MX2020003994A - Metodo de procesamiento de servicios y dispositivo de red. - Google Patents

Metodo de procesamiento de servicios y dispositivo de red.

Info

Publication number
MX2020003994A
MX2020003994A MX2020003994A MX2020003994A MX2020003994A MX 2020003994 A MX2020003994 A MX 2020003994A MX 2020003994 A MX2020003994 A MX 2020003994A MX 2020003994 A MX2020003994 A MX 2020003994A MX 2020003994 A MX2020003994 A MX 2020003994A
Authority
MX
Mexico
Prior art keywords
packet
network device
cpu
processing method
service processing
Prior art date
Application number
MX2020003994A
Other languages
English (en)
Inventor
zun Guo
Xiangyuan Tian
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of MX2020003994A publication Critical patent/MX2020003994A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/465Distributed object oriented systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4641Virtual LANs, VLANs, e.g. virtual private networks [VPN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/66Layer 2 routing, e.g. in Ethernet based MAN's
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Hardware Redundancy (AREA)

Abstract

Esta solicitud proporciona un método de procesamiento de servicios y un dispositivo de red. El dispositivo de red incluye un NP y una CPU. El NP se configura para: recibir un primer paquete; obtener una característica de paquete del primer paquete; obtener una regla de procesamiento correspondiente a la característica de paquete; procesar el primer paquete con base en la regla de procesamiento, para obtener un segundo paquete; y enviar el segundo paquete a la CPU. La CPU se configura para: recibir el segundo paquete y procesar el segundo paquete. Antes de la CPU procese el primer paquete, el NP procesa el primer paquete, y envía el segundo paquete obtenido después del procesamiento a la CPU, de modo que la CPU puede procesar directamente el segundo paquete, para simplificar un proceso en el que la CPU procesa el paquete recibido por la CPU, lo que mejora la eficiencia de procesamiento de servicios del dispositivo de red.
MX2020003994A 2019-04-19 2020-07-13 Metodo de procesamiento de servicios y dispositivo de red. MX2020003994A (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910320133.XA CN111835642B (zh) 2019-04-19 2019-04-19 业务处理方法及网络设备

Publications (1)

Publication Number Publication Date
MX2020003994A true MX2020003994A (es) 2020-10-20

Family

ID=70295012

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2020003994A MX2020003994A (es) 2019-04-19 2020-07-13 Metodo de procesamiento de servicios y dispositivo de red.

Country Status (7)

Country Link
US (1) US11502953B2 (es)
EP (1) EP3731497A1 (es)
JP (1) JP7044223B2 (es)
CN (1) CN111835642B (es)
AU (1) AU2020202599B2 (es)
CA (1) CA3078090C (es)
MX (1) MX2020003994A (es)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116016713A (zh) * 2022-12-13 2023-04-25 苏州盛科通信股份有限公司 报文传输方法、装置、网络设备及可读存储介质

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008085886A (ja) * 2006-09-28 2008-04-10 Oki Electric Ind Co Ltd パケット処理装置、パケット処理方法及びパケット処理プログラム
US8326929B2 (en) * 2009-12-30 2012-12-04 Verizon Patent And Licensing Inc. Peer-to-peer based feature network
US8699488B2 (en) * 2009-12-30 2014-04-15 Verizon Patent And Licensing Inc. Modification of peer-to-peer based feature network based on changing conditions / session signaling
WO2012090355A1 (en) * 2010-12-28 2012-07-05 Nec Corporation Communication system, forwarding node, received packet process method, and program
CN103475626B (zh) * 2012-06-07 2017-03-08 华为技术有限公司 一种用于请求资源的方法、设备及***
US20140022900A1 (en) * 2012-07-17 2014-01-23 Cisco Technology, Inc. System and method for indicating a level of ran congestion for user plane traffic in a network environment
US9197529B2 (en) 2013-07-12 2015-11-24 Nicira, Inc. Tracing network packets through logical and physical networks
CN104734998B (zh) * 2013-12-20 2018-11-06 华为技术有限公司 一种网络设备及信息传输方法
JP6369175B2 (ja) 2014-07-04 2018-08-08 富士通株式会社 パケット処理装置、制御プログラム、及びパケット処理装置の制御方法
US10116553B1 (en) * 2015-10-15 2018-10-30 Cisco Technology, Inc. Application identifier in service function chain metadata
US10862796B1 (en) * 2017-01-18 2020-12-08 Amazon Technologies, Inc. Flow policies for virtual networks in provider network environments
US10560354B2 (en) * 2017-03-24 2020-02-11 Cisco Technology, Inc. End-to-end, in situ packet enrichment for network analytics
CN109412922B (zh) 2017-08-15 2021-07-20 华为技术有限公司 一种传输报文的方法、转发设备、控制器及***
US10616099B2 (en) * 2017-08-28 2020-04-07 Red Hat, Inc. Hypervisor support for network functions virtualization
US20190306055A1 (en) * 2018-03-29 2019-10-03 Alibaba Group Holding Limited Efficient and reliable message channel between a host system and an integrated circuit acceleration system
US10855546B2 (en) * 2018-09-14 2020-12-01 Juniper Networks, Inc. Systems and methods for non-intrusive network performance monitoring
CN110912825B (zh) * 2018-09-18 2022-08-02 阿里巴巴集团控股有限公司 一种报文的转发方法、装置、设备及***
WO2020172595A1 (en) * 2019-02-22 2020-08-27 Shubharanjan Dasgupta Automated closed-loop actions in a network using a distributed ledger
US11356333B2 (en) * 2020-01-24 2022-06-07 Arista Networks, Inc. Predicting forwarding destinations for packets

Also Published As

Publication number Publication date
CA3078090A1 (en) 2020-10-19
CN111835642A (zh) 2020-10-27
JP7044223B2 (ja) 2022-03-30
CA3078090C (en) 2024-03-19
EP3731497A1 (en) 2020-10-28
JP2020178348A (ja) 2020-10-29
CN111835642B (zh) 2022-07-29
AU2020202599A1 (en) 2020-11-05
AU2020202599B2 (en) 2023-07-06
US20200336422A1 (en) 2020-10-22
US11502953B2 (en) 2022-11-15

Similar Documents

Publication Publication Date Title
PH12019501204A1 (en) Service processing method and apparatus
MY190598A (en) Blockchain data processing method and apparatus
PH12019501169A1 (en) Multi-blockchain network data processing method, apparatus, and server
EP4280112A3 (en) Data processing method and end-cloud collaboration system
MX2021002287A (es) Método y aparato de procesamiento de paquetes y dispositivo relacionado.
MY202364A (en) Service processing method and apparatus
EP4243558A3 (en) Method and device for processing connection between terminal and network
MX2019009015A (es) Acceso a un sistema de comunicacion empleando segmentacion de red con base en categoria de acceso pre-configurada.
PH12019502626A1 (en) Method for transmitting data, terminal device and network
MX367314B (es) Administración de sesión y mecanismos de notificación para pulsar para hablar (ptt).
MY197297A (en) Event processing method and apparatus
MX2017012896A (es) Métodos, aparatos y sistemas dirigidos al descubrimiento directo por servicios de proximidad (prose).
BR112017024512A2 (pt) terminal, estação base e método de transmissão de solicitação de agendamento
MY201299A (en) Service processing method, service processing apparatus, and communications system
EP4262282A3 (en) Selection of a dedicated core network based on a service type
MX2021013860A (es) Metodo y aparato para administrar segmentos de red para dispositivo terminal.
PH12020500355A1 (en) Resource processing method and apparatus
MX2018005781A (es) Metodo y aparato para establecer conexion.
MX2021010211A (es) Metodo de co-alojamiento, y dispositivo electronico.
WO2019007336A3 (zh) 数据处理方法、装置和设备
EP3839732A3 (en) Accelerator, method of operating the accelerator, and device including the accelerator
MX2020001542A (es) Dispositivo de red, dispositivo terminal y metodos asociados.
EP3716083A3 (en) Secondary bus communication between devices in an automated transaction machine
MY192565A (en) Method and device for broadcasting messages
PH12021550261A1 (en) Method and apparatus for providing an always-on attribute of a pdu session and for providing interworking aspects with respect to an always-on pdu session