Method and device for detecting path of service function link

A technology of business functions and paths, applied in the field of communication, can solve the problem of inability to guarantee the integrity and consistency of detection sequences

Inactive Publication Date: 2018-04-03
ZTE CORP
View PDF4 Cites 14 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0008] The embodiment of the present invention provides a method and device for detecting a service function chain path, so as to a...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and device for detecting path of service function link
  • Method and device for detecting path of service function link
  • Method and device for detecting path of service function link

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0059] figure 2 is a flowchart of a method for detecting a path of a service function chain according to an embodiment of the present invention, such as figure 2 As shown, the process includes the following steps:

[0060] Step S202, encapsulating the path identifier of the sending service function chain and the path identifier of the returning service function chain in the message header to obtain a service function chain detection message, wherein the sending service function chain path identifier is used to indicate the service function chain detection message path; the return service function chain path identifier is used to indicate the path of the service function chain detection reply message corresponding to the service function chain detection message;

[0061] Step S204, sending a service function chain detection message;

[0062] Step S206, receiving a service function chain detection reply message, wherein the service function chain detection reply message incl...

example 1

[0101] In this example 1, the traffic sent from S to D needs to be processed by some business functions, and the business function chain that follows: SF11->SF13->SF22, such as image 3 shown. In order to realize the detection of service function chain path failures and ensure the consistency verification of service function chains, this application extends the Loopback message, the flag field in the loopback message, such as Figure 4 shown. The flag here is the length of one byte, and one of the identification bits CS can be used to indicate the consistency detection, and the remaining bits can be indicated by R, indicating that the remaining bits are reserved for future use. CS=1 indicates that the loopback message needs

[0102] When such a Loopback message header is encapsulated with an NSH header, the header carries the identifier SFPID of the service function chain to be detected, and the NSH header will indicate that the message is an OAM message. image 3 The SFF / S...

example 2

[0106] In this example 2, for the linktrace message, it is forwarded on an SFC path (still as SF11->SF13->SF22 in embodiment 1) for detection of the path, as in embodiment 1, it needs to have a flag mark (you can Same as in Example 1, such as Figure 5 As shown), it is used to indicate that the linktrace message needs to check the consistency of the path.

[0107] Each SF that receives the detection message will reply with a trace response message. The trace response message also needs to carry an SF plus TLV (metadata). This TLV not only carries the information of the SF, but also needs to carry the service index , which is used to indicate the position of the service function chain where this SF is located, such as Figure 6 shown. Therefore, the consistency of the sequence of these SFs is guaranteed.

[0108] for image 3 The service function chain SF11->SF13->SF22, the NSH header in the Linktrace message not only contains the SFPID identifying this path, but also has a...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a method and a device for detecting a path of a service function link. According to the invention, a sending service function link path identifier and a return service functionlink path identifier are encapsulated in a message header, and a service function link detection message is obtained. The sending service function link path identifier is used for indicating the pathof a service function link detection message. The return service function link path identifier is used for indicating the path of a service function link detection reply message corresponding to the service function link detection message. After that, the service function link detection message is sent out and the service function link detection reply message is received. The service function linkdetection reply message comprises the return path information, and the return path information is used for indicating a service function link path of the service function link detection message in the sending process. In this way, the problem that the integrity and the consistency of detection sequences on a path cannot be guaranteed in the related art is solved. Furthermore, the effect of judging whether a path sequence is correct or not is achieved.

Description

technical field [0001] The present invention relates to the field of communications, in particular to a method and device for detecting paths of service function chains. Background technique [0002] In the prior art, when data enters the network, it needs to be connected to a large number of value-added service devices, such as anti-virus devices, acceleration devices, firewall devices, and Network Address Translation (NAT for short) devices. Traffic without differentiated distinction must pass through these service devices at one time, causing unnecessary burdens on these devices, limiting the optimization of service resources, complicated configuration, and difficult to achieve rapid changes in service configuration. [0003] In view of the above problems, the industry currently proposes a business chain method, that is, Service Function Chain (SFC for short), which integrates all service businesses, virtualizes the Service overlay layer, forms its own service topology, a...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L12/26H04L29/06
CPCH04L69/22H04L61/2503H04L41/5058H04L41/5077H04L41/5054H04L61/30H04L41/0853H04L41/12H04L9/40
Inventor 敖婷王翠
Owner ZTE CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products