WO2018006675A1 - 数据处理方法及装置 - Google Patents

数据处理方法及装置 Download PDF

Info

Publication number
WO2018006675A1
WO2018006675A1 PCT/CN2017/087131 CN2017087131W WO2018006675A1 WO 2018006675 A1 WO2018006675 A1 WO 2018006675A1 CN 2017087131 W CN2017087131 W CN 2017087131W WO 2018006675 A1 WO2018006675 A1 WO 2018006675A1
Authority
WO
WIPO (PCT)
Prior art keywords
sfc
metadata
nsh
header
lower layer
Prior art date
Application number
PCT/CN2017/087131
Other languages
English (en)
French (fr)
Inventor
敖婷
王翠
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018006675A1 publication Critical patent/WO2018006675A1/zh

Links

Images

Definitions

  • the present disclosure relates to the field of communications, and in particular to a data processing method and apparatus.
  • data enters a large number of value-added service devices, such as an anti-virus device, an acceleration device, a firewall device, and a network address translation (NAT) device.
  • value-added service devices such as an anti-virus device, an acceleration device, a firewall device, and a network address translation (NAT) device.
  • NAT network address translation
  • a service chain (Service Function Chain, SFC for short) is proposed, which integrates all service services, virtualizes the Service overlay layer, forms its own service topology, and the underlying network solution. Coupling is no longer limited by the underlying network structure.
  • the architecture is shown in Figure 1.
  • the traffic to be flowed through is determined by the SFC.
  • the SFC allocates different SFCs (by the ingress grading device) to different levels of traffic by adding a Service Function Path Identifier (SFPID) to each SFC and classifying the packets.
  • SFPID Service Function Path Identifier
  • the forwarding device forwards the packet according to the identifier of the SFC. Therefore, different service flows can be implemented for different traffic, and differentiated requirements can be realized.
  • the current service function chain is processed as shown in Figure 1.
  • the SF is a service function.
  • the SFF is a service function forwarder.
  • the SFP ID carried in the packet is used to select different SFs or SFFs to forward packets, that is, from the classifier or SFF.
  • the SFF will be forwarded to the SF of the service chain according to the SFPID of the packet.
  • the SFF will select the next hop according to the SFPID of the packet and then the next hop according to the SFPID of the packet.
  • the address sends the message to the next SFF.
  • the industry has proposed a hierarchical SFC, that is, the SFC on the WAN is called the upper SFC, and the SFC inside the data center is called the lower SFC.
  • the classifier on the WAN allocates a service function chain path identifier SFPID1 to the traffic according to the characteristics of the traffic (for example, a 5-tuple of traffic), and adds the SFPID1 to the traffic.
  • the service function entity on the WAN will process and forward the message according to the SFPID1.
  • the message When the message is to be processed by the service function in the DC network, the message is first sent to the gateway of the leased network, and the gateway continues to send it to the classifier of the DC network to further classify the message.
  • the classifier here can be separated from the gateway or it can be physically integrated.
  • the classifier needs to perform the classification in the DC network together with the SFPID1 of the WAN that the packet already carries, and generates the service function chain path identifier SFPID2 in the DC network according to the classification result, and joins the SFPID2 again.
  • the SFPID1 before the message is encapsulated in the SFPID2 header, as shown in Figure 3.
  • the service function entity in the DC network processes and forwards the packet according to the SFPID2, and does not sense and process the SFPID1.
  • the forwarding device SFF connected to the service function of the last processed packet will be stripped of the SPFID2 and then forwarded to the gateway of the network, and then sent by the gateway to the WAN or the next DC network.
  • the inter-domain service function is used by the service function to perform subsequent processing on the packet.
  • the current method puts forward higher requirements for the SF of the lower layer SFC in the data center, that is, the SF of the data center needs to identify the two layers of the SFC header, but the related art cannot implement the SF to identify the two-layer SFC header.
  • the related art cannot implement the problem that the SF can identify the two-layer SFC header and the metadata in the upper-layer SFC cannot be parsed by the service function entity on the lower-layer SFC, and an effective solution has not been proposed.
  • the embodiment of the present disclosure provides a data processing method and apparatus, so as to solve at least the related art in the related art that the SF cannot identify the two-layer SFC header, and the metadata in the upper-layer SFC cannot be used by the service function entity on the lower-layer SFC. Analyze the problem of processing.
  • a data processing method including:
  • the classifier obtains part or all of the metadata in the message corresponding to the upper service function chain SFC;
  • the classifier copies the part or all of the metadata into a metadata field corresponding to the lower layer SFC.
  • the method further includes:
  • the classifier allocates an NSH packet header to the packet, and the NSH packet header is used to uniquely identify the lower layer SFC.
  • the classifier copies the part or all of the metadata to the metadata field corresponding to the lower layer SFC, including:
  • Part or all of the metadata of the inner NSH header corresponding to the upper layer SFC is copied to the metadata field of the outer NSH header corresponding to the lower layer SFC.
  • the method further includes:
  • the service function forwarder SFF of the last hop of the lower layer SFC determines that the message includes two layers of NSH headers, the metadata copied from the inner layer NSH header in the outer NSH header is restored. Go to the inner NSH head.
  • the method further includes:
  • the outer NSH header of the lower SFC is stripped.
  • the metadata includes at least one of the following: user address information, quality of service Qos policy information, and user identification information.
  • a data processing apparatus applied to a classifier, comprising: obtaining The module is configured to obtain part or all of the metadata in the message corresponding to the SFC of the upper layer service function; and the copy module is configured to copy the part or all of the metadata to the metadata field corresponding to the lower layer SFC.
  • the device further includes:
  • An allocating module is configured to allocate an NSH packet header to the packet, where the NSH packet header is used to uniquely identify the lower layer SFC.
  • the copying module is configured to copy part or all of the metadata of the inner layer NSH header corresponding to the upper layer SFC into a metadata field of the outer NSH header corresponding to the lower layer SFC.
  • the device further includes:
  • a recovery module configured to: when the service function forwarder SFF of the last hop of the lower layer SFC determines that the message includes two layers of NSH headers, copy the outer NSH header from the inner layer NSH header The incoming metadata is restored to the inner NSH header.
  • a storage medium configured to store program code for performing the data processing method according to any of the above embodiments.
  • the metadata corresponding to the upper layer SFC is copied to the metadata field corresponding to the lower layer SFC, and the metadata of the lower layer SFC can be directly parsed and processed, and the metadata processing of the lower layer SFC is implemented to implement two
  • the processing of the layer SFC header uses the above technical solution to solve the related art.
  • the related technology cannot implement the SF to recognize the two-layer SFC header, and the metadata in the upper SFC cannot be parsed by the service function entity on the lower layer SFC.
  • the problem is that SF does not need to support two layers of SFC headers when supporting hierarchical SFC.
  • FIG. 1 is a schematic diagram of a forwarding manner of an SFC in the related art
  • FIG. 2 is a schematic structural view of a HSFC in the related art
  • FIG. 3 is a schematic diagram of a head package of a primary HSFC in the related art
  • FIG. 4 is a flowchart of a data processing method in accordance with an embodiment of the present disclosure.
  • FIG. 5 is a structural block diagram of a data processing apparatus according to an embodiment of the present disclosure.
  • FIG. 6 is a block diagram showing another structure of a data processing device according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic diagram of networking in accordance with a preferred embodiment of the present disclosure.
  • FIG. 8 is a schematic diagram of a data format in accordance with a preferred embodiment of the present disclosure.
  • FIG. 9 is a schematic diagram of an inner and outer data format in accordance with a preferred embodiment of the present disclosure.
  • FIG. 4 is a flowchart of a data processing method according to an embodiment of the present disclosure. As shown in FIG. 4, the flow includes the following steps:
  • Step S402 the classifier obtains part or all of the metadata in the packet corresponding to the upper layer service function chain SFC;
  • Step S404 the classifier copies the part or all of the metadata into a metadata field corresponding to the lower layer SFC.
  • some or all of the metadata corresponding to the upper layer SFC is copied to the metadata field corresponding to the lower layer SFC, and the metadata of the lower layer SFC can be directly parsed and processed, and the metadata processing of the lower layer SFC is implemented.
  • the processing of the two-layer SFC header solves the problem that the SF can recognize the two-layer SFC header and the metadata in the upper-layer SFC cannot be parsed by the service function entity on the lower-layer SFC by using the above technical solution. Therefore, in the case of supporting hierarchical SFC, SF does not need to support two layers of SFC headers.
  • the method further includes: before copying part or all of the metadata corresponding to the inner layer SFC to the metadata field corresponding to the outer layer SFC according to the service requirement of the service function chain SFC, the method further includes:
  • NSH packet header is allocated to the foregoing packet, and the NSH packet header is used to uniquely identify the lower layer SFC.
  • Step S402 can be implemented in multiple implementation manners.
  • step S402 can be implemented by using the following technical solution: copying part or all of the metadata of the inner layer NSH header corresponding to the upper layer SFC to the outer layer NSH corresponding to the lower layer SFC. In the metadata field of the header.
  • a further improvement of the foregoing technical solution in the embodiment of the present disclosure is that if the service function forwarder SFF of the last hop of the lower layer SFC determines that the message includes two layers of NSH headers, the outer NSH header is from the above The metadata copied from the layer NSH header is restored to the inner NSH header.
  • the outer layer NSH header of the lower layer SFC is stripped.
  • the metadata includes at least one of the following: user address information, quality of service Qos policy information, and user identification information.
  • each SFC header carries some metadata that helps the SF process the data
  • the metadata mainly carries some control information related to the message, such as a user address.
  • Information, QoS policy, device information, user identification, etc. these metadata are added to the SFC header when the message encapsulates the upper SFC header, but the metadata also needs data after entering the data center network.
  • the SF inside the center can see the processing, and after the SF of the lower SFC carries some metadata, it also needs to be able to Passed to the last SFC, so in order to ensure that the metadata of the upper SFC header can also be parsed and processed, this patent proposes a method for carrying metadata in a hierarchical business function chain.
  • the following examples of the present disclosure can provide a method for delivering hierarchical SFC metadata, so as to effectively ensure the integrity and consistency of metadata after providing various service processing for traffic passing through different networks. It can be explained by the following example:
  • Classifier When the traffic of the upper SFC enters the lower SFC, the classifier of the lower SFC needs to encapsulate the traffic with a layer of NSH header. When the classifier detects that the packet is already an SFC traffic, The packet is classified according to the header of the packet, and a new NSH header (outer NSH) is assigned to the packet. The outer NSH is used to identify the lower-layer SFC, and the classifier is used according to the requirements of this SFC.
  • Part or all of the metadata value of the inner NSH header corresponding to the upper layer SFC is copied to the Metadata field of the outer NSH header corresponding to the lower layer SFC; when the SF on the lower layer SFC needs to modify the metadata or add the metadata, the inner layer NSH is not required to be perceived. Modify or add directly to the metadata in the outer NSH.
  • the SFF of the last hop of the lower layer SFC needs to be perceived as a two-layer NSH header, and then the metadata previously copied to the outer NSH is restored to the inner layer.
  • the outer NSH head is then stripped; otherwise, the last hop of the SFF directly strips the outer NSH.
  • the example of the present disclosure solves the problem of compatibility with the original SF under the hierarchical SFC solution scenario, and improves the applicability and flexibility of the hierarchy and SFC technology.
  • the method according to the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course, by hardware, but in many cases, the former is A better implementation.
  • the technical solution of the present disclosure which is essential or contributes to the related art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk, CD-ROM).
  • the instructions include a number of instructions for causing a terminal device (which may be a cell phone, computer, server, or network device, etc.) to perform the methods of various embodiments of the present disclosure.
  • a data processing device is also provided, which is applied to the classifier, and the device is used to implement the above-mentioned embodiments and the preferred embodiments.
  • the term “module” may implement a combination of software and/or hardware of a predetermined function.
  • the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
  • FIG. 5 is a structural block diagram of a data processing apparatus according to an embodiment of the present disclosure, as shown in FIG. 5:
  • the obtaining module 50 is configured to obtain some or all metadata in the packet corresponding to the upper service function chain SFC;
  • the copying module 52 is configured to copy the part or all of the metadata into a metadata field corresponding to the lower layer SFC.
  • part or all of the metadata corresponding to the upper layer SFC is copied to the metadata field corresponding to the lower layer SFC, and then the metadata of the lower layer SFC can be directly parsed and processed, and the metadata processing of the lower layer SFC is performed.
  • the processing of the two-layer SFC header is implemented, and the above technical solution is adopted to solve the related art, and the SF cannot identify the two-layer SFC header, thereby causing the metadata in the upper SFC to be unable to be on the lower SFC.
  • FIG. 6 is a block diagram of another structure of a data processing apparatus according to an embodiment of the present disclosure.
  • the apparatus further includes: an allocating module 54 configured to allocate an NSH packet header for the packet, where the NSH packet header is used for unique identifier The above lower layer SFC.
  • the copying module 52 is configured to copy part or all of the metadata of the inner layer NSH header corresponding to the upper layer SFC to the metadata field of the outer NSH header corresponding to the lower layer SFC.
  • the foregoing apparatus further includes: a recovery module 56, configured to determine, in the service function repeater SFF of the last hop of the lower layer SFC, that the lower layer SFC includes two layers of NSH headers, and then the outer layer NSH header The metadata copied from the inner NSH header is restored to the inner NSH header.
  • a recovery module 56 configured to determine, in the service function repeater SFF of the last hop of the lower layer SFC, that the lower layer SFC includes two layers of NSH headers, and then the outer layer NSH header The metadata copied from the inner NSH header is restored to the inner NSH header.
  • the source device S sends traffic to the destination device D, and the traffic needs to pass through the service function entities SF1, SF2, SF3, and SF4.
  • Each business function here can be an inter-domain SF.
  • the inter-domain SF here is an SFC in the DC network, and for the wide area network, it can be abstracted as an inter-domain SF.
  • the DC network provides only the abstracted SF to the upper WAN. The upper layer does not care about the path of the SFC inside the DC network.
  • the upper layer network When the upper layer network needs certain service functions, it can lease certain service functions, such as DPI, calculation, etc., to the DC network. At this time, the DC provides only one DPI plus calculated SF2 to the WAN control plane. For the WAN. This SF2, like other SF1s, also has an SFID2 identifier corresponding to the inter-domain service function of SF2.
  • the DC network For the control plane of the WAN, the DC network needs to provide this SFID2, and the gateway address as the next hop of the WAN SFC.
  • the control plane of the WAN needs to inform the DC network which SFCs will lease the service functions within the DC, ie the SFPID1 of the WAN.
  • the DC network needs to determine the correspondence between SPFID1 and SFC (SPFID2) in the network. It is necessary to reselect an SFC (corresponding to SPFID2) inside the DC according to information such as SPFID1 entering the DC network and the 5-member ancestor of the message.
  • the message sent by the S is classified in the classifier of the WAN, and the SFP header SFPID1 is encapsulated in the message according to the classification result, and some of the required messages are processed.
  • Metadata Metadata1 as shown in Figure 8.
  • metadata1 carries user information and QoS policy on this SFC, and each SFF is forwarded according to SFPID1.
  • the gateway sends the packet to the classifier of the DC network according to the policy, and the classifier of the DC network classifies the packet into the network.
  • the classifier receives the packet with the NSH header, and classifies the packet according to the policy, for example, the SPFID1 of the SFC header and/or other header information of the packet, to obtain the sub-SFC path identifier SPFID2 in the DC network. Metadata2 that needs to be used within the DC has been carried. Adding the DC network's own SFC header based on the original SFC header is called the outer NSH. The original SFC header is called the inner layer NSH.
  • the outer NSH here not only includes the SFPID2 for the DC internal service function chain forwarding, but also ensures that the SF inside the data center network carried by the metadata of the original upper SFC header can also be used, so the Classifier will be the original inner layer.
  • Part or all of the metadata in metadata1 of the SFC header is placed in metadata2 of the inner SFC header, and is placed in the metadata field of the outer SFC header together with metadata2.
  • the user information and the QoS policy information of the metadata1 in the inner layer NSH are copied to the metadata2 of the outer NSH.
  • the metadata1 in the inner SFC header may or may not be reserved, as shown in FIG. 9, so as to ensure the SF inside the data center, and the packet can be directly processed without parsing the outer SFC header.
  • SF21 is a DPI
  • the attributes of the packet may be added to the metadata of the outer NSH according to the analysis of the packet.
  • SF22 is a load sharing device and may be modified in metadata2. Qos policy information. It is not necessary to perceive the inner layer NSH and process the metadata1 of the inner layer NSH.
  • the last SFF needs to strip the outer NSH header.
  • the content of the metadata2 of the outer NSH header needs to be restored to the inner NSH header as the metadata1. Therefore, it is ensured that the metadata added in the data center can be carried along with the forwarding of the packet, and the SF of other networks can continue processing.
  • the embodiments of the present disclosure achieve the following technical effects: the problem that the SF can recognize the two-layer SFC header and the data of the two-layer SFC header cannot be parsed at the same time is solved in the related art, and the SF is guaranteed. Analytical processing of the SFC headers on both sides.
  • Embodiments of the present disclosure also provide a storage medium.
  • the foregoing storage medium may be configured to store program code for performing the following steps:
  • the foregoing storage medium may include, but not limited to, a USB flash drive, a Read-Only Memory (ROM), a Random Access Memory (RAM), a mobile hard disk, and a magnetic memory.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • a mobile hard disk e.g., a hard disk
  • magnetic memory e.g., a hard disk
  • modules or steps of the present disclosure described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated as a single integrated circuit module. As such, the disclosure is not limited to any specific combination of hardware and software.
  • the data processing method provided by the embodiment of the present disclosure can directly parse the metadata of the lower layer SFC by copying part or all of the metadata corresponding to the upper layer SFC to the metadata field corresponding to the lower layer SFC, and directly parsing the metadata of the lower layer SFC.
  • Metadata processing implements the processing of the two-layer SFC header, ensuring that the SF does not need to support the two-layer SFC header in the case of supporting hierarchical SFC.

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本公开提供了一种数据处理方法及装置,其中,所述方法包括:分类器获取上层业务功能链SFC对应的报文中的部分或全部元数据;所述分类器将所述部分或全部元数据复制到下层SFC对应的元数据字段中。采用上述技术方案,解决了相关技术中,无法实现SF能够识别两层SFC头部,进而导致上层SFC中的元数据无法被下层SFC上的业务功能实体所解析处理的问题,从而保证了在支持层次化SFC的情况下,SF无需支持两层SFC头部。

Description

数据处理方法及装置 技术领域
本公开涉及通信领域,具体而言,涉及一种数据处理方法及装置。
背景技术
在相关技术中,数据在进入网络时要接入大量的增值业务设备,如防病毒设备、加速设备、防火墙设备以及网络地址转换(Network Address Translation,简称为NAT)设备等。流量没有差异化的区分必须一次通过这些业务设备,给这些设备造成了不必要的负担,限制了服务资源的优化,配置复杂,很难实现服务配置的快速变化。
针对上述问题,目前提出了一种业务链的方式服务功能链(Service Function Chain,简称为SFC),即把所有的服务业务整合,虚拟出Service overlay层,形成自己的服务拓扑,和底层网络解耦合,不再受到底层网络结构的限制,架构如图1所示。流量所要经过的业务由SFC决定。SFC通过增加对每条SFC的服务功能路径标识(Service Function Path Identifier,简称为SFPID),并对报文进行分级,给不同级别的流量分配不同的SFC(由入口分级设备来做)。转发设备则依据SFC的标识来对报文进行转发。从而实现针对不同的流量,可以实施不同的业务链处理,实现差异化需求。
目前业务功能链的处理如图1所示,SF是业务功能,SFF是业务功能转发器,依据报文中携带的SFPID选择不同的SF或者SFF对报文进行转发,即从分类器或SFF收到的报文,SFF会依据报文的SFPID转发到属于这条业务链路径的SF;从SF收到的报文,SFF会依据报文的SFPID选择出下一跳,然后根据下一跳的地址将报文送到下一个SFF上。
对于广域网和跨数据中心的一些场景来说,目前业界提出了一种层次化SFC,即广域网上的SFC称之为上层SFC,经过的跨数据中心内部的SFC称之为下层SFC。如图2所示,当流量进入广域网时,广域网上的分类器会根据流量的特征(例如,可以是流量的5元组)给该流量分配一个业务功能链路径标识SFPID1,将该SFPID1加入到报文的头部,广域网上的业务功能实体会根据这个SFPID1对报文进行处理和转发。
当报文要利用DC网络中的业务功能进行处理时,报文首先会送到租用网络的网关处,网关则会继续送到本DC网络的分类器中对该报文进一步做出分类。这里的分类器可以和网关分离,也可以是物理一体的。分类器在对报文进行分类时需要结合报文已经携带的广域网的SFPID1一起进行DC网络内的分类,同时依据分类结果生成该DC网络内的业务功能链路径标识SFPID2,并将该SFPID2再次加入到报文的头部,报文之前的SFPID1被封装在SFPID2头部里面,如图3所示。
对于DC网络内的业务功能实体会根据这个SFPID2对报文进行处理和转发,对SFPID1并不感知和处理。
当报文要离开这个租用网络时,最后处理报文的业务功能所连接的转发设备SFF会将这个SPFID2的封装剥离后再转发给本网络的网关,由网关再送到广域网或下一个DC网络的域间业务功能,由该业务功能对报文做后续的处理。
但是目前这种方式对于数据中心内部的下层SFC的SF提出了更高的要求,即要求数据中心的这些SF需要识别这两层SFC头部,但是相关技术无法实现SF识别两层SFC头部。
针对相关技术中,相关技术无法实现SF能够识别两层SFC头部进而导致上层SFC中的元数据无法被下层SFC上的业务功能实体所解析处理的问题,尚未提出有效的解决方案。
发明内容
本公开实施例提供了一种数据处理方法及装置,以至少解决相关技术中相关技术无法实现SF能够识别两层SFC头部进而导致上层SFC中的元数据无法被下层SFC上的业务功能实体所解析处理的问题。
根据本公开的一个方面,提供了一种数据处理方法,包括:
分类器获取上层业务功能链SFC对应的报文中的部分或全部元数据;
所述分类器将所述部分或全部元数据复制到下层SFC对应的元数据字段中。
可选地,分类器将所述部分或全部元数据复制到下层SFC对应的元数据字段中之前,所述方法还包括:
所述分类器为所述报文分配NSH报文头部,该NSH报文头部用于唯一标识所述下层SFC。
可选地,所述分类器将所述部分或全部元数据复制到下层SFC对应的元数据字段中,包括:
将所述上层SFC对应的内层NSH头部的部分或全部元数据复制到下层SFC对应的外层NSH头部的元数据字段中。
可选地,所述方法还包括:
如果所述下层SFC的最后一跳的业务功能转发器SFF确定所述报文包括两层NSH头部,则将外层NSH头部中,从所述内层NSH头部复制过来的元数据恢复到所述内层NSH头部中。
可选地,所述方法还包括:
当所述SFF确定所述报文只有一层NSH头部,则将下层SFC的外层NSH头部进行剥离处理。
可选地,所述元数据至少包括以下之一:用户地址信息、服务质量Qos策略信息、用户标识信息。
根据本公开的另一个方面,还提供了一种数据处理装置,应用于分类器,包括:获取 模块,用于获取上层业务功能链SFC对应的报文中的部分或全部元数据;复制模块,用于将所述部分或全部元数据复制到下层SFC对应的元数据字段中。
可选地,所述装置还包括:
分配模块,用于为所述报文分配NSH报文头部,该NSH报文头部用于唯一标识所述下层SFC。
可选地,所述复制模块,用于将所述上层SFC对应的内层NSH头部的部分或全部元数据复制到下层SFC对应的外层NSH头部的元数据字段中。
可选地,所述装置还包括:
恢复模块,用于在所述下层SFC的最后一跳的业务功能转发器SFF确定所述报文包括两层NSH头部时,将外层NSH头部中,从所述内层NSH头部复制过来的元数据恢复到所述内层NSH头部中。
根据本公开的再一个方面,还提供了一种存储介质,设置为存储程序代码,所述程序代码用于执行如上任一项实施例所述的数据处理方法。
通过本公开,将上层SFC对应的部分或全部元数据复制到下层SFC对应的元数据字段中,进而可以直接对下层SFC的元数据进行解析处理,通过对下层SFC的元数据处理,实现对两层SFC头部的处理,采用上述技术方案,解决了相关技术中,相关技术无法实现SF能够识别两层SFC头部进而导致上层SFC中的元数据无法被下层SFC上的业务功能实体所解析处理的问题,从而保证了在支持层次化SFC的情况下,SF无需支持两层SFC头部。
附图说明
此处所说明的附图用来提供对本公开的进一步理解,构成本申请的一部分,本公开的示意性实施例及其说明用于解释本公开,并不构成对本公开的不当限定。在附图中:
图1为相关技术中SFC的转发方式的示意图;
图2为相关技术中HSFC的结构示意图;
图3为相关技术中原HSFC的头部封装示意图;
图4是根据本公开实施例的数据处理方法的流程图;
图5为根据本公开实施例的数据处理装置的结构框图;
图6为根据本公开实施例的数据处理装置的另一结构框图;
图7为根据本公开优选实施例的组网示意图;
图8为根据本公开优选实施例的数据格式示意图;
图9为根据本公开优选实施例的内外层数据格式示意图。
具体实施方式
下文中将参考附图并结合实施例来详细说明本公开。需要说明的是,在不冲突的情况 下,本申请中的实施例及实施例中的特征可以相互组合。
需要说明的是,本公开的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。
实施例1
在本实施例中提供了一种通话实现方法,图4是根据本公开实施例的数据处理方法的流程图,如图4所示,该流程包括如下步骤:
步骤S402,分类器获取上层业务功能链SFC对应的报文中的部分或全部元数据;
步骤S404,所述分类器将所述部分或全部元数据复制到下层SFC对应的元数据字段中。
通过上述各个步骤,将上层SFC对应的部分或全部元数据复制到下层SFC对应的元数据字段中,进而可以直接对下层SFC的元数据进行解析处理,通过对下层SFC的元数据处理,实现对两层SFC头部的处理,采用上述技术方案,解决了相关技术中无法实现SF能够识别两层SFC头部进而导致上层SFC中的元数据无法被下层SFC上的业务功能实体所解析处理的问题,从而保证了在支持层次化SFC的情况下,SF无需需要支持两层SFC头部。
可选地,根据服务功能链SFC的业务需要将内层SFC对应的部分或全部元数据复制到外层SFC对应的元数据字段中之前,上述方法还包括:
为上述报文分配NSH报文头部,该NSH报文头部用于唯一标识下层SFC。
步骤S402可以有多种实现方式,在一个可选示例中,步骤S402可以通过以下技术方案实现:将上层SFC对应的内层NSH头部的部分或全部元数据复制到下层SFC对应的外层NSH头部的元数据字段中。
本公开实施例对上述技术方案的进一步改进在于,如果上述下层SFC的最后一跳的业务功能转发器SFF确定上述报文包括两层NSH头部,则将外层NSH头部中,从上述内层NSH头部复制过来的元数据恢复到上述内层NSH头部中。
在本公开实施例中,当SFF确定上述报文只有一层NSH头部,则将下层SFC的外层NSH头部进行剥离处理。
其中,元数据至少包括以下之一:用户地址信息、服务质量Qos策略信息、用户标识信息。
以下结合一示例对上述数据处理过程进行说明,但不用于限定本公开实施例的技术方案。
实际上,因为在每个SFC头部都携带有一些帮助SF对数据进行处理的元数据(metadata),一般来说,元数据主要携带的是和本报文相关的一些控制信息,例如用户地址信息、Qos策略、设备信息、用户标识等,这些元数据在报文封装上层SFC头部时就添加在了SFC头部中,但报文在进入数据中心网络内部后,这些元数据也需要数据中心内部的SF能够看到处理,同时在下层SFC的SF携带处理了一些元数据后,也需要能 传递给上次的SFC,因此为了保证上层SFC头部的元数据也能解析和处理,本专利提出了一种层次化业务功能链携带元数据的方法。
本公开以下示例能够提供一种层次化SFC元数据的传递方法,从而能够有效的对穿越不同网络给流量提供各种业务处理之后,保证元数据的完整性和一致性。可以通过以下示例进行解释说明:
分级器(Classifier):在上层SFC的流量进入到下层SFC时,下层SFC的分级器要给流量做一层NSH头的封装,同时当这个分级器检测到报文已经是一个SFC流量,则会重新依据该报文的头部对报文进行分级,给报文分配一个新的NSH头部(外层NSH),这个外层NSH用于标识下层SFC,同时分级器根据本条SFC的需要将原来上层SFC对应的内层NSH头部的部分或全部metadata值复制到下层SFC对应的外层NSH头部的Metadata字段中;当下层SFC上的SF需要修改metadata或者添加metadata,则无需感知内层NSH,直接在外层NSH中的metadata中修改或者添加。
在最后一跳SFF中,在报文即将离开下层SFC时,下层SFC的最后一跳的SFF需要感知是两层NSH头后,则将之前复制到外层的NSH中的metadata恢复到内层的NSH中,然后再剥离外层的NSH头;否则,最后一跳的SFF直接剥离外层的NSH即可。
本公开示例解决了层次化SFC解决场景下,保持对原有SF的兼容,提高了层次和SFC技术的可适用性和灵活性。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本公开的技术方案本质上或者说对相关技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行本公开各个实施例的方法。
实施例2
在本实施例中还提供了一种数据处理装置,应用于分类器,该装置用于实现上述实施例及优选实施方式,已经进行过说明的不再赘述。如以下所使用的,术语“模块”可以实现预定功能的软件和/或硬件的组合。尽管以下实施例所描述的装置较佳地以软件来实现,但是硬件,或者软件和硬件的组合的实现也是可能并被构想的。
图5为根据本公开实施例的数据处理装置的结构框图,如图5所示:
获取模块50,用于获取上层业务功能链SFC对应的报文中的部分或全部元数据;
复制模块52,用于将所述部分或全部元数据复制到下层SFC对应的元数据字段中。
通过上述各个模块的综合作用,将上层SFC对应的部分或全部元数据复制到下层SFC对应的元数据字段中,进而可以直接对下层SFC的元数据进行解析处理,通过对下层SFC的元数据处理,实现对两层SFC头部的处理,采用上述技术方案,解决了相关技术中,无法实现SF能够识别两层SFC头部进而导致上层SFC中的元数据无法被下层SFC上的 业务功能实体所解析处理的问题,从而保证了在支持层次化SFC的情况下,SF无需需要支持两层SFC头部。
图6为根据本公开实施例的数据处理装置的另一结构框图,上述装置还包括:分配模块54,用于为上述报文分配NSH报文头部,该NSH报文头部用于唯一标识上述下层SFC。
可选地,复制模块52,用于将上述上层SFC对应的内层NSH头部的部分或全部元数据复制到下层SFC对应的外层NSH头部的元数据字段中。
如图6所示,上述装置还包括:恢复模块56,用于在上述下层SFC的最后一跳的业务功能转发器SFF确定上述下层SFC包括两层NSH头部,则将外层NSH头部中,从上述内层NSH头部复制过来的元数据恢复到上述内层NSH头部中。
为了更好的理解上述数据处理过程,以下结合几个优选实施例对上述技术方案进行解释说明,但不用于限定本公开实施例。
优选实施例一:
如图7所示,源设备S发送流量到目的设备D,该流量需要经过业务功能实体SF1、SF2、SF3、SF4。这里的每个业务功能都可以是一个域间SF。这里的域间SF是DC网络中的一个SFC,对于广域网来说,可以抽象为一个域间SF。DC网络提供给上层广域网的只有抽象出来的SF,上层网络并不关心DC网络内部的SFC是怎样的路径。
当上层网络需要某些特定的业务功能时,可以到DC网络中租用某些业务功能,如DPI、计算等,此时DC提供给广域网控制面的只是一个DPI加计算的SF2,对于广域网来说,这个SF2和其他SF1一样,也有一个SFID2标识对应SF2这个域间业务功能。
对于广域网的控制平面来说,DC网络需要提供的就是这个SFID2,以及网关地址作为广域网SFC的下一跳。广域网的控制面需要告知DC网络哪些SFC将会租用到DC内的业务功能,即广域网的SFPID1。DC网络内部需要决定SPFID1和本网络内的SFC(SPFID2)的对应。需要依据进入DC网络的SPFID1以及报文的5元祖等信息重新选择DC内部的一条SFC(对应SPFID2)。
在本公开优选实施例中,S发出的报文在广域网的Classifier中进行分类处理,并依据分类结果给该报文封装一个SFC的头部SFPID1,同时携带有处理这个报文时所需要的一些元数据Metadata1,如图8所示。例如metadata1中携带了用户信息(user information)和Qos策略在这条SFC上,各个SFF按照SFPID1进行转发。当报文转发到DC网的网关时,网关依据策略将报文送到DC网的Classifier,由DC网的Classifier给报文进行网络内的分类。Classifier接收到带有NSH头部的报文,会依据策略,例如该SFC头部的SPFID1和/或报文其他头部信息对报文分类,得到在本DC网络的sub-SFC路径标识SPFID2,已经携带需要在DC内使用的元数据metadata2。在原来SFC头部的基础上增加DC网络自己的SFC头部,称为外层NSH,原来SFC头部称为内层NSH。这里的外层NSH不仅包括了用于DC内部业务功能链转发的SFPID2,而且为了保证原来上层SFC头部的Metadata1所携带的在数据中心网络内部的SF也能够使用,因此Classifier将原内层 SFC头部的metadata1中的部分或全部元数据放在内层SFC头部的metadata2中,和metadata2一同放在外层SFC头部的metadata字段中。本实施例中内层NSH中metadata1的用户信息和Qos策略信息都复制到了外层NSH的metadata2中。这时内层SFC头部中的metadata1可以保留,也可以不保留,如图9所示,从而保证数据中心内部的SF,无需解析外层SFC头部就可以直接对报文进行相应的处理。
在数据中心网络内,假设SF21是一个DPI,则可能会依据对报文的分析,将该报文的属性等内容添加在外层NSH的metadata2中,SF22是一个负载分担设备,可能会修改metadata2中的Qos策略信息。而不需要感知内层NSH,并对内层NSH的metadata1作出处理。
当流量到达DC网络的SFC的最后一跳SFF上时,最后SFF需要剥离外层的NSH头部,这时需要将外层NSH头部的metadata2的内容恢复到内层的NSH头部作为metadata1,从而保证数据中心内处理添加修改的元数据能继续随着报文的转发携带下去,供后面其他网络的SF能够继续处理。
综上所述,本公开实施例达到了以下技术效果:解决了相关技术中无法实现SF能够识别两层SFC头部进而导致两层SFC头部的数据无法同时被解析到的问题,保证了SF能够对两侧SFC头部的解析处理。
本公开的实施例还提供了一种存储介质。可选地,在本实施例中,上述存储介质可以被设置为存储用于执行以下步骤的程序代码:
S1,获取上层业务功能链SFC对应的报文中的部分或全部元数据;
S2,将所述部分或全部元数据复制到下层SFC对应的元数据字段中。
可选地,在本实施例中,上述存储介质可以包括但不限于:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
可选地,本实施例中的具体示例可以参考上述实施例及可选实施方式中所描述的示例,本实施例在此不再赘述。
显然,本领域的技术人员应该明白,上述的本公开的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上,可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储装置中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本公开不限制于任何特定的硬件和软件结合。
以上所述仅为本公开的优选实施例而已,并不用于限制本公开,对于本领域的技术人员来说,本公开可以有各种更改和变化。凡在本公开的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本公开的保护范围之内。
工业实用性
本公开实施例提供的数据处理方法,通过将上层SFC对应的部分或全部元数据复制到下层SFC对应的元数据字段中,进而可以直接对下层SFC的元数据进行解析处理,通过对下层SFC的元数据处理,实现对两层SFC头部的处理,保证了在支持层次化SFC的情况下,SF无需支持两层SFC头部。

Claims (11)

  1. 一种数据处理方法,包括:
    分类器获取上层业务功能链SFC对应的报文中的部分或全部元数据;
    所述分类器将所述部分或全部元数据复制到下层SFC对应的元数据字段中。
  2. 根据权利要求1所述的方法,其中,分类器将所述部分或全部元数据复制到下层SFC对应的元数据字段中之前,所述方法还包括:
    所述分类器为所述报文分配NSH报文头部,该NSH报文头部用于唯一标识所述下层SFC。
  3. 根据权利要求2所述的方法,其中,所述分类器将所述部分或全部元数据复制到下层SFC对应的元数据字段中,包括:
    将所述上层SFC对应的内层NSH头部的部分或全部元数据复制到下层SFC对应的外层NSH头部的元数据字段中。
  4. 根据权利要求2所述的方法,其中,所述方法还包括:
    如果所述下层SFC的最后一跳的业务功能转发器SFF确定所述报文包括两层NSH头部,则将外层NSH头部中,从内层NSH头部复制过来的元数据恢复到所述内层NSH头部中。
  5. 根据权利要求2所述的方法,其中,所述方法还包括:
    当所述SFF确定所述报文只有一层NSH头部,则将下层SFC的外层NSH头部进行剥离处理。
  6. 根据权利要求1-5任一项所述的方法,其中,所述元数据至少包括以下之一:用户地址信息、服务质量Qos策略信息、用户标识信息。
  7. 一种数据处理装置,应用于分类器,包括:
    获取模块,设置为获取上层业务功能链SFC对应的报文中的部分或全部元数据;
    复制模块,设置为将所述部分或全部元数据复制到下层SFC对应的元数据字段中。
  8. 根据权利要求7所述的装置,其中,所述装置还包括:
    分配模块,设置为为所述报文分配NSH报文头部,该NSH报文头部用于唯一标识所述下层SFC。
  9. 根据权利要求8所述的装置,其中,所述复制模块,设置为将所述上层SFC对应的内层NSH头部的部分或全部元数据复制到下层SFC对应的外层NSH头部的元数据字段中。
  10. 根据权利要求9所述的装置,其中,所述装置还包括:
    恢复模块,设置为在所述下层SFC的最后一跳的业务功能转发器SFF确定所述报文包括两层NSH头部时,将外层NSH头部中,从所述内层NSH头部复制过来的元数据恢复到所述内层NSH头部中。
  11. 一种存储介质,设置为存储程序代码,所述程序代码用于执行权利要求1至6中 任一项所述的数据处理方法。
PCT/CN2017/087131 2016-07-05 2017-06-05 数据处理方法及装置 WO2018006675A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610523461.6 2016-07-05
CN201610523461.6A CN107579838A (zh) 2016-07-05 2016-07-05 数据处理方法及装置

Publications (1)

Publication Number Publication Date
WO2018006675A1 true WO2018006675A1 (zh) 2018-01-11

Family

ID=60901711

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/087131 WO2018006675A1 (zh) 2016-07-05 2017-06-05 数据处理方法及装置

Country Status (2)

Country Link
CN (1) CN107579838A (zh)
WO (1) WO2018006675A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108768736A (zh) * 2018-06-05 2018-11-06 中国人民解放军国防科技大学 一种混合型服务功能链嵌入代价的优化方法

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111837368B (zh) 2018-02-23 2022-01-14 华为技术有限公司 使用内部网关协议通告和编程优选路径路由
CN112055954B (zh) 2018-04-26 2022-08-26 华为技术有限公司 网络中优选路径路由的资源预留和维护
WO2019210769A1 (en) 2018-05-03 2019-11-07 Huawei Technologies Co., Ltd. Explicit routing with network function encoding
CN110557343A (zh) * 2018-05-31 2019-12-10 中国电信股份有限公司 Sfc业务数据转发方法以及sfc网络***
CN111131135B (zh) * 2018-11-01 2022-04-29 深信服科技股份有限公司 数据传输方法、***、计算机可读存储介质及电子设备
CN110099011B (zh) * 2019-04-30 2022-05-10 烽火通信科技股份有限公司 一种实体网关接入虚拟家庭网关的方法及***
CN111464443B (zh) * 2020-03-10 2022-06-28 中移(杭州)信息技术有限公司 基于服务功能链的报文转发方法、装置、设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150092564A1 (en) * 2013-09-27 2015-04-02 Futurewei Technologies, Inc. Validation of Chained Network Services
CN105099919A (zh) * 2014-05-15 2015-11-25 华为技术有限公司 报文处理方法及装置
CN105471693A (zh) * 2014-08-18 2016-04-06 华为技术有限公司 一种报文发送方法和网络节点
CN105681198A (zh) * 2014-11-21 2016-06-15 华为技术有限公司 一种业务链处理方法、设备及***

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150092564A1 (en) * 2013-09-27 2015-04-02 Futurewei Technologies, Inc. Validation of Chained Network Services
CN105099919A (zh) * 2014-05-15 2015-11-25 华为技术有限公司 报文处理方法及装置
CN105471693A (zh) * 2014-08-18 2016-04-06 华为技术有限公司 一种报文发送方法和网络节点
CN105681198A (zh) * 2014-11-21 2016-06-15 华为技术有限公司 一种业务链处理方法、设备及***

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ERICSSON ET AL.: "Service Function Chaining (SFC) Architecture", INTERNET ENGINEERING TASK FORCE (IETF) REQUEST FOR COMMENTS: 7665, 31 October 2015 (2015-10-31), XP055450237, ISSN: 2070-1721 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108768736A (zh) * 2018-06-05 2018-11-06 中国人民解放军国防科技大学 一种混合型服务功能链嵌入代价的优化方法
CN108768736B (zh) * 2018-06-05 2021-04-23 中国人民解放军国防科技大学 一种混合型服务功能链嵌入代价的优化方法

Also Published As

Publication number Publication date
CN107579838A (zh) 2018-01-12

Similar Documents

Publication Publication Date Title
WO2018006675A1 (zh) 数据处理方法及装置
WO2016188124A1 (zh) 报文的转发处理方法、装置及***
WO2022121349A1 (zh) 算力应用流量转发方法及装置
US10158561B2 (en) Data plane learning of bi-directional service chains
JP6463839B2 (ja) モバイル環境におけるフローベースのアドレス指定のためのシステム及び方法
WO2018054397A1 (zh) 业务功能链检测路径的方法和装置
CN113207192B (zh) 一种报文转发方法及装置
US20060235995A1 (en) Method and system for implementing a high availability VLAN
WO2016177145A1 (zh) 报文发送方法及装置
WO2019205806A1 (zh) 数据包的处理方法及装置、存储介质、电子装置
CN102857491A (zh) 集管理方案
WO2019165888A1 (zh) 一种利用统一sr标签栈进行报文处理的方法及装置
EP3094053A1 (en) Predictive egress packet classification for quality of service
CN106464583A (zh) 实现具有开放流数据和控制平面的云计算机中的3g分组核心
US20150288601A1 (en) Ip data packet sending method and label switching router
US11102133B2 (en) Service packet processing method, apparatus, and system
BR112021012433A2 (pt) Método e dispositivo de comunicação, e meio de armazenamento
WO2021088629A1 (zh) DetNet数据包处理方法及装置
WO2017124712A1 (zh) 报文生成方法、报文转发方法及装置
CN110650092A (zh) 一种数据处理的方法和装置
CN116195352A (zh) 接入流量管理
CN112511438A (zh) 一种利用流表转发报文的方法、装置及计算机设备
CN114980359B (zh) 数据转发方法、装置、设备、***及存储介质
CN117693932A (zh) 用于数据流的基于网络策略的流量管理的***、分类器和方法
EP4331200A2 (en) System, classifier and method for network policy-based traffic management of data flows

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17823487

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17823487

Country of ref document: EP

Kind code of ref document: A1