Method and system for preventing address table from being refreshed repeatedly in protection of Ethernet ring

A technology of Ethernet ring network and Ethernet ring network, which is applied in the field of preventing repeated refresh of the address table, can solve the problem of repeated refresh of the address table, and achieve the effect of preventing repeated refresh

Active Publication Date: 2014-02-05
ZTE CORP
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] In view of this, the main purpose of the present invention is to provide a method and system for preventing repeated refresh of the address table in the protection of the Ethernet ring network, which can solve the problem of repeated refresh of the address table in the protection of the Ethernet ring network under the scene of a local protection switching request

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for preventing address table from being refreshed repeatedly in protection of Ethernet ring
  • Method and system for preventing address table from being refreshed repeatedly in protection of Ethernet ring
  • Method and system for preventing address table from being refreshed repeatedly in protection of Ethernet ring

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0054] Example: such as image 3 Shown is the flowchart of the method for preventing the address table from being repeatedly refreshed in the protection of the Ethernet ring network of the present invention, including the following steps:

[0055] Step 201: The Ethernet ring network node receives a local protection switching request, and performs a protection switching action.

[0056] Step 202: The Ethernet ring network node sends an Ethernet ring network protection protocol frame, and includes its own node number information in the Ethernet ring network protection protocol frame.

[0057] Step 203: The Ethernet ring network node receives the Ethernet ring network protection protocol frame, and extracts the sending node number information included in the protocol frame.

[0058] Step 204: The node receiving the Ethernet ring network protection protocol frame compares the sending node number included in the Ethernet ring network protection protocol frame with its own node num...

example

[0061] Example: In a switchback scenario, the method of the present invention is used to prevent the node to which the ring protection link belongs from repeatedly refreshing the address table.

[0062] like Figure 4 Shown is the topology diagram of the Ethernet ring network of the present invention. A link failure occurs between nodes S2 and S3. After the link is restored, the node S1 to which the ring protection link belongs starts the waiting recovery timer and enters a suspended state. The node After S1 is in the suspended state and waits for the recovery timer to expire, it generates a local protection switching request waiting for the recovery timer to expire. Node S1 first blocks the adjacent port 11 of the ring protection link, and sends a ring protection link blocking protocol frame to notify other The node switches, the node number included in the ring protection protocol frame is 1, and the node S1 also refreshes the address table. When node S1 receives the ring p...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present disclosure discloses a method for preventing repeated updating of an address table in Ethernet ring network protection, including: an Ethernet ring network node sends an Ethernet ring network protection protocol frame and encapsulates its own node information into the Ethernet ring network protection protocol frame; an Ethernet ring network node receives the Ethernet ring network protection protocol frame and matches the node information encapsulated in the received Ethernet ring network protection protocol frame with its own node information; and when the matching is successful, the Ethernet ring network node does not update the address table. The present disclosure further discloses a system for preventing repeated updating of an address table in Ethernet ring network protection. In the system, a matching unit is used for matching the node information encapsulated in the received Ethernet ring network protection protocol frame with the node information of an Ethernet ring network node itself; and when the matching is successful, the Ethernet ring network node does not update the address table. Through the method and system of the disclosure, the problem of repeated updating of an address table in Ethernet ring network protection in the scenario of requesting local protection switching can be solved.

Description

technical field [0001] The invention relates to an Ethernet protection technology, in particular to a method and a system for preventing repeated refreshing of an address table in the protection of an Ethernet ring network. Background technique [0002] With the development of Ethernet in the direction of multi-service bearing, especially some services have higher and higher requirements on network reliability and real-time performance, Ethernet widely adopts ring networking to improve network reliability. And in the protection scheme of this ring networking, it is usually required that the fast protection switching can reach less than 50 ms. Currently, this fast protection switching technology can be implemented based on the G.8032 protocol of the International Telecommunication Union (ITU-T, International Telecommunication Union). [0003] Based on the above-mentioned G.8032 protocol, an automatic protection switching protocol and mechanism are defined for the Ethernet la...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L12/437
CPCH04L12/437
Inventor 吴少勇
Owner ZTE CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products