US 11,689,501 B2
Data transfer method and virtual switch
Jing Huang, Shenzhen (CN); Cong Xu, Hangzhou (CN); Shuai Chen, Shanghai (CN); and Yuefei Xu, Hangzhou (CN)
Assigned to HUAWEI CLOUD COMPUTING TECHNOLOGIES CO., LTD., Guizhou (CN)
Filed by Huawei Cloud Computing Technologies Co., Ltd., Guizhou (CN)
Filed on Jun. 24, 2020, as Appl. No. 16/910,954.
Application 16/910,954 is a continuation of application No. PCT/CN2017/119103, filed on Dec. 27, 2017.
Prior Publication US 2020/0322313 A1, Oct. 8, 2020
Int. Cl. H04L 9/40 (2022.01); H04L 45/586 (2022.01); H04L 47/31 (2022.01); H04L 69/22 (2022.01)
CPC H04L 63/0245 (2013.01) [H04L 45/586 (2013.01); H04L 47/31 (2013.01); H04L 63/166 (2013.01); H04L 63/20 (2013.01); H04L 69/22 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A data transfer method implemented by a virtual switch, wherein the data transfer method comprises:
receiving a first data packet;
determining, based on characteristic information, whether the first data packet is an Internet Protocol (IP) data packet or a non-IP data packet, wherein the virtual switch determines that the first data packet is the IP data packet when the first data packet has the characteristic information, and wherein the first data packet is the non-IP data packet when the first data packet does not have the characteristic information;
forwarding, in response to determining that the first data packet is the non-IP data packet, the first data packet to a security verification system;
extracting, in response to determining that the first data packet is the IP data packet, the characteristic information of the first data packet;
determining, based on the characteristic information, whether an expedited forwarding rule is configured for a data stream to which the first data packet belongs, wherein the expedited forwarding rule indicates that a second data packet in the data stream has previously been verified by the security verification system with a secure verification result; and
bypassing the security verification system to send the first data packet to a receive end when the expedited forwarding rule is configured for the data stream.