CN114172966A - Service calling method and device and service processing method and device under unitized architecture - Google Patents

Service calling method and device and service processing method and device under unitized architecture Download PDF

Info

Publication number
CN114172966A
CN114172966A CN202111487644.4A CN202111487644A CN114172966A CN 114172966 A CN114172966 A CN 114172966A CN 202111487644 A CN202111487644 A CN 202111487644A CN 114172966 A CN114172966 A CN 114172966A
Authority
CN
China
Prior art keywords
service
information
target
unit
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111487644.4A
Other languages
Chinese (zh)
Other versions
CN114172966B (en
Inventor
王鹏培
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202111487644.4A priority Critical patent/CN114172966B/en
Publication of CN114172966A publication Critical patent/CN114172966A/en
Application granted granted Critical
Publication of CN114172966B publication Critical patent/CN114172966B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The disclosure provides a service calling method, a service processing method and a service processing device under a unitized architecture, which can be applied to the technical field of computers and the financial field. The service calling method comprises the following steps: in response to detecting the start operation, generating access position information according to the start operation; determining a target routing rule according to the access position information, wherein the access position information comprises a service name, and the target routing rule is associated with the service name; determining identification information in the access position information under the condition that the target routing rule is called in a cross-cell manner; determining a target service unit associated with the identification information according to the identification information; and sending the service calling request to the target service unit so that the target service unit processes the service calling request.

Description

Service calling method and device and service processing method and device under unitized architecture
Technical Field
The present disclosure relates to the field of computer technologies and financial technologies, and more particularly, to a service invocation method, a service processing method and apparatus, an electronic device, a computer-readable storage medium, and a computer program product.
Background
With the development of internet and computer technology, under a distributed architecture, all provider nodes of a certain service are logically equal, and provider information of all services is cached in a consumer address list. When a consumer wants to Call a service, a provider can be specified according to a load balancing policy provided by an RPC (Remote Procedure Call) framework, and a Remote service Call can be initiated.
In implementing the disclosed concept, the inventors found that there are at least the following problems in the related art: under the unitized deployment architecture, because each unit is deployed independently, information among the units is independent, and data sharing cannot be realized.
Disclosure of Invention
In view of the above, the present disclosure provides a service calling method, a service processing method and apparatus, an electronic device, a computer-readable storage medium, and a computer program product under a unitized architecture.
According to a first aspect of the present disclosure, there is provided a service invocation method under a unitized architecture, including:
responding to the detection of the starting operation, and generating access position information according to the starting operation;
determining a target routing rule according to the visiting position information, wherein the visiting position information comprises a service name, and the target routing rule is associated with the service name;
determining the identification information in the access position information under the condition that the target routing rule is called by a cross unit;
determining a target service unit associated with the identification information according to the identification information; and
and sending a service calling request to the target service unit so that the target service unit processes the service calling request.
According to an embodiment of the present disclosure, the determining a target routing rule according to the visiting location information includes:
matching a preset identification type with the access position information by using a keyword matching method;
and under the condition that the preset identification type is successfully matched with the access position information, determining the target routing rule to be called by the cross-unit.
According to an embodiment of the present disclosure, in the case that the target routing rule is invoked by the first routing rule across units, the determining the identification information in the visiting location information includes:
and in response to the determination that the target routing rule is the cross-cell call, determining the identification information in the visiting location information by using an analysis tool according to the preset identification type, wherein the analysis tool is associated with the service name.
According to an embodiment of the present disclosure, the determining, according to the identification information, a target service unit associated with the identification information includes:
calculating a characteristic value of the identification information;
and determining the target service unit according to the characteristic value.
According to an embodiment of the present disclosure, further comprising:
and under the condition that the preset identification type is not successfully matched with the access position information, determining the target routing rule to be called by the unit.
According to an embodiment of the present disclosure, after the sending a service invocation request to the target service unit so that the target service unit processes the service invocation request, the method further includes:
and in response to the end of the processing of the service calling request, cleaning context content related to the service calling request by using a cleaning tool.
According to an embodiment of the present disclosure, the generating, in response to detecting the start operation, the access location information according to the start operation includes:
acquiring the service name corresponding to the starting operation;
sending the service name information to a configuration center to acquire the target service information corresponding to the service name, wherein the target service information comprises interface information, version information and address information;
and generating the access location information according to the service name, the version information, the interface information, and the address information.
According to an embodiment of the present disclosure, further comprising:
aiming at the service calling request, carrying out statistical analysis on the calling state of the target service unit in a preset time period;
executing calling on the target service unit under the condition that the calling state of the target service unit is the calling-available state;
and executing disaster tolerance degradation on the target service unit under the condition that the calling state of the target service unit is the call forbidding state.
According to a second aspect of the present disclosure, there is provided a service processing method under a unitized architecture, including:
responding to the detected registration operation, and acquiring service information, wherein the service information comprises a service name, address information, interface information and signature information;
generating version information according to the interface information and the signature information;
generating a mapping relationship between a service name and interface information according to the service name and the interface information, wherein the mapping relationship further comprises the version information and the address information; and
and sending the mapping relation to the configuration center so as to be stored by the configuration center.
According to a third aspect of the present disclosure, there is provided a service invocation apparatus, including:
the first generation module is used for responding to the detection of the starting operation and generating access position information according to the starting operation;
a first determining module, configured to determine a target routing rule according to the visiting location information, where the visiting location information includes a service name, and the target routing rule is associated with the service name;
a second determining module, configured to determine, when the target routing rule is invoked in a cross-cell manner, identification information in the access location information; and
a third determining module, configured to determine, according to the identification information, a target service unit associated with the identification information;
a first sending module, configured to send a service invocation request to the target service unit, so that the target service unit processes the service invocation request.
According to a fourth aspect of the present disclosure, there is provided a service processing apparatus including:
the system comprises an acquisition module, a registration module and a processing module, wherein the acquisition module is used for responding to the detection of registration operation and acquiring service information, and the service information comprises a service name, address information, interface information and signature information;
a second generation module, configured to generate version information according to the interface information and the signature information;
a third generating module, configured to generate a mapping relationship between a service name and interface information according to the service name and the interface information, where the mapping relationship further includes the version information; and
and the second sending module is used for sending the mapping relation to the configuration center so as to be stored by the configuration center.
According to a fifth aspect of the present disclosure, there is provided an electronic device comprising:
one or more processors;
a memory to store one or more instructions that,
wherein the one or more instructions, when executed by the one or more processors, cause the one or more processors to implement the method as described above.
According to a sixth aspect of the present disclosure, there is provided a computer-readable storage medium having stored thereon executable instructions that, when executed by a processor, cause the processor to implement the method as described above.
According to a seventh aspect of the present disclosure, there is provided a computer program product comprising computer executable instructions for implementing the method as described above when executed.
According to the embodiment of the disclosure, under a unit deployment architecture, a target routing rule is determined through access position information generated based on a starting operation, and a service calling request is sent to a called target service unit according to identification information in the access position information under the condition of cross-unit calling. Through the technical means, the technical problems that information of each unit is independent and data cannot be shared in the related technology are at least partially solved, generalized calling and routing among the units are further achieved, and data sharing among the units is completed.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent from the following description of embodiments of the present disclosure with reference to the accompanying drawings, in which:
FIG. 1 schematically illustrates an application scenario diagram in which a service invocation method and a service processing method may be applied, according to an embodiment of the present disclosure;
FIG. 2 schematically illustrates a flow diagram of a method of service invocation under a cellularized architecture in accordance with an embodiment of the present disclosure;
FIG. 3 schematically illustrates a flow chart of a method of generating visitor location information in accordance with an embodiment of the disclosure;
FIG. 4 schematically illustrates a flow diagram of a service processing method under a unitized architecture in accordance with an embodiment of the disclosure;
FIG. 5 schematically illustrates a system architecture diagram to which a service handling method and a service invocation method may be applied, according to an embodiment of the disclosure;
fig. 6 schematically shows a block diagram of a structure of a service invocation apparatus according to an embodiment of the present disclosure;
fig. 7 schematically shows a block diagram of a service processing apparatus according to an embodiment of the present disclosure; and
FIG. 8 schematically illustrates a block diagram of an electronic device adapted to implement a service invocation method and a service processing method in accordance with an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a convention analogous to "A, B or at least one of C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B or C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
In the technical scheme of the disclosure, the acquisition, storage, application and the like of the personal information of the related user all accord with the regulations of related laws and regulations, necessary security measures are taken, and the customs of the public order is not violated.
In the technical scheme of the disclosure, before the personal information of the user is acquired or collected, the authorization or the consent of the user is acquired.
With the development of internet and computer technology, the traditional vertical architecture has been unable to meet the increasing demands of users for architecture capacity and high availability.
The distributed architecture gradually replaces the original single vertical system architecture, and becomes the mainstream system architecture of distributed development. Under a traditional distributed architecture, all provider nodes of a certain service are logically equal, and provider information of all services is cached in a consumer address list. When a consumer wants to Call the service, a provider can be specified according to a load balancing policy provided by an RPC (Remote Procedure Call) framework, and a Remote service Call can be initiated.
The unitized architecture can be understood as that a unit is used as a basic unit for system deployment, a plurality of units are deployed in all rooms of a total station, any one unit deploys all applications required by the system, and data is a part of full data divided according to a certain dimension level. Unitization is the process of engineering services and data to fit the characteristics of a unit.
However, existing routing mechanisms route based on a list of addresses where the consumer caches all of the provider information. Under the unitized deployment architecture, because a provider of a certain service is divided into a plurality of units, each unit is deployed with a whole set of provider clusters with complete functions and corresponding database resources, i.e., each unit is deployed independently. When a consumer in a unit wants to call a service, it needs to calculate whether to call the unit or the provider of other units, and because the information between the units is independent, the data is not shared. If the providers of other units need to be called, the related technology does not support generalized calling and cannot realize routing; in addition, because routing cannot be performed, related technologies do not support flow takeover, and failure emergency cannot be realized.
In order to at least partially solve technical problems in the related art, the present disclosure provides a service invoking method, a service processing method and an apparatus under a unitized architecture, which can be applied to the computer technology field and the financial field. The service calling method comprises the following steps: in response to detecting the start operation, generating access position information according to the start operation; determining a target routing rule according to the access position information, wherein the access position information comprises a service name, and the target routing rule is associated with the service name; determining identification information in the access position information under the condition that the target routing rule is called in a cross-cell manner; determining a target service unit associated with the identification information according to the identification information; and sending the service calling request to the target service unit so that the target service unit processes the service calling request.
It should be noted that the service invoking method, the service processing method and the device provided by the embodiments of the present disclosure may be used in the field of computer technology and the field of finance, for example, business service invoking between various banking outlets. The service calling method, the service processing method and the service processing device provided by the embodiment of the disclosure can also be used in any fields except the technical field of computers and the financial field, such as an internet system. The application fields of the service calling method, the service processing method and the device provided by the embodiment of the disclosure are not limited.
Fig. 1 schematically shows an application scenario diagram in which a service calling method and a service processing method may be applied according to an embodiment of the present disclosure. It should be noted that fig. 1 is only an example of a system architecture to which the embodiments of the present disclosure may be applied to help those skilled in the art understand the technical content of the present disclosure, and does not mean that the embodiments of the present disclosure may not be applied to other devices, systems, environments or scenarios.
As shown in fig. 1, the system architecture 100 according to this embodiment may include terminal devices 101, 102, 103, a network 104 and a server 105. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired and/or wireless communication links, and so forth.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. Various client applications may be installed on the terminal devices 101, 102, 103, such as shopping-like applications, search-like applications, instant messaging tools, mailbox clients, and/or social platform software, etc. (by way of example only).
The terminal devices 101, 102, 103 may be various electronic devices having a display screen, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (for example only) that supports start-up or registration operations performed by users on the terminal devices 101, 102, 103. The background management server may analyze and perform other processing on the received data such as the user request, and feed back a processing result (for example, information or data is obtained or generated according to the user request) to the terminal device.
It should be noted that the service calling method and the service processing method provided by the embodiment of the present disclosure may be generally executed by the server 105. Accordingly, the service invoking device and the service processing device provided by the embodiments of the present disclosure may be generally disposed in the server 105. The service calling method and the service processing method provided by the embodiment of the present disclosure may also be executed by a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the service invoking device and the service processing device provided by the embodiments of the present disclosure may also be disposed in a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Alternatively, the service processing method provided by the embodiment of the present disclosure may also be executed by the terminal device 101, 102, or 103, or may also be executed by another terminal device different from the terminal device 101, 102, or 103. Accordingly, the service invoking device and the service processing device provided by the embodiment of the present disclosure may also be disposed in the terminal device 101, 102, or 103, or disposed in another terminal device different from the terminal device 101, 102, or 103.
For example, the various service information may be originally stored in any one of the terminal apparatuses 101, 102, or 103 (for example, but not limited to, the terminal apparatus 101), or stored on an external storage apparatus and may be imported into the terminal apparatus 101. Then, the terminal device 101 may locally execute the service invocation method provided by the embodiment of the present disclosure, or send the service invocation request to another terminal device, server, or server cluster, and execute the service invocation method and the service processing method provided by the embodiment of the present disclosure by another terminal device, server, or server cluster that receives the service invocation request.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Fig. 2 schematically shows a flowchart of a service invocation method under a unitized architecture according to an embodiment of the disclosure.
As shown in FIG. 2, the service invocation method includes operations S210-S250.
In operation S210, in response to detecting the start operation, access location information is generated according to the start operation.
According to the embodiment of the disclosure, the service consumer can initiate the starting operation of the related service by using the terminal equipment.
According to embodiments of the present disclosure, a consumer may include a node in the microservice architecture that initiates an RPC call.
According to an embodiment of the present disclosure, the access location information is used to specify an information location, and the access location information may be represented in a URL (Uniform Resource Locator) format, and may include, for example, protocol header information, an address list, interface information, parameter information, and the like.
In operation S220, a target routing rule is determined according to the visiting location information, wherein the visiting location information includes a service name, and the target routing rule is associated with the service name.
According to the embodiment of the disclosure, one or more routing rules can be set, a target routing rule is determined in the routing rules according to the access position information, and the relevant information of the service provider corresponding to the requested service can be quickly located through the target routing rule.
According to the embodiment of the disclosure, the service name may be a name of a service corresponding to a service consumer initiating a start operation using the terminal device.
In operation S230, in case that the target routing rule is a cross-cell call, identification information in the access location information is determined.
According to an embodiment of the present disclosure, a cell may refer to a self-contained set that can complete all business operations, and in this set, all services required by all businesses and all data allocated to this cell may be contained.
According to embodiments of the present disclosure, cross-cell invocation may be understood as the distribution of service providers and service consumption among different cells.
According to the embodiment of the disclosure, the identification information may include unit information corresponding to a service that the consumer needs to invoke.
In operation S240, a target service unit associated with the identification information is determined according to the identification information.
According to the embodiment of the disclosure, the target service unit may be a unit to which a service corresponding to a start operation performed by a consumer belongs, and the target service unit may be determined by analyzing unit information in the identification information.
In operation S250, a service invocation request is sent to the target service unit so that the target service unit processes the service invocation request.
According to the embodiment of the disclosure, the address information, the domain name information, and the like of the relevant service may be included in the service invocation request.
According to the embodiment of the disclosure, under a unit deployment architecture, a target routing rule is determined through access position information generated based on a starting operation, and a service calling request is sent to a called target service unit according to identification information in the access position information under the condition of cross-unit calling. Through the technical means, the technical problems that information of each unit is independent and data cannot be shared in the related technology are at least partially solved, generalized calling and routing among the units are further achieved, and data sharing among the units is completed.
The method of fig. 2 is further described with reference to fig. 3 in conjunction with specific embodiments.
Fig. 3 schematically shows a flow chart of a method of generating access location information according to an embodiment of the present disclosure.
As shown in fig. 3, the method of generating the visiting location information includes operations S310 to S330.
In operation S310, a service name corresponding to the start operation is acquired.
In operation S320, the service name information is sent to the configuration center to obtain target service information corresponding to the service name, where the target service information includes interface information, version information, and address information.
According to the embodiment of the disclosure, the service provider can store the unitized characteristics of all services provided by the service provider to the configuration center, the service consumer can acquire the unitized characteristics from the configuration center and cache the unitized characteristics locally, the characteristic information of the Key-Value structure can be directly read for target unit identification during operation, and then the service provider in the unit or other units can be called.
In operation S330, access location information is generated according to the service name, the version information, the interface information, and the address information.
According to the embodiment of the disclosure, the service consumer can acquire the interface information, the version information and the address information corresponding to the service name by using the service name through the configuration center, so as to generate the access position information, and the configuration center can search or dynamically assemble the provider information according to the access position information, so as to complete remote service calling.
According to an embodiment of the present disclosure, wherein determining the target routing rule according to the visiting location information comprises:
matching the preset identification type with the access position information by using a keyword matching method; and under the condition that the preset identification type is successfully matched with the access position information, determining that the target routing rule is called by crossing units.
According to the embodiment of the disclosure, under a unitized architecture, a provider of a certain service may be divided into a plurality of units, and each unit is deployed with a set of provider clusters with complete functions and corresponding database resources. In this case, the consumer in a unit to invoke the service may first calculate which unit provider should be invoked, and if the unit provider is invoked, the invocation request may be directly initiated, or if the unit provider is invoked, the cross-unit invocation may be performed.
According to the embodiment of the disclosure, a keyword matching method can be used for searching the generalization identifications, and if a matched value exists, the generalization identification is called for a generalization cross unit.
According to an embodiment of the present disclosure, the keyword matching method may include full matching, partial matching, participle matching, synonym matching, and the like.
According to the embodiment of the disclosure, under the condition that the preset identification type and the access position information are not successfully matched, the target routing rule is determined to be called by the unit.
According to the embodiment of the disclosure, the method for calculating the unit where the corresponding service provider is located may be different for different services. For example, in a distributed system deployed in a unitized architecture, the system uses a client ID as a basis for unit segmentation, and for a service for viewing client information, a service consumer can analyze the client ID from a service request, and then judge a unit number to which the client ID belongs, thereby calling a provider of a corresponding unit; for the service of counting the total number of the clients, the service consumer does not need to analyze the client ID, and the service request does not include the client ID), and the provider of the unit can be directly called; whether a service requires computation of a target service unit may be determined by the service provider.
According to an embodiment of the present disclosure, the service type may include various types, such as a query service, an information deletion service, or an information modification service.
According to the embodiment of the disclosure, unit information can also be extracted from the access position information, the unit number of the unit is obtained through a newly added tool class, the comparison between the unit number and the extracted unit number is completed, if the unit number is consistent, the unit can be called in the unit, and if the unit number is not equal to the extracted unit number, the unit can be called in a generalization mode if the unit number is identified as generalized cross-unit calling.
According to the embodiment of the present disclosure, the preset identifier type may correspond to identifier information set in different services, and may be designed according to actual service requirements.
According to the embodiment of the disclosure, whether the preset identification type exists in the access position information is searched through keyword matching, the target routing rule can be determined to be cross-unit calling or local unit calling, and the routing rule judgment under the unit deployment architecture is realized.
According to an embodiment of the present disclosure, in a case that the target routing rule is invoked for the first routing rule across units, determining the identification information in the access location information includes:
and in response to the determination that the target routing rule is a cross-cell call, determining identification information in the access location information by using an analysis tool according to a preset identification type, wherein the analysis tool is associated with the service name.
According to the embodiment of the disclosure, for the service requiring calculation of the target unit, different services may also have different ways of parsing the identification information from the request, and the parsing of different identification information may be implemented by using a parsing tool corresponding to the identification information.
According to an embodiment of the present disclosure, the identification information may include other necessary calling information such as an application group name of the service provider, an addition unit attribute, and the like.
According to the embodiment of the disclosure, the service provider can fill the unitized features of the service into the identification information by means of the annotation function in the Java language, and can distribute the service to the service consumer by means of the service stub. The service consumer may parse the specific annotations in the service stub upon initiating the service, thereby obtaining the content of the unitized features.
According to the embodiment of the disclosure, the identification information in the access position information can be determined through the analysis tool, and the related unit information in the identification information is obtained, so that the target service unit can be calculated subsequently, and the service call is completed.
According to an embodiment of the present disclosure, wherein determining, according to the identification information, the target service unit associated with the identification information comprises:
calculating a characteristic value of the identification information; and determining the target service unit according to the characteristic value.
According to the embodiment of the present disclosure, the characteristic value calculation of the identification information may be performed using a unique algorithm, for example, a hash algorithm or the like may be used.
According to the embodiment of the disclosure, the method for calculating the target service unit is determined according to the actual business scene. For example, when the client ID is used as the basis for cell division, the traffic and the corresponding data may be divided into 10 cells according to the last bit value of the client ID, or the hash value according to the client ID may be hashed into N specific cells.
According to an embodiment of the present disclosure, the basic composition structure of the domain name may include: the application group information + "-" + unit number, when the application group information is empty, "-" may be omitted. The function of the domain name is that when the cross-unit calling service is calculated, the information such as an ip address of a corresponding service provider can be analyzed according to the domain name, and therefore the service remote calling is further completed according to the dynamically generated domain name.
According to an embodiment of the present disclosure, an information delivery bearer structure of a distributed service transaction may include: the protocol header, the domain name or ip, the port, the service name, the version number, the monitoring information, the service calling parameter, the unit information, and the like, and the information transfer carrier in the structural format can be dynamically generated based on the calculated information.
According to the embodiment of the disclosure, if the call is a cross-cell call, a distributed execution body may be dynamically generated according to a carrier of information transfer, and the execution body may include interface class information, client interaction information, thread management and control information, provider cache list information, and the like. The executor may be a class of entities that are executed during the distributed system service invocation.
According to the embodiment of the disclosure, the unit number can be calculated by performing a modulo operation based on the unit type and the unit rule according to the calculated characteristic value, so that the dynamic generation of the unit number is completed, and the target service unit is determined.
According to an embodiment of the present disclosure, further comprising, after determining the target service unit associated with the identification information according to the identification information:
and in response to the processing of the service calling request ending, cleaning context content related to the service calling request by utilizing a cleaning tool.
According to an embodiment of the disclosure, in an RPC call, the request context of a certain request may include parameters of the request, return values, and additional information, which may include objects encapsulating all information sent by the client and values stored across unit calls, e.g., start time, end time, etc. of the request.
According to the embodiment of the disclosure, when the cross-unit call is performed, the information required by the cross-unit call can be set through the clearing tool, and the set information can be cleared when the service call is finished.
According to the embodiment of the disclosure, by utilizing the clearing tool to clear the context content related to the service calling request, the calling of the next service request can be ensured not to be influenced.
According to an embodiment of the present disclosure, further comprising:
according to the service calling request, carrying out statistical analysis on the calling state of the target service unit in a preset time period; executing calling on the target service unit under the condition that the calling state of the target service unit is the calling-available state; and executing disaster tolerance degradation on the target service unit under the condition that the calling state of the target service unit is the call forbidding state.
According to the embodiment of the disclosure, the call state may include call success times, call timeout times, call exception times, disaster tolerance degradation times, call failure total, call failure ratio, and the like.
According to the embodiment of the disclosure, the specific value of the preset time period can be flexibly set by a person skilled in the art according to the actual application situation, and the embodiment of the disclosure does not limit the specific value of the preset time period. For example, the preset time period may be set to 30 natural days.
According to the embodiment of the disclosure, the takeover unit can be mapped according to the result obtained by calculation, and the adjustment of disaster recovery takeover can be completed according to takeover schemes of different levels.
According to the embodiment of the disclosure, by integrating the disaster tolerance mechanism into the unit routing mechanism, the analysis disaster tolerance degradation of the target service unit can be realized, so that the routing function is improved, and the high availability of the service is ensured.
Fig. 4 schematically shows a flow chart of a service processing method under a unitized architecture according to an embodiment of the disclosure.
As shown in fig. 4, the service processing method includes operations S410 to S440.
In operation S410, in response to detecting the registration operation, service information is acquired, wherein the service information includes a service name, address information, interface information, and signature information.
According to the embodiment of the disclosure, the service provider can initiate the registration operation of the related service by using the terminal device.
According to embodiments of the present disclosure, a provider may include a node in a microservice architecture that receives RPC calls.
In operation S420, version information is generated according to the interface information and the signature information.
According to the embodiment of the present disclosure, a hash value may be calculated based on a hash algorithm as version information according to the interface information and the signature information.
In operation S430, a mapping relationship between the service name and the interface information is generated according to the service name and the interface information, where the mapping relationship further includes version information and address information.
According to the embodiment of the disclosure, the mapping relationship may be centered on a service name, one service name may have a plurality of interface information, and each interface information may correspond to one version information and one address information.
In operation S440, the mapping relationship is sent to a configuration center for storage by the configuration center.
According to the embodiment of the disclosure, under a unitized deployment architecture, a mapping relation including a service name, interface information, version information and address information is generated through service information acquired based on registration operation, and the mapping relation is sent to a configuration center for storage. By the technical means, when the starting operation is responded, the target service information can be obtained according to the service name, the called service unit is determined according to the target service information, and then a certain service provider in the unit is determined according to the address information.
FIG. 5 schematically shows a system architecture diagram to which a service handling method and a service invocation method may be applied, according to an embodiment of the present disclosure.
As shown in fig. 5, the distributed cellularization architecture may include: a configuration center 500, unit 1, unit 2.. unit n; the unit 1 may include: 511n, registry 512, consumers 5131, 5132 … 513 n; the unit 2 may include: providers 5211, 5212 … 521n, registry 522, consumers 5231, 5232 … 523 n; the unit n may include: providers 5n11, 5n12 … 5n1n, registries 5n2, consumers 5n31, 5n32 … 5n3 n.
According to the embodiment of the disclosure, the provider of the unit can register the service information to the registration center of the unit in the registration process.
According to the embodiment of the disclosure, the consumer can carry the access position information in the starting process, and can perform unit routing and other types of routing screening according to the access position information carried by the consumer, and initiate remote service invocation.
According to an embodiment of the present disclosure, for example, when the provider 5211 in the unit 1 is registering the service a, the information of the service a may be stored to the registry 512, and the mapping relationship of the relevant service name and the interface information may be stored to the configuration center 500; when the consumer 5231 in the unit 2 needs to call the service a, the target service information related to the name of the service a may be obtained from the configuration center 500, the unit number may be calculated according to the feature value of the identification information in the target service information, the target service unit is determined to be the unit 1, and then a service call request may be sent to the registry 512 of the unit 1, so as to determine the provider corresponding to the target service from the registry 512, and subscribe the information related to the target service, thereby completing the cross-unit service call.
According to the embodiment of the present disclosure, the registry in each unit can be flexibly set by a person skilled in the art according to practical application, and the embodiment of the present disclosure does not limit whether or not to set the registry or in what form, as long as storage of various service information can be achieved.
According to the embodiment of the disclosure, after each service invocation request is completed, context information related to the service request can be cleaned.
Fig. 6 schematically shows a block diagram of a service invocation device under a unitized architecture according to an embodiment of the present disclosure.
As shown in fig. 6, the service invocation apparatus 600 includes: a first generation module 610, a first determination module 620, a second determination module 630, a third determination module 640, and a first transmission module 650.
A first generating module 610, configured to generate, in response to detecting the start operation, the access location information according to the start operation.
A first determining module 620, configured to determine a target routing rule according to the visiting location information, where the visiting location information includes a service name, and the target routing rule is associated with the service name.
A second determining module 630, configured to determine the identification information in the visiting location information if the target routing rule is invoked for a cross-cell.
And a third determining module 640, configured to determine, according to the identification information, a target service unit associated with the identification information.
A first sending module 650, configured to send the service invocation request to the target service unit, so that the target service unit processes the service invocation request.
According to the embodiment of the disclosure, under a unit deployment architecture, a target routing rule is determined through access position information generated based on a starting operation, and a service calling request is sent to a called target service unit according to identification information in the access position information under the condition of cross-unit calling. Through the technical means, the technical problems that information of each unit is independent and data cannot be shared in the related technology are at least partially solved, generalized calling and routing among the units are further achieved, and data sharing among the units is completed.
According to an embodiment of the present disclosure, the first generating module 610 includes: the device comprises an acquisition unit, a sending unit and a generating unit.
And the acquisition unit is used for acquiring the service name corresponding to the starting operation.
And the sending unit is used for sending the service name information to the configuration center so as to acquire target service information corresponding to the service name, wherein the target service information comprises interface information, version information and address information.
And the generating unit is used for generating the access position information according to the service name, the version information, the interface information and the address information.
According to an embodiment of the present disclosure, the first determining module 620 includes: a matching unit and a first determining unit.
And the matching unit is used for matching the preset identification type with the access position information by using a keyword matching method.
And the first determining unit is used for determining that the target routing rule is called by crossing units under the condition that the preset identification type is successfully matched with the access position information.
According to an embodiment of the present disclosure, the first determining module 620 further includes: a second determination unit.
And the second determining unit is used for determining the target routing rule to be called by the unit under the condition that the preset identification type is not successfully matched with the access position information.
According to an embodiment of the present disclosure, the second determining module 630 includes: and a third determination unit.
And a third determining unit, configured to determine, in response to determining that the target routing rule is a cross-cell call, identification information in the access location information according to a preset identification type by using an analysis tool, where the analysis tool is associated with the service name.
According to an embodiment of the present disclosure, the third determining module 640 includes: a calculation unit and a fourth determination unit.
And the calculating unit is used for calculating the characteristic value of the identification information.
And the fourth determining unit is used for determining the target service unit according to the characteristic value.
According to an embodiment of the present disclosure, the service invoking device 600 further includes: and a clearing module.
And the clearing module is used for clearing the context content related to the service calling request by utilizing a clearing tool in response to the end of the processing of the service calling request.
According to an embodiment of the present disclosure, the service invoking device 600 further includes: the device comprises an analysis module, a first execution module and a second execution module.
And the analysis module is used for carrying out statistical analysis on the calling state of the target service unit in a preset time period aiming at the service calling request.
And the first execution module is used for executing calling on the target service unit under the condition that the calling state of the target service unit is the calling-available state.
And the second execution module is used for executing disaster tolerance degradation on the target service unit under the condition that the calling state of the target service unit is the call forbidding state.
Fig. 7 schematically shows a block diagram of a service processing apparatus under a unitized architecture according to an embodiment of the present disclosure.
As shown in fig. 7, the service processing apparatus 700 includes: an obtaining module 710, a second generating module 720, a third generating module 730, and a second sending module 740.
The obtaining module 710 is configured to obtain service information in response to detecting the registration operation, where the service information includes a service name, address information, interface information, and signature information.
And a second generating module 720, configured to generate version information according to the interface information and the signature information.
A third generating module 730, configured to generate a mapping relationship between the service name and the interface information according to the service name and the interface information, where the mapping relationship further includes version information.
And a second sending module 740, configured to send the mapping relationship to the configuration center, so as to facilitate storage of the configuration center.
According to the embodiment of the disclosure, under a unitized deployment architecture, a mapping relation including a service name, interface information, version information and address information is generated through service information acquired based on registration operation, and the mapping relation is sent to a configuration center for storage. By the technical means, when the starting operation is responded, the target service information can be obtained according to the service name, the called service unit is determined according to the target service information, and then a certain service provider in the unit is determined according to the address information.
Any number of modules, sub-modules, units, sub-units, or at least part of the functionality of any number thereof according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, and sub-units according to the embodiments of the present disclosure may be implemented by being split into a plurality of modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in any other reasonable manner of hardware or firmware by integrating or packaging a circuit, or in any one of or a suitable combination of software, hardware, and firmware implementations. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the disclosure may be at least partially implemented as a computer program module, which when executed may perform the corresponding functions.
For example, any plurality of the first generating module 610, the first determining module 620, the second determining module 630, the third determining module 640, the first sending module 650, the obtaining module 710, the second generating module 720, the third generating module 730, and the second sending module 740 may be combined to be implemented in one module/unit/sub-unit, or any one of the modules/units/sub-units may be split into a plurality of modules/units/sub-units. Alternatively, at least part of the functionality of one or more of these modules/units/sub-units may be combined with at least part of the functionality of other modules/units/sub-units and implemented in one module/unit/sub-unit. According to an embodiment of the present disclosure, at least one of the first generating module 610, the first determining module 620, the second determining module 630, the third determining module 640, the first sending module 650, the obtaining module 710, the second generating module 720, the third generating module 730, and the second sending module 740 may be implemented at least partially as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or as hardware or firmware by any other reasonable manner of integrating or packaging a circuit, or as any one of three manners of software, hardware, and firmware, or as a suitable combination of any of them. Alternatively, at least one of the first generating module 610, the first determining module 620, the second determining module 630, the third determining module 640, the first transmitting module 650, the obtaining module 710, the second generating module 720, the third generating module 730, and the second transmitting module 740 may be at least partially implemented as a computer program module, which when executed, may perform a corresponding function.
It should be noted that the service invoking device portion in the embodiment of the present disclosure corresponds to the service invoking method portion in the embodiment of the present disclosure, and the description of the service invoking device portion specifically refers to the service invoking method portion, which is not described herein again.
It should be noted that, the service processing apparatus portion in the embodiment of the present disclosure corresponds to the service processing method portion in the embodiment of the present disclosure, and the description of the service processing apparatus portion specifically refers to the service processing method portion, which is not described herein again.
FIG. 8 schematically illustrates a block diagram of an electronic device adapted to implement a service invocation method and a service processing method in accordance with an embodiment of the present disclosure. The electronic device shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 8, a computer electronic device 800 according to an embodiment of the present disclosure includes a processor 801 which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)802 or a program loaded from a storage section 808 into a Random Access Memory (RAM) 803. The processor 801 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 801 may also include onboard memory for caching purposes. The processor 801 may include a single processing unit or multiple processing units for performing different actions of the method flows according to embodiments of the present disclosure.
In the RAM 803, various programs and data necessary for the operation of the electronic apparatus 800 are stored. The processor 801, the ROM 802, and the RAM 803 are connected to each other by a bus 804. The processor 801 performs various operations of the method flows according to the embodiments of the present disclosure by executing programs in the ROM 802 and/or RAM 803. Note that the programs may also be stored in one or more memories other than the ROM 802 and RAM 803. The processor 801 may also perform various operations of method flows according to embodiments of the present disclosure by executing programs stored in the one or more memories.
Electronic device 800 may also include input/output (I/O) interface 805, input/output (I/O) interface 805 also connected to bus 804, according to an embodiment of the present disclosure. Electronic device 800 may also include one or more of the following components connected to I/O interface 805: an input portion 806 including a keyboard, a mouse, and the like; an output section 807 including a signal such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 808 including a hard disk and the like; and a communication section 809 including a network interface card such as a LAN card, a modem, or the like. The communication section 809 performs communication processing via a network such as the internet. A drive 810 is also connected to the I/O interface 805 as necessary. A removable medium 811 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 810 as necessary, so that a computer program read out therefrom is mounted on the storage section 808 as necessary.
According to embodiments of the present disclosure, method flows according to embodiments of the present disclosure may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable storage medium, the computer program containing program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program can be downloaded and installed from a network through the communication section 809 and/or installed from the removable medium 811. The computer program, when executed by the processor 801, performs the above-described functions defined in the system of the embodiments of the present disclosure. The systems, devices, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to an embodiment of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium. Examples may include, but are not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
For example, according to embodiments of the present disclosure, a computer-readable storage medium may include the ROM 802 and/or RAM 803 described above and/or one or more memories other than the ROM 802 and RAM 803.
Embodiments of the present disclosure also include a computer program product comprising a computer program containing program code for performing the method provided by the embodiments of the present disclosure, when the computer program product is run on an electronic device, the program code being configured to cause the electronic device to implement the information processing method provided by the embodiments of the present disclosure.
The computer program, when executed by the processor 801, performs the above-described functions defined in the system/apparatus of the embodiments of the present disclosure. The systems, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
In one embodiment, the computer program may be hosted on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted in the form of a signal on a network medium, distributed, downloaded and installed via communication section 809, and/or installed from removable media 811. The computer program containing program code may be transmitted using any suitable network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In accordance with embodiments of the present disclosure, program code for executing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, these computer programs may be implemented using high level procedural and/or object oriented programming languages, and/or assembly/machine languages. The programming language includes, but is not limited to, programming languages such as Java, C + +, python, the "C" language, or the like. The program code may execute entirely on the user computing device, partly on the user device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions. Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments and/or claims of the present disclosure may be made without departing from the spirit or teaching of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
The embodiments of the present disclosure have been described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used in advantageous combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the present disclosure, and such alternatives and modifications are intended to be within the scope of the present disclosure.

Claims (14)

1. A service calling method under a unitized architecture comprises the following steps:
in response to detecting a start operation, generating access position information according to the start operation;
determining a target routing rule according to the visiting location information, wherein the visiting location information comprises a service name, and the target routing rule is associated with the service name;
determining identification information in the access position information under the condition that the target routing rule is called in a cross-cell manner;
determining a target service unit associated with the identification information according to the identification information; and
and sending a service calling request to the target service unit so that the target service unit can process the service calling request.
2. The method of claim 1, wherein the determining a target routing rule based on the visitor location information comprises:
matching a preset identification type with the access position information by using a keyword matching method;
and under the condition that the preset identification type is successfully matched with the access position information, determining the target routing rule to be called by the cross unit.
3. The method of claim 2, wherein the determining identification information in the visitor location information where the target routing rule is invoked for a first routing rule across cells comprises:
and in response to the determination that the target routing rule is the cross-cell call, determining the identification information in the visiting location information by using an analysis tool according to the preset identification type, wherein the analysis tool is associated with the service name.
4. The method of any of claims 1-3, wherein the determining, from the identification information, a target service unit associated with the identification information comprises:
calculating a characteristic value of the identification information;
and determining the target service unit according to the characteristic value.
5. The method of claim 2, further comprising:
and under the condition that the preset identification type is not successfully matched with the access position information, determining the target routing rule to be called by the unit.
6. The method of any of claims 1-4, further comprising, after sending a service invocation request to the target service unit for processing of the service invocation request by the target service unit:
and in response to the end of the processing of the service calling request, cleaning context content related to the service calling request by using a cleaning tool.
7. The method of claim 1, wherein the generating access location information in accordance with the initiation operation in response to detecting the initiation operation comprises:
acquiring the service name corresponding to the starting operation;
sending the service name information to a configuration center to acquire the target service information corresponding to the service name, wherein the target service information comprises interface information, version information and address information;
and generating the access position information according to the service name, the version information, the interface information and the address information.
8. The method of claim 1, further comprising:
for the service calling request, carrying out statistical analysis on the calling state of the target service unit in a preset time period;
executing calling on the target service unit under the condition that the calling state of the target service unit is a calling-available state;
and executing disaster tolerance degradation on the target service unit under the condition that the calling state of the target service unit is the call forbidding state.
9. A service processing method under a unitized architecture comprises the following steps:
in response to detecting the registration operation, acquiring service information, wherein the service information comprises a service name, address information, interface information and signature information;
generating version information according to the interface information and the signature information;
generating a mapping relation between the service name and the interface information according to the service name and the interface information, wherein the mapping relation further comprises the version information and the address information; and
and sending the mapping relation to the configuration center so as to be stored by the configuration center.
10. A service invocation apparatus under a unitized architecture, comprising:
the first generation module is used for responding to the detection of starting operation and generating access position information according to the starting operation;
a first determining module, configured to determine a target routing rule according to the visiting location information, where the visiting location information includes a service name, and the target routing rule is associated with the service name;
a second determining module, configured to determine, when the target routing rule is invoked for a cross-cell, identification information in the access location information; and
a third determining module, configured to determine, according to the identification information, a target service unit associated with the identification information;
and the first sending module is used for sending a service calling request to the target service unit so that the target service unit can process the service calling request.
11. A service processing apparatus under a unitized architecture, comprising:
the system comprises an acquisition module, a registration module and a processing module, wherein the acquisition module is used for responding to the detection of the registration operation and acquiring service information, and the service information comprises a service name, address information, interface information and signature information;
the second generation module is used for generating version information according to the interface information and the signature information;
a third generating module, configured to generate a mapping relationship between a service name and interface information according to the service name and the interface information, where the mapping relationship further includes the version information; and
and the second sending module is used for sending the mapping relation to the configuration center so as to be stored by the configuration center.
12. An electronic device, comprising:
one or more processors;
a memory to store one or more instructions that,
wherein the one or more instructions, when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-9.
13. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to carry out the method of any one of claims 1 to 9.
14. A computer program product comprising computer executable instructions for implementing the method of any one of claims 1 to 9 when executed.
CN202111487644.4A 2021-12-07 2021-12-07 Service calling method, service processing method and device under unitized architecture Active CN114172966B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111487644.4A CN114172966B (en) 2021-12-07 2021-12-07 Service calling method, service processing method and device under unitized architecture

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111487644.4A CN114172966B (en) 2021-12-07 2021-12-07 Service calling method, service processing method and device under unitized architecture

Publications (2)

Publication Number Publication Date
CN114172966A true CN114172966A (en) 2022-03-11
CN114172966B CN114172966B (en) 2024-02-06

Family

ID=80484097

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111487644.4A Active CN114172966B (en) 2021-12-07 2021-12-07 Service calling method, service processing method and device under unitized architecture

Country Status (1)

Country Link
CN (1) CN114172966B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114785862A (en) * 2022-04-19 2022-07-22 中国工商银行股份有限公司 Processing method and related device for custom routing information
CN114844952A (en) * 2022-05-07 2022-08-02 中国工商银行股份有限公司 Service processing method and related device
CN114979280A (en) * 2022-05-27 2022-08-30 中国银行股份有限公司 Registration center access method and device
CN116016646A (en) * 2022-11-07 2023-04-25 中国工商银行股份有限公司 Service access control method, device, equipment and medium
CN116016646B (en) * 2022-11-07 2024-05-28 中国工商银行股份有限公司 Service access control method, device, equipment and medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101710404A (en) * 2009-12-16 2010-05-19 中国科学院对地观测与数字地球科学中心 Unit architecture of space information grid
CN107179951A (en) * 2016-03-09 2017-09-19 北京京东尚科信息技术有限公司 Remote procedure calling (PRC) method and device
CN108600326A (en) * 2018-03-29 2018-09-28 阿里巴巴集团控股有限公司 Communication means, device and equipment
CN110445643A (en) * 2019-07-25 2019-11-12 泰康保险集团股份有限公司 Asynchronous micro services call link tracking, device, medium and electronic equipment
CN112350873A (en) * 2020-11-25 2021-02-09 中国工商银行股份有限公司 Application service information processing method, application service calling method, device and system
CN112765246A (en) * 2020-12-30 2021-05-07 北京知因智慧科技有限公司 Task processing method and device, electronic equipment and storage medium
CN113506169A (en) * 2021-07-27 2021-10-15 中国银行股份有限公司 Bank account opening method and system under unitized distributed architecture

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101710404A (en) * 2009-12-16 2010-05-19 中国科学院对地观测与数字地球科学中心 Unit architecture of space information grid
CN107179951A (en) * 2016-03-09 2017-09-19 北京京东尚科信息技术有限公司 Remote procedure calling (PRC) method and device
CN108600326A (en) * 2018-03-29 2018-09-28 阿里巴巴集团控股有限公司 Communication means, device and equipment
CN110445643A (en) * 2019-07-25 2019-11-12 泰康保险集团股份有限公司 Asynchronous micro services call link tracking, device, medium and electronic equipment
CN112350873A (en) * 2020-11-25 2021-02-09 中国工商银行股份有限公司 Application service information processing method, application service calling method, device and system
CN112765246A (en) * 2020-12-30 2021-05-07 北京知因智慧科技有限公司 Task processing method and device, electronic equipment and storage medium
CN113506169A (en) * 2021-07-27 2021-10-15 中国银行股份有限公司 Bank account opening method and system under unitized distributed architecture

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114785862A (en) * 2022-04-19 2022-07-22 中国工商银行股份有限公司 Processing method and related device for custom routing information
CN114785862B (en) * 2022-04-19 2023-10-13 中国工商银行股份有限公司 Processing method and related device for custom routing information
CN114844952A (en) * 2022-05-07 2022-08-02 中国工商银行股份有限公司 Service processing method and related device
CN114844952B (en) * 2022-05-07 2024-01-30 中国工商银行股份有限公司 Service processing method and related device
CN114979280A (en) * 2022-05-27 2022-08-30 中国银行股份有限公司 Registration center access method and device
CN114979280B (en) * 2022-05-27 2024-04-19 中国银行股份有限公司 Registration center access method and device
CN116016646A (en) * 2022-11-07 2023-04-25 中国工商银行股份有限公司 Service access control method, device, equipment and medium
CN116016646B (en) * 2022-11-07 2024-05-28 中国工商银行股份有限公司 Service access control method, device, equipment and medium

Also Published As

Publication number Publication date
CN114172966B (en) 2024-02-06

Similar Documents

Publication Publication Date Title
US10560465B2 (en) Real time anomaly detection for data streams
CN114172966B (en) Service calling method, service processing method and device under unitized architecture
US10715388B2 (en) Using a container orchestration service for dynamic routing
US8856800B2 (en) Service-level enterprise service bus load balancing
US8489733B2 (en) Automatic enterprise service bus deployment at the level of individual services
US20210042311A1 (en) Dynamic prioritization of attributes to determine search space size of each term, then index on those sizes as attributes
US11470068B2 (en) System and methods for securely storing data for efficient access by cloud-based computing instances
US10015086B2 (en) Multi GTM based routing to avoid latencies
CN113742108A (en) Service calling method and device, electronic equipment and computer readable storage medium
US20230283695A1 (en) Communication Protocol for Knative Eventing's Kafka components
US11595471B1 (en) Method and system for electing a master in a cloud based distributed system using a serverless framework
CN116599855A (en) Data transmission method, system, electronic equipment and storage medium
CN114760360B (en) Request response method, request response device, electronic equipment and computer readable storage medium
CN115374207A (en) Service processing method and device, electronic equipment and computer readable storage medium
CN114840718A (en) Link data processing method, device, equipment, storage medium and program product
CN115516842A (en) Orchestration broker service
CN112965763B (en) Service processing system, method, device and storage medium
CN113296968A (en) Address list updating method, device, medium and electronic equipment
CN114844957B (en) Link message conversion method, device, equipment, storage medium and program product
CN113515326B (en) Data conversion method, device, electronic equipment and storage medium
CN115988080B (en) Micro-service resource calling method and system based on proxy middleware
CN117527880B (en) Message management method, device, electronic equipment and computer readable storage medium
CN114666418B (en) Service system connection method, device and storage medium
CN116032995A (en) Data communication method and device, electronic equipment and computer readable storage medium
CN115866064A (en) Routing method, device, equipment, storage medium and program product of Redis cluster

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant