规则中不包含重定向信息,则网关用户面设备可以丢弃该第二数据报文。可选的,若第二转发动作规则中包含重定向信息,则网关用户面设备可以根据重定向信息对第二数据报文进行重定向操作,例如,将第二数据报文根据重定向信息转发至重定向服务器,重定向服务器返回重 定向页面,该重定向页面可以是充值页面等等。
通过实施本申请实施例,网关控制面设备可以向网关用户面设备下发白名单,使得网关用户面设备可以在报文关联的资源配额耗尽时,对匹配命中白名单的报文正常转发,未命中白名单的报文执行重定向操作或者直接丢弃,从而满足各种用户需求。
结合图5,对图4所示的方法进行更详细的介绍。为便于理解,图5中以网关控制面设备为PGW-C或者SMF,网关用户面设备为PGW-U或者UPF,第二消息为Session级消息,第二报文检测规则为PDR,与PDR关联的第二用量上报规则为URR,与URR关联的第二转发动作规则为FAR为例进行说明。其中,方式一是指在报文未与白名单匹配的情况下,将报文丢弃,方式二是指在报文未与白名单匹配的情况下,对报文执行重定向操作。下面对方式一和方式二分别介绍。
方式一包括但不限于步骤S401-S405。
S401,计费或者策略服务实体下发最后一份资源配额时,通知SMF/PGW-C FUI,该FUI中包含白名单信息。
S402,PGW-C或者SMF通过Sxb/N4接口向PGW-U或者UPF发送Session级消息,该消息包括PDR1、与PDR1关联的URR1以及与URR1关联的FAR1,该消息还可以包括PDR11,其中PDR11与URR1关联,URR1与FAR1关联,该FAR1中包含白名单。其中,PDR1中可以包含用户数据流1的检测信息,PDR11可以包含用户数据流11的检测信息。
S403,PGW-U或者UPF接收属于用户数据流1的报文,该报文的属性信息与PDR1匹配,并进一步获取与PDR1关联的URR1,该URR1指示资源配额可用,因此对报文进行转发,并统计流量,消耗资源配额。
S404,PGW-U或者UPF再次接收属于用户数据流1的报文,该报文的属性信息与PDR1匹配,并进一步获取与PDR1关联的URR1,该URR1指示的资源配额已耗尽,则获取与URR1关联的FAR1,该FAR1中包含白名单。若该报文与FAR1中白名单的过滤元素匹配,则可以对报文进行正常转发,不统计流量。
S405,PGW-U或者UPF接收属于用户数据流11的报文,该报文的属性信息与PDR11匹配,并进一步获取与PDR11关联的URR1,该URR1指示的资源配额已耗尽,则获取与URR1关联的FAR1,该FAR1中包含白名单。若该报文与FAR1中白名单的过滤元素不匹配,则丢弃该报文。
方式二包括但不限于步骤S406-步骤S410。
S406,计费或者策略服务实体下发最后一份资源配额时,通知SMF/PGW-C FUI,该FUI中包含白名单信息和重定向信息。
S407,PGW-C或者SMF通过Sxb/N4接口向PGW-U或者UPF发送Session级消息,该消息包括PDR2、与PDR2关联的URR2以及与URR2关联的FAR2,该消息还可以包括PDR22,其中PDR22与URR2关联,URR2与FAR2关联,该FAR2中包含白名单和重定向信息。其中,PDR2中可以包含用户数据流2的检测信息,PDR22可以包含用户数据流22的检测信息。
S408,PGW-U或者UPF接收属于用户数据流2的报文,该报文的属性信息与PDR2 匹配,并进一步获取与PDR2关联的URR2,该URR2指示资源配额可用,因此对报文进行转发,并统计流量,消耗资源配额。
S409,PGW-U或者UPF再次接收属于用户数据流2的报文,该报文的属性信息与PDR2匹配,并进一步获取与PDR2关联的URR2,该URR2指示的资源配额已耗尽,则获取与URR2关联的FAR2,该FAR2中包含白名单和重定向信息。若该报文与FAR2中白名单的过滤元素匹配,则可以对报文进行正常转发,不统计流量。
S410,PGW-U或者UPF接收属于用户数据流22的报文,该报文的属性信息与PDR22匹配,并进一步获取与PDR22关联的URR2,该URR2指示的资源配额已耗尽,则获取与URR2关联的FAR2,该FAR2中包含白名单和重定向信息。若该报文与FAR2中白名单的过滤元素不匹配,则根据重定向信息对该报文进行重定向操作,即将该报文重定向转发至重定向服务器。
可以理解的是,为了实现上述实施例中功能,网关用户设备包括了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本申请中所公开的实施例描述的各示例的单元及方法步骤,本申请能够以硬件或硬件和计算机软件相结合的形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用场景和设计约束条件。
图6和图7为本申请的实施例提供的可能的通信装置的结构示意图。这些通信装置可以用于实现上述方法实施例中网关用户面设备的功能,因此也能实现上述方法实施例所具备的有益效果。在本申请的实施例中,该通信装置可以是如图1A所示的UPF或者图1B所示的PGW-C,也可以是应用于UPF或者PGW-C的模块(如芯片)。
如图6所示,通信装置1100包括处理单元1110和收发单元1120。通信装置1100用于实现上述图2至图5中任一个所示的方法实施例中网关用户面设备的功能。
当通信装置1100用于实现图2所示的方法实施例中网关用户设备的功能时:收发单元1120用于执行S101和步骤S102中对应的接收动作;处理单元1110用于执行S102中的确定动作以及步骤S1031、S1032以及S1033。
当通信装置1100用于实现图3所示的方法实施例中网关用户面设备的功能时:收发单元1120用于执行S202;处理单元1110用于执行S203和S204。
当通信装置1100用于实现图4所示的方法实施例中网关用户面设备的功能时:收发单元1120用于执行S301对的接收动作以及步骤S302中的接收动作;处理单元1110用于执行S302中的确定动作、S303、S304和S305。
当通信装置1100用于实现图5所示的方法实施例中网关用户面设备的功能时:收发单元1120用于执行S402和S407;处理单元1110用于执行S403、S404、S405、S408、S409和S410。
有关上述处理单元1110和收发单元1120更详细的描述可以直接参考图2至图5所示的方法实施例中相关描述直接得到,这里不加赘述。
如图7所示,通信装置1200包括处理器1210和接口电路1220。处理器1210和接口电路1220之间相互耦合。可以理解的是,接口电路1220可以为收发器或输入输出接口。 可选的,通信装置1200还可以包括存储器1230,用于存储处理器1210执行的指令或存储处理器1210运行指令所需要的输入数据或存储处理器1210运行指令后产生的数据。
当通信装置1200用于实现图2至图5所示的方法时,处理器1210用于执行上述处理单元1110的功能,接口电路1220用于执行上述收发单元1120的功能。
本申请实施例还提供了一种处理装置,包括处理器和接口;所述处理器用于执行上述图2至图5所示任一方法实施例中的方法。
应理解,上述处理装置可以是一个芯片。例如,该处理装置可以是现场可编程门阵列(field programmable gate array,FPGA),可以是通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现成可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件,还可以是系统芯片(system on chip,SoC),还可以是中央处理器(central processor unit,CPU),还可以是网络处理器(network processor,NP),还可以是数字信号处理电路(digital signal processor,DSP),还可以是微控制器(micro controller unit,MCU),还可以是可编程控制器(programmable logic device,PLD)或其他集成芯片。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(direct rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
本申请的实施例中的方法步骤可以通过硬件的方式来实现,也可以由处理器执行软件指令的方式来实现。软件指令可以由相应的软件模块组成,软件模块可以被存放于随机存取存储器(Random Access Memory,RAM)、闪存、只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)、寄存器、 硬盘、移动硬盘、CD-ROM或者本领域熟知的任何其它形式的存储介质中。一种示例性的存储介质耦合至处理器,从而使处理器能够从该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于ASIC中。另外,该ASIC可以位于网络设备或终端设备中。当然,处理器和存储介质也可以作为分立组件存在于网络设备或终端设备中。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机程序或指令。在计算机上加载和执行所述计算机程序或指令时,全部或部分地执行本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、网络设备、用户设备或者其它可编程装置。所述计算机程序或指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机程序或指令可以从一个网站站点、计算机、服务器或数据中心通过有线或无线方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是集成一个或多个可用介质的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,例如,软盘、硬盘、磁带;也可以是光介质,例如,数字视频光盘(digital video disc,DVD);还可以是半导体介质,例如,固态硬盘(solid state drive,SSD)。
在本申请的各个实施例中,如果没有特殊说明以及逻辑冲突,不同的实施例之间的术语和/或描述具有一致性、且可以相互引用,不同的实施例中的技术特征根据其内在的逻辑关系可以组合形成新的实施例。
本申请中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。在本申请的文字描述中,字符“/”,一般表示前后关联对象是一种“或”的关系;在本申请的公式中,字符“/”,表示前后关联对象是一种“相除”的关系。
可以理解的是,在本申请的实施例中涉及的各种数字编号仅为描述方便进行的区分,并不用来限制本申请的实施例的范围。上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定。

Claims (12)

  1. 一种报文处理的方法,其特征在于,包括:
    网关用户面设备接收来自网关控制面设备的第一消息,所述第一消息包括一次重定向标识,所述一次重定向标识用于指示对满足重定向条件的报文进行一次重定向操作;
    所述网关用户面设备接收第一数据报文,并确定所述第一数据报文满足所述重定向条件;
    所述网关用户面设备对所述第一数据报文进行一次重定向操作。
  2. 如权利要求1所述的方法,其特征在于,所述第一消息包括第一报文检测规则、与所述第一报文检测规则关联的第一转发动作规则,所述第一转发动作规则包括所述一次重定向标识;
    所述网关用户面设备确定所述第一数据报文满足所述重定向条件,包括:
    所述网关用户面设备获取所述第一数据报文的属性信息,并确定所述第一数据报文的属性信息与所述第一报文检测规则匹配;
    所述网关用户面设备对所述第一数据报文进行一次重定向操作之前,还包括:
    所述网关用户面设备获取与所述第一报文检测规则关联的所述第一转发动作规则,并确定所述第一转发动作规则包括所述一次重定向标识。
  3. 如权利要求1所述的方法,其特征在于,所述第一消息包括第一报文检测规则、与所述第一报文检测规则关联的第一用量上报规则以及与所述第一用量上报规则关联的第一转发动作规则,所述第一转发动作规则包括所述一次重定向标识;
    所述网关用户面设备确定所述第一数据报文满足所述重定向条件,包括:
    所述网关用户面设备获取所述第一数据报文的属性信息,并确定所述第一数据报文的属性信息与所述第一报文检测规则匹配;
    所述网关用户面设备对所述第一数据报文进行一次重定向操作之前,还包括:
    所述网关用户面设备获取与所述第一报文检测规则关联的所述第一用量上报规则;
    所述网关用户面设备获取与所述第一用量上报规则关联的所述第一转发动作规则,并确定所述第一转发动作规则包括所述一次重定向标识。
  4. 如权利要求1-3任一项所述的方法,其特征在于,所述网关用户面设备对所述第一数据报文进行一次重定向操作,包括:
    所述网关用户面设备确定是否存在重定向操作记录,所述重定向操作记录用于表示已经对满足所述重定向条件的报文进行过重定向操作;
    若存在所述重定向操作记录,则所述网关用户面设备不对所述第一数据报文进行重定向操作;
    若不存在所述重定向操作记录,则所述网关用户面设备对所述第一数据报文进行重定向操作,并设置所述重定向操作记录。
  5. 一种报文处理的方法,其特征在于,包括:
    网关用户面设备接收来自网关控制面设备的第二消息,所述第二消息包括白名单,所述白名单包括过滤元素;
    所述网关用户面设备接收第二数据报文,并确定与所述第二数据报文关联的资源配额耗尽;
    在确定所述第二数据报文与所述过滤元素匹配的情况下,所述网关用户面设备对所述第二数据报文进行转发。
  6. 如权利要求5所述的方法,其特征在于,所述第二消息包括第二报文检测规则、与所述第二报文检测规则关联的第二用量上报规则以及与所述第二用量上报规则关联的第二转发动作规则,所述第二转发动作规则包括所述白名单。
  7. 如权利要求6所述的方法,其特征在于,所述网关用户面设备确定与所述第二数据报文关联的资源配额耗尽,包括:
    所述网关用户面设备获取所述第二数据报文的属性信息,并确定所述第二数据报文的属性信息与所述第二报文检测规则匹配;
    所述网关用户面设备获取与所述第二报文检测规则关联的所述第二用量上报规则,并确定所述第二用量上报规则指示的资源配额耗尽。
  8. 如权利要求7所述的方法,其特征在于,所述在确定所述第二数据报文与所述过滤元素匹配的情况下,所述网关用户面设备对所述第二数据报文进行转发之前,还包括:
    所述网关用户面设备获取与所述第二用量上报规则关联的所述第二转发动作规则,并从所述第二转发动作规则中获取所述白名单。
  9. 如权利要求5-8任一项所述的方法,其特征在于,所述方法还包括:
    在确定所述第二数据报文与所述过滤元素不匹配的情况下,所述网关用户面设备丢弃所述第二数据报文。
  10. 如权利要求5-8任一项所述的方法,其特征在于,所述第二消息还包括重定向信息,所述方法还包括:
    在确定所述第二数据报文与所述过滤元素不匹配的情况下,所述网关用户面设备根据所述重定向信息对所述第二数据报文进行重定向操作。
  11. 一种通信装置,其特征在于,包括:至少一个处理器、存储器、总线和接口电路,其中,所述存储器用于存储计算机程序,使得所述计算机程序被所述至少一个处理器执行时实现如权利要求1至4中任一项所述的方法,或者实现如权利要求5至10任一项所述的方法。
  12. 一种计算机可读存储介质,其特征在于,包括:计算机软件指令;
    当所述计算机软件指令在通信装置或内置在通信装置的芯片中运行时,使得所述通信装置设备执行如权利要求1至4中任一项所述的方法,或者执行如权利要求5至10任一项所述的方法。
PCT/CN2020/139892 2019-12-31 2020-12-28 报文处理方法及装置 WO2021136132A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911417824.8A CN111131506B (zh) 2019-12-31 2019-12-31 报文处理方法及装置
CN201911417824.8 2019-12-31

Publications (1)

Publication Number Publication Date
WO2021136132A1 true WO2021136132A1 (zh) 2021-07-08

Family

ID=70506842

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/139892 WO2021136132A1 (zh) 2019-12-31 2020-12-28 报文处理方法及装置

Country Status (2)

Country Link
CN (1) CN111131506B (zh)
WO (1) WO2021136132A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113572774A (zh) * 2021-07-27 2021-10-29 杭州迪普科技股份有限公司 一种网络设备中的报文转发方法及装置

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111131506B (zh) * 2019-12-31 2021-10-01 华为技术有限公司 报文处理方法及装置
CN114124737B (zh) * 2020-08-25 2023-07-11 华为技术有限公司 一种控制用户设备接入网络的方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102123370A (zh) * 2010-01-12 2011-07-13 中兴通讯股份有限公司 一种对用户的访问进行重定向的系统及方法
CN107548047A (zh) * 2016-06-28 2018-01-05 中兴通讯股份有限公司 一种信息通知方法、ocs、gw和系统
WO2019158598A1 (en) * 2018-02-15 2019-08-22 Telefonaktiebolaget Lm Ericsson (Publ) Redirection handling
CN111131506A (zh) * 2019-12-31 2020-05-08 华为技术有限公司 报文处理方法及装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101420729A (zh) * 2007-10-26 2009-04-29 华为技术有限公司 一种实现重定向的方法、系统和设备
ES2535112T3 (es) * 2010-11-16 2015-05-05 Telefonaktiebolaget L M Ericsson (Publ) Redirección de servicio a partir de una arquitectura de control de política y tarificación
CN104301161B (zh) * 2013-07-17 2018-05-18 华为技术有限公司 业务质量指标的计算方法、计算装置以及通信系统
CN107580349A (zh) * 2016-07-05 2018-01-12 中兴通讯股份有限公司 一种重定向方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102123370A (zh) * 2010-01-12 2011-07-13 中兴通讯股份有限公司 一种对用户的访问进行重定向的系统及方法
CN107548047A (zh) * 2016-06-28 2018-01-05 中兴通讯股份有限公司 一种信息通知方法、ocs、gw和系统
WO2019158598A1 (en) * 2018-02-15 2019-08-22 Telefonaktiebolaget Lm Ericsson (Publ) Redirection handling
CN111131506A (zh) * 2019-12-31 2020-05-08 华为技术有限公司 报文处理方法及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113572774A (zh) * 2021-07-27 2021-10-29 杭州迪普科技股份有限公司 一种网络设备中的报文转发方法及装置

Also Published As

Publication number Publication date
CN111131506A (zh) 2020-05-08
CN111131506B (zh) 2021-10-01

Similar Documents

Publication Publication Date Title
WO2021018021A1 (zh) 计费方法、计费系统和通信装置
WO2021136132A1 (zh) 报文处理方法及装置
WO2017193427A1 (zh) 分组交换业务识别方法及终端
US20220345929A1 (en) Apparatus and method for psa-upf relocation in wireless communication system
KR101534902B1 (ko) 지연 시간을 지정하는 거부 응답의 제공
US20150063130A1 (en) Customized diameter performance metrics
US20120195196A1 (en) SYSTEM AND METHOD FOR QoS CONTROL OF IP FLOWS IN MOBILE NETWORKS
JP2022509188A (ja) ユーザアクセス制御方法、情報送信方法および装置
US8755409B2 (en) Processing messages with incomplete primary identification information
US20210212083A1 (en) Tethering Policy for Cellular Networks
CN107241683B (zh) 定制自定义移动网络的设备、系统和方法
US9565025B2 (en) Mediation for provider-specific implementations of roaming protocols for mobile networks
WO2020253735A1 (zh) 一种拥塞控制方法及装置
CN111225013A (zh) 一种传输策略确定方法、策略控制方法及装置
US20160073328A1 (en) Method and apparatus for determining pcrf
US20230362604A1 (en) Charging function fallback
WO2020169039A1 (zh) 一种策略管理的方法及装置
US10327175B2 (en) Methods, systems, and computer readable media for operating a telecommunications network using an on-premises computing system and an off-premises cloud computing system
US9204279B2 (en) System and method for charging future state status notifications
US11044620B2 (en) Determining location-based wireless connection quality for intent-based applications based on aggregating determined device session interruptions
EP3213541B1 (en) Radius/diameter authentication based gx policy management triggered by user location change
JP2016537853A (ja) データ接続のためのオンデマンドQoS
US11108914B2 (en) Method and system for revenue maximization in a communication network
WO2022141390A1 (zh) 一种通信方法和网络设备
EP4307747A1 (en) Inter-network ims registration

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20909298

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20909298

Country of ref document: EP

Kind code of ref document: A1