WO2024104021A1 - 建立会话的方法、装置、电子设备及存储介质 - Google Patents

建立会话的方法、装置、电子设备及存储介质 Download PDF

Info

Publication number
WO2024104021A1
WO2024104021A1 PCT/CN2023/124331 CN2023124331W WO2024104021A1 WO 2024104021 A1 WO2024104021 A1 WO 2024104021A1 CN 2023124331 W CN2023124331 W CN 2023124331W WO 2024104021 A1 WO2024104021 A1 WO 2024104021A1
Authority
WO
WIPO (PCT)
Prior art keywords
session
pfcp session
pfcp
pfu
upf
Prior art date
Application number
PCT/CN2023/124331
Other languages
English (en)
French (fr)
Inventor
李昌一
汪钱纯
夏凯
高翔
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2024104021A1 publication Critical patent/WO2024104021A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/148Migration or transfer of sessions

Definitions

  • the present application belongs to the field of communication technology, and specifically relates to a method, device, electronic device and storage medium for establishing a session.
  • UPF user plane function
  • data packet forwarding is the core function of UPF network element.
  • UPF not only processes data packets for accessing public network services, but also processes or forwards data packets for accessing private network services.
  • the data packet forwarding scheme of related technologies requires that each private network data packet that needs to be forwarded must be processed and forwarded by two sessions in the UPF network element.
  • the two sessions used to process and forward private network data packets correspond to different message forwarding units respectively. That is to say, in the UPF network element, the private network data packets need to be processed and forwarded by two message forwarding units, which means that the forwarding of private network data packets also exists inside the UPF network element.
  • the present invention provides a method, device, electronic device and storage medium for establishing a session. It can solve the problem of serious performance loss of UPF network elements.
  • an embodiment of the present application provides a method for establishing a session, the method comprising: receiving a request message for establishing a second packet forwarding control protocol PFCP session, the request message for establishing the second PFCP session carrying information of a first PFCP session, the first PFCP session and the second PFCP session having an association relationship; determining, based on the information of the first PFCP session, a first message forwarding unit PFU in the UPF corresponding to the first PFCP session; determining the first PFU as the second PFU in the UPF corresponding to the second PFCP session; and sending a response message for establishing the second PFCP session carrying the information of the second PFU.
  • an embodiment of the present application provides a device for establishing a session, the device comprising: a receiving module, used to receive an establishment request message of a second packet forwarding control protocol PFCP session, the establishment request message of the second PFCP session carries information of a first PFCP session, and the first PFCP session and the second PFCP session have an association relationship; a determination module, used to determine a first message forwarding unit PFU in the UPF corresponding to the first PFCP session based on the information of the first PFCP session; an execution module, used to determine the first PFU as the second PFU in the UPF corresponding to the second PFCP session; and a sending module, used to send an establishment response message of the second PFCP session carrying the information of the second PFU.
  • a receiving module used to receive an establishment request message of a second packet forwarding control protocol PFCP session, the establishment request message of the second PFCP session carries information of a first PFCP session, and the first PFCP session and the second PF
  • an embodiment of the present application provides an electronic device, which includes a processor, a memory, and a program or instruction stored in the memory and executable on the processor, wherein the program or instruction, when executed by the processor, implements the steps of the method described in the first aspect.
  • an embodiment of the present application provides a readable storage medium, on which a program or instruction is stored, and when the program or instruction is executed by a processor, the steps of the method described in the first aspect are implemented.
  • FIG1 is a flow chart of a method for establishing a session provided in an embodiment of the present application.
  • FIG2 is a schematic diagram of a message transmission provided in an embodiment of the present application.
  • FIG3 is a schematic diagram of a process of accessing a private network service provided in an embodiment of the present application.
  • FIG4 is a schematic diagram of the structure of a device for establishing a session provided in an embodiment of the present application.
  • FIG5 is a schematic diagram of the structure of an electronic device provided in an embodiment of the present application.
  • first, second, etc. in the specification and claims of this application are used to distinguish similar objects, and are not used to describe a specific order or sequence. It should be understood that the data used in this way can be interchangeable under appropriate circumstances, so that the embodiments of the present application can be implemented in an order other than those illustrated or described here, and the objects distinguished by "first”, “second”, etc. are generally of one type, and the number of objects is not limited.
  • the first object can be one or more.
  • “and/or” in the specification and claims represents at least one of the connected objects, and the character “/" generally indicates that the objects associated with each other are in an "or” relationship.
  • FIG1 shows a method for establishing a session provided by an embodiment of the present application, and the method can be executed by a user plane function (UPF) device, etc.
  • the method can be executed by software or hardware installed in the UFP device, and the method includes the following steps.
  • UPF user plane function
  • Step 102 Receive a second Packet Forwarding Control Protocol PFCP session establishment request message.
  • the session management function can request the policy control function (PCF) to issue policy information.
  • the PCF can issue policy information to the SMF, wherein the policy information includes the policy information supporting the private network service.
  • SMF can initiate a user plane establishment request to establish UPF, which is used to process and forward public network service messages and private network service messages. After the establishment is successful, UPF can send a success response message to SMF.
  • the UPF can receive the establishment request of the first Packet Forwarding Control Protocol (PFCP) session sent by the SMF, and establish the first PFCP session in the UPF.
  • PFCP Packet Forwarding Control Protocol
  • the first PFCP session is used to receive and forward public network service messages, and can also be used to receive private network service messages.
  • UPF can receive the establishment request message of the second PFCP session sent by SMF and establish a second PFCP session, which is a private network session used to forward private network service messages.
  • the establishment request message of the second PFCP session carries the information of the first PFCP session.
  • UPF will establish the second PFCP session based on the information of the first PFCP session. Therefore, the first PFCP session and the second PFCP session will have an associated relationship.
  • Step 104 Determine a first message forwarding unit PFU in the UPF corresponding to the first PFCP session according to the information of the first PFCP session.
  • UPF is composed of multiple packet forwarding units (PFU).
  • PFU packet forwarding units
  • Each PFCP session can correspond to a PFU according to the session endpoint identifier (Seid) and a preset algorithm.
  • Seid session endpoint identifier
  • PFCP session forwards a message, it is processed and forwarded at the PFU where it is located.
  • the information of the first PFCP session may include the Seid corresponding to the first PFCP session or other information that can be used to identify the PFU corresponding to the first PFCP session.
  • the information of the first PFCP session is not specifically limited here. Therefore, UPF can determine the first PFU corresponding to the first PFCP session in UPF based on the information of the first PFCP session.
  • Step 106 Determine the first PFU as the second PFU in the UPF corresponding to the second PFCP session.
  • the first PFU can be determined as the second PFU corresponding to the second PFCP session, and a second PFCP session can be established on the second PFU.
  • the second PFCP session is used to process and forward private network service messages.
  • Step 108 Send a setup response message of the second PFCP session carrying the information of the second PFU.
  • the UPF may send a second PFCP session establishment response message carrying information of the second PFU to the SMF to indicate that the establishment of the second PFCP session in the UPF is completed.
  • the request message for establishing the second PFCP session carries information about the first PFCP session, and the first PFCP session and the second PFCP session have an associated relationship; according to the information of the first PFCP session, the first message forwarding unit PFU in the UPF corresponding to the first PFCP session is determined; the first PFU is determined as the second PFU in the UPF corresponding to the second PFCP session; and a response message for establishing a second PFCP session carrying information about the second PFU is sent, so that the first PFCP session for receiving private network service messages and the second PFCP session for sending private network service messages are on the same PFU, and the reception and forwarding of private network service messages are both performed on the same PFU, thereby avoiding forwarding of private network service messages within the UPF, thereby avoiding losses within the UPF, solving the problem of serious performance loss of the UPF, and improving the performance of
  • the first field in the information of the first PFCP session is used to indicate that the second field of the first PFCP session is associated with the third field of the second PFCP session.
  • the SMF sends the information of the first PFCP session carried in the establishment request message of the second PFCP session to the UPF, wherein the information of the first PFCP session includes a first field, the first field may include the second field of the first PFCP session, the second field may be the Seid corresponding to the first PFCP session, or other fields that can determine the PFU corresponding to the first PFCP session.
  • the UPF receives the establishment request message of the second PFCP session
  • the PFU corresponding to the first PFCP session can be found according to the second field corresponding to the first PFCP session, and the PFU corresponding to the first PFCP session can be found in the first PFCP session.
  • the third field corresponding to the second PFCP session also corresponds to the PFU corresponding to the first PFCP session, that is, the second field of one PFCP session is associated with the third field of the second PFCP session, and the first PFCP session and the second PFCP session are established on the same PFU.
  • the first field in the information of the first PFCP session is used to represent that the second field of the first PFCP session is associated with the third field of the second PFCP session, so that the first PFCP session and the second PFCP session established by the UPF are on the same PFU, and the reception and forwarding of private network service messages are both performed on the same PFU, thereby avoiding forwarding of private network service messages within the UPF, thereby avoiding losses within the UPF, solving the problem of serious performance loss of the UPF, and improving the performance of the UPF.
  • the first PFCP session is a public network PFCP session of the user
  • the second PFCP session is a private network PFCP session of the user.
  • the above-mentioned first PFCP session can be a public network PFCP session, that is, in UPF, the service request message sent by the user can be received through the first PFCP session.
  • the service request initiated by the user is a public network service request
  • the public network service message of the public network service request can be received through the first PFCP session, and the public network service message can be transmitted to the public network through the N6 interface.
  • the above-mentioned second PFCP session can be the user's private network PFCP session.
  • the private network service message sent by the user terminal can be received through the first PFCP session, and the private network service request message can be forwarded to the private network through the second PFCP session, thereby avoiding the forwarding of the private network service message within the UPF, thereby avoiding the loss within the UPF, solving the problem of serious performance loss of the UPF, and improving the performance of the UPF.
  • the method before receiving the establishment request message of the second Packet Forwarding Control Protocol PFCP session, the method also includes: receiving a detection rule for identifying private network services; receiving a service message sent by the user; and sending a target notification to the session management function SMF when the service message sent by the user matches the detection rule, and the establishment request message of the second PFCP session is sent by the SMF when the target notification is received.
  • PCF can send policy information to SMF, where the policy information includes relevant information supporting private network services.
  • SMF will construct detection rules based on the relevant information supporting private network services in the policy information. The detection rules are used to identify private network services. Therefore, when establishing UPF, UPF can receive the detection rules.
  • UPF can match the service message through the detection rules to determine the private network service that the user wants to access. If the match is successful, the private network service that the user wants to access is determined.
  • UPF can send a target notification to SMF to notify SMF that there is a private network service message sent by the user. After receiving the notification, SMF determines that the private network service message needs to be forwarded, and sends the establishment request message of the second PFCP session to UPF.
  • the establishment request message of the second PFCP session is sent by the SMF when the target notification is received. It can accurately identify whether the user accesses the private network service, and when it is determined that the service message sent by the user is a private network service, establish a second PFCP session to forward the private network service message, thereby enabling the user to access the private network service.
  • the service message is forwarded through the second PFCP session.
  • FIG. 2 shows a schematic diagram of a message transmission provided in an embodiment of the present application.
  • UPF 210 includes multiple PFUs. Since the second PFCP session and the first PFCP session for receiving the service message are both established on the same PFU 220, the reception of the private network service message and the forwarding of the private network service message are both performed on the same PFU, thereby avoiding the forwarding of the private network service message within the UPF, thereby avoiding losses within the UPF, solving the problem of serious performance loss of the UPF, and improving the performance of the UPF.
  • FIG3 is a schematic diagram of a process of accessing a private network service provided in an embodiment of the present application. As shown in FIG3 , the process of accessing a private network service includes the following steps.
  • Step 301 A user initiates a request to establish a public network session.
  • the SMF may receive a session establishment request initiated by a user terminal.
  • Step 302 Request policy information.
  • the SMF After receiving the public network session establishment request initiated by the user, the SMF can request the PCF to send policy information.
  • Step 303 Send policy information.
  • PCF After receiving the request from SMF, PCF sends policy information to SMF, where the policy information includes relevant information supporting private network services.
  • Step 304 Identify and cache policy information.
  • SMF After receiving the policy information sent by PCF, SMF can construct detection rules based on the relevant information of the private network service. The detection rules are used to identify the services for the private network.
  • Step 305 Notify UPF to establish and install detection rules.
  • SMF initiates a UPF establishment request to establish UPF, and carries detection rules in the UPF establishment request. After UPF is established and the detection rules are installed, UPF sends an establishment response message to SMF.
  • Step 306 Complete the public network session establishment process.
  • the establishment of the public network session is completed.
  • Step 307 Receive a private network service message.
  • UPF can receive private network service messages sent by users, which are used to access private network services.
  • Step 308 Match the service message according to the detection rule.
  • UPF After receiving the private network service message sent by the user, UPF can match the private network service message with the detection rule. If the match is successful, the private network service that the user needs to access is identified.
  • Step 309 Notify SMF that there is a private network service message.
  • UPF notifies SMF, indicating that this user needs to access private network services, that is, there are private network service messages.
  • Step 310 Trigger a private network session establishment request.
  • SMF receives the notification sent by UPF and decides that private network business diversion is required, which will trigger the creation of a private network session to clear the private network business data channel.
  • Step 311 Send a private network session establishment request.
  • the SMF sends a PFCP Session Establishment Request to UPF.
  • the PFCP Session Establishment Request adds an extended field, such as the RelatedUpfSeid in the table below.
  • the extended field carries the Seid of the public network session.
  • UPF After receiving the PFCP Session Establishment Request, UPF will select the PFU where the RelatedUpfSeid is located to establish a private network session to ensure that the public network session and the private network session are on the same PFU.
  • Step 312 Reply to the private network session establishment response message.
  • UPF replies PFCP session establishment response message (Session Establishment Response) to SMF.
  • PFCP session establishment response message Session Establishment Response
  • Step 313 Continue to complete the process of creating the private network session.
  • SMF After the private network session is completed, SMF has completed the application for private network UPF resources and can use private network services.
  • Step 314 Forward the private network service message.
  • the private network service message can be forwarded to the private network service server through the private network session in UPF.
  • the public network session for receiving private network service messages and the private network session for forwarding private network service messages are both established on the same PFU. That is, on the same PFU, private network service messages can be received through the public network session, and private network service messages can also be forwarded through the private network session, avoiding Private network service messages are forwarded inside UPF, thus avoiding losses inside UPF, solving the problem of serious performance loss of UPF, and improving the performance of UPF.
  • the method for establishing a session provided in the embodiment of the present application can be performed by a device for establishing a session, or a control module in the device for establishing a session for performing the method for establishing a session.
  • the method for establishing a session performed by the device for establishing a session is taken as an example to illustrate the device for establishing a session provided in the embodiment of the present application.
  • Fig. 4 is a schematic diagram of the structure of an apparatus for establishing a session according to an embodiment of the present application.
  • the apparatus 400 for establishing a session includes: a receiving module 410 , a determining module 420 , an executing module 430 and a sending module 440 .
  • a receiving module 410 is used to receive a request message for establishing a second packet forwarding control protocol PFCP session, wherein the request message for establishing the second PFCP session carries information of a first PFCP session, and the first PFCP session and the second PFCP session have an associated relationship; a determining module 420 is used to determine, based on the information of the first PFCP session, a first message forwarding unit PFU in the UPF corresponding to the first PFCP session; an executing module 430 is used to determine the first PFU as the second PFU in the UPF corresponding to the second PFCP session; and a sending module 440 is used to send a response message for establishing the second PFCP session carrying the information of the second PFU.
  • the first field in the information of the first PFCP session is used to indicate that the second field of the first PFCP session is associated with the third field of the second PFCP session.
  • the first PFCP session is a public network PFCP session of the user
  • the second PFCP session is a private network PFCP session of the user.
  • the receiving module 410 is also used to receive detection rules for identifying private network services; receive service messages sent by the user; and send a target notification to the session management function SMF when the service messages sent by the user match the detection rules.
  • the establishment request message of the second PFCP session is sent by the SMF when the target notification is received.
  • the sending module 440 is further configured to forward the service message through the second PFCP session.
  • the device for establishing a session in the embodiment of the present application can be a device, or a component, integrated circuit, or chip in a terminal.
  • the device can be a mobile electronic device or a non-mobile electronic device.
  • the mobile electronic device can be a mobile phone, a tablet computer, a laptop computer, a PDA, an in-vehicle electronic device, a wearable device, an ultra-mobile personal computer (ultra-mobile personal computer, UMPC), a netbook or a personal digital assistant (personal digital assistant, PDA), etc.
  • the non-mobile electronic device can be a server, a network attached storage (Network Attached Storage, NAS), a personal computer (personal computer, PC), a television (television, TV), a teller machine or a self-service machine, etc., which is not specifically limited in the embodiment of the present application.
  • Network Attached Storage Network Attached Storage
  • the device for establishing a session in the embodiment of the present application may be a device having an operating system.
  • the operating system may be an Android operating system, an iOS operating system, or other possible operating systems, which are not specifically limited in the embodiment of the present application.
  • the apparatus for establishing a session provided in the embodiment of the present application can implement each process implemented in the method embodiments of Figures 1 to 2, and will not be described again here to avoid repetition.
  • an embodiment of the present application further provides an electronic device 500, including a processor 501 and a memory 502, the memory 502 storing a program or instruction that can be run on the processor 501, and the program or instruction is implemented when executed by the processor 501: receiving a request message for establishing a second packet forwarding control protocol PFCP session, the request message for establishing the second PFCP session carries information of a first PFCP session, and the first PFCP session and the second PFCP session have an association relationship; determining, based on the information of the first PFCP session, a first message forwarding unit PFU in the UPF corresponding to the first PFCP session; determining the first PFU as the second PFU in the UPF corresponding to the second PFCP session; and sending a response message for establishing the second PFCP session carrying the information of the second PFU.
  • the first field in the information of the first PFCP session is used to indicate that the second field of the first PFCP session is associated with the third field of the second PFCP session.
  • the first PFCP session is a public network PFCP session of the user
  • the second PFCP session is a private network PFCP session of the user.
  • a detection rule for identifying private network services is received; the service message sent by the user is received; and when the service message sent by the user matches the detection rule, a target notification is sent to the session management function SMF, and the establishment request message of the second PFCP session is sent by the SMF when the target notification is received.
  • the service message is forwarded through the second PFCP session.
  • the specific execution steps can refer to the various steps of the above-mentioned method for establishing a session embodiment, and can achieve the same technical effect. To avoid repetition, they are not described here.
  • the electronic devices in the embodiments of the present application include: servers, terminals or other devices except terminals.
  • the above electronic device structure does not constitute a limitation on the electronic device.
  • the electronic device may include more or fewer components than shown in the figure, or combine certain components, or arrange the components differently.
  • the input unit may include a graphics processing unit (GPU) and a microphone
  • the display unit may be configured with a display panel in the form of a liquid crystal display, an organic light-emitting diode, etc.
  • the user input unit includes a touch panel and at least one of other input devices.
  • the touch panel is also called a touch screen.
  • Other input devices may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which will not be repeated here.
  • the memory can be used to store software programs and various data.
  • the memory may mainly include a first storage area for storing programs or instructions and a second storage area for storing data, wherein the first storage area may store an operating system, an application program or instructions required for at least one function (such as a sound playback function, an image playback function, etc.), etc.
  • the memory may include a volatile memory or a non-volatile memory, or the memory may include both volatile and non-volatile memory.
  • the non-volatile memory may be a read-only memory (ROM), a programmable read-only memory (PROM), an erasable programmable read-only memory (EPROM), an electrically erasable programmable read-only memory (EEPROM), or a flash memory.
  • the volatile memory may be a random access memory (RAM), Static RAM (SRAM), dynamic RAM (DRAM), synchronous dynamic random access memory (SDRAM), double data rate synchronous dynamic random access memory (DDRSDRAM), enhanced synchronous dynamic random access memory (ESDRAM), synchronous link dynamic random access memory (SLDRAM) and direct RAM bus random access memory (DRRAM).
  • RAM random access memory
  • SRAM Static RAM
  • DRAM dynamic RAM
  • SDRAM synchronous dynamic random access memory
  • DDRSDRAM double data rate synchronous dynamic random access memory
  • ESDRAM enhanced synchronous dynamic random access memory
  • SLDRAM synchronous link dynamic random access memory
  • DRRAM direct RAM bus random access memory
  • the processor may include one or more processing units; optionally, the processor integrates an application processor and a modem processor, wherein the application processor mainly processes operations related to the operating system, user interface, and application programs, and the modem processor mainly processes wireless communication signals, such as a baseband processor. It is understandable that the modem processor may not be integrated into the processor.
  • An embodiment of the present application also provides a readable storage medium, on which a program or instruction is stored.
  • a program or instruction is stored.
  • each process of the above-mentioned method embodiment for establishing a session is implemented, and the same technical effect can be achieved. To avoid repetition, it will not be repeated here.
  • the processor is the processor in the electronic device described in the above embodiment.
  • the readable storage medium includes a computer readable storage medium, such as ROM, RAM, magnetic disk or optical disk.
  • the technical solution of the present application can be embodied in the form of a computer software product, which is stored in a storage medium (such as ROM/RAM, a disk, or an optical disk), and includes a number of instructions for a terminal (which can be a mobile phone, a computer, a server, or a network device, etc.) to execute the methods described in each embodiment of the present application.
  • a storage medium such as ROM/RAM, a disk, or an optical disk
  • a terminal which can be a mobile phone, a computer, a server, or a network device, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)

Abstract

本申请公开了一种建立会话的方法、装置、电子设备及存储介质,属于通信技术领域。所述方法包括:接收第二包转发控制协议PFCP会话的建立请求消息,所述第二PFCP会话的建立请求消息中携带第一PFCP会话的信息,所述第一PFCP会话与所述第二PFCP会话具有关联关系;根据所述第一PFCP会话的信息,确定所述第一PFCP会话对应的所述UPF中的第一报文转发单元PFU;将所述第一PFU确定为所述第二PFCP会话对应的所述UPF中的第二PFU;发送携带所述第二PFU的信息的所述第二PFCP会话的建立响应消息。

Description

建立会话的方法、装置、电子设备及存储介质
相关申请的交叉引用
本申请要求在2022年11月15日提交中国专利局、申请号为202211426650.3、发明名称为“建立会话的方法、装置、电子设备及存储介质”的中国专利申请的优先权,该中国专利申请的全部内容通过引用包含于此。
技术领域
本申请属于通信技术领域,具体涉及一种建立会话的方法、装置、电子设备及存储介质。
背景技术
在实现用户面功能(User Plane Function,UPF)业务分流的应用中,数据报文的转发是UPF网元的核心功能,其中,UPF既要处理访问公网业务的数据报文,也要处理或者转发访问专网业务的数据报文,相关技术的数据报文转发方案,对于每一个需要进行转发的专网数据报文,都要经过UPF网元中两个会话的处理和转发,在UPF网元中,用于对专网数据报文进行处理和转发的两个会话分别对应着不同的报文转发单元,也就是说,在UPF网元中,需要通过两个报文转发单元对专网数据报文进行处理和转发,这意味着在UPF网元的内部也存在着专网数据报文的转发。
但是在存在海量专网数据报文的情况下,若在UPF网元的内部对每一份专网数据报文都进行转发,则会导致UPF网元内部性能急剧消耗,产生UPF网元性能损耗严重的问题。
发明内容
本申请实施例提供一种建立会话的方法、装置、电子设备及存储介质, 能够解决UPF网元性能损耗严重的问题。
第一方面,本申请实施例提供了一种建立会话的方法,该方法包括:接收第二包转发控制协议PFCP会话的建立请求消息,所述第二PFCP会话的建立请求消息中携带第一PFCP会话的信息,所述第一PFCP会话与所述第二PFCP会话具有关联关系;根据所述第一PFCP会话的信息,确定所述第一PFCP会话对应的所述UPF中的第一报文转发单元PFU;将所述第一PFU确定为所述第二PFCP会话对应的所述UPF中的第二PFU;发送携带所述第二PFU的信息的所述第二PFCP会话的建立响应消息。
第二方面,本申请实施例提供了一种建立会话的装置,该装置包括:接收模块,用于接收第二包转发控制协议PFCP会话的建立请求消息,所述第二PFCP会话的建立请求消息中携带第一PFCP会话的信息,所述第一PFCP会话与所述第二PFCP会话具有关联关系;确定模块,用于根据所述第一PFCP会话的信息,确定所述第一PFCP会话对应的所述UPF中的第一报文转发单元PFU;执行模块,用于将所述第一PFU确定为所述第二PFCP会话对应的所述UPF中的第二PFU;发送模块,用于发送携带所述第二PFU的信息的所述第二PFCP会话的建立响应消息。
第三方面,本申请实施例提供了一种电子设备,该电子设备包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序或指令,所述程序或指令被所述处理器执行时实现如第一方面所述的方法的步骤。
第四方面,本申请实施例提供了一种可读存储介质,所述可读存储介质上存储程序或指令,所述程序或指令被处理器执行时实现如第一方面所述的方法的步骤。
附图说明
图1是本申请实施例提供的一种建立会话的方法的流程示意图;
图2是本申请实施例提供一种报文传输的示意图;
图3是本申请实施例提供的一种专网业务访问的流程示意图;
图4是本申请实施例提供的一种建立会话的装置的结构示意图;
图5是本申请实施例提供的一种电子设备的结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请的说明书和权利要求书中的术语“第一”、“第二”等是用于区别类似的对象,而不用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便本申请的实施例能够以除了在这里图示或描述的那些以外的顺序实施,且“第一”、“第二”等所区分的对象通常为一类,并不限定对象的个数,例如第一对象可以是一个,也可以是多个。此外,说明书以及权利要求中“和/或”表示所连接对象的至少其中之一,字符“/”,一般表示前后关联对象是一种“或”的关系。
下面结合附图,通过具体的实施例及其应用场景对本申请实施例提供的建立会话的方法、装置、电子设备及存储介质进行详细地说明。
图1示出本申请的一个实施例提供的一种建立会话的方法,该方法可以由用户面功能(User Plane Function,UPF)设备执行等。换言之,该方法可以由安装在UFP设备的软件或硬件来执行,该方法包括如下步骤。
步骤102:接收第二包转发控制协议PFCP会话的建立请求消息。
具体的,在用户终端(User Equipment,UE)发起专网业务的访问请求之后,会话管理功能(Session Management Function,SMF)可以向策略控制功能(Policy Control Function,PCF)请求下发策略信息,PCF接收到SMF发送的请求后可以向SMF下发策略信息,其中,该策略信息包括支持专网业 务的相关信息,SMF在接收到PCF下发的策略信息后可以再发起用户面建立请求以建立UPF,该UPF用于处理和转发公网业务报文以及专网业务报文,UPF在建立成功之后可以向SMF发送建立成功响应消息。
在用户终端发起访问专网业务的请求之后,由于用户终端发起的访问专网业务的专网业务报文在到达UPF之前需要通过公网会话传输,因此,在UPF中需要建立公网会话接收专网业务报文,UPF可以接收SMF发送的第一包转发控制协议(Packet Forwarding Control Protocol,PFCP)会话的建立请求,在UPF中建立第一PFCP会话,该第一PFCP会话用于接收和转发公网业务报文,也可以用于接收专网业务报文。
UPF可以接收SMF发送的第二PFCP会话的建立请求消息,建立第二PFCP会话,该第二PFCP会话即用于转发专网业务报文的专网会话,其中,第二PFCP会话的建立请求消息中携带有第一PFCP会话的信息,UPF会根据第一PFCP会话的信息建立第二PFCP会话,因此,第一PFCP会话与第二PFCP会话会具有关联关系。
步骤104:根据所述第一PFCP会话的信息,确定所述第一PFCP会话对应的所述UPF中的第一报文转发单元PFU。
具体的,UPF由多个包转发单元(Packet Forward Unit,PFU)组成,每个PFCP会话可以按照会话端点标识(Session Endpoint Identifier,Seid)并以预设算法对应在一个PFU上,每个PFCP会话转发报文时就在其所在的PFU处处理并转发。
本申请实施例中,第一PFCP会话的信息中可以包括第一PFCP会话对应的Seid或者其他可以用于标识第一PFCP会话所对应的PFU的信息,在此不对第一PFCP会话的信息作具体限定,因此,UPF可以根据第一PFCP会话的信息,在UPF中确定与第一PFCP会话对应的第一PFU。
步骤106:将所述第一PFU确定为所述第二PFCP会话对应的所述UPF中的第二PFU。
具体的,在UPF中确定与第一PFCP会话对应的第一PFU之后,可以将该第一PFU确定为第二PFCP会话对应的第二PFU,并在第二PFU上建立第二PFCP会话,该第二PFCP会话即用于处理和转发专网业务报文。
步骤108:发送携带所述第二PFU的信息的所述第二PFCP会话的建立响应消息。
具体的,在建立第二PFCP会话之后,UPF可以向SMF发送携带有第二PFU的信息的第二PFCP会话的建立响应消息,以表示在UPF中完成建立第二PFCP会话。
在本申请实施例中,通过接收第二包转发控制协议PFCP会话的建立请求消息,第二PFCP会话的建立请求消息中携带第一PFCP会话的信息,第一PFCP会话与第二PFCP会话具有关联关系;根据第一PFCP会话的信息,确定第一PFCP会话对应的UPF中的第一报文转发单元PFU;将第一PFU确定为第二PFCP会话对应的UPF中的第二PFU;发送携带第二PFU的信息的第二PFCP会话的建立响应消息,使得接收专网业务报文的第一PFCP会话和发送专网业务报文的第二PFCP会话在同一个PFU上,专网业务报文的接收和专网业务报文的转发都在同一个PFU上进行,避免了在UPF内部再进行专网业务报文的转发,进而避免了UPF内部的损耗,解决了UPF性能损耗严重的问题,提升了UPF的性能。
在一种实现方式中,所述第一PFCP会话的信息中的第一字段用于表示第一PFCP会话的第二字段与所述第二PFCP会话的第三字段相关联。
具体的,SMF向UPF发送第二PFCP会话的建立请求消息携带的第一PFCP会话的信息,其中,该第一PFCP会话的信息包括第一字段,该第一字段可以包括第一PFCP会话的第二字段,该第二字段可以为第一PFCP会话对应的Seid,或者是其他可以确定第一PFCP会话对应的PFU的字段,这样,在UPF接收到第二PFCP会话的建立请求消息的情况下,可以根据第一PFCP会话对应的第二字段找到与第一PFCP会话对应的PFU,并在第一PFCP会 话对应的PFU上建立第二PFCP会话,那么第二PFCP会话对应的第三字段也对应着第一PFCP会话对应的PFU,即一PFCP会话的第二字段与所述第二PFCP会话的第三字段相关联,第一PFCP会话和第二PFCP会话建立在同一个PFU上。
具体的,通过第一PFCP会话的信息中的第一字段用于表示第一PFCP会话的第二字段与第二PFCP会话的第三字段相关联,使得UPF建立的第一PFCP会话和第二PFCP会话在同一个PFU上,专网业务报文的接收和专网业务报文的转发都在同一个PFU上进行,避免了在UPF内部再进行专网业务报文的转发,进而避免了UPF内部的损耗,解决了UPF性能损耗严重的问题,提升了UPF的性能。
在一种实现方式中,所述第一PFCP会话为用户的公网PFCP会话,所述第二PFCP会话为所述用户的专网PFCP会话。
具体的,上述的第一PFCP会话可以为公网PFCP会话,即在UPF中,通过第一PFCP会话可以接收用户发送的业务请求报文,在用户发起的业务请求为公网业务请求时,可以通过第一PFCP会话接收公网业务请求的公网业务报文,并通过N6接口将公网业务报文传输至公网,上述的第二PFCP会话可以为用户的专网PFCP会话,通过将第一PFCP会话和第二PFCP会话建立在同一PFU上,这样,可以通过第一PFCP会话接收用户终端发送的专网业务报文,通过第二PFCP会话可以将专网业务请求报文转发至专网,避免了在UPF内部再进行专网业务报文的转发,进而避免了UPF内部的损耗,解决了UPF性能损耗严重的问题,提升了UPF的性能。
在一种实现方式中,在所述接收第二包转发控制协议PFCP会话的建立请求消息之前,所述方法还包括:接收用于识别专网业务的探测规则;接收所述用户发送的业务报文;在所述用户发送的业务报文与所述探测规则匹配的情况下,向会话管理功能SMF发送目标通知,所述第二PFCP会话的建立请求消息是所述SMF在接收到目标通知的情况下发送的。
具体的,PCF在接收到SMF发送的请求后可以向SMF下发策略信息,其中,该策略信息包括了支持专网业务的相关信息,SMF在接收到PCF下发的策略信息后,会根据策略信息中支持专网业务的相关信息构造探测规则,该探测规则用于识别专网的业务,因此,在建立UPF时,UPF可以接收该探测规则,在接收到用户终端发送的业务报文的情况下,UPF可以通过探测规则和业务报文进行匹配,确定用户所要访问的专网业务,若匹配成功,则确定用户所要访问的专网业务,UPF可以向SMF发送目标通知,通知SMF存在用户发送的专网业务报文,SMF在接收到该通知后,确定需要进行专网业务报文的转发,将第二PFCP会话的建立请求消息发送至UPF。
这样,在接收用于识别专网业务的探测规则;接收用户发送的业务报文;在用户发送的业务报文与探测规则匹配的情况下,向会话管理功能SMF发送目标通知,第二PFCP会话的建立请求消息是SMF在接收到目标通知的情况下发送的,能够准确地识别用户是否访问专网业务,并在确定用户发送的业务报文为专网业务的情况下,建立第二PFCP会话以对专网业务报文进行转发,实现了用户访问专网业务。
在一种实现方式中,通过所述第二PFCP会话转发所述业务报文。
具体的,在建立第二PFCP会话之后,若通过第一PFCP接收到的业务报文为专网业务报文的,可以通过第二PFCP会话进行业务报文的转发,图2示出的是本申请实施例提供一种报文传输的示意图,如图2所示,UPF 210中包括多个PFU,由于第二PFCP会话和接收业务报文的第一PFCP会话均建立在同一个PFU 220上,这样,专网业务报文的接收和专网业务报文的转发都在同一个PFU上进行,避免了在UPF内部再进行专网业务报文的转发,进而避免了UPF内部的损耗,解决了UPF性能损耗严重的问题,提升了UPF的性能。
图3是本申请实施例提供的一种专网业务访问的流程示意图,如图3所示,专网业务访问的流程包括以下步骤。
步骤301:用户发起公网会话建立请求。
SMF可以接收用户终端发起的会话建立请求。
步骤302:请求策略信息。
SMF在接收到用户发起的公网会话建立请求之后,可以向PCF请求下发策略信息。
步骤303:下发策略信息。
PCF在接收到SMF的请求后,向SMF中下发策略信息,其中,该策略信息包括支持专网业务的相关信息。
步骤304:识别并缓存策略信息。
SMF接收到PCF下发的策略信息后,可以根据专网业务的相关信息构造探测规则,该探测规则用来识别针对专网的业务。
步骤305:通知UPF建立,安装探测规则。
SMF发起UPF建立请求以建立UPF,并在UPF建立请求中携带有探测规则,在UPF建立并且安装完成探测规则之后,UPF发送建立响应消息至SMF。
步骤306:完成公网会话建立流程。
具体的,在UPF建立之后,完成公网会话的建立。
步骤307:接收专网业务报文。
UPF可以接收用户发送的专网业务报文,该专网业务报文用于访问专网业务。
步骤308:根据探测规则匹配业务报文。
UPF在接收到用户发送的专网业务报文之后,可以将专网业务报文和探测规则进行匹配,匹配成功则识别用户需要访问的专网业务。
步骤309:通知SMF有专网业务报文。
UPF通知SMF,指示此用户需要访问专网业务,即存在专网业务报文。
步骤310:触发专网会话建立请求。
SMF收到UPF发送的通知,决策需要进行专网业务分流,将触发创建一个信的专网会话,用来疏通专网业务数据通道。
步骤311:发送专网会话建立请求。
SMF向UPF发送PFCP会话建立请求(PFCP Session Establishment Request),该PFCP会话建立请求增加了扩展字段,例如下表中的RelatedUpfSeid,该扩展字段携带了公网会话的Seid,UPF在接收到PFCP会话建立请求之后,会选择RelatedUpfSeid所在的PFU建立专网会话,保证公网会话和专网会话在同一个PFU上。
步骤312:回复专网会话建立响应消息。
UPF回复PFCP会话建立响应消息(Session Establishment Response)至SMF。
步骤313:继续完成专网会话的创建过程。
在专网会话完成之后,至此SMF申请专网UPF资源完成,用于可以使用专网业务。
步骤314:转发专网业务报文。
在专网会话建立完成之后,在UPF中可以通过专网会话转发专网业务报文至专网业务服务器。
这样,接收专网业务报文的公网会话和转发专网业务报文的专网会话都建立在同一个PFU上,即在同一个PFU上,即可以通过公网会话进行专网业务报文的接收,也可以通过专网会话进行专网业务报文的转发,避免了在 UPF内部再进行专网业务报文的转发,进而避免了UPF内部的损耗,解决了UPF性能损耗严重的问题,提升了UPF的性能。
需要说明的是,本申请实施例提供的建立会话的方法,执行主体可以为建立会话的装置,或者该会话建立装置中的用于执行建立会话的方法的控制模块。本申请实施例中以会话建立装置执行建立会话的方法为例,说明本申请实施例提供的建立会话的装置。
图4是根据本申请实施例的建立会话的装置的结构示意图。如图4所示,建立会话的装置400包括:接收模块410、确定模块420、执行模块430和发送模块440。
接收模块410,用于接收第二包转发控制协议PFCP会话的建立请求消息,所述第二PFCP会话的建立请求消息中携带第一PFCP会话的信息,所述第一PFCP会话与所述第二PFCP会话具有关联关系;确定模块420,用于根据所述第一PFCP会话的信息,确定所述第一PFCP会话对应的所述UPF中的第一报文转发单元PFU;执行模块430,用于将所述第一PFU确定为所述第二PFCP会话对应的所述UPF中的第二PFU;发送模块440,用于发送携带所述第二PFU的信息的所述第二PFCP会话的建立响应消息。
在一种实现方式中,所述第一PFCP会话的信息中的第一字段用于表示第一PFCP会话的第二字段与所述第二PFCP会话的第三字段相关联。
在一种实现方式中,所述第一PFCP会话为用户的公网PFCP会话,所述第二PFCP会话为所述用户的专网PFCP会话。
在一种实现方式中,所述接收模块410,还用于接收用于识别专网业务的探测规则;接收所述用户发送的业务报文;在所述用户发送的业务报文与所述探测规则匹配的情况下,向会话管理功能SMF发送目标通知,所述第二PFCP会话的建立请求消息是所述SMF在接收到目标通知的情况下发送的。
在一种实现方式中,所述发送模块440,还用于通过所述第二PFCP会话转发所述业务报文。
本申请实施例中的建立会话的装置可以是装置,也可以是终端中的部件、集成电路、或芯片。该装置可以是移动电子设备,也可以为非移动电子设备。示例性的,移动电子设备可以为手机、平板电脑、笔记本电脑、掌上电脑、车载电子设备、可穿戴设备、超级移动个人计算机(ultra-mobile personal computer,UMPC)、上网本或者个人数字助理(personal digital assistant,PDA)等,非移动电子设备可以为服务器、网络附属存储器(Network Attached Storage,NAS)、个人计算机(personal computer,PC)、电视机(television,TV)、柜员机或者自助机等,本申请实施例不作具体限定。
本申请实施例中的建立会话的装置可以为具有操作系统的装置。该操作系统可以为安卓(Android)操作系统,可以为ios操作系统,还可以为其他可能的操作系统,本申请实施例不作具体限定。
本申请实施例提供的建立会话的装置能够实现图1至图2的方法实施例实现的各个过程,为避免重复,这里不再赘述。
可选地,如图5所示,本申请实施例另提供一种电子设备500,包括处理器501和存储器502,存储器502上存储有可在所述处理器501上运行的程序或指令,该程序或指令被处理器501执行时实现:接收第二包转发控制协议PFCP会话的建立请求消息,所述第二PFCP会话的建立请求消息中携带第一PFCP会话的信息,所述第一PFCP会话与所述第二PFCP会话具有关联关系;根据所述第一PFCP会话的信息,确定所述第一PFCP会话对应的所述UPF中的第一报文转发单元PFU;将所述第一PFU确定为所述第二PFCP会话对应的所述UPF中的第二PFU;发送携带所述第二PFU的信息的所述第二PFCP会话的建立响应消息。
在一种实现方式中,所述第一PFCP会话的信息中的第一字段用于表示第一PFCP会话的第二字段与所述第二PFCP会话的第三字段相关联。
在一种实现方式中,所述第一PFCP会话为用户的公网PFCP会话,所述第二PFCP会话为所述用户的专网PFCP会话。
在一种实现方式中,在所述接收第二包转发控制协议PFCP会话的建立请求消息之前,接收用于识别专网业务的探测规则;接收所述用户发送的业务报文;在所述用户发送的业务报文与所述探测规则匹配的情况下,向会话管理功能SMF发送目标通知,所述第二PFCP会话的建立请求消息是所述SMF在接收到目标通知的情况下发送的。
在一种实现方式中,通过所述第二PFCP会话转发所述业务报文。
具体执行步骤可以参见上述建立会话的方法实施例的各个步骤,且能达到相同的技术效果,为避免重复,这里不再赘述。
需要说明的是,本申请实施例中的电子设备包括:服务器、终端或除终端之外的其他设备。
以上电子设备结构并不构成对电子设备的限定,电子设备可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置,例如,输入单元,可以包括图形处理器(Graphics Processing Unit,GPU)和麦克风,显示单元可以采用液晶显示器、有机发光二极管等形式来配置显示面板。用户输入单元包括触控面板以及其他输入设备中的至少一种。触控面板也称为触摸屏。其他输入设备可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆,在此不再赘述。
存储器可用于存储软件程序以及各种数据。存储器可主要包括存储程序或指令的第一存储区和存储数据的第二存储区,其中,第一存储区可存储操作系统、至少一个功能所需的应用程序或指令(比如声音播放功能、图像播放功能等)等。此外,存储器可以包括易失性存储器或非易失性存储器,或者,存储器可以包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM), 静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDRSDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synch link DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DRRAM)。
处理器可包括一个或多个处理单元;可选的,处理器集成应用处理器和调制解调处理器,其中,应用处理器主要处理涉及操作系统、用户界面和应用程序等的操作,调制解调处理器主要处理无线通信信号,如基带处理器。可以理解的是,上述调制解调处理器也可以不集成到处理器中。
本申请实施例还提供一种可读存储介质,所述可读存储介质上存储有程序或指令,该程序或指令被处理器执行时实现上述建立会话的方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
其中,所述处理器为上述实施例中所述的电子设备中的处理器。所述可读存储介质,包括计算机可读存储介质,如ROM、RAM、磁碟或者光盘等。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。此外,需要指出的是,本申请实施方式中的方法和装置的范围不限按示出或讨论的顺序来执行功能,还可包括根据所涉及的功能按基本同时的方式或按相反的顺序来执行功能,例如,可以按不同于所描述的次序来执行所描述的方法,并且还可以添加、省去、或组合各种步骤。另外,参照某些示例所描述的特征可在其他示例中被组合。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以计算机软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器,或者网络设备等)执行本申请各个实施例所述的方法。
上面结合附图对本申请的实施例进行了描述,但是本申请并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本申请的启示下,在不脱离本申请宗旨和权利要求所保护的范围情况下,还可做出很多形式,均属于本申请的保护之内。

Claims (8)

  1. 一种建立会话的方法,应用于用户面功能UPF设备,包括:
    接收第二包转发控制协议PFCP会话的建立请求消息,所述第二PFCP会话的建立请求消息中携带第一PFCP会话的信息,所述第一PFCP会话与所述第二PFCP会话具有关联关系;
    根据所述第一PFCP会话的信息,确定所述第一PFCP会话对应的所述UPF中的第一报文转发单元PFU;
    将所述第一PFU确定为所述第二PFCP会话对应的所述UPF中的第二PFU;
    发送携带所述第二PFU的信息的所述第二PFCP会话的建立响应消息。
  2. 根据权利要求1所述的方法,其中,所述第一PFCP会话的信息中的第一字段用于表示第一PFCP会话的第二字段与所述第二PFCP会话的第三字段相关联。
  3. 根据权利要求1所述的方法,其中,所述第一PFCP会话为用户的公网PFCP会话,所述第二PFCP会话为所述用户的专网PFCP会话。
  4. 根据权利要求3所述的方法,其中,在所述接收第二包转发控制协议PFCP会话的建立请求消息之前,所述方法还包括:
    接收用于识别专网业务的探测规则;
    接收所述用户发送的业务报文;
    在所述用户发送的业务报文与所述探测规则匹配的情况下,向会话管理功能SMF发送目标通知,所述第二PFCP会话的建立请求消息是所述SMF在接收到目标通知的情况下发送的。
  5. 根据权利要求4所述的方法,其中,应用于所述方法还包括:
    通过所述第二PFCP会话转发所述业务报文。
  6. 一种建立会话的装置,应用于用户面功能UPF设备,包括:
    接收模块,用于接收第二包转发控制协议PFCP会话的建立请求消息, 所述第二PFCP会话的建立请求消息中携带第一PFCP会话的信息,所述第一PFCP会话与所述第二PFCP会话具有关联关系;
    确定模块,用于根据所述第一PFCP会话的信息,确定所述第一PFCP会话对应的所述UPF中的第一报文转发单元PFU;
    执行模块,用于将所述第一PFU确定为所述第二PFCP会话对应的所述UPF中的第二PFU;
    发送模块,用于发送携带所述第二PFU的信息的所述第二PFCP会话的建立响应消息。
  7. 一种电子设备,包括处理器、存储器以及存储在所述存储器上并可在所述处理器上运行的程序或指令,所述程序或指令被所述处理器执行时实现如权利要求1-5任一项所述的建立会话的方法的步骤。
  8. 一种可读存储介质,所述可读存储介质上存储程序或指令,所述程序或指令被处理器执行时实现如权利要求1-5任一项所述的建立会话的方法的步骤。
PCT/CN2023/124331 2022-11-15 2023-10-12 建立会话的方法、装置、电子设备及存储介质 WO2024104021A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202211426650.3 2022-11-15
CN202211426650.3A CN118055135A (zh) 2022-11-15 2022-11-15 建立会话的方法、装置、电子设备及存储介质

Publications (1)

Publication Number Publication Date
WO2024104021A1 true WO2024104021A1 (zh) 2024-05-23

Family

ID=91045478

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/124331 WO2024104021A1 (zh) 2022-11-15 2023-10-12 建立会话的方法、装置、电子设备及存储介质

Country Status (2)

Country Link
CN (1) CN118055135A (zh)
WO (1) WO2024104021A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111245702A (zh) * 2020-02-05 2020-06-05 联想(北京)有限公司 基于5gs的数据传输方法及装置、转发设备和upf通信设备
CN111294839A (zh) * 2020-02-20 2020-06-16 广州爱浦路网络技术有限公司 一种pfcp会话处理方法及装置
WO2021083534A1 (en) * 2019-10-30 2021-05-06 Telefonaktiebolaget Lm Ericsson (Publ) Nodes and methods for enabling user plane traffic classification in a communications system
CN113225697A (zh) * 2021-07-07 2021-08-06 中兴通讯股份有限公司 群组用户通信方法、装置、网络设备和存储介质
CN115134941A (zh) * 2022-06-30 2022-09-30 联想(北京)有限公司 通信方法和装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021083534A1 (en) * 2019-10-30 2021-05-06 Telefonaktiebolaget Lm Ericsson (Publ) Nodes and methods for enabling user plane traffic classification in a communications system
CN111245702A (zh) * 2020-02-05 2020-06-05 联想(北京)有限公司 基于5gs的数据传输方法及装置、转发设备和upf通信设备
CN111294839A (zh) * 2020-02-20 2020-06-16 广州爱浦路网络技术有限公司 一种pfcp会话处理方法及装置
CN113225697A (zh) * 2021-07-07 2021-08-06 中兴通讯股份有限公司 群组用户通信方法、装置、网络设备和存储介质
CN115134941A (zh) * 2022-06-30 2022-09-30 联想(北京)有限公司 通信方法和装置

Also Published As

Publication number Publication date
CN118055135A (zh) 2024-05-17

Similar Documents

Publication Publication Date Title
US20220303276A1 (en) Network connection method, hotspot terminal and management terminal
US9749143B2 (en) Web real-time communication call transferring method and apparatus
US7210168B2 (en) Updating malware definition data for mobile data processing devices
US11323492B2 (en) Managing data communications based on phone calls between mobile computing devices
US9686506B2 (en) Method, apparatus, system, and storage medium for video call and video call control
US20150207817A1 (en) Inter-extension messaging
US9083693B2 (en) Managing private information in instant messaging
TW201423430A (zh) 一種資料共用方法、伺服器及系統
EP2974159B1 (en) Method, device and system for voice communication
CN113242591A (zh) 一种网络接入方法和装置
WO2023241613A1 (zh) 通话建立方法、装置、终端、系统及可读存储介质
WO2023216964A1 (zh) 语音通话方法、装置及电子设备
WO2024104021A1 (zh) 建立会话的方法、装置、电子设备及存储介质
CN111885664B (zh) 用户设备路由选择方法及相关产品
US11134124B2 (en) Method and system for connecting between terminals in multimedia communication
CN109450885B (zh) 网络数据拦截方法、装置、电子设备及存储介质
KR102341022B1 (ko) 컨퍼런스 시스템 및 상기 시스템에서의 컨퍼런스 접속 처리 방법
CN109408758A (zh) 基于数据处理的页面显示方法、装置、服务器及介质
WO2023213275A1 (zh) 通信方法、装置、终端、网络侧设备及介质
CN115118775B (zh) 浏览器访问请求的处理方法、装置及电子设备
WO2024093611A1 (zh) 链路状态的检测方法、装置、电子设备及存储介质
WO2024001811A1 (zh) 信息发送方法和装置
WO2024022398A1 (zh) 托管网络的选网信息的获取方法、终端及网络侧设备
WO2024051663A1 (zh) 数据通道建立方法、第一终端及第二终端
WO2024093919A1 (zh) 中继链路释放方法、装置及通信设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23890458

Country of ref document: EP

Kind code of ref document: A1