WO2022213981A1 - 信息处理方法、装置和通信设备 - Google Patents

信息处理方法、装置和通信设备 Download PDF

Info

Publication number
WO2022213981A1
WO2022213981A1 PCT/CN2022/085311 CN2022085311W WO2022213981A1 WO 2022213981 A1 WO2022213981 A1 WO 2022213981A1 CN 2022085311 W CN2022085311 W CN 2022085311W WO 2022213981 A1 WO2022213981 A1 WO 2022213981A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
information
address
domain name
following
Prior art date
Application number
PCT/CN2022/085311
Other languages
English (en)
French (fr)
Inventor
张鹏飞
柯小婉
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Priority to JP2023559815A priority Critical patent/JP2024512630A/ja
Priority to KR1020237034728A priority patent/KR20230155560A/ko
Priority to EP22784047.7A priority patent/EP4322498A1/en
Publication of WO2022213981A1 publication Critical patent/WO2022213981A1/zh
Priority to US18/478,544 priority patent/US20240031335A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/14Access restriction or access information delivery, e.g. discovery data delivery using user query or user detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/14Backbone network devices

Definitions

  • the present application belongs to the field of communication technologies, and in particular relates to an information processing method, an apparatus and a communication device.
  • the user equipment User Equipment, UE
  • the DNS domain name information from the domain name server (Domain Name Server, DNS)
  • the UE sends the DNS query to the DNS server. Data will be discarded.
  • the embodiments of the present application provide an information processing method, an apparatus, and a communication device, which can solve the problem in the related art that the data of the DNS query will be discarded.
  • a first aspect provides an information processing method for a first communication device, the information processing method comprising:
  • first information includes at least one of the following: domain name server address information and configuration server address information;
  • the first operation includes at least one of the following:
  • the first policy information is used to determine the first rule of data processing; the first rule of data processing is used to perform data pass related control on the first data and/or the second data;
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data related to the address of the configuration server Irrelevant data and not the first data.
  • a first communication device including:
  • a first obtaining module configured to obtain first information, where the first information includes at least one of the following: domain name server address information and configuration server address information;
  • a first execution module configured to execute a first operation according to the first information; wherein, the first operation includes at least one of the following:
  • the first policy information is used to determine the first rule of data processing; the first rule of data processing is used to perform data pass related control on the first data and/or the second data;
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data not related to the address of the domain name server, data not related to the address of the configuration server, and not the first data.
  • a third aspect provides an information processing method for a second communication device, the information processing method comprising:
  • Second information includes at least one of the following: first information and first policy information;
  • the second operation includes at least one of the following:
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the domain name server address, data unrelated to the configuration server address, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information.
  • a second communication device comprising:
  • the second obtaining module is configured to obtain second information, where the second information includes at least one of the following: first information and first policy information;
  • the second execution module is configured to execute a second operation according to the second information; wherein, the second operation includes at least one of the following:
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information.
  • a fifth aspect provides an information processing method for a third communication device, the information processing method comprising:
  • third information includes at least one of the following: first information and first data processing rules;
  • the third operation includes at least one of the following:
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information.
  • a third communication device including:
  • a third obtaining module configured to obtain third information, where the third information includes at least one of the following: first information and first data processing rules;
  • a third execution module configured to execute a third operation according to the third information; wherein, the third operation includes at least one of the following:
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information.
  • an information processing method for use in a fourth communication device, the information processing method comprising:
  • the first information includes at least one of the following: domain name server address information, and configuration server address information.
  • a fourth communication device comprising:
  • a fourth sending module configured to send the first information
  • the first information includes at least one of the following: domain name server address information, and configuration server address information.
  • a network side device in a ninth aspect, includes a processor, a memory, and a program or instruction stored on the memory and executable on the processor, the program or instruction being executed by the The steps of the method according to the first aspect are implemented when the processor is executed, or the program or instruction is executed by the processor to realize the steps of the method according to the third aspect, or the program or instruction is executed by the processor.
  • the processor implements the steps of the method according to the fifth aspect when executed.
  • a network side device including a processor and a communication interface:
  • the communication interface is used to obtain first information, and the first information includes at least one of the following: domain name server address information and configuration server address information;
  • the processor is configured to perform a first operation according to the first information; wherein, the first operation includes at least one of the following:
  • controlling the communication interface to send the first information or the first policy information
  • the first policy information is used to determine the first rule of data processing; the first rule of data processing is used to perform data pass related control on the first data and/or the second data;
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data related to the address of the configuration server irrelevant data and not the first data;
  • the communication interface is used to obtain second information, where the second information includes at least one of the following: first information and first policy information;
  • the processor is configured to perform a second operation according to the second information; wherein, the second operation includes at least one of the following:
  • controlling the communication interface to send the first information or the data processing first rule
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the domain name server address and data related to the configuration server address;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information;
  • the communication interface is used to obtain third information, where the third information includes at least one of the following: first information and first data processing rules;
  • the processor is configured to perform a third operation according to the third information; wherein, the third operation includes at least one of the following:
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information.
  • a terminal in an eleventh aspect, includes a processor, a memory, and a program or instruction stored on the memory and executable on the processor, the program or instruction being executed by the processor When implementing the steps of the method according to the seventh aspect.
  • a twelfth aspect provides a terminal, including a processor and a communication interface:
  • the communication interface is used to send the first information
  • the first information includes at least one of the following: domain name server address information, and configuration server address information.
  • a thirteenth aspect provides a configuration method, the configuration method comprising:
  • a session management function entity sends data processing rules or rule parameters used to form the data processing rules, and the data processing rules are at least used for domain name query correlation and/or remote configuration correlation in the remote configuration process
  • the data executes the data through the control operation.
  • a fourteenth aspect provides a configuration method, the configuration method comprising:
  • Policy Control Function sends rule parameters used to form data processing rules or policies that carry the rule parameters, and the data processing rules are at least used to query related and/or remote domain names in the remote configuration process.
  • Configuration-related data executes data-by-control operations.
  • a fifteenth aspect provides a data control method, the data control method comprising:
  • the User Plane Function according to the data processing rules, at least performs a data pass control operation on the data related to the domain name query and/or the remote configuration in the remote configuration process.
  • a sixteenth aspect provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or instruction is executed by a processor, the steps of the method according to the first aspect are implemented, or the The steps of the method according to the third aspect, or the steps of implementing the method of the fifth aspect, or the steps of implementing the method of the seventh aspect, or the steps of implementing the method of the thirteenth aspect , or implement the steps of the method as described in the fourteenth aspect, or implement the steps of the method as described in the fifteenth aspect.
  • a seventeenth aspect provides a chip, the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction to implement the first aspect method, or implement the method as described in the third aspect, or implement the method as described in the fifth aspect, or implement the method as described in the seventh aspect, or implement the method as described in the thirteenth aspect, or implement the method as described in the thirteenth aspect.
  • a computer program/program product is provided, the computer program/program product is stored in a non-volatile storage medium, the program/program product is executed by at least one processor to implement the first
  • the steps of the information processing method described in the aspect, or the steps of implementing the configuration method as described in the third aspect, or the steps of implementing the information processing method as described in the fifth aspect, or the information processing as described in the seventh aspect The steps of the method are either the steps of implementing the configuration method as described in the thirteenth aspect, the steps of implementing the configuration method as described in the fourteenth aspect, or the steps of implementing the data control method as described in the fifteenth aspect.
  • the first communication device acquires first information, where the first information includes at least one of the following: domain name server address information and configuration server address information; and performs the first operation according to the first information;
  • the first operation includes at least one of the following: determining first policy information; sending the first information or the first policy information; wherein the first policy information is used to determine a first rule for data processing ;
  • the data processing first rule is used to control the data passing of the first data and/or the second data;
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and non-the first data.
  • the embodiment of the present application can pass the data related to the domain name query and/or related to the configuration server.
  • FIG. 1 is a block diagram of a wireless communication system to which an embodiment of the present application can be applied;
  • FIG. 3 is a flowchart of another information processing method provided in an embodiment of the present application.
  • Figure 6a is a schematic diagram of data interaction of SMF in an application scenario
  • Figure 6b is a schematic diagram of data interaction of SMF in application scenario 2;
  • FIG. 7 is a structural diagram of a first communication device provided in an embodiment of the present application.
  • FIG. 8 is a structural diagram of a second communication device provided in an embodiment of the present application.
  • FIG. 9 is a structural diagram of a third communication device provided in an embodiment of the present application.
  • FIG. 10 is a structural diagram of a fourth communication device provided in an embodiment of the present application.
  • FIG. 11 is a structural diagram of a communication device provided in an embodiment of the present application.
  • FIG. 12 is a structural diagram of a terminal provided in an embodiment of the present application.
  • FIG. 13 is a structural diagram of a network side device provided in an embodiment of the present application.
  • first, second and the like in the description and claims of the present application are used to distinguish similar objects, and are not used to describe a specific order or sequence. It is to be understood that the terms so used are interchangeable under appropriate circumstances so that the embodiments of the present application can be practiced in sequences other than those illustrated or described herein, and that "first”, “second” distinguishes Usually it is a class, and the number of objects is not limited.
  • the first object may be one or multiple.
  • “and/or” in the description and claims indicates at least one of the connected objects, and the character “/" generally indicates that the associated objects are in an "or” relationship.
  • LTE Long Term Evolution
  • LTE-Advanced LTE-Advanced
  • LTE-A Long Term Evolution-Advanced
  • CDMA Code Division Multiple Access
  • TDMA Time Division Multiple Access
  • FDMA Frequency Division Multiple Access
  • OFDMA Orthogonal Frequency Division Multiple Access
  • SC-FDMA Single-carrier Frequency-Division Multiple Access
  • system and “network” in the embodiments of the present application are often used interchangeably, and the described technology can be used not only for the above-mentioned systems and radio technologies, but also for other systems and radio technologies.
  • NR New Radio
  • the following description describes a New Radio (NR) system for example purposes, and uses NR terminology in most of the description below, but the techniques are also applicable to applications other than NR system applications, such as 6th generation (6th generation ) Generation, 6G) communication system.
  • 6th generation 6th generation
  • 6G 6th generation
  • the terminal accesses the network (Onboarding network) through a first access mode (such as Onboarding), where the first access mode (such as Onboarding) includes at least one of the following: access for downloading a certificate for accessing the second network
  • the access method of the first network, the access method of accessing the first network without a certificate for accessing the first network, the access method that can only use restricted services, and the certificate for the terminal to access the first network are the default Certificate.
  • the first network and the second network may be the same network or different networks.
  • Remote Provisioning means that the terminal obtains the target stand-alone non-public network (SNPN) by accessing the current network (Onboarding network) or integrates with the public network.
  • SNPN stand-alone non-public network
  • Non-public network Public Network Integrated Non-Public Network
  • the terminal may use the user plane solution for remote provisioning, that is, establishing a restricted data channel dedicated to remotely providing subscription information for the UE, and the subscription information is not only used for primary authentication , is also used for secondary authentication and network slice-specific authentication and authorization (Network Slice-Specific Authentication and Authorization, NSSAA), etc.
  • NSSAA Network Slice-Specific Authentication and Authorization
  • the UE may still not have a remote configuration server address, so the UE needs to use a fully qualified domain name (Fully Qualified Domain Name, FQDN) for remote configuration server address discovery.
  • FQDN Fully Qualified Domain Name
  • the UE uses the FQDN for remote configuration server address discovery, it needs to send a DNS query request to the DNS server to obtain the remote configuration server address.
  • the UE when the UE performs remote configuration, if the UE does not obtain the remote configuration server address after the restricted protocol data unit (Protocol Data Unit, PDU) session is established, the UE needs to use the FQDN for remote configuration server address discovery. Then the UE needs to perform a DNS query. Since the UE only establishes a limited PDU session, the data for the DNS query sent by the UE will be discarded, resulting in a failure of the DNS query.
  • PDU restricted protocol data unit
  • the UE sends first information to the SMF, where the first information includes a DNS and/or a remote provisioning server (Provisioning Server, PVS) address, and the SMF generates policy information (for example, a packet inspection rule (Packet Inspection Rule) according to the first information.
  • Policy Information for example, a packet inspection rule (Packet Inspection Rule) according to the first information.
  • Detection Rule, PDR and/or the forwarding action rule (Forwarding Action Rule, FAR) corresponding to the PDR, and send it to the UPF;
  • PDR Packet Inspection Rule
  • FAR Forwarding Action Rule
  • the SMF locally configures the first information, and the SMF generates the first data processing rule (for example, the PDR and/or the FAR corresponding to the PDR) according to the first information, and sends it to the UPF;
  • the first data processing rule for example, the PDR and/or the FAR corresponding to the PDR
  • the SMF receives the first configuration policy information from the PCF, and the SMF generates the first data processing rule (for example, the PDR and/or the FAR corresponding to the PDR) according to the first policy information, and sends it to the UPF;
  • the first data processing rule for example, the PDR and/or the FAR corresponding to the PDR
  • the SMF sends the first information to the UPF.
  • the UPF performs an operation of restricting the passage of data
  • the operation of restricting the passage of data includes at least one of the following: allowing only the first data to pass; disallowing or discarding other data (second data) other than the first data pass.
  • the purpose or source of the first data includes at least one of the following: a DNS server, a configuration server.
  • the configuration server includes: a server that configures the certificate and/or subscription information for the terminal;
  • the certificate and/or subscription information may be at least one of the following: certificate and/or subscription information for accessing the first object, primary authentication and/or authorization certificate and/or subscription, non-primary authentication and/or Authorization certificate and/or contract information;
  • Non-primary authentication and/or authorization includes at least one of the following: secondary authentication and/or authorization, and slice-related secondary authentication and/or authorization;
  • the first object includes: a slice of a network, a domain name (Domain Name, DN), and a network.
  • the type of the network includes at least one of the following: SNPN, Public network integrated NPN (Public network integrated NPN, PNI-NPN), Public Land Mobile Network (Public Land Mobile Network, PLMN).
  • SNPN Public network integrated NPN
  • PNI-NPN Public network integrated NPN
  • PLMN Public Land Mobile Network
  • the destination address or source address of the first data includes at least one of the following: DNS server address information, and configuration server address information.
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data.
  • performing an operation of allowing passage of the first data and/or performing an operation of not permitting passage of the second data includes at least one of the following operations:
  • the data related to the domain name server address refers to the data whose source address or destination address is the domain name server address
  • the data related to the configuration server address refers to data whose source address or destination address is the configuration server address
  • the data unrelated to the domain name server address includes data whose source address or destination address is not a domain name server:
  • the data unrelated to the configuration server address refers to data whose source address or destination address is not the configuration server address
  • the configuration server includes at least one of the following: PVS, subscription owner (Subscription Owner);
  • the first policy information includes a policy control and charging (Policy Control and Charging, PCC) rule, and the state of the gateway corresponding to the domain name server address or/and the configuration server address in the PCC rule is on or off.
  • Policy Control and Charging Policy Control and Charging
  • the data detection rule includes PDR
  • the data forwarding rule includes FAR.
  • FAR For example, two addresses of the FAR are set to pass, and PDR may not be set for the second data. It is not difficult to understand that data without PDR will be discarded. Therefore, according to the rules, the second data is discarded.
  • the access method for obtaining a certificate and/or signing a contract to access the network includes: an access method for remotely obtaining a certificate and/or signing a contract to access the network.
  • the restricted data channel includes at least one of the following: a data channel that allows the first data to pass, and data that does not allow the second data to pass.
  • the data channel includes a PDU session.
  • the first access manner includes Onboarding.
  • the first access mode (such as Onboarding) includes at least one of the following: an access mode for accessing the first network in order to download a certificate for accessing the second network, an access mode for accessing the first network without a certificate capable of accessing the first network;
  • the access mode for accessing the first network, the access mode in which only restricted services can be used, and the certificate for the terminal to access the first network are the default certificates.
  • the first network and the second network may be the same network or different networks.
  • the first data processing rule is at least related to the address information of the domain name query server.
  • the first data processing rule is also related to the address information of the remote configuration server, and is used to perform a data passing operation on the data related to the remote configuration query.
  • the second communication device receives the first information from the first communication device (eg, PCF), or obtains the first information through local configuration.
  • the configuration server includes: a server that configures the certificate and/or subscription information for the terminal;
  • the certificate and/or subscription information may be at least one of the following: certificate and/or subscription information for accessing the first object, primary authentication and/or authorization certificate and/or subscription, non-primary authentication and/or Authorization certificate and/or contract information.
  • Non-primary authentication and/or authorization includes at least one of the following: secondary authentication and/or authorization, and slice-related secondary authentication and/or authorization;
  • the first object includes: a slice of a network, a DN, and a network;
  • the type of the network includes at least one of the following: SNPN, PNI-NPN, PLMN.
  • the method, apparatus, and communication device provided by the embodiments of the present application can be applied to the following network system, where the network system includes: a terminal, a radio access network (Radio Access Network, RAN) network element, and a core network (Core Network, CN) network Yuan.
  • the network system includes: a terminal, a radio access network (Radio Access Network, RAN) network element, and a core network (Core Network, CN) network Yuan.
  • RAN Radio Access Network
  • CN Core Network
  • the communication device may include at least one of the following: a communication network element device and a terminal.
  • the communication network elements may include at least one of the following: a core network network element and a wireless access network network element.
  • the core network elements may include, but are not limited to, at least one of the following: core network equipment, core network nodes, core network functions, core network network elements, mobility management entities (Mobility Management Entity, MME), access Mobility Management Function (Access Management Function, AMF), Session Management Function (Session Management Function, SMF), User Plane Function (User Plane Function, UPF), Serving Gateway (serving GW, SGW), PDN Gateway (PDN Gate Way), Policy Control Function (PCF), Policy and Charging Rules Function (PCRF), General Packet Radio Service (GPRS) Serving GPRS Support Node (SGSN) ), Gateway GPRS Support Node (GGSN), Unified Data Management (UDM), Unified Data Repository (UDR), Home Subscriber Server (HSS), application functions (Application Function, AF), Centralized network configuration (Centralized network configuration, CNC).
  • MME Mobility Management Entity
  • AMF Access Management Function
  • Session Management Function Session Management Function
  • UPF User Plane Function
  • UPF
  • the network elements of the wireless access network may include, but are not limited to, at least one of the following: wireless access network equipment, wireless access network nodes, wireless access network functions, wireless access network units, and third-generation cooperation Third Generation Partnership Project (3GPP) radio access network, non-3GPP radio access network, Centralized Unit (CU), Distributed Unit (DU), base station, evolved Node B , eNB), 5G Base Station (gNB), Radio Network Controller (RNC), Base Station (NodeB), Non-3GPP Inter Working Function (N3IWF), Access Controller (Access Controller, AC) node, access point (Access Point, AP) device or wireless local area network (Wireless Local Area Networks, WLAN) node, N3IWF.
  • 3GPP Third Generation Partnership Project
  • the base station can be a base station (Base Transceiver Station, BTS) in the Global System for Mobile Communications (GSM) or Code Division Multiple Access (Code Division Multiple Access, CDMA), or a wideband code division multiple access ( A base station (NodeB) in Wideband Code Division Multiple Access, WCDMA), an evolved base station (for example: eNB or e-NodeB, evolutional Node B) and a 5G base station (gNB) in LTE, the embodiments of this application do not limited.
  • BTS Base Transceiver Station
  • GSM Global System for Mobile Communications
  • CDMA Code Division Multiple Access
  • CDMA Code Division Multiple Access
  • eNB evolved base station
  • gNB 5G base station
  • a terminal may include a relay supporting a terminal function and/or a terminal supporting a relay function.
  • a terminal can also be called a terminal device or a user terminal (User Equipment, UE).
  • the terminal can be a mobile phone, a tablet computer (Tablet Personal Computer), a laptop computer (Laptop Computer), a personal digital assistant (Personal Digital Assistant, PDA), Terminal-side devices such as a Mobile Internet Device (MID), a wearable device (Wearable Device), or a vehicle-mounted device.
  • MID Mobile Internet Device
  • WAW Device wearable device
  • vehicle-mounted device a vehicle-mounted device.
  • obtaining or obtaining may be understood as obtaining from configuration, receiving, receiving after request, obtaining through self-learning, deriving and obtaining according to unreceived information, or obtaining after processing according to received information, Specifically, it can be determined according to actual needs, which is not limited in this embodiment of the present application.
  • sending may include broadcasting, broadcasting in system messages, returning after responding to a request, sending dedicated signaling, and the like.
  • FIG. 1 shows a block diagram of a wireless communication system to which the embodiments of the present application can be applied.
  • the wireless communication system includes a terminal 11 and a network-side device 12 .
  • the terminal 11 may also be called a terminal device or a user terminal (User Equipment, UE), and the terminal 11 may be a mobile phone, a tablet computer (Tablet Personal Computer), a laptop computer (Laptop Computer) or a notebook computer, a personal digital computer Assistant (Personal Digital Assistant, PDA), handheld computer, netbook, ultra-mobile personal computer (ultra-mobile personal computer, UMPC), mobile Internet device (Mobile Internet Device, MID), wearable device (Wearable Device) or vehicle-mounted device (VUE), pedestrian terminal (PUE) and other terminal-side devices, wearable devices include: smart watches, bracelets, headphones, glasses, etc.
  • the network side device 12 may be a base station or a core network, wherein the base station may be referred to as a Node B, an evolved Node B, an access point, a Base Transceiver Station (BTS), a radio base station, a radio transceiver, a basic service Set (Basic Service Set, BSS), Extended Service Set (Extended Service Set, ESS), Node B, Evolved Node B (eNB), Home Node B, Home Evolved Node B, WLAN Access Point, WiFi Node, Send Transmitting Receiving Point (TRP) or some other suitable term in the field, as long as the same technical effect is achieved, the base station is not limited to specific technical terms.
  • the base station in the NR system is taken as an example, but the specific type of the base station is not limited.
  • FIG. 2 is a flowchart of an information processing method provided in an embodiment of the present application.
  • the execution body of the method is a first communication device, and the first communication device may be a PCF.
  • the method The following steps can be included:
  • Step 201 Acquire first information, where the first information includes at least one of the following: domain name server address information and configuration server address information.
  • Step 202 Execute a first operation according to the first information; wherein, the first operation includes at least one of the following:
  • the first policy information is used to determine the first rule of data processing; the first rule of data processing is used to perform data pass related control on the first data and/or the second data;
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data not related to the address of the domain name server, data not related to the address of the configuration server, and not the first data.
  • the first access mode includes onboarding access.
  • the data related to the domain name server address refers to the data whose source address or destination address is the domain name server address
  • the data related to the configuration server address refers to data whose source address or destination address is the configuration server address
  • the data unrelated to the domain name server address includes data whose source address or destination address is not a domain name server:
  • the data unrelated to the configuration server address refers to data whose source address or destination address is not the configuration server address
  • the above-mentioned first communication device may be a Policy Control Function (Policy Control Function, PCF)
  • Policy Control Function Policy Control Function
  • the above-mentioned first information may be a rule parameter used to form the first rule of data processing
  • the above-mentioned first policy information may be The policy that carries the rule parameters.
  • the above-mentioned non-the first data can be understood as other data except the first data.
  • the data passing related control refers to the operation of controlling whether the data passes or not.
  • Policy Control and Charging, PCC Policy Control and Charging
  • the PCF may send the above-mentioned first information and/or the first policy information to a session management function entity (Session Management Function, SMF), and the above-mentioned first policy information may be any policy that can be transmitted to the SMF, as long as it There are enough fields to hold the above rule parameters.
  • SMF Session Management Function
  • the above-mentioned SMF is used to send the first data processing rule or the rule parameter used to form the first data processing rule to the UPF, so that the According to this, UPF performs data pass control operations on the data related to the domain name query in the remote configuration process, so that the UE can obtain the correct DNS information from the domain name query server, and use the DNS information to achieve this when only a limited PDU session is established.
  • PVS discovery based on Fully Qualified Domain Name (FQDN).
  • the UE needs to perform a PVS query based on the FQDN to obtain the PVS address. Since the FQDN needs to have both the host name and the domain name, the UE needs to obtain the corresponding DNS information before using the FQDN based on the DNS information and the host name. However, in the process of obtaining the DNS information by the UE, since the UE only establishes a limited PDU session at this time, the data of the DNS query sent by the UE will be discarded, thereby causing the DNS query failure. That is to say, in the above case, since the UE cannot query the DNS information, it is impossible to perform a PVS query based on the FQDN, which will eventually lead to a service failure.
  • PVS Remote Configuring Server
  • the UPF by sending the first data processing rule or the rule parameters used to form the first data processing rule to the UPF, the UPF allows the domain name to query related data and/or the configuration server to query related data The data passed through (that is, not discarded), and the query result is returned to the UE, so that the DNS query function and the PVS query function can be independently controlled.
  • the data related to the query of the domain name and/or the data related to the query of the configuration server are individually and independently controlled. Therefore, it is possible to allow the data and/or configuration related to the query of the domain name.
  • the data related to the server query is passed, and the business failure caused by discarding the data related to the domain name query and/or configuring the server to query the related data in the related art is avoided.
  • the above-mentioned UPF can also independently query the data related to the configuration (including the PVS query based on the above-mentioned first rule of data processing or the rule parameters used to form the first rule of data processing, and for the convenience of description, in the following embodiments only Taking the PVS query as an example for illustration), the data passing control operation is executed, which will not be described in detail here.
  • the data processing first rule may be constructed at least based on address information related to a domain name query server.
  • the above-mentioned data related to the domain name server address may include at least one of the following: domain name query data and domain name query response data.
  • the above-mentioned data related to the address of the configuration server may include at least one of the following: configuration query data and configuration query response data.
  • the data in order to determine whether the data is a data packet related to the domain name query or data related to a configuration query, it can be determined according to whether the destination address or source address of the data is a domain name query server or a configuration server.
  • the data related to the domain name query includes: data whose destination address or source address is the address of the domain name query server; or, data whose destination or source is the domain name query server;
  • the data related to the remote configuration query includes data whose destination address or source address is the address of the remote configuration server; or, data whose destination or source is the remote configuration server.
  • the data of the destination address being the address of the domain name query server is the data of the DNS query request; the data of the source address being the address of the domain name query server is the data of the DNS query response.
  • the above-mentioned destination address is the data of the address of the remote configuration server, that is, the data of the PVS query request
  • the above-mentioned source address is the data of the address of the remote configuration server, that is, the data of the PVS query response.
  • a first rule for data processing can be implemented, and at the same time, the pass control of the data related to the PVS query and the data related to the DNS query can be implemented.
  • rule parameters for forming the first rule for data processing may also include DNS address information, device identification of a DNS server (ie, a domain name query server), or identification information of a DNS server, and the like.
  • the first data processing rule includes a forwarding action rule (Forwarding Action Rule, FAR) or a packet detection rule (Packet Detection Rules, PDR).
  • FAR Forwarding Action Rule
  • PDR Packet Detection Rules
  • the PDR includes various information for classifying data arriving at the UPF, and each PDR is used to detect data in a specific transmission direction, such as upstream and downstream directions.
  • FAR is used to define how to buffer, discard or forward data, including data encapsulation/decapsulation and forwarding destination.
  • the above-mentioned FAR or PDR may be generated based on the DNS and/or PVS address information configured locally by the SMF, or, before the SMF generates the above-mentioned FAR or PDR, it may receive other network devices (for example: PCF, Application Function Entity (Application Function Entity) , AF), Local DNS Resolver (LDNSR), Default Credential Server (DCS), Subscription Owner (Subscription Owner, etc.) or the DNS and/or PVS address information sent by the UE to enable The SMF generates the above-mentioned FAR or PDR based on the received DNS and/or PVS address information.
  • PCF Application Function Entity
  • AF Application Function Entity
  • LNSR Local DNS Resolver
  • DCS Default Credential Server
  • Subscription Owner Subscription Owner
  • the data related to the DNS address and the PVS address in the FAR is set to pass, and the PDR may not be set for the second data.
  • the second data will be discarded.
  • the above-mentioned FAR or PDR and related technologies are used to query data through the configuration server (for the convenience of description, the following embodiments only take the configuration server as PVS as an example for illustration, which does not constitute a specific limitation here)
  • the rules for querying data Can be the same rule.
  • the configuration server may be used to configure a network (such as a standalone NPN (Standalone NPN, SNPN) type network) certificate and/or subscription data to the terminal.
  • the subscription information may be data used for primary authentication, or data used for secondary authentication, network slice-specific authentication and authorization (NSSAA) and other purposes.
  • NSSAA network slice-specific authentication and authorization
  • NPN Public network integrated NPN, PNI-NPN
  • PNI-NPN Public network integrated NPN
  • the first data processing rule may also be related to the address information of the remote configuration server, and is used for the remote configuration query
  • the associated data executes the data through the control operation.
  • the address information of the above-mentioned remote configuration server may be the PVS address information configured locally by SMF, or other network devices (such as PCF, AF, LDNSR, DCS, Subscription Owner). etc.) or the PVS address information sent by the UE, which is not specifically limited here.
  • the first policy information includes at least one of the following:
  • Relevant policy information is required to perform control operations on the second data that do not allow passing or discarding of the second data.
  • the first rule for data processing includes at least one of the following:
  • An operation that does not allow or discards the second data is performed on the second data.
  • the above-mentioned policy information related to the control operation that does not allow or discards the second data to be performed on the second data implies: the policy information related to the operation that allows the first data to be passed through. the meaning of.
  • the first policy information includes the first information
  • the data processing first rule contains the first information.
  • performing the first operation according to the first information includes:
  • the first operation is performed according to the first information
  • the first access mode includes at least one of the following: an access mode for accessing a network for obtaining a certificate and/or signing a contract, an access mode for using a restricted access network, an access mode for using a default certificate to access the network Access methods, access methods that can only establish restricted data channels, and access methods that cannot establish unrestricted data channels.
  • the access method for obtaining a certificate and/or signing a contract to access the network may include: an access method for remotely obtaining a certificate and/or signing a contract to access the network.
  • the restricted data channel may include at least one of the following: a data channel that allows the first data to pass, and a data channel that does not allow the second data to pass.
  • the data channel may include a PDU session.
  • the above-mentioned first access manner may also include Onboarding.
  • the first communication device acquires first information, where the first information includes at least one of the following: domain name server address information and configuration server address information; and performs the first operation according to the first information;
  • the first operation includes at least one of the following: determining first policy information; sending the first information or the first policy information; wherein the first policy information is used to determine a first rule for data processing ;
  • the data processing first rule is used to control the data passing of the first data and/or the second data;
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and non-the first data.
  • the data related to DNS query and/or configuration server query can be individually controlled to pass data, for example: allowing DNS query and/or configuration server query related data to pass through, or, disallowing DNS query and/or configuration server query Irrelevant data passes through etc
  • FIG. 3 is a flowchart of an information processing method provided in an embodiment of the present application.
  • the method is used for a second communication device, and the second communication device may be an SMF.
  • the method may include The following steps:
  • Step 301 Acquire second information, where the second information includes at least one of the following: first information and first policy information.
  • Step 302 Execute a second operation according to the second information; wherein, the second operation includes at least one of the following:
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information.
  • the above-mentioned sending the first information or the first data processing rule may be: SMF sends the first information or the first data processing rule to the UPF.
  • first information, first policy information and first data processing rule respectively have the same meaning and effect as the first information, first policy information and first data processing rule in the method embodiment shown in FIG. 2 , here No longer.
  • the operation of determining the first rule for data processing includes at least one of the following:
  • Data detection rules and/or data forwarding rules are not set for the second data.
  • the above data detection rules may include PDR
  • the above data forwarding rules may include FAR.
  • PDR the data related to the DNS address and PVS address in the FAR to pass
  • FAR the data forwarding rules
  • the first data processing rule is at least related to address information of a domain name query server.
  • the above-mentioned first data processing rule is at least related to the address information of the domain name query server: in order for UPF to determine whether the received data is data related to domain name query, the data processing first rule can be at least It is constructed based on the address information with the domain name query server.
  • the first data processing rule may also be related to the address information of the remote configuration server, and is used to perform a data passing operation on the data related to the remote configuration query.
  • the obtaining the second information includes:
  • the fifth communication device includes the address information for confirming the configuration server according to the data related to the domain name query result.
  • the above-mentioned first communication device may be a first communication device to which the method embodiment shown in FIG. 2 is applied.
  • the SMF receives a policy carrying rule parameters from the PCF, and the SMF may parse the policy to obtain rule parameters for generating the first rule for data processing.
  • the policy that carries the rule parameter sent by the PCF may be a policy for restricting data passing
  • the policy for restricting data passing may include at least one of the following: a policy for configuring the data channel of the certificate on the user plane; A policy for a data channel in a first access mode (eg, Onboarding); a policy for determining whether to allow data to pass through (eg, a policy for determining whether to allow data to pass through a gateway (eg, UPF)), and the like.
  • the first access mode includes onboarding access.
  • the data detection rule includes PDR.
  • the data forwarding rule includes FAR.
  • FAR For example, two addresses of the FAR are set to pass.
  • PDR may not be set, and according to the rules, it will be discarded.
  • the data processing rules are at least related to the address information of the domain name query server.
  • the data processing rule is also related to the address information of the remote configuration server, and is used to perform a data passing operation on the data related to the remote configuration query.
  • the second information is received from a second communication device (such as a PCF), or locally configured to obtain the second information.
  • a second communication device such as a PCF
  • Performing an operation of allowing passage on the first data and/or performing an operation of not allowing passage on the second data includes at least one of the following operations:
  • the second communication device may obtain the second information based on a local configuration, such as a local policy.
  • the above-mentioned second information may also be acquired from the terminal, or received from the fifth communication device.
  • the fifth communication device may be an edge application server discovery function unit (Edge Application Server Detection Function, EASDF).
  • the configuration server address is obtained through the reporting rule, which may specifically include at least one of the following:
  • the address information sent by the target terminal is used as the address of the configuration server.
  • the second communication device may acquire the rule parameter in various ways, so as to improve the flexibility of the information processing method.
  • the first rule for data processing includes at least one of the following:
  • An operation that does not allow or discards the second data is performed on the second data.
  • the first rule of data processing includes the first information.
  • performing the second operation according to the second information includes:
  • the second operation is performed according to the second information
  • the first access mode includes at least one of the following: an access mode for accessing a network for obtaining a certificate and/or signing a contract, an access mode for using a restricted access network, an access mode for accessing the network using a default certificate Access mode, access mode that can only establish restricted data channel, and access mode that cannot establish unrestricted data channel.
  • first access mode and the like have the same meaning and function as the first access mode and the like in the method embodiment shown in FIG. 2 respectively, and will not be repeated here.
  • the information processing method applied to the second communication device corresponds to the method embodiment applied to the first communication device as shown in FIG. 2 , and can obtain the same benefits as the method embodiment shown in FIG. 2 . The effect will not be repeated here.
  • FIG. 4 is a flowchart of an information processing method provided in an embodiment of the present application.
  • the method is used for a third communication device, and the third communication device may be a UPF.
  • the method may include The following steps:
  • Step 401 Obtain third information, where the third information includes at least one of the following: first information and a first rule for data processing.
  • Step 402 Execute a third operation according to the third information; wherein, the third operation includes at least one of the following:
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information.
  • the above-mentioned data passing related control on the first data and/or the second data may include: in the remote configuration process, allowing the related data to be queried through the domain name carried by the restricted PDU session, so that the When the DNS request data sent by the UE is obtained, the DNS query request data is not discarded, and the corresponding DNS query response data is also returned to the UE, so as to implement the DNS query function on a limited PDU session.
  • the above-mentioned data pass-related control on the first data and/or the second data may also include: in the configuration query process, allowing the relevant data to be queried through the configuration carried by the restricted PDU session, so as to obtain the
  • the PVS request data sent by the UE is sent, the PVS query request data is not discarded, and the corresponding PVS query response data is also returned to the UE, so as to implement the PVS query function on a limited PDU session.
  • the data related to the domain name server address and/or the data related to the configuration server address are individually and independently controlled. Therefore, it is possible to allow the data related to the domain name server address and/or the Or the data related to the configuration server address is passed, thereby avoiding the business failure caused by discarding the data related to the domain name server address and/or the data related to the configuration server address in the related art.
  • the above-mentioned first data processing rule may be a data processing first rule received from the SMF, or the data processing first rule is generated based on a rule parameter received from the SMF, and the data processing first rule is related to
  • the first rule of data processing in the method embodiment shown in FIG. 2 or FIG. 3 has the same meaning and function, and details are not repeated here.
  • the obtaining the third information includes:
  • the fifth communication device includes the address information for confirming the configuration server according to the data related to the domain name query result.
  • the above-mentioned first communication device is the first communication device to which the method embodiment shown in FIG. 2 is applied, and the above-mentioned fifth communication device has the same meaning as the fifth communication device in the method embodiment shown in FIG. 2 or FIG. 3 . This will not be repeated here.
  • the first rule for data processing includes at least one of the following:
  • An operation that does not allow or discards the second data is performed on the second data.
  • the obtaining the third information includes: when it is confirmed that the terminal accesses the first network through the first access mode, obtaining the third information;
  • the first access mode includes at least one of the following: an access mode for accessing a network for obtaining a certificate and/or signing a contract, an access mode for using a restricted access network, an access mode for accessing the network using a default certificate Access mode, access mode that can only establish restricted data channel, and access mode that cannot establish unrestricted data channel.
  • the first access mode includes onboarding access.
  • the data detection rule includes PDR.
  • the data forwarding rule includes FAR.
  • FAR For example, two addresses of the FAR are set to pass.
  • PDR may not be set, and according to the rules, it will be discarded.
  • the data processing rules are at least related to the address information of the domain name query server.
  • the data processing rule is also related to the address information of the remote configuration server, and is used to perform a data passing operation on the data related to the remote configuration query.
  • the second information is received from a second communication device (eg, PCF), or locally configured to obtain the second information.
  • a second communication device eg, PCF
  • Performing an operation of allowing passage on the first data and/or performing an operation of not allowing passage on the second data includes at least one of the following operations:
  • first data, second data and first access mode respectively have the same meaning as the first data, second data and first access mode in the method embodiment shown in FIG. 2 or FIG.
  • the information processing method provided by the embodiment of the present application corresponds to the method embodiment shown in FIG. 2 or FIG. 3 , and can achieve the same beneficial effects as the method embodiment shown in FIG. 2 or FIG. 3 . Repeat.
  • FIG. 5 is a flowchart of another information processing method provided in an embodiment of the present application.
  • the method is used for a fourth communication device, and the fourth communication device may be a UE.
  • the method may Include the following steps:
  • Step 501 Send first information; wherein, the first information includes at least one of the following: domain name server address information, and configuration server address information.
  • the UE may send the first information to the first communication device applying the method embodiment shown in FIG. 2 , and/or to the first communication device applying the method embodiment shown in FIG. 3 .
  • the second communication device sends the first information.
  • the sending the first information includes: when it is confirmed that the terminal accesses the first network through the first access mode, sending the first information;
  • the first access mode includes at least one of the following: an access mode for accessing a network for obtaining a certificate and/or signing a contract, an access mode for using a restricted access network, an access mode for using a default certificate to access the network Access methods, access methods that can only establish restricted data channels, and access methods that cannot establish unrestricted data channels.
  • the first access mode includes onboarding access.
  • the above-mentioned first access manner has the same meaning as the first access manner in the method embodiment shown in FIG. 2 or FIG. 3 , and details are not described herein again.
  • the information processing method for the fourth communication device corresponds to the method embodiment shown in FIG. 2 and/or FIG. 3 , and has the same beneficial effects, and details are not described herein again.
  • a flowchart of a configuration method also provided in an embodiment of the present application the configuration method may include the following steps:
  • SMF sends data processing rules or rule parameters used to form the data processing rules, and the data processing rules are at least used to execute data related to domain name query and/or data related to remote configuration query in the remote configuration process through control operate.
  • the above-mentioned data processing rule may be equivalent to the first data processing rule in any one of the method embodiments in FIG. 2 to FIG. 5
  • the above-mentioned rule parameter may be equivalent to any one of FIG. 2 to FIG. 5
  • the first information in the method embodiment, and the above-mentioned SMF is used to send the data processing rule or the first information (that is, the rule parameter) used to form the data processing rule to the UPF, so that the UPF can configure the remote configuration process accordingly.
  • the data related to the domain name query and/or the data related to the remote configuration query are executed through the control operation, so that the UE can obtain the correct DNS information and/or PVS address from the domain name query server, and only establish a limited PDU session.
  • the situation utilizes this DNS message to realize PVS discovery based on Fully Qualified Domain Name (FQDN).
  • FQDN Fully Qualified Domain Name
  • the present application can be specifically applied to any scenario in which DNS query data and/or data related to remote configuration query are discarded in the UPF, so as to realize the correct processing of services. For example, when the UE only establishes a limited PDU session case.
  • the UE needs to perform a PVS query based on the FQDN. to get the PVS address. Since the FQDN needs to have both the host name and the domain name, the UE needs to obtain the corresponding DNS information before using the FQDN based on the DNS information and the host name. However, in the process of the UE acquiring DNS information, since the UE only establishes a limited PDU session at this time, the data packet of the DNS query sent by the UE will be discarded, thus causing the DNS query failure. That is to say, in the above case, since the UE cannot query the DNS information, it is impossible to perform a PVS query based on the FQDN, which will eventually lead to a service failure.
  • the remote configuration server Provisioning Server
  • the UPF by sending the data processing rules or the rule parameters used to form the data processing rules to the UPF, the UPF allows the data related to the domain name query and/or the data related to the remote configuration query to pass through ( That is, it is not discarded), and returns the query result to the UE, so that the DNS query function and remote configuration can be realized.
  • the data related to the domain name query and/or the data related to the remote configuration query are individually and independently controlled.
  • the data related to the configuration query is passed, and the business failure caused by discarding the data related to the domain name query and/or the data related to the remote configuration query in the related art is avoided.
  • the data related to the domain name query may include at least one of the following: domain name query data and domain name query response data.
  • the data processing rule may be constructed at least based on address information related to the domain name query server.
  • the address information of the domain name query server may be the address information configured locally by the SMF, or the address information sent by other network devices (such as PCF, AF, LDNSR, DCS, Subscription Owner, etc.), or the UE
  • the sent address information is not specifically limited here.
  • whether the data is a data packet related to a domain name query can be determined according to the correlation between the data processing rule and the DNS address information. For example, UPF can be made to judge whether the data is related to domain name query according to whether the destination address or source address of the received data is DNS.
  • the data processing rule is established according to the data type information carried in the data, and the UPF can determine whether the data is related to the domain name query according to the type of the received data, and then determine whether to pass the data.
  • a data processing rule can be established according to the device identification of the receiving device or the transmitting device carried in the data, and the UPF can determine whether the data is related to the domain name query according to the device identification of the receiving device or the transmitting device in the received data. , and then determine whether to pass the data.
  • rule parameters for forming the data processing rule may also include DNS address information, device identification of a DNS server (ie, a domain name query server), or identification information of a DNS server, and the like.
  • the data processing rule sent by the SMF is a forwarding action rule (Forwarding Action Rule, FAR) or a packet detection rule (Packet Detection Rules, PDR).
  • FAR Forwarding Action Rule
  • PDR Packet Detection Rules
  • the PDR includes various information for classifying data arriving at the UPF, and each PDR is used to detect data in a specific transmission direction, such as upstream and downstream directions.
  • FAR is used to define how to buffer, discard or forward data, including data encapsulation/decapsulation and forwarding destination.
  • the above-mentioned FAR or PDR may be generated based on the DNS and/or PVS address information configured locally by the SMF, or, before the SMF generates the above-mentioned FAR or PDR, it may receive other network devices (such as PCF, AF, LDNSR, DCS, Subscription Owner, etc.) or the DNS and/or PVS address information sent by the UE, so that the SMF generates the above-mentioned FAR or PDR based on the received DNS and/or PVS address information.
  • other network devices such as PCF, AF, LDNSR, DCS, Subscription Owner, etc.
  • the above-mentioned FAR or PDR and related technologies are used to query data through the configuration server (for the convenience of description, the following embodiments only take the configuration server as PVS as an example for illustration, which does not constitute a specific limitation here)
  • the rules for querying data Can be the same rule.
  • the configuration server may be used to configure a network (such as a standalone NPN (Standalone NPN, SNPN) type network) certificate and/or subscription data to the terminal.
  • the subscription information may be data used for primary authentication, and may also be data used for secondary authentication, NSSAA and other purposes.
  • the data processing rules can also be related to the address information of the remote configuration server, and are used for remote configuration query related data. Data executes data through control operations.
  • the address information of the above-mentioned remote configuration server may be the PVS address information configured locally by SMF, or other network devices (such as PCF, AF, LDNSR, DCS, Subscription Owner). etc.) or the PVS address information sent by the UE, which is not specifically limited here.
  • whether the data is related to the remote configuration query can be determined according to the correlation between the data processing rule and the PVS address information.
  • the UPF can be made to judge whether the data is related to the remote configuration query according to whether the destination address or source address of the received data packet is PVS.
  • the data processing rule can be established according to the data type information carried in the data type, and the UPF can determine whether the data is related to the remote configuration query according to the type of the received data, and then determine whether to pass the data.
  • the data processing rule can be established according to the device identification of the receiving device or the transmitting device carried in the data, and the UPF can determine whether the data is related to the remote configuration query according to the device identification of the receiving device or the transmitting device in the received data. data, and then determine whether to pass the data.
  • a data processing rule can be implemented, and the pass control of PVS query related data and DNS query related data can be realized at the same time.
  • the configuration method provided by this application further includes:
  • the SMF receives the domain name query related data that is sent by the domain name query server and carries the address information of the remote configuration server.
  • the SMF after configuring the passing rules of the data packets related to the DNS query, after the SMF sends the DNS query data packets, it can receive the DNS response data returned by the DNS server.
  • the process of acquiring the address information of the remote configuration server can be simplified. That is, when the address of the configuration server is not available, the address of the configuration server can be obtained according to the DNS query result of the terminal.
  • the configuration server address may also be received from a terminal or a network-side device such as an AF.
  • the data passing control operation includes at least one of the following operations:
  • the above-mentioned disallowing the data other than the data related to the domain name query and the data related to the remote configuration query to pass through implies: allowing the data related to the domain name query and the data related to the remote configuration query to pass through. mean.
  • the above-mentioned discarding of data other than the data related to the domain name query and the data related to the remote configuration query implies that the data related to the domain name query and the data related to the remote configuration query are not discarded.
  • the data in order to realize whether the data is a data packet related to the domain name query or data related to a remote configuration query, it can be determined according to whether the destination address or source address of the data packet is a domain name query server or a remote configuration server.
  • the data related to the domain name query includes: data whose destination address or source address is the address of the domain name query server; or, data whose destination or source is the domain name query server;
  • the data related to the remote configuration query includes data whose destination address or source address is the address of the remote configuration server; or, data whose destination or source is the remote configuration server.
  • the data of the destination address being the address of the domain name query server is the data of the DNS query request; the data of the source address being the address of the domain name query server is the data of the DNS query response.
  • the above-mentioned destination address is the data of the address of the remote configuration server, that is, the data of the PVS query request
  • the above-mentioned source address is the data of the address of the remote configuration server, that is, the data of the PVS query response.
  • the data packet is the data related to the domain name query or the data related to the remote configuration query by the address of the data
  • it is also possible to judge the name of the device sending or receiving the data, device identification, etc. Determine whether the data is the data received or sent by the domain name query server or the remote configuration server, and if the data is determined to be the data received or sent by the domain name query server or the remote configuration server, determine that the data is the domain name query related data or remote configuration query related data.
  • the above data processing rules may be generated by SMF based on rule parameters such as DNS and/or PVS addresses configured locally.
  • rule parameters such as DNS and/or PVS addresses configured locally.
  • the SMF needs to receive rule parameters such as DNS and/or PVS address information sent by other devices, so that the SMF can generate the above data processing based on the received rule parameters. rule.
  • the configuration method provided by the present application may further include the following steps:
  • the SMF receives the rule parameter from a terminal or a network device
  • the SMF uses the rule parameters stored locally in the SMF;
  • the SMF receives the policy carrying the rule parameters from the PCF.
  • the above-mentioned network-side devices may include PCF, AF, LDNSR, DCS, Subscription Owner, and the like.
  • the configuration server address is obtained through the reporting rule, which may specifically include at least one of the following:
  • the address information sent by the target terminal is used as the address of the configuration server.
  • the SMF when the SMF receives the policy carrying the rule parameter from the PCF, the SMF can parse the policy to obtain the rule parameter.
  • the policy that carries the rule parameter sent by the PCF may be a policy for restricting data passing, and the policy for restricting data passing may include at least one of the following: a policy for configuring the data channel of the certificate on the user plane; A policy for the data channel in the first access mode (Onboarding); a policy for determining whether to allow data to pass through (eg, a policy for determining whether to allow data to pass through a gateway (eg, UPF)), and the like.
  • the SMF can obtain the rule parameters in various ways, so as to improve the flexibility of the configuration method.
  • the SMF sends data processing rules or rule parameters used to form the data processing rules, and the data processing rules are at least used to query data related to domain names in the remote configuration process and/or remote configuration queries
  • the relevant data performs a data pass control operation, so that the UPF performs a data pass control operation on at least the data related to the domain name query and/or the data related to the remote configuration query in the remote configuration process according to the data processing rules.
  • data related to DNS queries and/or data related to remote configuration queries are not discarded.
  • a flowchart of another configuration method provided by an embodiment of the present application may include the following steps:
  • PCF sends rule parameters used to form data processing rules or policies carrying the rule parameters, and the data processing rules are at least used to execute data related to domain name query and/or data related to remote configuration query in the remote configuration process By controlling the operation.
  • the above-mentioned policy carrying the rule parameter may be any policy that can be transmitted to the SMF, as long as it has enough fields to store the above-mentioned rule parameter.
  • the PCF may send the above-mentioned rule parameters for forming a data processing rule or a policy carrying the rule parameters to the SMF.
  • the data processing rule is at least related to the address information of the domain name query server.
  • the data processing rule is also related to the address information of the remote configuration server, and is used to perform a data pass control operation on the data related to the remote configuration query.
  • the configuration method applied to PCF and the configuration method applied to SMF have the same meaning as the implementation manner of SMF receiving rule parameters for forming data processing rules from PCF or policies carrying the rule parameters in the embodiments. , and can achieve the same beneficial effect, which is not repeated here.
  • a flowchart of a data control method also provided in an embodiment of the present application, the data control method may include the following steps:
  • the UPF performs a data pass control operation at least on the data related to the domain name query and/or the data related to the remote configuration query in the remote configuration process.
  • the above-mentioned data passing control operation at least on the data related to the domain name query and/or the data related to the remote configuration query in the remote configuration process can be understood as: in the remote configuration process, it is allowed to pass the data carried by the restricted PDU session.
  • Domain name query related data and/or remote configuration query related data so that when the DNS request data and/or PVS request data sent by the UE are obtained, the DNS query request data and/or PVS request data are not discarded, and the DNS query request data and/or PVS request data are not discarded.
  • the corresponding DNS query response data and/or PVS query response data are returned to the UE, so as to implement the DNS query function and the PVS query function on the restricted PDU session.
  • the data related to the domain name query and/or the data related to the remote configuration query are individually and independently controlled.
  • the data related to the configuration query is passed, and the business failure caused by discarding the data related to the domain name query and/or the data related to the remote configuration query in the related art is avoided.
  • the above-mentioned data processing rule may be a data processing rule received from SMF, or a data processing rule generated based on rule parameters received from SMF, and the data processing rule is the same as the configuration method applied to SMF in the embodiment of the
  • the data processing rules have the same meaning and function, and will not be repeated here.
  • the data processing rule is at least related to the address information of the domain name query server.
  • the data processing rule is also related to the address information of the remote configuration server, and is used to perform a data pass control operation on the data related to the remote configuration query.
  • the data passing control operation includes at least one of the following operations:
  • the data related to the domain name query includes: the destination address or the source address is the data of the address of the domain name query server; or, the destination or source is the data of the domain name query server;
  • the data related to the remote configuration query includes data whose destination address or source address is the address of the remote configuration server; or, data whose destination or source is the remote configuration server.
  • the method before performing the data pass control operation on at least the data related to the domain name query in the remote configuration process according to the data processing rule, the method further includes:
  • the UPF receives the data processing rules from the SMF;
  • the UPF receives rule parameters from the SMF for forming the data processing rules
  • the UPF receives the policy from the SMF that carries the rule parameter sent by the PCF.
  • the data processing rule received from the SMF is FAR or PDR.
  • the data control method applied to UPF is based on the data processing rules obtained by the configuration method applied to SMF or the rule parameters used to form the data processing rules to execute a specific data control process, which has the same
  • the same beneficial effects as the embodiment of the configuration method applied to the SMF will not be repeated here in order to avoid repetition.
  • data processing rules can be generated through the rule parameters configured locally in SMF.
  • FIG. 6a is a schematic flowchart of an information processing method provided by another embodiment of the present application, and the information processing method includes the following steps:
  • Step 601a the SMF acquires rule parameters.
  • the SMF may obtain the first information in any of the following ways:
  • the terminal sends the first information to the SMF, where the first information may include address information of DNS and/or PVS;
  • the SMF is locally configured with the first information
  • the SMF receives the first configuration policy from the PCF, and the SMF can obtain the first information by parsing the first configuration policy.
  • Step 602a the SMF generates a FAR based on the first information.
  • the SMF may generate the first data processing rule based on the first information, and the first data processing rule may be not only a FAR, but also a PDR.
  • Step 603a the SMF sends the first rule of data processing to the UPF.
  • the UPF performs a data pass control operation on the data related to the domain name query and/or the data related to the remote configuration query in the remote configuration process.
  • Step 604a in the process that the UE initiates the DNS query, the SMF indirectly obtains the PVS information.
  • the SMF can obtain the DNS domain name information returned by the DNS server, and then use the DNS domain name information and the host name to form an FQDN, and perform a PVS query based on the FQDN to obtain the PVS address.
  • the data related to the PVS query will not be discarded by the gateway, so that the SMF can obtain the PVS address information returned by the PVS server.
  • the second policy information may be generated based on the rule parameters by receiving the rule parameters sent by the terminal or the network side device.
  • 6b is a schematic flowchart of an information processing method provided by another embodiment of the present application, and the information processing method includes the following steps:
  • Step 601b the SMF acquires the first information.
  • the SMF may obtain the first information in any of the following ways:
  • the terminal sends the first information to the SMF, where the first information may include address information of DNS and/or PVS;
  • the SMF is locally configured with the first information.
  • Step 602b the SMF sends the first information to the UPF.
  • the UPF can generate a first rule for data processing based on the first information, and based on the first rule for data processing, query the domain name in the remote configuration process for related data and/or Remote configuration queries related data to execute data through control operations. It can also enable the SMF to obtain the DNS domain name information returned by the DNS server during the process of the UE initiating the DNS query, and then use the DNS domain name information and the host name to form an FQDN, and perform a PVS query based on the FQDN to obtain the PVS address; and It is also possible to prevent the data related to the PVS query from being discarded by the gateway when the UE initiates the PVS query, so that the SMF can obtain the PVS address information returned by the PVS server.
  • the execution bodies of the configuration method and the data control method provided by the embodiments of the present application may be a configuration device and a data control device, respectively, or, the configuration device and the data control device are respectively used to execute the configuration method and the data control device.
  • the method's control module In the embodiment of the present application, the configuration device and the data control device provided by the embodiment of the present application are described by taking the configuration device and the data control device respectively executing the configuration method and the data control method as an example.
  • FIG. 7 is a structural diagram of a first communication device provided by an embodiment of the present application.
  • the first communication device 700 includes:
  • the first obtaining module 701 is configured to obtain first information, where the first information includes at least one of the following: domain name server address information and configuration server address information;
  • the first execution module 702 is configured to execute a first operation according to the first information; wherein, the first operation includes at least one of the following:
  • the first policy information is used to determine the first rule of data processing; the first rule of data processing is used to perform data pass related control on the first data and/or the second data;
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data not related to the address of the domain name server, data not related to the address of the configuration server, and not the first data.
  • the first policy information includes at least one of the following:
  • Relevant policy information is required to perform control operations on the second data that do not allow passing or discarding of the second data.
  • the first rule for data processing includes at least one of the following:
  • An operation that does not allow or discards the second data is performed on the second data.
  • the first policy information includes the first information
  • the data processing first rule contains the first information.
  • the first execution module 702 is specifically configured to:
  • the first operation is performed according to the first information
  • the first access mode includes at least one of the following: an access mode for accessing a network for obtaining a certificate and/or signing a contract, an access mode for using a restricted access network, an access mode for using a default certificate to access the network Access methods, access methods that can only establish restricted data channels, and access methods that cannot establish unrestricted data channels.
  • the first communication device 700 provided in this embodiment of the present application can perform each process performed by the first communication device in the information processing method embodiment shown in FIG. 2 , and can achieve the same beneficial effects. Repeat.
  • FIG. 8 is a structural diagram of a second communication device provided by an embodiment of the present application.
  • the second communication device 800 includes:
  • the second obtaining module 801 is configured to obtain second information, where the second information includes at least one of the following: first information and first policy information;
  • the second execution module 802 is configured to execute a second operation according to the second information; wherein the second operation includes at least one of the following:
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information.
  • the operation of determining the first data processing rule performed by the second execution module 802 includes at least one of the following:
  • Data detection rules and/or data forwarding rules are not set for the second data.
  • the first data processing rule is at least related to the address information of the domain name query server.
  • the first data processing rule is also related to address information of the remote configuration server, and is used to perform a data passing operation on data related to the remote configuration query.
  • the second obtaining module 801 is specifically configured to execute at least one of the following:
  • the fifth communication device includes the address information for confirming the configuration server according to the data related to the domain name query result.
  • the first rule for data processing includes at least one of the following:
  • An operation that does not allow or discards the second data is performed on the second data.
  • the first data processing rule includes the first information.
  • the second execution module 802 is specifically configured to:
  • the second operation is performed according to the second information
  • the first access mode includes at least one of the following: an access mode for accessing a network for obtaining a certificate and/or signing a contract, an access mode for using a restricted access network, an access mode for accessing the network using a default certificate Access mode, access mode that can only establish restricted data channel, and access mode that cannot establish unrestricted data channel.
  • the second communication device 800 provided in this embodiment of the present application can perform each process performed by the second communication device in the information processing method embodiment shown in FIG. 3 , and can achieve the same beneficial effects. Repeat.
  • FIG. 9 is a structural diagram of a third communication device provided by an embodiment of the present application.
  • the third communication device 900 includes:
  • the third obtaining module 901 is configured to obtain third information, where the third information includes at least one of the following: first information and first data processing rules;
  • the third execution module 902 is configured to execute a third operation according to the third information; wherein the third operation includes at least one of the following:
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information.
  • the third obtaining module 901 is specifically configured to execute at least one of the following:
  • the fifth communication device includes the address information for confirming the configuration server according to the data related to the domain name query result.
  • the first rule for data processing includes at least one of the following:
  • An operation that does not allow or discards the second data is performed on the second data.
  • the third obtaining module 901 is specifically used for:
  • the first access mode includes at least one of the following: an access mode for accessing a network for obtaining a certificate and/or signing a contract, an access mode for using a restricted access network, an access mode for accessing the network using a default certificate Access mode, access mode that can only establish restricted data channel, and access mode that cannot establish unrestricted data channel.
  • the third communication device 900 provided in this embodiment of the present application can perform each process performed by the third communication device in the information processing method embodiment shown in FIG. 4 , and can achieve the same beneficial effects. Repeat.
  • FIG. 10 is a structural diagram of a fourth communication device provided by an embodiment of the present application.
  • the fourth communication device 1000 includes:
  • a fourth sending module 1001, configured to send the first information
  • the first information includes at least one of the following: domain name server address information, and configuration server address information.
  • the fourth sending module 1001 is specifically used for:
  • the first access mode includes at least one of the following: an access mode for accessing a network for obtaining a certificate and/or signing a contract, an access mode for using a restricted access network, an access mode for using a default certificate to access the network Access methods, access methods that can only establish restricted data channels, and access methods that cannot establish unrestricted data channels.
  • the fourth communication device 1000 provided in this embodiment of the present application can perform each process performed by the fourth communication device in the information processing method embodiment shown in FIG. 5 , and can achieve the same beneficial effects. Repeat.
  • the configuration device and the data control device in the embodiments of the present application may be devices, devices with operating systems, or electronic devices, respectively, and may also be components, integrated circuits, or chips in a terminal.
  • the apparatus or electronic device may be a mobile terminal or a non-mobile terminal.
  • the mobile terminal may include but is not limited to the types of terminals 11 listed above, and the non-mobile terminal may be a server, a network attached storage (Network Attached Storage, NAS), a personal computer (Personal Computer, PC), a television ( TeleVision, TV), teller machine or self-service machine, etc., which are not specifically limited in the embodiments of the present application.
  • an embodiment of the present application further provides a communication device 1100, including a processor 1101, a memory 1102, a program or instruction stored in the memory 1102 and executable on the processor 1101,
  • a communication device 1100 including a processor 1101, a memory 1102, a program or instruction stored in the memory 1102 and executable on the processor 1101,
  • the communication device 1100 is a terminal
  • the program or instruction is executed by the processor 1101
  • each process of the information processing method embodiment shown in FIG. 5 is implemented, and the same technical effect can be achieved.
  • the communication device 1100 is a network-side device
  • the program or instruction is executed by the processor 1101
  • each process of the information processing method embodiment shown in FIG. 2, FIG. 3 or FIG. 4 is implemented, and the same technical effect can be achieved, which is: To avoid repetition, I will not repeat them here.
  • An embodiment of the present application further provides a terminal, including a processor and a communication interface, where the communication interface is configured to send first information; wherein the first information includes at least one of the following: domain name server address information, configuration server address information.
  • FIG. 12 is a schematic diagram of a hardware structure of a terminal implementing an embodiment of the present application.
  • the terminal 1200 includes but is not limited to: a radio frequency unit 1201, a network module 1202, an audio output unit 1203, an input unit 1204, a sensor 1205, a display unit 1206, a user input unit 1207, an interface unit 1208, a memory 1209, and a processor 1210, etc. at least part of the components.
  • the terminal 1200 may also include a power source (such as a battery) for supplying power to various components, and the power source may be logically connected to the processor 1210 through a power management system, so as to manage charging, discharging, and power consumption through the power management system management and other functions.
  • a power source such as a battery
  • the terminal structure shown in FIG. 12 does not constitute a limitation on the terminal, and the terminal may include more or less components than shown, or combine some components, or arrange different components, which will not be repeated here.
  • the input unit 1204 may include a graphics processor (Graphics Processing Unit, GPU) 12041 and a microphone 12042. Such as camera) to obtain still pictures or video image data for processing.
  • the display unit 1206 may include a display panel 12061, which may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like.
  • the user input unit 1207 includes a touch panel 12071 and other input devices 12072 .
  • the touch panel 12071 is also called a touch screen.
  • the touch panel 12071 may include two parts, a touch detection device and a touch controller.
  • Other input devices 12072 may include, but are not limited to, physical keyboards, function keys (such as volume control keys, switch keys, etc.), trackballs, mice, and joysticks, which are not described herein again.
  • the radio frequency unit 1201 receives the downlink data from the network side device, and then processes it to the processor 1210; in addition, sends the uplink data to the network side device.
  • the radio frequency unit 1201 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like.
  • Memory 1209 may be used to store software programs or instructions as well as various data.
  • the memory 1209 may mainly include a storage program or instruction area and a storage data area, wherein the stored program or instruction area may store an operating system, an application program or instruction required for at least one function (such as a sound playback function, an image playback function, etc.) and the like.
  • the memory 1209 may include a high-speed random access memory, and may also include a non-volatile memory, wherein the non-volatile memory may be a read-only memory (Read-Only Memory, ROM), a programmable read-only memory (Programmable ROM) , PROM), erasable programmable read-only memory (Erasable PROM, EPROM), electrically erasable programmable read-only memory (Electrically EPROM, EEPROM) or flash memory.
  • ROM Read-Only Memory
  • PROM programmable read-only memory
  • PROM erasable programmable read-only memory
  • Erasable PROM Erasable PROM
  • EPROM electrically erasable programmable read-only memory
  • EEPROM electrically erasable programmable read-only memory
  • flash memory for example at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
  • the processor 1210 may include one or more processing units; optionally, the processor 1210 may integrate an application processor and a modem processor, wherein the application processor mainly processes the operating system, user interface, and application programs or instructions, etc. Modem processors mainly deal with wireless communications, such as baseband processors. It can be understood that, the above-mentioned modulation and demodulation processor may not be integrated into the processor 1210.
  • the radio frequency unit 1201 is configured to send first information; wherein, the first information includes at least one of the following: domain name server address information, and configuration server address information.
  • the sending of the first information performed by the radio frequency unit 1201 includes: when it is confirmed that the terminal accesses the first network through the first access mode, sending the first information;
  • the first access mode includes at least one of the following: an access mode for accessing a network for obtaining a certificate and/or signing a contract, an access mode for using a restricted access network, an access mode for using a default certificate to access the network Access methods, access methods that can only establish restricted data channels, and access methods that cannot establish unrestricted data channels.
  • the terminal 1200 provided in this embodiment of the present application can perform each process in the method embodiment shown in FIG. 5 , and can achieve the same beneficial effect, which is not repeated here to avoid repetition.
  • the embodiment of the present application further provides a network side device, including a processor and a communication interface.
  • the communication interface is used to obtain first information, and the first information includes at least one of the following: domain name server address information and configuration server address information;
  • the processor is configured to perform a first operation according to the first information; wherein, the first operation includes at least one of the following:
  • controlling the communication interface to send the first information or the first policy information
  • the first policy information is used to determine the first rule of data processing; the first rule of data processing is used to perform data pass related control on the first data and/or the second data;
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data related to the address of the configuration server irrelevant data and not the first data;
  • the first communication device embodiment corresponds to the method embodiment shown in FIG. 2 , and each implementation process and implementation manner of the above method embodiment can be applied to the first communication device embodiment, and can achieve the same technical effect.
  • the communication interface is used to acquire second information, where the second information includes at least one of the following: first information and first policy information;
  • the processor is configured to perform a second operation according to the second information; wherein, the second operation includes at least one of the following:
  • controlling the communication interface to send the first information or the data processing first rule
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information.
  • the second communication device embodiment corresponds to the method embodiment shown in FIG. 3 , and each implementation process and implementation manner of the above method embodiment can be applied to the second communication device embodiment, and can achieve the same technical effect .
  • the communication interface is used to obtain third information, and the third information includes at least one of the following: first information and first data processing rules;
  • the processor is configured to perform a third operation according to the third information; wherein, the third operation includes at least one of the following:
  • the first data processing rule is used to control the data passing of the first data and/or the second data
  • the first data includes at least one of the following: data related to the address of the domain name server and data related to the address of the configuration server;
  • the second data includes at least one of the following: data unrelated to the address of the domain name server, data unrelated to the address of the configuration server, and not the first data;
  • the first information includes at least one of the following: domain name server address information and configuration server address information.
  • the third communication device embodiment corresponds to the method embodiment shown in FIG. 4 , and each implementation process and implementation manner of the foregoing method embodiment can be applied to the third communication device embodiment, and can achieve the same technology Effect.
  • the network device 1300 includes: an antenna 1301 , a radio frequency device 1302 , and a baseband device 1303 .
  • the antenna 1301 is connected to the radio frequency device 1302 .
  • the radio frequency device 1302 receives information through the antenna 1301, and sends the received information to the baseband device 1303 for processing.
  • the baseband device 1303 processes the information to be sent and sends it to the radio frequency device 1302
  • the radio frequency device 1302 processes the received information and sends it out through the antenna 1301 .
  • the above-mentioned frequency band processing apparatus may be located in the baseband apparatus 1303 , and the method performed by the network side device in the above embodiments may be implemented in the baseband apparatus 1303 .
  • the baseband apparatus 1303 includes a processor 1304 and a memory 1305 .
  • the baseband device 1303 may include, for example, at least one baseband board on which a plurality of chips are arranged, as shown in FIG. 13 , one of the chips is, for example, the processor 1304 , which is connected to the memory 1305 to call a program in the memory 1305 to execute
  • the network devices shown in the above method embodiments operate.
  • the baseband device 1303 may further include a network interface 1306 for exchanging information with the radio frequency device 1302, the interface being, for example, Common Public Radio Interface (CPRI).
  • CPRI Common Public Radio Interface
  • the network-side device in this embodiment of the present application further includes: an instruction or program stored in the memory 1305 and executable on the processor 1304, and the processor 1304 invokes the instruction or program in the memory 1305 to execute FIG. 7, FIG. 8 or
  • the method performed by each module shown in FIG. 9 achieves the same technical effect, and is not repeated here in order to avoid repetition.
  • An embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or instruction is executed by a processor, the information processing method, the configuration method or the data control method in the above embodiments are implemented.
  • a program or an instruction is stored on the readable storage medium, and when the program or instruction is executed by a processor, the information processing method, the configuration method or the data control method in the above embodiments are implemented.
  • Each process can achieve the same technical effect. In order to avoid repetition, it will not be repeated here.
  • the processor is the processor in the terminal described in the foregoing embodiment.
  • the readable storage medium includes a computer-readable storage medium, such as a computer read-only memory (Read-Only Memory, ROM), a random access memory (Random Access Memory, RAM), a magnetic disk or an optical disk, and the like.
  • An embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is used to run a program or an instruction to implement the above information processing method and configuration method Or each process of the data control method embodiment, and can achieve the same technical effect, in order to avoid repetition, it is not repeated here.
  • the chip mentioned in the embodiments of the present application may also be referred to as a system-on-chip, a system-on-chip, a system-on-chip, or a system-on-a-chip, or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请提供一种信息处理方法、装置和通信设备,属于通信技术领域,该信息处理方法包括:获取第一信息,第一信息包括以下至少一项:域名服务器地址信息和配置服务器地址信息;根据第一信息,执行第一操作;第一操作,包括确定第一策略信息和/或发送第一信息或用于确定数据处理第一规则的第一策略信息;数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;第一数据与域名服务器地址和/或配置服务器地址相关;第二数据与域名服务器地址和/或与配置服务器地址无关,和/或非第一数据。

Description

信息处理方法、装置和通信设备
相关申请的交叉引用
本申请主张在2021年04月06日在中国提交的中国专利申请No.202110369534.1的优先权,其全部内容通过引用包含于此。
技术领域
本申请属于通信技术领域,具体涉及一种信息处理方法、装置和通信设备。
背景技术
在用户设备(User Equipment,UE)仅建立了受限的数据通道的情况下,若UE需要从域名服务器(Domain Name Server,DNS)查询DNS域名信息时,该UE向DNS服务器发送的DNS查询的数据将被丢弃。
发明内容
本申请实施例提供一种信息处理方法、装置和通信设备,能够解决相关技术中存在的DNS查询的数据将被丢弃的问题。
第一方面,提供了一种信息处理方法,用于第一通信设备,所述信息处理方法包括:
获取第一信息,所述第一信息包括以下至少一项:域名服务器地址信息和配置服务器地址信息;
根据所述第一信息,执行第一操作;其中,所述第一操作,包括以下至少一项:
确定第一策略信息;
发送所述第一信息或所述第一策略信息;
其中,所述第一策略信息用于确定数据处理第一规则;所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;所述第二数据包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据。
第二方面,提供了一种第一通信设备,包括:
第一获取模块,用于获取第一信息,所述第一信息,包括以下至少一项:域名服务器地址信息和配置服务器地址信息;
第一执行模块,用于根据所述第一信息,执行第一操作;其中,所述第一操作,包括以下至少一项:
确定第一策略信息;
发送所述第一信息或所述第一策略信息;
其中,所述第一策略信息用于确定数据处理第一规则;所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据。
第三方面,提供了一种信息处理方法,用于第二通信设备,所述信息处理方法包括:
获取第二信息,所述第二信息,包括以下至少一项:第一信息以及第一策略信息;
根据所述第二信息,执行第二操作;其中,所述第二操作,包括以下至少一项:
确定数据处理第一规则;
发送所述第一信息或所述数据处理第一规则;
其中,所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与 配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
第四方面,提供了一种第二通信设备,包括:
第二获取模块,用于获取第二信息,所述第二信息,包括以下至少一项:第一信息以及第一策略信息;
第二执行模块,用于根据所述第二信息,执行第二操作;其中,所述第二操作,包括以下至少一项:
确定数据处理第一规则;
发送所述第一信息或所述数据处理第一规则;
其中,所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
第五方面,提供了一种信息处理方法,用于第三通信设备,所述信息处理方法包括:
获取第三信息,所述第三信息,包括以下至少一项:第一信息和数据处理第一规则;
根据所述第三信息,执行第三操作;其中,所述第三操作,包括以下至少一项:
根据所述第一信息确定所述数据处理第一规则;
根据接收的或确定的所述数据处理第一规则对第一数据和/或第二数据进行数据通过相关控制;
其中,所述数据处理第一规则用于对所述第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
第六方面,提供了一种第三通信设备,包括:
第三获取模块,用于获取第三信息,所述第三信息,包括以下至少一项:第一信息和数据处理第一规则;
第三执行模块,用于根据所述第三信息,执行第三操作;其中,所述第三操作,包括以下至少一项:
根据所述第一信息确定所述数据处理第一规则;
根据接收的或确定的所述数据处理第一规则对第一数据和/或第二数据进行数据通过相关控制;
其中,所述数据处理第一规则用于对所述第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
第七方面,提供了一种信息处理方法,用于第四通信设备,所述信息处理方法包括:
发送第一信息;
其中,所述第一信息,包括以下至少一项:域名服务器地址信息,配置服务器地址信息。
第八方面,提供了一种第四通信设备,包括:
第四发送模块,用于发送第一信息;
其中,所述第一信息,包括以下至少一项:域名服务器地址信息,配置服务器地址信息。
第九方面,提供了一种网络侧设备,该网络侧设备包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序或指令,所述程序或指令被所述处理器执行时实现如第一方面所述的方法的步骤,或者,所述程序或指令被所述处理器执行时实现如第三方面所述的方法的步骤,或者,所述程序或指令被所述处理器执行时实现如第五方面所述的方法的步骤。
第十方面,提供了一种网络侧设备,包括处理器及通信接口:
所述通信接口用于获取第一信息,所述第一信息包括以下至少一项:域名服务器地址信息和配置服务器地址信息;
所述处理器用于根据所述第一信息,执行第一操作;其中,所述第一操作,包括以下至少一项:
确定第一策略信息;
控制所述通信接口发送所述第一信息或所述第一策略信息;
其中,所述第一策略信息用于确定数据处理第一规则;所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;所述第二数据包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
或者
所述通信接口用于获取第二信息,所述第二信息,包括以下至少一项:第一信息以及第一策略信息;
所述处理器用于根据所述第二信息,执行第二操作;其中,所述第二操作,包括以下至少一项:
确定数据处理第一规则;
控制所述通信接口发送所述第一信息或所述数据处理第一规则;
其中,所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及 与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息;
或者
所述通信接口用于获取第三信息,所述第三信息,包括以下至少一项:第一信息和数据处理第一规则;
所述处理器用于根据所述第三信息,执行第三操作;其中,所述第三操作,包括以下至少一项:
根据所述第一信息确定所述数据处理第一规则;
根据接收的或确定的所述数据处理第一规则对第一数据和/或第二数据进行数据通过相关控制;
其中,所述数据处理第一规则用于对所述第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
第十一方面,提供了一种终端,该终端包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序或指令,所述程序或指令被所述处理器执行时实现如第七方面所述的方法的步骤。
第十二方面,提供了一种终端,包括处理器及通信接口:
所述通信接口用于发送第一信息;
其中,所述第一信息,包括以下至少一项:域名服务器地址信息,配置服务器地址信息。
第十三方面,提供了一种配置方法,所述配置方法包括:
会话管理功能实体(Session Management Function,SMF)发送数据处理规则或用于形成所述数据处理规则的规则参数,所述数据处理规则至少用于对远程配置过程中的域名查询相关和/远程配置相关的数据执行数据通过控制操作。
第十四方面,提供了一种配置方法,所述配置方法包括:
策略控制功能实体(Policy Control Function,PCF)发送用于形成数据处理规则的规则参数或携带所述规则参数的策略,所述数据处理规则至少用于对远程配置过程中的域名查询相关和/远程配置相关的数据执行数据通过控制操作。
第十五方面,提供了一种数据控制方法,所述数据控制方法包括:
用户面功能实体(User Plane Function,UPF)根据数据处理规则,至少对远程配置过程中的与域名查询相关和/远程配置相关的数据执行数据通过控制操作。
第十六方面,提供了一种可读存储介质,所述可读存储介质上存储程序或指令,所述程序或指令被处理器执行时实现如第一方面所述的方法的步骤,或者实现如第三方面所述的方法的步骤,或者实现如第五方面所述的方法的步骤,或者实现如第七方面所述的方法的步骤,或者实现如第十三方面所述的方法的步骤,或者实现如第十四方面所述的方法的步骤,或者实现如第十五方面所述的方法的步骤。
第十七方面,提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现如第一方面所述的方法,或实现如第三方面所述的方法,或实现如第五方面所述的方法,或实现如第七方面所述的方法,或者实现如第十三方面所述的方法,或者实现如第十四方面所述的方法,或者实现如第十五方面所述的方法。
第十八方面,提供了一种计算机程序/程序产品,所述计算机程序/程序产品被存储在非易失的存储介质中,所述程序/程序产品被至少一个处理器执行以实现如第一方面所述的信息处理方法的步骤,或者实现如第三方面所述的配置方法的步骤,或者实现如第五方面所述的信息处理方法的步骤,或者实现如第七方面所述的信息处理方法的步骤,或者实现如第十三方面所述的配 置方法的步骤,或者实现如第十四方面所述的配置方法的步骤,或者实现如第十五方面所述的数据控制方法的步骤。
在本申请实施例中,第一通信设备获取第一信息,所述第一信息包括以下至少一项:域名服务器地址信息和配置服务器地址信息;并根据所述第一信息,执行第一操作;其中,所述第一操作,包括以下至少一项:确定第一策略信息;发送所述第一信息或所述第一策略信息;其中,所述第一策略信息用于确定数据处理第一规则;所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;所述第一数据包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;所述第二数据包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据。本申请实施例能够使域名查询相关和/或与配置服务器相关的数据通过。
附图说明
图1是本申请实施例可应用的一种无线通信系统的框图;
图2是本申请实施例中提供的一种信息处理方法的流程图;
图3是本申请实施例中提供的另一种信息处理方法的流程图;
图4是本申请实施例中提供的另一种信息处理方法的流程图;
图5是本申请实施例中提供的另一种信息处理方法的流程图;
图6a是SMF在应用场景一下的数据交互示意图;
图6b是SMF在应用场景二下的数据交互示意图;
图7是本申请实施例中提供的第一通信设备的结构图;
图8是本申请实施例中提供的第二通信设备的结构图;
图9是本申请实施例中提供的第三通信设备的结构图;
图10是本申请实施例中提供的第四通信设备的结构图;
图11是本申请实施例中提供的一种通信设备的结构图;
图12是本申请实施例中提供的一种终端的结构图;
图13是本申请实施例中提供的一种网络侧设备的结构图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员所获得的所有其他实施例,都属于本申请保护的范围。
本申请的说明书和权利要求书中的术语“第一”、“第二”等是用于区别类似的对象,而不用于描述特定的顺序或先后次序。应该理解这样使用的术语在适当情况下可以互换,以便本申请的实施例能够以除了在这里图示或描述的那些以外的顺序实施,且“第一”、“第二”所区别的对象通常为一类,并不限定对象的个数,例如第一对象可以是一个,也可以是多个。此外,说明书以及权利要求中“和/或”表示所连接对象的至少其中之一,字符“/”一般表示前后关联对象是一种“或”的关系。
值得指出的是,本申请实施例所描述的技术不限于长期演进型(Long Term Evolution,LTE)/LTE的演进(LTE-Advanced,LTE-A)系统,还可用于其他无线通信系统,诸如码分多址(Code Division Multiple Access,CDMA)、时分多址(Time Division Multiple Access,TDMA)、频分多址(Frequency Division Multiple Access,FDMA)、正交频分多址(Orthogonal Frequency Division Multiple Access,OFDMA)、单载波频分多址(Single-carrier Frequency-Division Multiple Access,SC-FDMA)和其他系统。本申请实施例中的术语“系统”和“网络”常被可互换地使用,所描述的技术既可用于以上提及的系统和无线电技术,也可用于其他系统和无线电技术。以下描述出于示例目的描述了新空口(New Radio,NR)系统,并且在以下大部分描述中使用NR术语,但是这些技术也可应用于NR系统应用以外的应用,如第6代(6 th Generation,6G)通信系统。
为了便于更好地理解本申请实施例,下面先介绍以下技术点。
终端通过第一接入方式(如Onboarding)接入网络(Onboarding网络),所述第一接入方式(如Onboarding)包括以下至少一项:为了下载用于接入第二网络的证书而接入第一网络的接入方式、不具有能够接入第一网络的证书而接入第一网络的接入方式、仅能够使用受限服务的接入方式、终端接入 第一网络的证书为默认证书。
第一网络和第二网络可以是相同的网络或不同的网络。
远程提供(Remote Provisioning)(也可称之为远程配置)是指终端通过接入当前网络(Onboarding网络)获取目标独立非公共网络(Stand-alone Non-Public Network,SNPN)或者与公共网络融合的非公共网络(Public Network Integrated Non-Public Network)的证书或者签约等信息。
目前,终端在完成所述第一接入方式以后,可能使用用户面方案进行远程提供,即建立受限的数据通道,专用于为UE远程提供签约信息,所述签约信息不仅用于主鉴权,还用于二次鉴权和网络切片特定的认证与授权(Network Slice-Specific Authentication and Authorization,NSSAA)等。
在受限的数据通道建立完成以后,UE可能依然没有远程配置服务器地址,那么UE需要使用全限定域名(Fully Qualified Domain Name,FQDN)进行远程配置服务器地址发现。当UE使用FQDN进行远程配置服务器地址发现时,就需要发送DNS查询请求到DNS服务器,以获取远程配置服务器地址。
对于受限的数据通道,如何允许DNS查询的数据通过的问题需要解决。
由上可知,UE在进行远程配置时,如果在受限的协议数据单元(Protocol Data Unit,PDU)会话建立以后,UE没有获得远程配置服务器地址,则UE需要使用FQDN进行远程配置服务器地址发现。那么UE需要执行DNS查询,由于UE只建立了受限的PDU会话,对于UE发出的DNS查询的数据将被丢弃,导致DNS查询失败。
本申请实施例可以通过以下实施方式解决上述技术问题:
一种实施方式中,UE发送第一信息给SMF,所述第一信息包含DNS和/或远程配置服务器(Provisioning Server,PVS)地址,SMF根据第一信息生成策略信息(例如包检测规则(Packet Detection Rule,PDR)和/或所述PDR对应的转发操作规则(Forwarding Action Rule,FAR)),并发送给UPF;
另一种实施方式中,SMF本地配置第一信息,SMF根据第一信息生成数据处理第一规则(例如PDR和/或所述PDR对应的FAR),并发送给UPF;
另一种实施方式中,SMF从PCF接收第一配置策略信息,SMF根据第一策略信息生成数据处理第一规则(例如PDR和/或所述PDR对应的FAR), 并发送给UPF;
另一种实施方式中,SMF发送第一信息给UPF。
通过如上的实施方式,UPF执行限制数据通过的操作,所述限制数据通过的操作包括以下至少一项:仅仅允许第一数据通过;不允许或丢弃除了第一数据的其他数据(第二数据)通过。第一数据的目的或来源包括以下至少一项:DNS服务器,配置服务器。
所述配置服务器包括:为终端配置证书和/或签约信息的服务器;
所述证书和/或签约信息可以是以下至少一项:用于接入第一对象的证书和/或签约信息,用于主认证和/或授权证书和/或签约,非主认证和/或授权证书和/或签约信息;
非主认证和/或授权包括以下至少一项:二次认证和/或授权,切片相关的二次认证和/或授权;
所述第一对象包括:网络的切片,域名(Domain Name,DN),网络。
所述网络的类型包括以下至少一项:SNPN,公共网络集成的NPN(Public network integrated NPN,PNI-NPN),公共陆地移动网(Public Land Mobile Network,PLMN)。
第一数据的目的地址或源地址包括以下至少一项:DNS服务器地址信息,配置服务器地址信息。
第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据,以及非所述第一数据。
需要说明的是,对第一数据执行允许通过的操作和/或对第二数据执行不允许通过的操作包括如下操作中的至少一项:
仅允许所述域名查询相关的数据和远程配置查询相关的数据通过;
不允许所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据通过;
丢弃所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据。
一种实施方式中,与域名服务器地址相关的数据指源地址或者目的地址为域名服务器地址的数据;
一种实施方式中,与配置服务器地址相关的数据指源地址或者目的地址为配置服务器地址的数据;
一种实施方式中,与域名服务器地址无关的数据包括源地址或者目的地址不是域名服务器的数据:
一种实施方式中,与配置服务器地址无关的数据指源地址或者目的地址不是配置服务器地址的数据;
一种实施方式中,配置服务器包括以下至少一项:PVS、订阅所有者(Subscription Owner);
一种实施方式中,第一策略信息包括策略控制和计费(Policy Control and Charging,PCC)规则,PCC规则中对应域名服务器地址或/和配置服务器地址对应的网关状态为开或关。
一种实施方式中,所述数据检测规则包括PDR;
一种实施方式中,所述数据转发规则包括FAR,比如把FAR的两个地址设为通过,对第二数据,可以不设置PDR,不难理解,没有PDR对应的数据会被丢弃。因此根据规则,第二数据就会被丢弃。
一种实施方式中,所述获取证书和/或签约而接入网络的接入方式包括:远程获取证书和/或签约而接入网络的接入方式。
一种实施方式中,受限数据通道包括以下至少一项:允许第一数据通过的数据通道,不允许第二数据通过的数据通过。
一种实施方式中,数据通道包括PDU会话。
一种实施方式中,所述第一接入方式包含Onboarding。
所述第一接入方式(如Onboarding)包括以下至少一项:为了下载用于接入第二网络的证书而接入第一网络的接入方式、不具有能够接入第一网络的证书而接入第一网络的接入方式、仅能够使用受限服务的接入方式、终端接入第一网络的证书为默认证书。第一网络和第二网络可以是相同的网络或不同的网络。
所述数据处理第一规则至少与域名查询服务器的地址信息相关。
所述数据处理第一规则还与远程配置服务器的地址信息相关,用于对远程配置查询相关的数据执行数据通过操作。
一种实施方式中,第二通信设备(如SMF)从第一通信设备(如PCF)接收所述第一信息,或者是本地配置获得第一信息。
所述配置服务器包括:为终端配置证书和/或签约信息的服务器;
所述证书和/或签约信息可以是以下至少一项:用于接入第一对象的证书和/或签约信息,用于主认证和/或授权证书和/或签约,非主认证和/或授权证书和/或签约信息。
非主认证和/或授权包括以下至少一项:二次认证和/或授权,切片相关的二次认证和/或授权;
所述第一对象包括:网络的切片,DN,网络;
所述网络的类型包括以下至少一项:SNPN,PNI-NPN,PLMN。
本申请实施例提供的方法、装置和通信设备可以应用于如下的网络系统,该网络系统包括:终端、无线接入网(Radio Access Network,RAN)网元和核心网(Core Network,CN)网元。
本申请一种实施例中,通信设备可以包括以下至少一项:通信网元设备和终端。
本申请一种实施例中,通信网元可以包括以下至少一项:核心网网元和无线接入网网元。
本申请实施例中,核心网网元可以包含但不限于如下至少一项:核心网设备、核心网节点、核心网功能、核心网网元、移动管理实体(Mobility Management Entity,MME)、接入移动管理功能(Access Management Function,AMF)、会话管理功能(Session Management Function,SMF)、用户平面功能(User Plane Function,UPF)、服务网关(serving GW,SGW)、PDN网关(PDN Gate Way)、策略控制功能(Policy Control Function,PCF)、策略与计费规则功能单元(Policy and Charging Rules Function,PCRF)、通用分组无线电业务(General Packet Radio Service,GPRS)服务支持节点(Serving GPRS Support Node,SGSN)、网关GPRS支持节点(Gateway GPRS Support Node,GGSN)、统一数据管理(Unified Data Management,UDM),统一数据仓储(Unified Data Repository,UDR)、归属用户服务器(Home Subscriber Server,HSS)、应用功能(Application Function,AF),集中式网络配置(Centralized network  configuration,CNC)。
本申请实施例中,无线接入网网元可以包含但不限于至少以下之一:无线接入网设备、无线接入网节点、无线接入网功能、无线接入网单元、第三代合作伙伴计划(Third Generation Partnership Project,3GPP)无线接入网、非3GPP无线接入网、集中单元(Centralized Unit,CU)、分布式单元(Distributed Unit,DU)、基站、演进型基站(evolved Node B,eNB)、5G基站(gNB)、无线网络控制器(Radio Network Controller,RNC)、基站(NodeB)、非3GPP互操作功能(Non-3GPP Inter Working Function,N3IWF)、接入控制(Access Controller,AC)节点、接入点(Access Point,AP)设备或无线局域网(Wireless Local Area Networks,WLAN)节点、N3IWF。
基站,可以是全球移动通信系统(Global System for Mobile Communications,GSM)或码分多址(Code Division Multiple Access,CDMA)中的基站(Base Transceiver Station,BTS),也可以是宽带码分多址(Wideband Code Division Multiple Access,WCDMA)中的基站(NodeB),还可以是LTE中的演进型基站(例如:eNB或e-NodeB,evolutional Node B)及5G基站(gNB),本申请实施例并不限定。
本申请实施例中,终端(如UE)可以包括支持终端功能的中继和/或支持中继功能的终端。终端也可以称作终端设备或者用户终端(User Equipment,UE),终端可以是手机、平板电脑(Tablet Personal Computer)、膝上型电脑(Laptop Computer)、个人数字助理(Personal Digital Assistant,PDA)、移动上网装置(Mobile Internet Device,MID)、可穿戴式设备(Wearable Device)或车载设备等终端侧设备,需要说明的是,在本申请实施例中并不限定终端的具体类型。
本申请一种可选实施例中,获得或获取可以理解为从配置获得、接收、通过请求后接收、通过自学习获取、根据未收到的信息推导获取或者是根据接收的信息处理后获得,具体可根据实际需要确定,本申请实施例对此不作限定。
本申请一种可选实施例中发送可以包含广播,系统消息中广播,响应请求后返回、专用信令发送等。
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
图1示出本申请实施例可应用的一种无线通信系统的框图。无线通信系统包括终端11和网络侧设备12。其中,终端11也可以称作终端设备或者用户终端(User Equipment,UE),终端11可以是手机、平板电脑(Tablet Personal Computer)、膝上型电脑(Laptop Computer)或称为笔记本电脑、个人数字助理(Personal Digital Assistant,PDA)、掌上电脑、上网本、超级移动个人计算机(ultra-mobile personal computer,UMPC)、移动上网装置(Mobile Internet Device,MID)、可穿戴式设备(Wearable Device)或车载设备(VUE)、行人终端(PUE)等终端侧设备,可穿戴式设备包括:智能手表、手环、耳机、眼镜等。需要说明的是,在本申请实施例并不限定终端11的具体类型。网络侧设备12可以是基站或核心网,其中,基站可被称为节点B、演进节点B、接入点、基收发机站(Base Transceiver Station,BTS)、无线电基站、无线电收发机、基本服务集(Basic Service Set,BSS)、扩展服务集(Extended Service Set,ESS)、B节点、演进型B节点(eNB)、家用B节点、家用演进型B节点、WLAN接入点、WiFi节点、发送接收点(Transmitting Receiving Point,TRP)或所述领域中其他某个合适的术语,只要达到相同的技术效果,所述基站不限于特定技术词汇,需要说明的是,在本申请实施例中仅以NR系统中的基站为例,但是并不限定基站的具体类型。
下面结合附图,通过一些实施例及其应用场景对本申请实施例提供的配置方法、数据控制方法、装置和网络侧设备进行详细地说明。
请参阅图2,是本申请实施例中提供的一种信息处理方法的流程图,该方法的执行主体为第一通信设备,该第一通信设备可以为PCF,如图2所示,该方法可以包括以下步骤:
步骤201、获取第一信息,所述第一信息包括以下至少一项:域名服务器地址信息和配置服务器地址信息。
步骤202、根据所述第一信息,执行第一操作;其中,所述第一操作, 包括以下至少一项:
确定第一策略信息;
发送所述第一信息或所述第一策略信息;
其中,所述第一策略信息用于确定数据处理第一规则;所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据。
一种实施方式中,所述第一接入方式包含Onboarding接入。
一种实施方式中,与域名服务器地址相关的数据指源地址或者目的地址为域名服务器地址的数据;
一种实施方式中,与配置服务器地址相关的数据指源地址或者目的地址为配置服务器地址的数据;
一种实施方式中,与域名服务器地址无关的数据包括源地址或者目的地址不是域名服务器的数据:
一种实施方式中,与配置服务器地址无关的数据指源地址或者目的地址不是配置服务器地址的数据;
在具体实施中,上述第一通信设备可以是策略控制功能实体(Policy Control Function,PCF),上述第一信息可以是用于形成数据处理第一规则的规则参数,且上述第一策略信息可以是携带所述规则参数的策略。
另外,上述非所述第一数据可以理解为:除了所述第一数据以外的其他数据。在具体实施中,数据通过相关控制指的是对数据通过与否进行控制的操作。
在一种可选的实施方式中,上述第一策略信息包括策略控制和计费(Policy Control and Charging,PCC)规则(rule)其对应两个地址:gate status=open,close。
在实施中,PCF可以将上述第一信息和/或第一策略信息发送至会话管理功能实体(Session Management Function,SMF),则上述第一策略信息可以 是任意能够传输到SMF的策略,只要其有足够的字段来保存上述的规则参数即可。
在具体实施中,以第一数据包括与域名服务器地址相关的数据为例,上述SMF用于将数据处理第一规则或用于形成所述数据处理第一规则的规则参数发送给UPF,以使UPF据此对远程配置过程中的域名查询相关的数据执行数据通过控制操作,使得UE能够从域名查询服务器得到正确的DNS信息,并在仅建立了受限的PDU会话的情况利用该DNS信实现基于全限定域名(Fully Qualified Domain Name,FQDN)的PVS发现。
应当理解的是,本申请具体可以应用于任何DNS查询数据在UPF被丢弃的场景,实现DNS查询数据的正确处理,例如:在UE仅建立了受限的PDU会话的情况下。
具体的,在远程配置过程中,若UE仅建立了受限的PDU会话,且UE没有获得远程配置服务器(Provisioning Server,PVS)地址,则UE需要基于FQDN进行PVS查询,以获取PVS地址。鉴于FQDN需要同时带有主机名和域名的名称,那么UE就需要先获取对应的DNS信息,才能够基于该DNS信息和主机名使用FQDN。但是,在UE获取DNS信息的过程中,由于此时UE仅建立了受限的PDU会话,该UE发出的DNS查询的数据将被丢弃,从而导致DNS查询失败。也就是说,上述情况下由于UE不能够查询到DNS信息,从而导致无法基于该FQDN执行PVS查询,最终会导致业务失败。
而本申请实施例中,通过将数据处理第一规则或用于形成所述数据处理第一规则的规则参数发送给UPF,以使UPF允许所述域名查询相关的数据和/或配置服务器查询相关的数据通过(即不被丢弃),并向UE返回查询结果,从而能够单独控制DNS查询功能和PVS查询功能。
相对于相关技术而言,本申请实施例中,将域名查询相关的数据和/或配置服务器查询相关的数据进行个别的单独控制,因此,可以实现允许所述域名查询相关的数据和/或配置服务器查询相关的数据通过,而避免了相关技术中丢弃域名查询相关的数据和/或配置服务器查询相关的数据而导致的业务失败。
当然,上述UPF还可以基于上述数据处理第一规则或者用于形成所述数 据处理第一规则的规则参数,单独对配置查询相关的数据(包括PVS查询,且为了便于说明,以下实施例中仅以PVS查询为例进行举例说明)执行数据通过控制操作,在此不作具体阐述。
另外,为了使UPF确定接收到的数据是不是与域名查询相关的数据,所述数据处理第一规则可以至少基于与域名查询服务器的地址信息构建。
在具体实施中,上述与域名服务器地址相关的数据,可以包括以下至少一项:域名查询数据和域名查询响应数据。且上述与配置服务器地址相关的数据,可以包括以下至少一项:配置查询数据和配置查询响应数据。
在具体实施中,为了实现判断数据是不是所述域名查询相关的数据包或配置查询相关的数据,可以根据该数据的目的地址或源地址是不是域名查询服务器或配置服务器来判断。
具体的,所述域名查询相关的数据包括:目的地址或源地址为域名查询服务器的地址的数据;或者,目的地或来源为域名查询服务器的数据;
远程配置查询相关的数据包括目的地址或源地址为远程配置服务器的地址的数据;或者,目的地或来源为远程配置服务器的数据。
其中,上述目的地址为域名查询服务器的地址的数据,即为DNS查询请求数据;上述源地址为域名查询服务器的地址的数据,即为DNS查询响应数据。
相应的,上述目的地址为远程配置服务器的地址的数据,即为PVS查询请求数据;上述源地址为远程配置服务器的地址的数据,即为PVS查询响应数据。
当然,除了通过数据包的地址来判断该数据是不是所述域名查询相关的数据或远程配置查询相关的数据这一方式之外,还可以通过判断发送或者接收该数据的设备名称、设备标识等方式来确定该数据是不是域名查询服务器或远程配置服务器所接收或者发出的数据,并在确定该数据是域名查询服务器或远程配置服务器所接收或者发出的数据的情况下,确定该数据是域名查询相关的数据或远程配置查询相关的数据。
本实施方式中,可以实现通过一条数据处理第一规则,同时实现对PVS查询相关数据和DNS查询相关数据的通过控制。
当然,上述用于形成所述数据处理第一规则的规则参数,也可以包括DNS地址信息、DNS服务器(即域名查询服务器)的设备标识或者DNS服务器的标识信息等。
可选地,所述数据处理第一规则包括转发操作规则(Forwarding Action Rule,FAR)或包检测规则(Packet Detection Rules,PDR)。
PDR包括各种信息,用于对到达UPF的数据进行分类,每一个PDR用于检测特定传输方向上的数据,例如上行方向和下行方向。
而FAR用于定义如何缓冲、丢弃或转发数据,包括数据封装/解封装和转发目的地等。
在具体实施中,上述FAR或PDR可以基于SMF本地配置的DNS和/或PVS地址信息生成,或者,SMF在生成上述FAR或PDR之前,接收其他网络设备(例如:PCF,应用功能实体(Application Function,AF)、本地DNS解析单元(Local DNS Resolver,LDNSR)、默认凭据服务器(Default Credential Server,DCS)、订阅所有者(Subscription Owner)等)或者UE发送的DNS和/或PVS地址信息,以使SMF基于接收到的DNS和/或PVS地址信息生成上述FAR或PDR。
例如:把FAR中与DNS地址和PVS地址相关的数据设为通过,且对第二数据,可以不设置PDR,根据该数据处理第一规则,第二数据就会被丢弃。
上述的实施方式中,能够实现利用现有的FAR或PDR来保存DNS查询数据的处理规则,降低了实现复杂度。
在实际应用中,上述FAR或PDR与相关技术中用于通过配置服务器(为了便于说明,以下实施例中仅以配置服务器为PVS为例进行举例说明,在此不构成具体限定)查询数据的规则可以是同一规则。
其中,该配置服务器可以用于向终端配置网络(如独立组网的NPN网络(Standalone NPN,SNPN)类型的网络)证书和/或签约数据。该签约信息可以是用于主鉴权的数据,还可以是用于二次鉴权,网络切片特定的认证与授权(Network Slice-Specific Authentication and Authorization,NSSAA)等用途的数据。
需要说明的是,上述方案除了可以用于SNPN网络之外,其还可以用于 公共网络集成的NPN(Public network integrated NPN,PNI-NPN)网络,在此不作具体限定。
在FAR或PDR同时承载DNS查询相关数据的通过规则和配置服务器查询相关数据的通过规则的基础上,所述数据处理第一规则还可以与远程配置服务器的地址信息相关,用于对远程配置查询相关的数据执行数据通过控制操作。
与上述域名查询服务器的地址信息相同的,在具体实施中,上述远程配置服务器的地址信息可以是SMF本地配置的PVS地址信息,或者是其他网络设备(如PCF,AF、LDNSR、DCS、Subscription Owner等)或者UE发送的PVS地址信息,在此不作具体限定。
可选地,所述第一策略信息,包括以下至少一项:
要求对所述第一数据执行允许通过的操作的相关策略信息;
要求对所述第二数据执行不允许通过或丢弃所述第二数据的控制操作的相关策略信息。
需要说明的是,上述要求对所述第二数据执行不允许通过或丢弃所述第二数据的控制操作的相关策略信息,隐含了:要求对所述第一数据执行允许通过的操作的相关策略信息的意思。
可选地,所述数据处理第一规则,包括以下至少一项:
对所述第一数据执行允许通过的操作;
对所述第二数据执行不允许通过或丢弃所述第二数据的操作。
需要说明的是,上述对所述第二数据执行不允许通过或丢弃所述第二数据的控制操作的相关策略信息,隐含了:对所述第一数据执行允许通过的操作的相关策略信息的意思。
可选地,所述第一策略信息包含所述第一信息;
和/或
所述数据处理第一规则包含所述第一信息。
可选地,所述根据所述第一信息,执行第一操作,包括:
当确认终端是通过第一接入方式接入第一网络的情况下,根据所述第一信息,执行第一操作;
其中,所述第一接入方式,包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
在具体实施中,所述获取证书和/或签约而接入网络的接入方式可以包括:远程获取证书和/或签约而接入网络的接入方式。
另外,所述受限数据通道可以包括以下至少一项:允许所述第一数据通过的数据通道,不允许所述第二数据通过的数据通道。且该数据通道可以包括PDU会话。
当然,上述第一接入方式还可以包括Onboarding。
在本申请实施例中,第一通信设备获取第一信息,所述第一信息包括以下至少一项:域名服务器地址信息和配置服务器地址信息;并根据所述第一信息,执行第一操作;其中,所述第一操作,包括以下至少一项:确定第一策略信息;发送所述第一信息或所述第一策略信息;其中,所述第一策略信息用于确定数据处理第一规则;所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;所述第一数据包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;所述第二数据包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据。这样,可以单独对DNS查询和/或配置服务器查询相关的数据进行数据通过相关控制,例如:允许DNS查询和/或配置服务器查询相关的数据通过,或,不允许DNS查询和/或配置服务器查询无关的数据通过等。
请参阅图3,是本申请实施例中提供的一种信息处理方法的流程图,该方法用于第二通信设备,该第二通信设备可以为SMF,如图3所示,该方法可以包括以下步骤:
步骤301、获取第二信息,所述第二信息,包括以下至少一项:第一信息以及第一策略信息。
步骤302、根据所述第二信息,执行第二操作;其中,所述第二操作,包括以下至少一项:
确定数据处理第一规则;
发送所述第一信息或所述数据处理第一规则;
其中,所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
在具体实施中,上述发送所述第一信息或所述数据处理第一规则,可以是:SMF向UPF发送所述第一信息或所述数据处理第一规则。
且上述第一信息、第一策略信息以及数据处理第一规则分别与如图2所示方法实施例中的第一信息、第一策略信息以及数据处理第一规则具有相同含义和作用,在此不再赘述。
可选地,所述确定数据处理第一规则的操作,包括以下至少一项:
为所述第一数据设置数据检测规则;
为所述第一数据设置数据转发规则,且允许所述第一数据通过;
为所述第二数据设置数据转发规则,且不允许所述第二数据通过或丢弃所述第二数据;
不为所述第二数据设置数据检测规则和/或数据转发规则。
在具体实施中,上述数据检测规则,可以包括PDR,且上述数据转发规则,可以包括FAR。例如:把FAR中与DNS地址和PVS地址相关的数据设为通过,且对第二数据,可以不设置PDR,不难理解,没有PDR对应的数据会被丢弃,也就是说根据数据处理第一规则,第二数据就会被丢弃。
可选地,所述数据处理第一规则至少与域名查询服务器的地址信息相关。
在具体实施中,上述数据处理第一规则至少与域名查询服务器的地址信息相关可以理解为:为了使UPF确定接收到的数据是不是与域名查询相关的数据,所述数据处理第一规则可以至少基于与域名查询服务器的地址信息构 建。
相应的,所述数据处理第一规则还可以与远程配置服务器的地址信息相关,用于对远程配置查询相关的数据执行数据通过操作。
可选地,所述获取第二信息,包括:
从终端获得所述第一信息;
从第一通信设备接收第二信息;
是本地配置获得第二信息;
从第五通信设备接收所述配置服务器的地址信息;
从域名查询服务器接收域名查询相关的数据,并根据所述域名查询相关的数据,获得所述配置服务器的地址信息;
其中,所述第五通信设备包括用于根据所述域名查询结果相关的数据,确认所述配置服务器的地址信息。
在一种实施方式中,上述第一通信设备可以是应用如图2所示方法实施例的第一通信设备。
例如:SMF从PCF接收携带规则参数的策略,且SMF可以对该策略进行解析,以得到用于生成所述数据处理第一规则的规则参数。
另外,PCF发出的携带所述规则参数的策略可以是用于限制数据通过的策略,该用于限制数据通过的策略可以包括以下至少一项:用于用户面配置证书的数据通道的策略;用于第一接入方式(例如:Onboarding)的数据通道的策略;用于确定是否允许数据通过的策略(例如:用于确定是否允许数据通过网关(例如:UPF)的策略)等。
一种实施方式中,所述第一接入方式包含Onboarding接入。
一种实施方式中,所述数据检测规则包括PDR。
一种实施方式中,所述数据转发规则包括FAR,比如把FAR的两个地址设为通过,对第二数据,可以不设置PDR,根据规则,就会被丢弃。
所述数据处理规则至少与域名查询服务器的地址信息相关。
所述数据处理规则还与远程配置服务器的地址信息相关,用于对远程配置查询相关的数据执行数据通过操作。
从第二通信设备(如PCF)接收所述第二信息,或者是本地配置获得第 二信息。
对第一数据执行允许通过的操作和/或对第二数据执行不允许通过的操作包括如下操作中的至少一项:
仅允许所述域名查询相关的数据和远程配置查询相关的数据通过;
不允许所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据通过;
丢弃所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据。
在另一种实施方式中,第二通信设备可以基于本地的配置获得所述第二信息,例如:本地策略(local policy)。
当然,上述第二信息还可以是从终端获取的,或者是从第五通信设备接收的。其中,第五通信设备可以是边缘应用服务器发现功能单元(Edge Application Server Detection Function,EASDF)。
例如:通过报告规则(reporting rule)获取配置服务器地址,其具体可以包括以下至少一项:
根据DNS地址设置reporting rule;
向目标端(如LDNSR)发送所述reporting rule;
接收所述目标端发送的地址信息;
将所述目标端发送的地址信息作为配置服务器的地址。
本实施方式中,第二通信设备可以通过多种途径获取所述规则参数,以提升所述信息处理方法的灵活性。
可选地,所述数据处理第一规则,包括以下至少一项:
对所述第一数据执行允许通过的操作;
对所述第二数据执行不允许通过或丢弃所述第二数据的操作。
可选地,所述数据处理第一规则包含所述第一信息。
可选地,所述根据第二信息,执行第二操作,包括:
当确认终端是通过第一接入方式接入第一网络的情况下,根据第二信息,执行第二操作;
其中,所述第一接入方式包括以下至少一项:为了获取证书和/或签约而 接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
本实施方式中,上述第一接入方式等分别与如图2所示方法实施例中的第一接入方式等具有相同含义和作用,在此不再赘述。
本申请实施例中,应用于第二通信设备的信息处理方法与如图2所示应用于第一通信设备的方法实施例相对应,且能够取得与如图2所示方法实施例相同的有益效果,在此不再赘述。
请参阅图4,是本申请实施例中提供的一种信息处理方法的流程图,该方法用于第三通信设备,该第三通信设备可以为UPF,如图4所示,该方法可以包括以下步骤:
步骤401、获取第三信息,所述第三信息,包括以下至少一项:第一信息和数据处理第一规则。
步骤402、根据所述第三信息,执行第三操作;其中,所述第三操作,包括以下至少一项:
根据所述第一信息确定所述数据处理第一规则;
根据接收的或确定的所述数据处理第一规则对第一数据和/或第二数据进行数据通过相关控制;
其中,所述数据处理第一规则用于对所述第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
在具体实施中,上述对所述第一数据和/或第二数据进行数据通过相关控制,可以包括:在远程配置过程,允许通过在受限的PDU会话承载的域名查询相关的数据,从而在获取到UE发送的DNS请求数据时,不将该DNS查 询请求数据丢弃,同时还将对应的DNS查询响应数据返回至UE,以实现在受限的PDU会话上执行DNS查询功能。
当然,上述对所述第一数据和/或第二数据进行数据通过相关控制,还可以包括:在配置查询过程中,许通过在受限的PDU会话承载的配置查询相关的数据,从而在获取到UE发送的PVS请求数据时,不将该PVS查询请求数据丢弃,同时还将对应的PVS查询响应数据返回至UE,以实现在受限的PDU会话上执行PVS查询功能。
相对于相关技术而言,本申请实施例中,将域名服务器地址相关的数据和/或配置服务器地址相关的数据进行个别的单独控制,因此,可以实现允许所述域名服务器地址相关的数据和/或配置服务器地址相关的数据通过,而避免了相关技术中丢弃域名服务器地址相关的数据和/或配置服务器地址相关的数据而导致的业务失败。
在具体实施中,上述数据处理第一规则可以是从SMF接收的数据处理第一规则,或者,基于从SMF接收的规则参数而生成所述数据处理第一规则,且该数据处理第一规则与如图2或图3所示方法实施例中的数据处理第一规则具有相同的含义和作用,在此不再赘述。
可选地,所述获取第三信息包括:
从第一通信设备接收所述第三信息;
是本地配置获得所述第一信息;
从第五通信设备接收所述配置服务器的地址信息;
接收域名查询相关的数据,并根据所述域名查询相关的数据,获得所述配置服务器的地址信息;
其中,所述第五通信设备包括用于根据所述域名查询结果相关的数据,确认所述配置服务器的地址信息。
上述第一通信设备即为应用如图2所示方法实施例的第一通信设备,上述第五通信设备与如图2或图3所示方法实施例中的第五通信设备具有相同含义,在此不再赘述。
可选地,所述数据处理第一规则,包括以下至少一项:
对所述第一数据执行允许通过的操作;
对所述第二数据执行不允许通过或丢弃所述第二数据的操作。
可选地,所述获取第三信息,包括:当确认终端是通过第一接入方式接入第一网络的情况下,获取第三信息;
其中,所述第一接入方式包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
一种实施方式中,所述第一接入方式包含Onboarding接入。
一种实施方式中,所述数据检测规则包括PDR。
一种实施方式中,所述数据转发规则包括FAR,比如把FAR的两个地址设为通过,对第二数据,可以不设置PDR,根据规则,就会被丢弃。
所述数据处理规则至少与域名查询服务器的地址信息相关。
所述数据处理规则还与远程配置服务器的地址信息相关,用于对远程配置查询相关的数据执行数据通过操作。
从第二通信设备(如PCF)接收所述第二信息,或者是本地配置获得第二信息。
对第一数据执行允许通过的操作和/或对第二数据执行不允许通过的操作包括如下操作中的至少一项:
仅允许所述域名查询相关的数据和远程配置查询相关的数据通过;
不允许所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据通过;
丢弃所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据。
上述第一数据、第二数据以及第一接入方式分别与如图2或图3所示方法实施例中的第一数据、第二数据以及第一接入方式具有相同含义在,在此不再赘述,且本申请实施例提供的信息处理方法与如图2或图3所示方法实施例对应,且能够取得与如图2或图3所示方法实施例相同的有益效果,在此不再赘述。
请参阅图5,是本申请实施例中提供的另一种信息处理方法的流程图, 该方法用于第四通信设备,该第四通信设备可以为UE,如图5所示,该方法可以包括以下步骤:
步骤501、发送第一信息;其中,所述第一信息,包括以下至少一项:域名服务器地址信息,配置服务器地址信息。
在具体实施中,该UE(即终端)可以向应用如图2所示方法实施例的第一通信设备发送所述第一信息,和/或,向应用如图3所示方法实施例的第二通信设备发送所述第一信息。
可选地,所述发送第一信息,包括:当确认终端是通过第一接入方式接入第一网络的情况下,发送第一信息;
其中,所述第一接入方式,包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
一种实施方式中,所述第一接入方式包含Onboarding接入。
在具体实施中,上述第一接入方式与如图2或图3所示方法实施例中的第一接入方式具有相同含义,在此不再赘述。
本申请实施例中,用于第四通信设备的信息处理方法与如图2和/或图3所示方法实施例对应,且具有相同的有益效果,在此不再赘述。
本申请实施例还提供的一种配置方法的流程图,该配置方法可以包括以下步骤:
SMF发送数据处理规则或用于形成所述数据处理规则的规则参数,所述数据处理规则至少用于对远程配置过程中的域名查询相关的数据和/或远程配置查询相关的数据执行数据通过控制操作。
在具体实施中,上述数据处理规则可以等同于如图2至图5中任一项方法实施例中的数据处理第一规则,且上述规则参数可以等同于如图2至图5中任一项方法实施例中的第一信息,且上述SMF用于将数据处理规则或用于形成所述数据处理规则的第一信息(即规则参数)发送给UPF,以使UPF据此对远程配置过程中的域名查询相关的数据和/或远程配置查询相关的数据执行数据通过控制操作,使得UE能够从域名查询服务器得到正确的DNS信 息和/或PVS地址,并在仅建立了受限的PDU会话的情况利用该DNS信实现基于全限定域名(Fully Qualified Domain Name,FQDN)的PVS发现。
应当理解的是,本申请具体可以应用于任何DNS查询数据和/或远程配置查询相关的数据在UPF被丢弃的场景,实现业务的正确处理,例如:在UE仅建立了受限的PDU会话的情况下。
具体的,以DNS查询为例,在远程配置过程中,若UE仅建立了受限的PDU会话,且UE没有获得远程配置服务器(Provisioning Server,PVS)地址,则UE需要基于FQDN进行PVS查询,以获取PVS地址。鉴于FQDN需要同时带有主机名和域名的名称,那么UE就需要先获取对应的DNS信息,才能够基于该DNS信息和主机名使用FQDN。但是,在UE获取DNS信息的过程中,由于此时UE仅建立了受限的PDU会话,该UE发出的DNS查询的数据包将被丢弃,从而导致DNS查询失败。也就是说,上述情况下由于UE不能够查询到DNS信息,从而导致无法基于该FQDN执行PVS查询,最终会导致业务失败。
而本申请实施例中,通过将数据处理规则或用于形成所述数据处理规则的规则参数发送给UPF,以使UPF允许所述域名查询相关的数据和/或远程配置查询相关的数据通过(即不被丢弃),并向UE返回查询结果,从而能够实现DNS查询功能和远程配置。
相对于相关技术而言,本申请实施例中,将域名查询相关的数据和/或远程配置查询相关的数据进行个别的单独控制,因此,可以实现允许所述域名查询相关的数据和/或远程配置查询相关的数据通过,而避免了相关技术中丢弃域名查询相关的数据和/或远程配置查询相关的数据而导致的业务失败。
在具体实施中,上述与域名查询相关的数据,可以包括以下至少一项:域名查询数据和域名查询响应数据。
为了使UPF确定接收到的数据包是不是与域名查询相关的数据包,所述数据处理规则可以至少基于与域名查询服务器的地址信息构建。
在具体实施中,上述域名查询服务器的地址信息可以是SMF本地配置的地址信息,也可以是其他网络设备(如PCF,AF、LDNSR、DCS、Subscription Owner等)发送的地址信息,还可以是UE发送的地址信息,在此不作具体 限定。
在实际应用中,可以根据数据处理规则与DNS地址信息相关关系,来确定数据是不是与域名查询相关的数据包。例如:可以使UPF根据接收到数据的目的地址或源地址是不是DNS,来判断该数据是不是与域名查询相关的数据。
当然,除了上述将数据处理规则DNS地址信息相关的方式之外,也可以通过数据处理规则与数据的类型或名称之间的相关关系,来确定数据是不是与域名查询相关的数据,例如:可以根据数据中携带的数据类型信息来建立数据处理规则,则UPF可以根据接收到数据的类型来确定该数据是否是与域名查询相关的数据,进而确定是否通过该数据。又例如可以根据数据中携带的接收设备或发送设备的设备标识来建立数据处理规则,则UPF可以根据接收到数据中接收设备或发送设备的设备标识来确定该数据是否是与域名查询相关的数据,进而确定是否通过该数据。
相应的,上述用于形成所述数据处理规则的规则参数,也可以包括DNS地址信息、DNS服务器(即域名查询服务器)的设备标识或者DNS服务器的标识信息等。
可选地,所述SMF发送的所述数据处理规则为转发操作规则(Forwarding Action Rule,FAR)或包检测规则(Packet Detection Rules,PDR)。
PDR包括各种信息,用于对到达UPF的数据进行分类,每一个PDR用于检测特定传输方向上的数据,例如上行方向和下行方向。
而FAR用于定义如何缓冲、丢弃或转发数据,包括数据封装/解封装和转发目的地等。
在具体实施中,上述FAR或PDR可以基于SMF本地配置的DNS和/或PVS地址信息生成,或者,SMF在生成上述FAR或PDR之前,接收其他网络设备(如PCF,AF、LDNSR、DCS、Subscription Owner等)或者UE发送的DNS和/或PVS地址信息,以使SMF基于接收到的DNS和/或PVS地址信息生成上述FAR或PDR。
上述的实施方式中,能够实现利用现有的FAR或PDR来保存DNS查询数据的处理规则,降低了实现复杂度。
在实际应用中,上述FAR或PDR与相关技术中用于通过配置服务器(为了便于说明,以下实施例中仅以配置服务器为PVS为例进行举例说明,在此不构成具体限定)查询数据的规则可以是同一规则。
其中,该配置服务器可以用于向终端配置网络(如独立组网的NPN网络(Standalone NPN,SNPN)类型的网络)证书和/或签约数据。该签约信息可以是用于主鉴权的数据,还可以是用于二次鉴权,NSSAA等用途的数据。
需要说明的是,上述方案除了可以用于SNPN网络之外,其还可以用于公共网络集成的NPN(Public network integrated NPN,PNI-NPN)网络,在此不作具体限定。
在FAR或PDR同时承载DNS查询相关数据的通过规则和配置服务器查询相关数据的通过规则的基础上,所述数据处理规则还可以与远程配置服务器的地址信息相关,用于对远程配置查询相关的数据执行数据通过控制操作。
与上述域名查询服务器的地址信息相同的,在具体实施中,上述远程配置服务器的地址信息可以是SMF本地配置的PVS地址信息,或者是其他网络设备(如PCF,AF、LDNSR、DCS、Subscription Owner等)或者UE发送的PVS地址信息,在此不作具体限定。
在实际应用中,可以根据数据处理规则与PVS地址信息相关关系,来确定数据是不是与远程配置查询相关的数据。例如:可以使UPF根据接收到数据包的目的地址或源地址是不是PVS,来判断该数据是不是与远程配置查询相关的数据。
当然,除了上述将数据处理规则PVS地址信息相关的方式之外,也可以通过数据处理规则与数据的类型或名称之间的相关关系,来确定数据是不是与远程配置查询相关的数据,例如:可以根据数据类型中携带的数据类型信息来建立数据处理规则,则UPF可以根据接收到数据的类型来确定该数据是否是与远程配置查询相关的数据,进而确定是否通过该数据。又例如可以根据数据中携带的接收设备或发送设备的设备标识来建立数据处理规则,则UPF可以根据接收到数据中接收设备或发送设备的设备标识来确定该数据是否是与远程配置查询相关的数据,进而确定是否通过该数据。
本实施方式中,可以实现通过一条数据处理规则,同时实现对PVS查询 相关数据和DNS查询相关数据的通过控制。
可选地,为了获取上述PVS地址信息,在上述步骤SMF发送数据处理规则或用于形成所述数据处理规则的规则参数之后,本申请提供的配置方法还包括:
SMF接收域名查询服务器发送的,携带所述远程配置服务器的地址信息的域名查询相关的数据。
在具体实施中,在配置了DNS查询相关的数据包的通过规则后,SMF发送了DNS查询数据包后,能够收到DNS服务器返回的DNS响应数据,这样,通过在该DNS响应数据中携带所述远程配置服务器的地址信息,能够简化获取远程配置服务器的地址信息的过程。也就是说,当不具有配置服务器的地址时,可以根据终端的DNS查询结果,获取配置服务器地址。
当然,具体实施中,也可以从终端或AF等网络侧设备接收该配置服务器地址。
可选地,所述数据通过控制操作包括如下操作中的至少一项:
仅允许所述域名查询相关的数据和远程配置查询相关的数据通过;
不允许所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据通过;
丢弃所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据。
需要说明的是,上述不允许所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据通过,隐含了:允许所述域名查询相关的数据和远程配置查询相关的数据通过的意思。且上述丢弃所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据,隐含了:不丢弃所述域名查询相关的数据和远程配置查询相关的数据的意思。
在具体实施中,为了实现判断数据是不是所述域名查询相关的数据包或远程配置查询相关的数据,可以根据该数据包的目的地址或源地址是不是域名查询服务器或远程配置服务器来判断。
具体的,所述域名查询相关的数据包括:目的地址或源地址为域名查询服务器的地址的数据;或者,目的地或来源为域名查询服务器的数据;
远程配置查询相关的数据包括目的地址或源地址为远程配置服务器的地址的数据;或者,目的地或来源为远程配置服务器的数据。
其中,上述目的地址为域名查询服务器的地址的数据,即为DNS查询请求数据;上述源地址为域名查询服务器的地址的数据,即为DNS查询响应数据。
相应的,上述目的地址为远程配置服务器的地址的数据,即为PVS查询请求数据;上述源地址为远程配置服务器的地址的数据,即为PVS查询响应数据。
当然,除了通过数据的地址来判断该数据包是不是所述域名查询相关的数据或远程配置查询相关的数据这一方式之外,还可以通过判断发送或者接收该数据的设备名称、设备标识等方式来确定该数据是不是域名查询服务器或远程配置服务器所接收或者发出的数据,并在确定该数据是域名查询服务器或远程配置服务器所接收或者发出的数据的情况下,确定该数据是域名查询相关的数据或远程配置查询相关的数据。
在实际应用中,上述数据处理规则可以是SMF基于本地配置的DNS和/或PVS地址等规则参数生成。当然,SMF本地未配置DNS和/或PVS地址等规则参数的情况下,SMF需要接收其他设备发送的DNS和/或PVS地址信息等规则参数,以使SMF基于接收到的规则参数生成上述数据处理规则。
也就是说,在上述步骤SMF发送数据处理规则或用于形成所述数据处理规则的规则参数之前,本申请提供的配置方法还可以包括以下步骤:
所述SMF从终端或网络设备接收所述规则参数;
或者
所述SMF使用保存于所述SMF本地的所述规则参数;
或者
所述SMF从PCF接收携带所述规则参数的策略。
在具体实施中,上述网络侧设备可以包括PCF、AF、LDNSR、DCS、Subscription Owner等。
例如:通过报告规则(reporting rule)获取配置服务器地址,其具体可以包括以下至少一项:
根据DNS地址设置reporting rule;
向目标端(如LDNSR)发送所述reporting rule;
接收所述目标端发送的地址信息;
将所述目标端发送的地址信息作为配置服务器的地址。
另外,在SMF从PCF接收携带所述规则参数的策略的情况下,SMF可以对该策略进行解析,以得到所述规则参数。另外,PCF发出的携带所述规则参数的策略可以是用于限制数据通过的策略,该用于限制数据通过的策略可以包括以下至少一项:用于用户面配置证书的数据通道的策略;用于第一接入方式(Onboarding)的数据通道的策略;用于确定是否允许数据通过的策略(例如:用于确定是否允许数据通过网关(例如:UPF)的策略)等。
本实施方式中,SMF可以通过多种途径获取所述规则参数,以提升所述配置方法的灵活性。
在本申请实施例中,SMF发送数据处理规则或用于形成所述数据处理规则的规则参数,所述数据处理规则至少用于对远程配置过程中的域名查询相关的数据和/或远程配置查询相关的数据执行数据通过控制操作,以使UPF根据数据处理规则,至少对远程配置过程中的与域名查询相关的数据和/或远程配置查询相关的数据执行数据通过控制操作。从而使DNS查询的数据和/或远程配置查询相关的数据不被丢弃。
本申请实施例还提供的另一种配置方法的流程图,该配置方法可以包括以下步骤:
PCF发送用于形成数据处理规则的规则参数或携带所述规则参数的策略,所述数据处理规则至少用于对远程配置过程中的域名查询相关的数据和/或远程配置查询相关的数据执行数据通过控制操作。
其中,上述携带所述规则参数的策略可以是任何可以传输到SMF的策略,只要其有足够的字段来保存上述的规则参数即可。
在具体实施中,PCF可以将上述用于形成数据处理规则的规则参数或携带所述规则参数的策略发送至SMF。
另外,上述数据处理规则与应用于SMF的配置方法实施例中的数据处理规则具有相同的含义和作用,在此不再赘述。
可选地,所述数据处理规则至少与域名查询服务器的地址信息相关。
可选地,所述数据处理规则还与远程配置服务器的地址信息相关,用于对远程配置查询相关的数据执行数据通过控制操作。
本申请实施例中,应用于PCF的配置方法与应用于SMF的配置方法实施例中SMF根据从PCF接收用于形成数据处理规则的规则参数或携带所述规则参数的策略的实施方式具有相同含义,且能够取得相同的有益效果,在此不再赘述。
本申请实施例还提供的一种数据控制方法的流程图,该数据控制方法可以包括以下步骤:
UPF根据数据处理规则,至少对远程配置过程中的与域名查询相关的数据和/或远程配置查询相关的数据执行数据通过控制操作。
其中,上述至少对远程配置过程中的与域名查询相关的数据和/或远程配置查询相关的数据执行数据通过控制操作,可以理解为:在远程配置过程,允许通过在受限的PDU会话承载的域名查询相关的数据和/或远程配置查询相关的数据,从而在获取到UE发送的DNS请求数据和/或PVS请求数据时,不将该DNS查询请求数据和/或PVS请求数据丢弃,同时还将对应的DNS查询响应数据和/或PVS查询响应数据返回至UE,以实现在受限的PDU会话上执行DNS查询功能和PVS查询功能。
相对于相关技术而言,本申请实施例中,将域名查询相关的数据和/或远程配置查询相关的数据进行个别的单独控制,因此,可以实现允许所述域名查询相关的数据和/或远程配置查询相关的数据通过,而避免了相关技术中丢弃域名查询相关的数据和/或远程配置查询相关的数据而导致的业务失败。
在具体实施中,上述数据处理规则可以是从SMF接收的数据处理规则,或者,基于从SMF接收的规则参数而生成的数据处理规则,且该数据处理规则与应用于SMF的配置方法实施例中的数据处理规则具有相同的含义和作用,在此不再赘述。
可选地,所述数据处理规则至少与域名查询服务器的地址信息相关。
可选地,所述数据处理规则还与远程配置服务器的地址信息相关,用于对远程配置查询相关的数据执行数据通过控制操作。
可选地,所述数据通过控制操作包括如下操作中的至少一项:
仅允许所述域名查询相关的数据和远程配置查询相关的数据通过;
不允许所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据通过;
丢弃所述域名查询相关的数据和远程配置查询相关的数据之外的其他数据。
可选地,所述域名查询相关的数据包括:目的地址或源地址为域名查询服务器的地址的数据;或者,目的地或来源为域名查询服务器的数据;
远程配置查询相关的数据包括目的地址或源地址为远程配置服务器的地址的数据;或者,目的地或来源为远程配置服务器的数据。
可选地,所述根据数据处理规则,至少对远程配置过程中的与域名查询相关的数据执行数据通过控制操作之前,还包括:
所述UPF从SMF接收所述数据处理规则;
或者
所述UPF从SMF接收用于形成所述数据处理规则的规则参数;
或者
所述UPF从SMF接收由PCF发送的携带所述规则参数的策略。
可选地,从所述SMF接收的所述数据处理规则为FAR或PDR。
本申请实施例中,应用于UPF的数据控制方法是基于应用于SMF的配置方法获取的数据处理规则或用于形成所述数据处理规则的规则参数,来执行具体的数据控制过程,其具有与应用于SMF的配置方法实施例相同的有益效果,为避免重复,在此不再赘述。
为便于理解,以如图6a和图6b所示实施例对本申请实施例提供的配置方法和数据控制方法进行举例说明。
在网络侧没有部署PCC的应用场景下,可以通过SMF本地配置的规则参数,生成数据处理规则。
图6a为本申请另一实施例提供的信息处理方法的流程示意图,该信息处理方法包括以下步骤:
步骤601a、SMF获取规则参数。
在实施中,SMF可以通过以下方式中的任一种来获取所述第一信息:
终端发送所述第一信息给SMF,该第一信息可以包含DNS和/或PVS的地址信息;
SMF本地配置有所述第一信息;
SMF从PCF接收第一配置策略,且SMF能够从第一配置策略中解析得到所述第一信息。
步骤602a、SMF基于所述第一信息生成FAR。
本步骤中,SMF可以基于所述第一信息生成所述数据处理第一规则,且该数据处理第一规则除了可以是FAR之外,还可以是PDR。
步骤603a、SMF发送数据处理第一规则给UPF。
其中,UPF根据所述数据处理规则,对远程配置过程中的域名查询相关的数据和/或远程配置查询相关的数据执行数据通过控制操作。
步骤604a、在UE发起DNS查询的过程中,SMF间接获取PVS信息。
本步骤中,在UE发起DNS查询的过程中,SMF能够获取DNS服务器返回的DNS域名信息,进而利用该DNS域名信息和主机名构成FQDN,并基于该FQDN进行PVS查询,以获取PVS地址。
当然,在UE发起PVS查询的过程中,该PVS查询相关的数据不会被网关丢弃,从而使SMF能够获取PVS服务器返回的PVS地址信息。
另外,在网络侧部署了PCC的应用场景下,可以通过接收终端或者网络侧设备发送的规则参数,以基于该规则参数生成第二策略信息。
图6b为本申请另一实施例提供的信息处理方法的流程示意图,该信息处理方法包括以下步骤:
步骤601b、SMF获取第一信息。
在实施中,SMF可以通过以下方式中的任一种来获取所述第一信息:
终端发送所述第一信息给SMF,该第一信息可以包含DNS和/或PVS的地址信息;
SMF本地配置有所述第一信息。
步骤602b、SMF向UPF发送所述第一信息。
其中,UPF在接收到所述第一信息之后,能够基于该第一信息生成数据 处理第一规则,并基于所述数据处理第一规则,对远程配置过程中的域名查询相关的数据和/或远程配置查询相关的数据执行数据通过控制操作。其同样能够在UE发起DNS查询的过程中,使SMF能够获取DNS服务器返回的DNS域名信息,进而利用该DNS域名信息和主机名构成FQDN,并基于该FQDN进行PVS查询,以获取PVS地址;且还能够在UE发起PVS查询的过程中,使PVS查询相关的数据不会被网关丢弃,从而使SMF能够获取PVS服务器返回的PVS地址信息。
需要说明的是,本申请实施例提供的配置方法和数据控制方法的执行主体分别可以为配置装置和数据控制装置,或者,该配置装置和数据控制装置中的分别用于执行配置方法和数据控制方法的控制模块。本申请实施例中以配置装置和数据控制装置分别执行配置方法和数据控制方法为例,说明本申请实施例提供的配置装置和数据控制装置。
请参阅图7,是本申请实施例提供的一种第一通信设备的结构图,如图7所示,该第一通信设备700包括:
第一获取模块701,用于获取第一信息,所述第一信息,包括以下至少一项:域名服务器地址信息和配置服务器地址信息;
第一执行模块702,用于根据所述第一信息,执行第一操作;其中,所述第一操作,包括以下至少一项:
确定第一策略信息;
发送所述第一信息或所述第一策略信息;
其中,所述第一策略信息用于确定数据处理第一规则;所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据。
可选的,所述第一策略信息,包括以下至少一项:
要求对所述第一数据执行允许通过的操作的相关策略信息;
要求对所述第二数据执行不允许通过或丢弃所述第二数据的控制操作的 相关策略信息。
可选的,所述数据处理第一规则,包括以下至少一项:
对所述第一数据执行允许通过的操作;
对所述第二数据执行不允许通过或丢弃所述第二数据的操作。
可选的,所述第一策略信息包含所述第一信息;
和/或
所述数据处理第一规则包含所述第一信息。
可选的,第一执行模块702,具体用于:
当确认终端是通过第一接入方式接入第一网络的情况下,根据所述第一信息,执行第一操作;
其中,所述第一接入方式,包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
本申请实施例提供的第一通信设备700,能够执行如图2所示信息处理方法实施例中第一通信设备执行的各个过程,且能够取得相同的有益效果,为避免重复在,在此不再赘述。
请参阅图8,是本申请实施例提供的一种第二通信设备的结构图,如图8所示,该第二通信设备800包括:
第二获取模块801,用于获取第二信息,所述第二信息,包括以下至少一项:第一信息以及第一策略信息;
第二执行模块802,用于根据所述第二信息,执行第二操作;其中,所述第二操作,包括以下至少一项:
确定数据处理第一规则;
发送所述第一信息或所述数据处理第一规则;
其中,所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
可选的,第二执行模块802执行的所述确定数据处理第一规则的操作,包括以下至少一项:
为所述第一数据设置数据检测规则;
为所述第一数据设置数据转发规则,且允许所述第一数据通过;
为所述第二数据设置数据转发规则,且不允许所述第二数据通过或丢弃所述第二数据;
不为所述第二数据设置数据检测规则和/或数据转发规则。
可选的,所述数据处理第一规则至少与域名查询服务器的地址信息相关。
可选的,所述数据处理第一规则还与远程配置服务器的地址信息相关,用于对远程配置查询相关的数据执行数据通过操作。
可选的,第二获取模块801,具体用于执行以下至少一项:
从终端获得所述第一信息;
从第一通信设备接收第二信息;
是本地配置获得第二信息;
从第五通信设备接收所述配置服务器的地址信息;
从域名查询服务器接收域名查询相关的数据,并根据所述域名查询相关的数据,获得所述配置服务器的地址信息;
其中,所述第五通信设备包括用于根据所述域名查询结果相关的数据,确认所述配置服务器的地址信息。
可选的,所述数据处理第一规则,包括以下至少一项:
对所述第一数据执行允许通过的操作;
对所述第二数据执行不允许通过或丢弃所述第二数据的操作。
可选的,所述数据处理第一规则包含所述第一信息。
可选的,所述第二执行模块802,具体用于:
当确认终端是通过第一接入方式接入第一网络的情况下,根据第二信息, 执行第二操作;
其中,所述第一接入方式包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
本申请实施例提供的第二通信设备800,能够执行如图3所示信息处理方法实施例中第二通信设备执行的各个过程,且能够取得相同的有益效果,为避免重复在,在此不再赘述。
请参阅图9,是本申请实施例提供的一种第三通信设备的结构图,如图9所示,该第三通信设备900包括:
第三获取模块901,用于获取第三信息,所述第三信息,包括以下至少一项:第一信息和数据处理第一规则;
第三执行模块902,用于根据所述第三信息,执行第三操作;其中,所述第三操作,包括以下至少一项:
根据所述第一信息确定所述数据处理第一规则;
根据接收的或确定的所述数据处理第一规则对第一数据和/或第二数据进行数据通过相关控制;
其中,所述数据处理第一规则用于对所述第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
可选的,第三获取模块901具体用于执行以下至少一项:
从第一通信设备接收所述第三信息;
是本地配置获得所述第一信息;
从第五通信设备接收所述配置服务器的地址信息;
接收域名查询相关的数据,并根据所述域名查询相关的数据,获得所述配置服务器的地址信息;
其中,所述第五通信设备包括用于根据所述域名查询结果相关的数据,确认所述配置服务器的地址信息。
可选的,所述数据处理第一规则,包括以下至少一项:
对所述第一数据执行允许通过的操作;
对所述第二数据执行不允许通过或丢弃所述第二数据的操作。
可选的,第三获取模块901具体用于:
当确认终端是通过第一接入方式接入第一网络的情况下,获取第三信息;
其中,所述第一接入方式包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
本申请实施例提供的第三通信设备900,能够执行如图4所示信息处理方法实施例中第三通信设备执行的各个过程,且能够取得相同的有益效果,为避免重复在,在此不再赘述。
请参阅图10,是本申请实施例提供的一种第四通信设备的结构图,如图10所示,该第四通信设备1000包括:
第四发送模块1001,用于发送第一信息;
其中,所述第一信息,包括以下至少一项:域名服务器地址信息,配置服务器地址信息。
可选的,第四发送模块1001,具体用于:
当确认终端是通过第一接入方式接入第一网络的情况下,发送第一信息;
其中,所述第一接入方式,包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
本申请实施例提供的第四通信设备1000,能够执行如图5所示信息处理方法实施例中第四通信设备执行的各个过程,且能够取得相同的有益效果, 为避免重复在,在此不再赘述。
本申请实施例中的配置装置和数据控制装置分别可以是装置、具有操作系统的装置或电子设备,也可以是终端中的部件、集成电路、或芯片。该装置或电子设备可以是移动终端,也可以为非移动终端。示例性的,移动终端可以包括但不限于上述所列举的终端11的类型,非移动终端可以为服务器、网络附属存储器(Network Attached Storage,NAS)、个人计算机(Personal Computer,PC)、电视机(TeleVision,TV)、柜员机或者自助机等,本申请实施例不作具体限定。
可选的,如图11所示,本申请实施例还提供一种通信设备1100,包括处理器1101,存储器1102,存储在存储器1102上并可在所述处理器1101上运行的程序或指令,例如,该通信设备1100为终端时,该程序或指令被处理器1101执行时实现如图5所示信息处理方法实施例的各个过程,且能达到相同的技术效果。该通信设备1100为网络侧设备时,该程序或指令被处理器1101执行时实现如图2、图3或图4所示信息处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
本申请实施例还提供一种终端,包括处理器和通信接口,所述通信接口用于发送第一信息;其中,所述第一信息,包括以下至少一项:域名服务器地址信息,配置服务器地址信息。
该终端实施例是与上述第四通信设备侧方法实施例对应的,上述方法实施例的各个实施过程和实现方式均可适用于该终端实施例中,且能达到相同的技术效果。具体地,图12为实现本申请实施例的一种终端的硬件结构示意图。
该终端1200包括但不限于:射频单元1201、网络模块1202、音频输出单元1203、输入单元1204、传感器1205、显示单元1206、用户输入单元1207、接口单元1208、存储器1209、以及处理器1210等中的至少部分部件。
本领域技术人员可以理解,终端1200还可以包括给各个部件供电的电源(比如电池),电源可以通过电源管理系统与处理器1210逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。图12中示出的终端结构并不构成对终端的限定,终端可以包括比图示更多或更少的部件, 或者组合某些部件,或者不同的部件布置,在此不再赘述。
应理解的是,本申请实施例中,输入单元1204可以包括图形处理器(Graphics Processing Unit,GPU)12041和麦克风12042,图形处理器12041对在视频捕获模式或图像捕获模式中由图像捕获装置(如摄像头)获得的静态图片或视频的图像数据进行处理。显示单元1206可包括显示面板12061,可以采用液晶显示器、有机发光二极管等形式来配置显示面板12061。用户输入单元1207包括触控面板12071以及其他输入设备12072。触控面板12071,也称为触摸屏。触控面板12071可包括触摸检测装置和触摸控制器两个部分。其他输入设备12072可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆,在此不再赘述。
本申请实施例中,射频单元1201将来自网络侧设备的下行数据接收后,给处理器1210处理;另外,将上行的数据发送给网络侧设备。通常,射频单元1201包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器、双工器等。
存储器1209可用于存储软件程序或指令以及各种数据。存储器1209可主要包括存储程序或指令区和存储数据区,其中,存储程序或指令区可存储操作系统、至少一个功能所需的应用程序或指令(比如声音播放功能、图像播放功能等)等。此外,存储器1209可以包括高速随机存取存储器,还可以包括非易失性存储器,其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。例如至少一个磁盘存储器件、闪存器件、或其他非易失性固态存储器件。
处理器1210可包括一个或多个处理单元;可选的,处理器1210可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序或指令等,调制解调处理器主要处理无线通信,如基带处理器。可以理解的是,上述调制解调处理器也可以不集成到处理器1210中。
其中,射频单元1201,用于发送第一信息;其中,所述第一信息,包括以下至少一项:域名服务器地址信息,配置服务器地址信息。
可选的,射频单元1201执行的所述发送第一信息,包括:当确认终端是通过第一接入方式接入第一网络的情况下,发送第一信息;
其中,所述第一接入方式,包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
本申请实施例提供的终端1200能够执行如图5所示方法实施例中的各个过程,且能够取得相同的有益效果,为避免重复,在此不再赘述。
本申请实施例还提供一种网络侧设备,包括处理器和通信接口。
在该网络侧设备为第一通信设备的实施方式下,所述通信接口用于获取第一信息,所述第一信息包括以下至少一项:域名服务器地址信息和配置服务器地址信息;
所述处理器用于根据所述第一信息,执行第一操作;其中,所述第一操作,包括以下至少一项:
确定第一策略信息;
控制所述通信接口发送所述第一信息或所述第一策略信息;
其中,所述第一策略信息用于确定数据处理第一规则;所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;所述第二数据包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
该第一通信设备实施例与如图2所示方法实施例对应,上述方法实施例的各个实施过程和实现方式均可适用于该第一通信设备实施例中,且能达到相同的技术效果。
在该网络侧设备为第二通信设备的实施方式下,所述通信接口用于获取第二信息,所述第二信息,包括以下至少一项:第一信息以及第一策略信息;
所述处理器用于根据所述第二信息,执行第二操作;其中,所述第二操作,包括以下至少一项:
确定数据处理第一规则;
控制所述通信接口发送所述第一信息或所述数据处理第一规则;
其中,所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
该第二通信设备实施例与如图3所示方法实施例对应的,上述方法实施例的各个实施过程和实现方式均可适用于该第二通信设备实施例中,且能达到相同的技术效果。
在该网络侧设备为第三通信设备的实施方式下,所述通信接口用于获取第三信息,所述第三信息,包括以下至少一项:第一信息和数据处理第一规则;
所述处理器用于根据所述第三信息,执行第三操作;其中,所述第三操作,包括以下至少一项:
根据所述第一信息确定所述数据处理第一规则;
根据接收的或确定的所述数据处理第一规则对第一数据和/或第二数据进行数据通过相关控制;
其中,所述数据处理第一规则用于对所述第一数据和/或第二数据进行数据通过相关控制;
所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
该第三通信设备实施例是与如图4所示方法实施例对应的,上述方法实 施例的各个实施过程和实现方式均可适用于该第三通信设备实施例中,且能达到相同的技术效果。
具体地,本申请实施例还提供了一种网络侧设备。如图13所示,该网络设备1300包括:天线1301、射频装置1302、基带装置1303。天线1301与射频装置1302连接。在上行方向上,射频装置1302通过天线1301接收信息,将接收的信息发送给基带装置1303进行处理。在下行方向上,基带装置1303对要发送的信息进行处理,并发送给射频装置1302,射频装置1302对收到的信息进行处理后经过天线1301发送出去。
上述频带处理装置可以位于基带装置1303中,以上实施例中网络侧设备执行的方法可以在基带装置1303中实现,该基带装置1303包括处理器1304和存储器1305。
基带装置1303例如可以包括至少一个基带板,该基带板上设置有多个芯片,如图13所示,其中一个芯片例如为处理器1304,与存储器1305连接,以调用存储器1305中的程序,执行以上方法实施例中所示的网络设备操作。
该基带装置1303还可以包括网络接口1306,用于与射频装置1302交互信息,该接口例如为通用公共无线接口(Common Public Radio Interface,CPRI)。
具体地,本申请实施例的网络侧设备还包括:存储在存储器1305上并可在处理器1304上运行的指令或程序,处理器1304调用存储器1305中的指令或程序执行图7、图8或图9所示各模块执行的方法,并达到相同的技术效果,为避免重复,故不在此赘述。
本申请实施例还提供一种可读存储介质,所述可读存储介质上存储有程序或指令,该程序或指令被处理器执行时实现上述信息处理方法、配置方法或数据控制方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
其中,所述处理器为上述实施例中所述的终端中的处理器。所述可读存储介质,包括计算机可读存储介质,如计算机只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等。
本申请实施例另提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现上述 信息处理方法、配置方法或数据控制方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
应理解,本申请实施例提到的芯片还可以称为系统级芯片,系统芯片,芯片系统或片上系统芯片等。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。此外,需要指出的是,本申请实施方式中的方法和装置的范围不限按示出或讨论的顺序来执行功能,还可包括根据所涉及的功能按基本同时的方式或按相反的顺序来执行功能,例如,可以按不同于所描述的次序来执行所描述的方法,并且还可以添加、省去、或组合各种步骤。另外,参照某些示例所描述的特征可在其他示例中被组合。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以计算机软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。
上面结合附图对本申请的实施例进行了描述,但是本申请并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本申请的启示下,在不脱离本申请宗旨和权利要求所保护的范围情况下,还可做出很多形式,均属于本申请的保护之内。

Claims (26)

  1. 一种信息处理方法,用于第一通信设备,其中,所述信息处理方法包括:
    获取第一信息,所述第一信息包括以下至少一项:域名服务器地址信息和配置服务器地址信息;
    根据所述第一信息,执行第一操作;其中,所述第一操作,包括以下至少一项:
    确定第一策略信息;
    发送所述第一信息或所述第一策略信息;
    其中,所述第一策略信息用于确定数据处理第一规则;所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
    所述第一数据包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
    所述第二数据包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据。
  2. 根据权利要求1所述的信息处理方法,其中,所述第一策略信息,包括以下至少一项:
    要求对所述第一数据执行允许通过的操作的相关策略信息;
    要求对所述第二数据执行不允许通过或丢弃所述第二数据的控制操作的相关策略信息。
  3. 根据权利要求2所述的信息处理方法,其中,所述数据处理第一规则,包括以下至少一项:
    对所述第一数据执行允许通过的操作;
    对所述第二数据执行不允许通过或丢弃所述第二数据的操作。
  4. 根据权利要求1所述的信息处理方法,其中:
    所述第一策略信息包含所述第一信息;
    和/或
    所述数据处理第一规则包含所述第一信息。
  5. 根据权利要求1所述的信息处理方法,其中,所述根据所述第一信息,执行第一操作,包括:
    当确认终端是通过第一接入方式接入第一网络的情况下,根据所述第一信息,执行第一操作;
    其中,所述第一接入方式,包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
  6. 一种第一通信设备,包括:
    第一获取模块,用于获取第一信息,所述第一信息,包括以下至少一项:域名服务器地址信息和配置服务器地址信息;
    第一执行模块,用于根据所述第一信息,执行第一操作;其中,所述第一操作,包括以下至少一项:
    确定第一策略信息;
    发送所述第一信息或所述第一策略信息;
    其中,所述第一策略信息用于确定数据处理第一规则;所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
    所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
    所述第二数据包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据。
  7. 一种信息处理方法,用于第二通信设备,其中,所述信息处理方法包括:
    获取第二信息,所述第二信息,包括以下至少一项:第一信息以及第一策略信息;
    根据所述第二信息,执行第二操作;其中,所述第二操作,包括以下至少一项:
    确定数据处理第一规则;
    发送所述第一信息或所述数据处理第一规则;
    其中,所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
    所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
    所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
    所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
  8. 根据权利要求7所述的信息处理方法,其中,所述确定数据处理第一规则的操作,包括以下至少一项:
    为所述第一数据设置数据检测规则;
    为所述第一数据设置数据转发规则,且允许所述第一数据通过;
    为所述第二数据设置数据转发规则,且不允许所述第二数据通过或丢弃所述第二数据;
    不为所述第二数据设置数据检测规则和/或数据转发规则。
  9. 根据权利要求7所述的信息处理方法,其中,所述数据处理第一规则至少与域名查询服务器的地址信息相关。
  10. 根据权利要求9所述的信息处理方法,其中,所述数据处理第一规则还与远程配置服务器的地址信息相关,用于对远程配置查询相关的数据执行数据通过操作。
  11. 根据权利要求10所述的信息处理方法,其中,所述获取第二信息,包括以下至少一项:
    从终端获得所述第一信息;
    从第一通信设备接收第二信息;
    是本地配置获得第二信息;
    从第五通信设备接收所述配置服务器的地址信息;
    从域名查询服务器接收域名查询相关的数据,并根据所述域名查询相关的数据,获得所述配置服务器的地址信息;
    其中,所述第五通信设备包括用于根据所述域名查询结果相关的数据, 确认所述配置服务器的地址信息。
  12. 根据权利要求10所述的信息处理方法,其中,所述数据处理第一规则,包括以下至少一项:
    对所述第一数据执行允许通过的操作;
    对所述第二数据执行不允许通过或丢弃所述第二数据的操作。
  13. 根据权利要求7所述的信息处理方法,其中,所述数据处理第一规则包含所述第一信息。
  14. 根据权利要求7所述的信息处理方法,其中,所述根据第二信息,执行第二操作,包括:
    当确认终端是通过第一接入方式接入第一网络的情况下,根据第二信息,执行第二操作;
    其中,所述第一接入方式包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
  15. 一种第二通信设备,包括:
    第二获取模块,用于获取第二信息,所述第二信息,包括以下至少一项:第一信息以及第一策略信息;
    第二执行模块,用于根据所述第二信息,执行第二操作;其中,所述第二操作,包括以下至少一项:
    确定数据处理第一规则;
    发送所述第一信息或所述数据处理第一规则;
    其中,所述数据处理第一规则用于对第一数据和/或第二数据进行数据通过相关控制;
    所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
    所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
    所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务 器地址信息。
  16. 一种信息处理方法,用于第三通信设备,其中,所述信息处理方法包括:
    获取第三信息,所述第三信息,包括以下至少一项:第一信息和数据处理第一规则;
    根据所述第三信息,执行第三操作;其中,所述第三操作,包括以下至少一项:
    根据所述第一信息确定所述数据处理第一规则;
    根据接收的或确定的所述数据处理第一规则对第一数据和/或第二数据进行数据通过相关控制;
    其中,所述数据处理第一规则用于对所述第一数据和/或第二数据进行数据通过相关控制;
    所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
    所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
    所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
  17. 根据权利要求16所述的信息处理方法,其中,所述获取第三信息,包括以下至少一项:
    从第一通信设备接收所述第三信息;
    是本地配置获得所述第一信息;
    从第五通信设备接收所述配置服务器的地址信息;
    接收域名查询相关的数据,并根据所述域名查询相关的数据,获得所述配置服务器的地址信息;
    其中,所述第五通信设备包括用于根据所述域名查询结果相关的数据,确认所述配置服务器的地址信息。
  18. 根据权利要求16所述的信息处理方法,其中,所述数据处理第一规则,包括以下至少一项:
    对所述第一数据执行允许通过的操作;
    对所述第二数据执行不允许通过或丢弃所述第二数据的操作。
  19. 根据权利要求16所述的信息处理方法,其中,所述获取第三信息,包括:当确认终端是通过第一接入方式接入第一网络的情况下,获取第三信息;
    其中,所述第一接入方式包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
  20. 一种第三通信设备,包括:
    第三获取模块,用于获取第三信息,所述第三信息,包括以下至少一项:第一信息和数据处理第一规则;
    第三执行模块,用于根据所述第三信息,执行第三操作;其中,所述第三操作,包括以下至少一项:
    根据所述第一信息确定所述数据处理第一规则;
    根据接收的或确定的所述数据处理第一规则对第一数据和/或第二数据进行数据通过相关控制;
    其中,所述数据处理第一规则用于对所述第一数据和/或第二数据进行数据通过相关控制;
    所述第一数据,包括以下至少一项:与域名服务器地址相关的数据以及与配置服务器地址相关的数据;
    所述第二数据,包括以下至少一项:与域名服务器地址无关的数据、与配置服务器地址无关的数据以及非所述第一数据;
    所述第一信息,包括以下至少一项:域名服务器地址信息以及配置服务器地址信息。
  21. 一种信息处理方法,用于第四通信设备,其中,所述信息处理方法包括:
    发送第一信息;
    其中,所述第一信息,包括以下至少一项:域名服务器地址信息,配置 服务器地址信息。
  22. 根据权利要求21所述的信息处理方法,其中,所述发送第一信息,包括:当确认终端是通过第一接入方式接入第一网络的情况下,发送第一信息;
    其中,所述第一接入方式,包括以下至少一项:为了获取证书和/或签约而接入网络的接入方式、采用受限接入网络的接入方式、采用默认证书接入网络的接入方式、只能建立受限数据通道的接入方式以及不能够建立非受限数据通道的接入方式。
  23. 一种第四通信设备,包括:
    第四发送模块,用于发送第一信息;
    其中,所述第一信息,包括以下至少一项:域名服务器地址信息,配置服务器地址信息。
  24. 一种网络侧设备,包括:处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序或指令,其中,所述程序或指令被所述处理器执行时实现如权利要求1至5中任一项所述的信息处理方法中的步骤,或者,所述程序或指令被所述处理器执行时实现如权利要求7至14中任一项所述的信息处理方法中的步骤,或者,所述程序或指令被所述处理器执行时实现如权利要求16至19中任一项所述的信息处理方法中的步骤。
  25. 一种终端,包括:处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序或指令,其中,所述程序或指令被所述处理器执行时实现如权利要求21或22所述的信息处理方法中的步骤。
  26. 一种可读存储介质,所述可读存储介质上存储有程序或指令,其中,所述程序或指令被处理器执行时实现如权利要求1至5中任一项所述的信息处理方法中的步骤,或者,所述程序或指令被处理器执行时实现如权利要求7至14中任一项所述的信息处理方法中的步骤,或者,所述程序或指令被处理器执行时实现如权利要求16至19中任一项所述的信息处理方法中的步骤,或者,所述程序或指令被处理器执行时实现如权利要求21或22所述的信息处理方法中的步骤。
PCT/CN2022/085311 2021-04-06 2022-04-06 信息处理方法、装置和通信设备 WO2022213981A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2023559815A JP2024512630A (ja) 2021-04-06 2022-04-06 情報処理方法、装置及び通信機器
KR1020237034728A KR20230155560A (ko) 2021-04-06 2022-04-06 정보 처리 방법, 장치 및 통신기기
EP22784047.7A EP4322498A1 (en) 2021-04-06 2022-04-06 Information processing method and apparatus, and communication device
US18/478,544 US20240031335A1 (en) 2021-04-06 2023-09-29 Information processing method and apparatus, and communication device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110369534.1 2021-04-06
CN202110369534.1A CN115190105B (zh) 2021-04-06 2021-04-06 信息处理方法、装置和通信设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/478,544 Continuation US20240031335A1 (en) 2021-04-06 2023-09-29 Information processing method and apparatus, and communication device

Publications (1)

Publication Number Publication Date
WO2022213981A1 true WO2022213981A1 (zh) 2022-10-13

Family

ID=83511826

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/085311 WO2022213981A1 (zh) 2021-04-06 2022-04-06 信息处理方法、装置和通信设备

Country Status (6)

Country Link
US (1) US20240031335A1 (zh)
EP (1) EP4322498A1 (zh)
JP (1) JP2024512630A (zh)
KR (1) KR20230155560A (zh)
CN (1) CN115190105B (zh)
WO (1) WO2022213981A1 (zh)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111385369A (zh) * 2018-12-28 2020-07-07 华为技术有限公司 一种域名服务器的分配方法和装置
WO2020197288A1 (ko) * 2019-03-28 2020-10-01 삼성전자 주식회사 Edge computing 서비스를 이용하기 위하여 단말에 연결성을 제공하는 방법 및 장치
US20200329008A1 (en) * 2019-04-12 2020-10-15 Huawei Technologies Co., Ltd. System, apparatus and method to support data server selection
WO2021032118A1 (zh) * 2019-08-20 2021-02-25 华为技术有限公司 域名系统查询的方法和通信装置
CN112583880A (zh) * 2019-09-30 2021-03-30 大唐移动通信设备有限公司 一种服务器发现方法及相关设备
CN112654100A (zh) * 2019-10-10 2021-04-13 中国移动通信有限公司研究院 一种信息处理方法和相关网络设备

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101420762B (zh) * 2007-10-23 2011-02-23 中国移动通信集团公司 接入网关的选择方法、系统及网关选择执行节点
EP2698952A4 (en) * 2011-04-15 2014-12-03 Nec Corp COMPUTER SYSTEM, CONTROL DEVICE AND NETWORK ACCESS POLICY CONTROL PROCEDURE
US8739243B1 (en) * 2013-04-18 2014-05-27 Phantom Technologies, Inc. Selectively performing man in the middle decryption
CN104253873B (zh) * 2013-06-25 2017-03-22 腾讯科技(深圳)有限公司 域名访问方法、终端及域名访问系统
US9712485B2 (en) * 2014-07-30 2017-07-18 Cisco Technology, Inc. Dynamic DNS-based service discovery
CN108712516B (zh) * 2018-05-21 2021-04-02 平安科技(深圳)有限公司 获取sip服务器地址的方法、装置、设备和存储介质
US11039018B2 (en) * 2018-09-13 2021-06-15 Ofinno, Llc Charging control with SMF and PCF
CN110366269B (zh) * 2019-07-30 2021-03-16 中国联合网络通信集团有限公司 会话建立方法及设备
CN112422701B (zh) * 2019-08-20 2022-05-24 华为技术有限公司 域名系统查询的方法和通信装置
US20210058784A1 (en) * 2019-11-08 2021-02-25 Intel Corporation User equipment onboarding based on default manufacturer credentials unlicensed

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111385369A (zh) * 2018-12-28 2020-07-07 华为技术有限公司 一种域名服务器的分配方法和装置
WO2020197288A1 (ko) * 2019-03-28 2020-10-01 삼성전자 주식회사 Edge computing 서비스를 이용하기 위하여 단말에 연결성을 제공하는 방법 및 장치
US20200329008A1 (en) * 2019-04-12 2020-10-15 Huawei Technologies Co., Ltd. System, apparatus and method to support data server selection
WO2021032118A1 (zh) * 2019-08-20 2021-02-25 华为技术有限公司 域名系统查询的方法和通信装置
CN112583880A (zh) * 2019-09-30 2021-03-30 大唐移动通信设备有限公司 一种服务器发现方法及相关设备
CN112654100A (zh) * 2019-10-10 2021-04-13 中国移动通信有限公司研究院 一种信息处理方法和相关网络设备

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
NOKIA, NOKIA SHANGHAI BELL, ERICSSON, INTEL, FUTUREWEI, HUAWEI, HISILICON: "Enabling restricted PDU Session for remote provisioning of UE via User Plane", 3GPP DRAFT; S2-2101086, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG2, no. Elbonia; 20210224 - 20210309, 10 March 2021 (2021-03-10), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France , XP051984901 *
NOKIA?, NOKIA SHANGHAI BELL?, ERICSSON?, INTEL?, FUTUREWEI?, HUAWEI?, HISILICON?, VIVO: "Enabling restricted PDU Session for remote provisioning of UE via User Plane", 3GPP DRAFT; S2-2102840, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG2, no. Elbonia; 20210412 - 20210416, 6 April 2021 (2021-04-06), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France, XP052177657 *

Also Published As

Publication number Publication date
JP2024512630A (ja) 2024-03-19
US20240031335A1 (en) 2024-01-25
CN115190105A (zh) 2022-10-14
EP4322498A1 (en) 2024-02-14
KR20230155560A (ko) 2023-11-10
CN115190105B (zh) 2024-03-29

Similar Documents

Publication Publication Date Title
WO2023284584A1 (zh) 通信方法和装置
WO2022089349A1 (zh) Pdcp重复的配置、激活或去激活方法和终端
WO2020253735A1 (zh) 一种拥塞控制方法及装置
WO2016180113A1 (zh) WiFi语音业务发起的方法、LTE通信设备、终端及通信系统
WO2020151584A1 (zh) 网络配置的方法和通信装置
WO2022247432A1 (zh) 时间同步方法、电子设备及存储介质
US20230379806A1 (en) Method and apparatus for supporting information acquisition, device, and readable storage medium
WO2023046457A1 (en) Restricting onboard traffic
US20220272577A1 (en) Communication method and communication apparatus
US20220263879A1 (en) Multicast session establishment method and network device
WO2020078248A1 (zh) 无线通信方法及设备
WO2020142884A1 (zh) 切换传输路径的方法及装置
WO2022213981A1 (zh) 信息处理方法、装置和通信设备
KR20220024813A (ko) 포트 연관 지원 방법, 게이트웨이 선택 방법 및 통신 장비
WO2022166891A1 (zh) 支持网络选择的方法、装置、设备及可读存储介质
WO2024067331A1 (zh) 个人物联网中的设备切换方法、通信方法及设备
WO2023138525A1 (zh) 网络选择接入信息的传输方法、获取方法、装置及相关设备
WO2023179595A1 (zh) 非3gpp设备的会话通道建立方法、装置及设备
WO2023143441A1 (zh) 通知方法、第一网络功能及第二网络功能
WO2024078313A1 (zh) 认证授权的方法与通信装置
WO2022213983A1 (zh) 信息处理方法、终端及网络侧设备
WO2023143414A1 (zh) 数据传输、配置方法、装置、终端及网络侧设备
WO2024061205A1 (zh) 参数获取方法、装置、第一网络功能及第二网络功能
WO2022206663A1 (zh) Pdu会话建立方法、相关设备及可读存储介质
WO2024037256A1 (zh) 一种业务流路由方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22784047

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2023559815

Country of ref document: JP

ENP Entry into the national phase

Ref document number: 20237034728

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1020237034728

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2022784047

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2022784047

Country of ref document: EP

Effective date: 20231106