CN110830564B - CDN scheduling method, device, system and computer readable storage medium - Google Patents

CDN scheduling method, device, system and computer readable storage medium Download PDF

Info

Publication number
CN110830564B
CN110830564B CN201911051967.1A CN201911051967A CN110830564B CN 110830564 B CN110830564 B CN 110830564B CN 201911051967 A CN201911051967 A CN 201911051967A CN 110830564 B CN110830564 B CN 110830564B
Authority
CN
China
Prior art keywords
scheduling
target
matching
information
edge server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911051967.1A
Other languages
Chinese (zh)
Other versions
CN110830564A (en
Inventor
刘贵荣
杨泽森
王伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Cloud Network Technology Co Ltd
Beijing Kingsoft Cloud Technology Co Ltd
Original Assignee
Beijing Kingsoft Cloud Network Technology Co Ltd
Beijing Kingsoft Cloud Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Cloud Network Technology Co Ltd, Beijing Kingsoft Cloud Technology Co Ltd filed Critical Beijing Kingsoft Cloud Network Technology Co Ltd
Priority to CN201911051967.1A priority Critical patent/CN110830564B/en
Publication of CN110830564A publication Critical patent/CN110830564A/en
Application granted granted Critical
Publication of CN110830564B publication Critical patent/CN110830564B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Abstract

The invention provides a CDN scheduling method, a device and a system and a computer readable storage medium, which relate to the technical field of Internet, and are characterized in that target scheduling demand information carried in an access request of a client is obtained, wherein a scheduling unit indicated by the target scheduling demand information is smaller than a scheduling unit consisting of a request domain name and a region; and determining a target edge server based on the target scheduling demand information, and scheduling the client to the target edge server, so that scheduling for the target scheduling demand information is realized, and compared with the prior art in which scheduling can be performed only for the region and the request domain name, the fineness of scheduling granularity is improved, thereby relieving the fine scheduling demand of the user.

Description

CDN scheduling method, device, system and computer readable storage medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a CDN scheduling method, apparatus, system, and computer-readable storage medium.
Background
The CDN is globally referred to as a Content Delivery Network, i.e., a Content Delivery Network. The CDN is a content delivery network constructed on the network, and by means of edge servers deployed in various places, a user can obtain required content nearby through functional modules of a central platform, such as load balancing, content delivery, scheduling and the like, so that network congestion is reduced, and the access response speed and hit rate of the user are improved.
The CDN scheduling system schedules an access request of a user to a CDN edge node (i.e., an edge server) according to a certain scheduling policy, for example, a GSLB (global server load balancing) scheduling system of the CDN, according to policies such as local scheduling, quality priority, cost priority, and the like.
HTTP (Hypertext Transfer Protocol) scheduling is a common scheduling method of a CDN scheduling system. The scheduling policy of the existing HTTP scheduling generally includes one or more of the following principles: the scheduling granularity is generally to regions in terms of a proximity principle, a quality principle, a cost principle, and the like, the regions are generally obtained by province (or jurisdictional city) and operator division, for example, shenzhen city telecommunications, shenzhen move, guangdong province telecommunications, and the like are all different regions, and these regions plus a request domain name are used as scheduling units, that is, the same regions plus the same request domain name can obtain the same response. However, the scheduling granularity of the CDN scheduling method is not fine enough, and cannot meet the fine scheduling requirement of the user.
Disclosure of Invention
The invention aims to provide a CDN scheduling method, a CDN scheduling device, a CDN scheduling system and a computer readable storage medium, so as to improve the fineness of scheduling granularity and relieve the fine scheduling requirement of a user.
The invention provides a CDN scheduling method, which comprises the following steps:
when an access request of a client is received, acquiring target scheduling requirement information carried in the access request; wherein the scheduling unit indicated by the target scheduling requirement information is smaller than the scheduling unit consisting of the request domain name and the region;
determining a target edge server corresponding to the access request according to the target scheduling requirement information and a preset matching relation between the edge server and the scheduling requirement information;
and dispatching the client to the target edge server.
Further, the obtaining of the target scheduling requirement information carried in the access request includes:
if the access request is an HTTP request, analyzing HTTP header information from the HTTP request, and using the HTTP header information as target scheduling demand information corresponding to the HTTP request;
the target scheduling demand information carries target domain name information corresponding to the request domain name and scheduling index information, and the scheduling index information comprises one or more of Uniform Resource Identifier (URI) paths, user agents and resource file types.
Further, the matching relationship comprises a first corresponding relationship between the request domain name and the scheduling policy and a second corresponding relationship between the matching result and the scheduling group; the determining the target edge server corresponding to the access request according to the target scheduling requirement information and a preset matching relationship between the edge server and the scheduling requirement information includes:
determining a target scheduling strategy corresponding to the target domain name information according to the first corresponding relation; the target scheduling strategy comprises a target matching rule corresponding to the scheduling index information;
matching the scheduling index information with a corresponding target matching rule to obtain a target matching result;
determining a target scheduling group corresponding to the target matching result according to the second corresponding relation;
selecting a target edge server from the plurality of edge servers of the target dispatch group.
Further, the target scheduling policy further includes a priority order of the plurality of target matching rules; the matching the scheduling index information with the corresponding target matching rule to obtain a target matching result includes:
matching corresponding target matching rules of the target scheduling information according to the priority sequence;
when the matching fails, continuing to match the next target matching rule to the target scheduling information;
and when the matching is successful or the matching of each target matching rule is completed, determining a target matching result.
Further, the scheduling index information includes a URI path, a user agent, and a resource file type, the target matching rule includes a URI path matching rule corresponding to the URI path, a user agent matching rule corresponding to the user agent, and a resource file type matching rule corresponding to the resource file type, the priority order includes that the priority of the URI path matching rule is higher than that of the user agent matching rule, and the priority of the user agent matching rule is higher than that of the resource file type matching rule.
Further, the selecting a target edge server from the plurality of edge servers of the target dispatch group includes:
and selecting a target edge server from the plurality of edge servers of the target scheduling group by adopting a random mode or a Hash algorithm.
Further, the dispatching the client to the target edge server includes:
constructing a uniform resource locator of the target edge server according to the IP address of the target edge server;
and returning a response message carrying the uniform resource locator of the target edge server to the client so that the client accesses the target edge server based on the uniform resource locator of the target edge server.
The invention provides a CDN scheduling device, which comprises:
the system comprises an acquisition module, a scheduling module and a scheduling module, wherein the acquisition module is used for acquiring target scheduling requirement information carried in an access request when the access request of a client is received; wherein the scheduling unit indicated by the target scheduling requirement information is smaller than the scheduling unit consisting of the request domain name and the region;
the determining module is used for determining a target edge server corresponding to the access request according to the target scheduling requirement information and a preset matching relation between the edge server and the scheduling requirement information;
and the scheduling module is used for scheduling the client to the target edge server.
The invention provides an edge scheduling server, which comprises a memory and a processor, wherein a computer program capable of running on the processor is stored in the memory, and the CDN scheduling method is realized when the processor executes the computer program.
The invention provides a CDN scheduling system, which comprises a central scheduling server and the edge scheduling server, wherein the edge scheduling server is connected with the central scheduling server;
and the edge scheduling server is used for acquiring the matching relation between the edge server and the scheduling requirement information from the central scheduling server.
The present invention provides a computer readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the CDN scheduling method is performed.
In the CDN scheduling method, apparatus, system, and computer-readable storage medium provided by the present invention, the method includes: when an access request of a client is received, acquiring target scheduling requirement information carried in the access request; the scheduling unit indicated by the target scheduling requirement information is smaller than the scheduling unit consisting of the request domain name and the region; determining a target edge server corresponding to the access request according to the target scheduling requirement information and a preset matching relation between the edge server and the scheduling requirement information; and dispatching the client to the target edge server. According to the method, the target scheduling demand information carried in the access request of the client is obtained, the target edge server is determined based on the target scheduling demand information, and then the client is scheduled to the target edge server, so that scheduling aiming at the target scheduling demand information is realized.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic view of an application environment of a CDN scheduling method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a CDN scheduling method according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating a method for implementing step S204 in FIG. 2;
fig. 4 is a schematic flowchart of another CDN scheduling method according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a CDN scheduling device according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an edge scheduling server according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a CDN scheduling system according to an embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the following embodiments, and it should be understood that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, an application environment diagram of a CDN scheduling method is shown, in an embodiment of the CDN scheduling method provided by the present invention, an application environment thereof includes: the system comprises a client, a DNS (domain name system), an HTTP scheduling system and an edge server, wherein the HTTP scheduling system is a scheduling system adopting an HTTP scheduling (HTTP scheduling is also called as HTTP302 scheduling) mode. The HTTP302 scheduling has the advantages of high accuracy, good flexibility, quick effect taking, difficult hijacking and the like, and is more suitable for scheduling of resources such as large files, video files and the like.
The principle of HTTP302 scheduling is as follows: firstly, a client accesses an HTTP scheduling system through a DNS system, the HTTP scheduling system selects an optimal edge server, assembles a URL (Uniform Resource Locator) of an HTTP response head by using an IP (Internet Protocol) address of the edge server, responds the URL to the client by using a state code of 302, and then initiates connection according to the URL. It should be noted that, all servers directly interacting with the client are edge servers, that is, the scheduling server directly interacting with the client in the HTTP scheduling system also belongs to the edge server (referred to as an edge scheduling server herein).
Specifically, as shown in fig. 1, the flow of HTTP302 scheduling is as follows: in the process 1, a client sends a DNS request to a DNS system, wherein the DNS request comprises a request domain name; flow 2, the DNS system returns the IP address of the dispatch server based on the request domain name; a flow 3, the client sends an HTTP request to the HTTP scheduling system based on the scheduling server IP address, where the HTTP request includes a request URL, and the request URL points to a resource that the client requests to access; in flow 4, the http scheduling system returns a response message with a status code of 302 (i.e., 302 response), which includes an edge server URL pointing to the target edge server; flow 5, the client sends a request message to the corresponding edge server (i.e. target edge server) based on the edge server URL, where the request message includes the request URL; and 6, the edge server returns a content response corresponding to the request URL to the client. The embodiment of the invention mainly relates to an interaction process between a client and an HTTP scheduling system, namely mainly relates to a flow 3 and a flow 4 in the flows.
In the prior art, the scheduling granularity of the HTTP scheduling system generally reaches an area, the area plus a request domain name is used as a scheduling unit, and the scheduling granularity is not fine enough. According to the embodiment of the invention, the scheduling demand information carried in the HTTP request is analyzed by the edge scheduling server, so that scheduling aiming at the target scheduling demand information can be realized, and the fineness of scheduling granularity is improved.
To facilitate understanding of this embodiment, a CDN scheduling method disclosed in this embodiment of the present invention is first described in detail.
Fig. 2 is a schematic flowchart of a CDN scheduling method according to an embodiment of the present invention, where the method may be executed by an edge scheduling server in the HTTP scheduling system. As shown in fig. 2, the CDN scheduling method includes the following steps:
step S202, when receiving an access request of a client, acquiring target scheduling requirement information carried in the access request; wherein the scheduling unit indicated by the target scheduling requirement information is smaller than the scheduling unit consisting of the request domain name and the region.
In this embodiment, the scheduling unit refers to the smallest unit capable of making different scheduling responses, that is, the scheduling responses corresponding to multiple access requests having the same scheduling unit are the same. The above-mentioned areas may be obtained by provincial (or direct municipality) and operator divisions.
In some possible embodiments, the access request is an HTTP request, and the step S202 includes: analyzing HTTP header information from the HTTP request, and taking the HTTP header information as target scheduling demand information corresponding to the HTTP request; the target scheduling requirement information includes target domain name information corresponding to the request domain name and scheduling index information, that is, the scheduling unit indicated by the target scheduling requirement information is composed of the request domain name and the scheduling index information. The scheduling index information can be selected according to actual requirements, and the scheduling index information can be any HTTP header information or self-defined HTTP header information.
Specifically, the HTTP header information includes request header information including a user agent, a Resource file type, a request URL, and the like, and the request URL includes a request domain name and a URI (Uniform Resource Identifier); wherein, the User Agent is User-Agent; resource file types include pictures, video files, plain text, and the like. Based on this, in some possible implementation manners, request header information is used as the target scheduling requirement information, and the scheduling index information includes one or more of a URI path, a User-Agent, and a resource file type. When the scheduling index information includes the User-Agent, the client type in the User-Agent may be specifically used as the scheduling index information.
And step S204, determining a target edge server corresponding to the access request according to the target scheduling requirement information and a preset matching relation between the edge server and the scheduling requirement information.
And determining a target edge server corresponding to the access request based on the target scheduling requirement information and the matching relationship, for example, determining the corresponding target edge server according to a URI path, a User-Agent, a resource file type and the like, so that the specific scheduling requirement under certain specific scenes can be met, the same region of the same request domain name can return completely different responses, the more accurate scheduling under fine-grained and special service scenes can be realized, and the defects of the traditional HTTP302 scheduling method can be overcome.
Step S206, dispatching the client to the target edge server.
In one possible implementation, step S206 includes: constructing a uniform resource locator of the target edge server according to the IP address of the target edge server; and returning a response message carrying the uniform resource locator of the target edge server to the client so that the client accesses the target edge server based on the uniform resource locator of the target edge server.
Alternatively, the edge scheduling server may assemble the URL of the Location response field of the HTTP response header with the IP address of the target edge server, and respond to the client in a manner that the status code is 302. The client can then access the target edge server based on the assembled URL.
In the embodiment of the invention, the method comprises the steps of obtaining the target scheduling demand information carried in the access request of the client, determining the target edge server based on the target scheduling demand information, and scheduling the client to the target edge server, so that scheduling for the target scheduling demand information is realized.
In this implementation, the target scheduling requirement information includes target domain name information corresponding to the request domain name and scheduling index information, and the matching relationship includes a first corresponding relationship between the request domain name and the scheduling policy and a second corresponding relationship between the matching result and the scheduling group. As shown in fig. 3, step S204 includes the following substeps:
step S302, determining a target scheduling strategy corresponding to the target domain name information according to the first corresponding relation; the target scheduling strategy comprises a target matching rule corresponding to the scheduling index information.
The edge scheduling server stores the configured scheduling policy, the configuration granularity of the scheduling policy can be domain names, that is, each domain name has its own scheduling policy, and if one domain name does not have the configuration scheduling policy, it indicates that the domain name does not need to adopt the scheduling method. The scheduling policy includes one or more matching rules corresponding to the scheduling index information, where the scheduling policy corresponding to the request domain name is referred to as a target scheduling policy, and the matching rules included in the target scheduling policy are referred to as target matching rules. The edge scheduling server may determine the target scheduling policy corresponding to the target domain name information by searching the first corresponding relationship.
Further optionally, when the target scheduling policy includes a plurality of target matching rules, the target scheduling policy further includes a priority order of the plurality of target matching rules. It should be noted that the priority order may be set according to actual requirements.
In an alternative implementation, the scheduling index information includes a URI path, a user agent, and a resource file type; the target matching rules comprise URI path matching rules corresponding to the URI paths, user agent matching rules corresponding to the user agents and resource file type matching rules corresponding to the resource file types; the priority order includes that the priority of the URI path matching rules is higher than the priority of the user agent matching rules, and the priority of the user agent matching rules is higher than the priority of the resource file type matching rules.
And step S304, matching the scheduling index information with a corresponding target matching rule to obtain a target matching result.
In an optional implementation manner, when only one target matching rule is used, the scheduling index information is directly matched with the target matching rule to obtain a target matching result, where the target matching result includes matching with the target matching rule or matching failure.
When the number of the target matching rules is only a plurality, the target scheduling policy further includes a priority order of the plurality of target matching rules, and the target scheduling information can be sequentially matched with the corresponding target matching rules according to the priority order; when the matching fails, continuing to match the next target matching rule to the target scheduling information; and when the matching is successful or the matching of each target matching rule is completed, determining a target matching result. The target matching result comprises matching with a certain target matching rule or matching failure. It should be noted that each target matching rule may be one rule, or may include multiple sub-rules, and the target matching result may be refined to match a certain sub-rule.
And step S306, determining a target scheduling group corresponding to the target matching result according to the second corresponding relation.
When the matching rule is configured, the scheduling group corresponding to each matching rule is specified (if the matching rule includes a plurality of sub-rules, each sub-rule corresponds to one scheduling group), which indicates that if the matching rule is matched, the matching rule is scheduled to the scheduling group, that is, when the target matching result is matched with a certain target matching rule, the target scheduling group is the scheduling group corresponding to the target matching rule. In addition, each domain name has a default scheduling group, and if any matching rule is not matched (namely, matching fails), the target scheduling group is determined to be the default scheduling group.
A dispatch group is a collection of service nodes (edge servers) that hold content for a user to access, and if not, the nodes are pulled and cached to the client origin. The scheduling group may be configured flexibly, and different nodes may be configured according to different service types, for example, a node with a large bandwidth is configured for a video file, and a BGP (Border Gateway Protocol) node with a smaller bandwidth but a higher speed is configured for a PK (Player selling, competition/challenge) domain name. The scheduling groups may be represented by, but are not limited to, k1, k2, k3, etc.
For example, the scheduling policy may be configured to: in the priority aspect, the URI path matching rule has the highest priority, and the user agent matches the rule again; the URI path matching rules comprise a URI sub-rule 1 and a URI sub-rule 2, wherein the URI sub-rule 1 is as follows: if the head is/rule 1, scheduling to a scheduling group k1; URI sub-rule 2 is: if it is/rule 2 head, then schedule to schedule group k2. The User Agent matching rule is that if the User-Agent contains the bowser123 key then it is scheduled to the scheduling group k3.
Step S308, selecting a target edge server from the plurality of edge servers of the target scheduling group.
Once the target scheduling group is determined, the target edge server that will eventually make a content response must be from within the scheduling group, and since the target scheduling group includes a plurality of edge servers, each response can only be one edge server, one edge server needs to be selected from the plurality of edge servers, which may be, but is not limited to, selecting the target edge server from the plurality of edge servers of the target scheduling group by using a random manner or a hash algorithm.
In a possible implementation manner, the target scheduling group includes an IP address corresponding to the edge server, the IP address in the final response 302 must come from within the target scheduling group, since there are multiple IP addresses in the target scheduling group, and each response only has one IP address, one of the multiple IP addresses needs to be selected, and the selection method may be, but is not limited to, a random or hash algorithm, and the like.
In order to facilitate understanding, an embodiment of the present invention further provides a specific implementation manner of the CDN scheduling method, where in the implementation manner, the scheduling index information includes a URI path and a user agent, and the target scheduling policy includes a URI path matching rule, a user agent matching rule, and a priority order, where the priority order is that a priority of the URI path matching rule is higher than a priority of the user agent matching rule. Referring to fig. 4, a schematic flow chart of another CDN scheduling method is shown, where the method includes the following steps:
step S402, when receiving the access request of the client, analyzing the target domain name information, URI path and User-Agent from the access request.
Step S404, determining a target scheduling policy according to the target domain name information, wherein the target scheduling policy comprises a URI path matching rule and a user agent matching rule.
Step S406, judging whether the URI path matches the URI path matching rule. If not, executing step S407; if so, step S408 is performed.
Step S407, judging whether the User-Agent is matched with the User Agent matching rule. If yes, go to step S409; if not, step S410 is executed.
Step S408, determining the target scheduling group as the scheduling group corresponding to the URI path matching rule.
Step S409, determining the target scheduling group as the scheduling group corresponding to the user agent matching rule.
Step S410, determining the target scheduling group as a default scheduling group.
Step S412, randomly selecting an IP address in a target scheduling group, synthesizing an HTTP302 response URL using the IP address, and returning to the client.
In this embodiment, scheduling based on the target domain name information, the URI path, and the User-Agent in the HTTP header information may enable scheduling to be more accurate and more targeted, and may make up for the deficiencies of conventional HTTP302 scheduling. After verification, the access effect is obviously improved by applying the method for some clients with poor access.
The embodiment of the present invention further provides a specific example applying the CDN scheduling method, and how to return the response is described in the following with reference to a specific scheduling policy 302. Assuming the request domain name is 123.Com, its scheduling policy is as follows: the priority of the URI path matching rule is higher than that of the User Agent matching rule, the URI path matching rule is that the URI requests to be dispatched to a k1 group under a/video path, the User Agent matching rule is that the User-Agent contains a key word of kscdn and dispatches to a k2 group, and the default dispatching group is k0. One representation of the scheduling policy is as follows:
Figure BDA0002254573380000121
meanwhile, assuming that the IP addresses of the nodes owned by the k0 scheduling group are 1.1.1.1 and 2.2.2.2, the IP addresses of the nodes owned by the k1 scheduling group are 3.3.3.3 and 4.4.4.4, and the IP addresses of the nodes owned by the k2 scheduling group are 5.5.5.5 and 6.6.6.6, the responses of the different access requests are as follows:
in the first case, the request URI is/video/abc. Mp4 (matching URI path matching rule), this access request will be answered by the IP address synthesis 302 within the k1 dispatch group regardless of the User-Agent match, since the URI priority is highest.
And (3) access request: curr http://123.Com/video/abc. Mp4-H "User-Agent: kscdn-client".
And 302, response: http://3.3.3.3/123.Com/video/abc. Mp4 (3.3.3.3 and 4.4.4.4 random).
Indicating that the access request is directed to the 3.3.3.3 edge server.
In the second case, the request URI is/game/xyz. Jpg (mismatch URI Path matching rule), and the User-Agent contains the key kscdn (match User Agent matching rule), and this access request will be answered by the IP address synthesis 302 within the k2 dispatch group.
And (3) access request: curl http://123.Com/game/xyz.jpg-H "User-Agent: kscdn-client".
302 response: http://5.5.5.5/123.Com/game/xyz. Jpg (5.5.5.5 and 6.6.6.6 randoms).
Indicating that the access request is directed to the 5.5.5.5 edge server.
In the third case, the request URI is/game/xyz.jpg, the User-Agent does not include kscdn key, neither rule matches, and the response is answered by the IP address synthesis 302 in the default dispatch group k0.
And (3) access request: curl http://123.Com/game/xyz. Jpg-H "User-Agent: xxxxyyyyzzz".
302 response: http://1.1.1.1/123.Com/game/xyz. Jpg (1.1.1.1 and 2.2.2.2 random).
Indicating that the access request is directed to the 1.1.1.1 edge server.
Therefore, the access requests of the same domain name are dispatched to different nodes (edge servers), or the same access resource (request URL) of the same domain name is dispatched to different nodes due to different clients, and the rules are flexibly combined and applied to meet the requirements of special services.
In summary, the CDN scheduling method provided in this embodiment has a finer scheduling granularity, and even if the same domain name in the same area is scheduled to different nodes (edge servers) according to different factors such as the client and the access resource.
The embodiment of the present invention further provides a CDN scheduling device, where the CDN scheduling device is mainly used to execute the CDN scheduling method provided in the foregoing content of the embodiment of the present invention, and the CDN scheduling device provided in the embodiment of the present invention is described in detail below.
Referring to fig. 5, a schematic structural diagram of a CDN scheduling apparatus is shown, where the apparatus includes:
the obtaining module 52 is configured to, when receiving an access request from a client, obtain target scheduling requirement information carried in the access request; the scheduling unit indicated by the target scheduling requirement information is smaller than the scheduling unit consisting of the request domain name and the region;
a determining module 54, configured to determine a target edge server corresponding to the access request according to the target scheduling requirement information and a preset matching relationship between the edge server and the scheduling requirement information;
and a scheduling module 56, configured to schedule the client to the target edge server.
In this embodiment, when receiving an access request from a client, the obtaining module 52 obtains target scheduling requirement information carried in the access request; the scheduling unit indicated by the target scheduling requirement information is smaller than the scheduling unit consisting of the request domain name and the region; the determining module 54 determines a target edge server corresponding to the access request according to the target scheduling requirement information and a preset matching relationship between the edge server and the scheduling requirement information; the dispatch module 56 dispatches the client to the target edge server. The device determines the target edge server based on the target scheduling demand information by acquiring the target scheduling demand information carried in the access request of the client, and then schedules the client to the target edge server, so that scheduling aiming at the target scheduling demand information is realized.
Optionally, the obtaining module 52 is specifically configured to: if the access request is an HTTP request, analyzing HTTP header information from the HTTP request, and taking the HTTP header information as target scheduling demand information corresponding to the HTTP request; the target scheduling demand information carries target domain name information corresponding to the request domain name and scheduling index information, and the scheduling index information comprises one or more of a URI path, a user agent and a resource file type.
Optionally, the matching relationship includes a first corresponding relationship between the request domain name and the scheduling policy and a second corresponding relationship between the matching result and the scheduling group; the determining module 54 is specifically configured to: determining a target scheduling strategy corresponding to the target domain name information according to the first corresponding relation; the target scheduling strategy comprises a target matching rule corresponding to the scheduling index information; matching the scheduling index information with the corresponding target matching rule to obtain a target matching result; determining a target scheduling group corresponding to the target matching result according to the second corresponding relation; a target edge server is selected from a plurality of edge servers of a target dispatch group.
Optionally, the target scheduling policy further includes a priority order of the plurality of target matching rules; when the determining module 54 matches the scheduling index information with the corresponding target matching rule to obtain a target matching result, it is specifically configured to: matching corresponding target matching rules of the target scheduling information according to the priority sequence; when the matching fails, continuing to match the next target matching rule to the target scheduling information; and when the matching is successful or the matching of each target matching rule is completed, determining a target matching result.
Optionally, the scheduling index information includes a URI path, a user agent, and a resource file type, the target matching rule includes a URI path matching rule corresponding to the URI path, a user agent matching rule corresponding to the user agent, and a resource file type matching rule corresponding to the resource file type, the priority order includes a priority of the URI path matching rule higher than a priority of the user agent matching rule, and a priority of the user agent matching rule is higher than a priority of the resource file type matching rule.
Optionally, when the determining module 54 selects the target edge server from the plurality of edge servers in the target scheduling group, it is specifically configured to: and selecting a target edge server from the plurality of edge servers of the target scheduling group by adopting a random mode or a Hash algorithm.
Optionally, the scheduling module 56 is specifically configured to: constructing a uniform resource locator of the target edge server according to the IP address of the target edge server; and returning a response message carrying the uniform resource locator of the target edge server to the client so that the client accesses the target edge server based on the uniform resource locator of the target edge server.
The device provided by the embodiment has the same implementation principle and technical effect as the method embodiments, and for the sake of brief description, reference may be made to the corresponding contents in the method embodiments without reference to the device embodiments.
Referring to fig. 6, an embodiment of the present invention further provides an edge scheduling server 600, including: a processor 60, a memory 61, a bus 62 and a communication interface 63, wherein the processor 60, the communication interface 63 and the memory 61 are connected through the bus 62; the processor 60 is arranged to execute executable modules, such as computer programs, stored in the memory 61.
The Memory 61 may include a Random Access Memory (RAM) and a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. The communication connection between the network element of the system and at least one other network element is realized through at least one communication interface 63 (which may be wired or wireless), and the internet, a wide area network, a local network, a metropolitan area network, and the like can be used.
The bus 62 may be an ISA bus, PCI bus, EISA bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one double-headed arrow is shown in FIG. 6, but this does not indicate only one bus or one type of bus.
The memory 61 is used for storing a program, the processor 60 executes the program after receiving an execution instruction, and the method executed by the apparatus defined by the flow process disclosed in any of the foregoing embodiments of the present invention may be applied to the processor 60, or implemented by the processor 60.
The processor 60 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 60. The Processor 60 may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the device can also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable Gate Array (FPGA), or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in a memory 61, and the processor 60 reads the information in the memory 61 and, in combination with its hardware, performs the steps of the above method.
The implementation principle and the resulting technical effect of the edge scheduling server provided in this embodiment are the same as those of the foregoing method embodiments, and for a brief description, reference may be made to corresponding contents in the foregoing method embodiments for the portions that are not mentioned in the edge scheduling server embodiments.
Referring to fig. 7, a schematic structural diagram of a CDN scheduling system is shown, where the CDN scheduling system includes a central scheduling server 70 and the above-mentioned edge scheduling server 72, and the edge scheduling server 72 is connected to the central scheduling server 70; the edge scheduling server is used for acquiring the matching relation between the edge server and the scheduling requirement information from the central scheduling server.
As shown in fig. 7, in some possible embodiments, the CDN scheduling system adopts a central scheduling server 70 and an architecture of multiple edge scheduling servers 72 (the number of the edge scheduling servers 72 is not limited to 3 shown in fig. 7, and fig. 7 is merely an example), and the central scheduling server 70 is responsible for configuring and storing the scheduling policy and provides an API (Application Programming Interface) Interface. Each edge scheduling server 72 synchronizes scheduling policies with the central scheduling server 70, and responds to the access request of the client according to the scheduling policies, and the user directly interacts with the edge scheduling server 72 through the client, and obtains an HTTP302 response through the edge scheduling server 72. When responding to the access request of the user, the edge scheduling server 72 makes a decision according to HTTP header information or URI path, and the like, so that the same domain name and the same region can return completely different responses, thereby realizing more accurate scheduling in a finer-grained and special service scene, and making up for the deficiency of the conventional HTTP302 scheduling.
Specifically, the central scheduling server 70 is mainly responsible for requesting storage of domain name and scheduling group relationship, configuration data, and the like, and responds to the request of the edge scheduling server 72 to issue the configured policy to the edge scheduling server 72.
The edge scheduling server 72 may, but is not limited to, periodically request the configured scheduling policy and other information from the central scheduling server 70 in a PULL (PULL) manner, and store the obtained information in the memory and the memory database of the edge scheduling server 72. The edge scheduling server 72 performs logic processing according to a scheduling policy of a request domain name or the like when responding to an access request of a user.
The scheduling policy may be, but is not limited to, configured as: in the priority aspect, the URI path matching rule has the highest priority, and the user agent matches the rule again; the URI path matching rule is that if the URI is/rule 1 beginning, the URI is dispatched to a dispatch group k1, and if the URI is/rule 2 beginning, the URI is dispatched to a dispatch group k2; the User Agent matching rule is that if the User-Agent contains the browser 123 key then it is scheduled to the scheduling group k3. Then after an access request comes, firstly judging whether the request URI is matched with/rule 1 or/rule 2, if so, synthesizing the response according to the configured scheduling group k1 or k2, if not, continuously judging whether the User-Agent contains the browser 123 keyword, if so, synthesizing the response according to the specified scheduling group k3, and if not, processing according to the default scheduling group.
The system provided by the embodiment has the same implementation principle and technical effect as the foregoing method embodiment, and for the sake of brief description, reference may be made to the corresponding contents in the foregoing method embodiment for the part of the system embodiment that is not mentioned.
In all examples shown and described herein, any particular value should be construed as merely exemplary, and not as a limitation, and thus other examples of example embodiments may have different values.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The computer program product for performing the CDN scheduling method provided in the embodiment of the present invention includes a computer-readable storage medium storing a computer program, where the computer program is executed by a processor to perform the method described in the foregoing method embodiment, and specific implementation may refer to the method embodiment, and is not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a non-volatile computer-readable storage medium executable by a processor. Based on such understanding, the technical solution of the present invention or a part thereof which substantially contributes to the prior art may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A CDN scheduling method is characterized by comprising the following steps:
when an access request of a client is received, acquiring target scheduling demand information carried in the access request; wherein the scheduling unit indicated by the target scheduling requirement information is smaller than the scheduling unit consisting of the request domain name and the region;
determining a target edge server corresponding to the access request according to the target scheduling requirement information and a preset matching relation between the edge server and the scheduling requirement information;
dispatching the client to the target edge server;
the obtaining of the target scheduling requirement information carried in the access request includes:
if the access request is an HTTP request, analyzing HTTP header information from the HTTP request, and taking the HTTP header information as target scheduling requirement information corresponding to the HTTP request;
the target scheduling demand information carries target domain name information corresponding to the request domain name and scheduling index information, and the scheduling index information comprises one or more of Uniform Resource Identifier (URI) paths, user agents and resource file types.
2. The method of claim 1, wherein the matching relationship comprises a first corresponding relationship between a request domain name and a scheduling policy and a second corresponding relationship between a matching result and a scheduling group; the determining a target edge server corresponding to the access request according to the target scheduling requirement information and a preset matching relationship between the edge server and the scheduling requirement information includes:
determining a target scheduling strategy corresponding to the target domain name information according to the first corresponding relation; the target scheduling strategy comprises a target matching rule corresponding to the scheduling index information;
matching the scheduling index information with a corresponding target matching rule to obtain a target matching result;
determining a target scheduling group corresponding to the target matching result according to the second corresponding relation;
selecting a target edge server from the plurality of edge servers of the target dispatch group.
3. The method of claim 2, wherein the target scheduling policy further comprises a priority order of a plurality of target matching rules; the matching the scheduling index information with the corresponding target matching rule to obtain a target matching result includes:
matching corresponding target matching rules for the target scheduling demand information in sequence according to the priority sequence;
when the matching fails, continuing to match the next target matching rule to the target scheduling requirement information;
and when the matching is successful or the matching of each target matching rule is completed, determining a target matching result.
4. The method according to claim 3, wherein the scheduling indicator information includes a URI path, a user agent and a resource file type, the target matching rule includes a URI path matching rule corresponding to the URI path, a user agent matching rule corresponding to the user agent and a resource file type matching rule corresponding to the resource file type, the priority order includes that the URI path matching rule has a higher priority than the user agent matching rule, and the user agent matching rule has a higher priority than the resource file type matching rule.
5. The method of claim 2, wherein selecting the target edge server from the plurality of edge servers of the target dispatch group comprises:
and selecting a target edge server from the plurality of edge servers of the target scheduling group by adopting a random mode or a Hash algorithm.
6. The method of claim 1, wherein said dispatching the client to the target edge server comprises:
constructing a uniform resource locator of the target edge server according to the IP address of the target edge server;
and returning a response message carrying the uniform resource locator of the target edge server to the client so that the client accesses the target edge server based on the uniform resource locator of the target edge server.
7. A CDN scheduling device, comprising:
the system comprises an acquisition module, a scheduling module and a scheduling module, wherein the acquisition module is used for acquiring target scheduling demand information carried in an access request when the access request of a client is received; the scheduling unit indicated by the target scheduling requirement information is smaller than a scheduling unit consisting of a request domain name and a region;
the determining module is used for determining a target edge server corresponding to the access request according to the target scheduling requirement information and a preset matching relation between the edge server and the scheduling requirement information;
the scheduling module is used for scheduling the client to the target edge server;
the acquisition module is specifically configured to: if the access request is an HTTP request, analyzing HTTP header information from the HTTP request, and using the HTTP header information as target scheduling demand information corresponding to the HTTP request; the target scheduling demand information carries target domain name information corresponding to the request domain name and scheduling index information, and the scheduling index information comprises one or more of Uniform Resource Identifier (URI) paths, user agents and resource file types.
8. An edge scheduling server comprising a memory, a processor, a computer program stored in the memory and executable on the processor, the processor implementing the method of any one of claims 1-6 when executing the computer program.
9. A CDN scheduling system comprising a central scheduling server and the edge scheduling server of claim 8, the edge scheduling server being connected to the central scheduling server;
and the edge scheduling server is used for acquiring the matching relation between the edge server and the scheduling requirement information from the central scheduling server.
10. A computer-readable storage medium, having stored thereon a computer program, characterized in that the computer program, when being executed by a processor, is adapted to carry out the method of any one of claims 1-6.
CN201911051967.1A 2019-10-30 2019-10-30 CDN scheduling method, device, system and computer readable storage medium Active CN110830564B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911051967.1A CN110830564B (en) 2019-10-30 2019-10-30 CDN scheduling method, device, system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911051967.1A CN110830564B (en) 2019-10-30 2019-10-30 CDN scheduling method, device, system and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN110830564A CN110830564A (en) 2020-02-21
CN110830564B true CN110830564B (en) 2022-11-01

Family

ID=69551580

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911051967.1A Active CN110830564B (en) 2019-10-30 2019-10-30 CDN scheduling method, device, system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN110830564B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111355731B (en) * 2020-02-28 2022-09-30 北京奇艺世纪科技有限公司 Resource access method, device, resource access system, equipment and storage medium
CN113497817B (en) * 2020-03-20 2023-04-07 北京金山云网络技术有限公司 Traffic scheduling method and device, edge node of CDN (content delivery network) and server
CN112260962B (en) * 2020-10-16 2023-01-24 网宿科技股份有限公司 Bandwidth control method and device
CN112491961A (en) * 2020-11-02 2021-03-12 网宿科技股份有限公司 Scheduling system and method and CDN system
CN113010410A (en) * 2020-12-08 2021-06-22 云智慧(北京)科技有限公司 Method and system for monitoring and evaluating CDN performance based on backbone network
CN114390060A (en) * 2021-12-13 2022-04-22 杭州网鼎科技有限公司 Method for distributing edge computing network and storage medium
CN114448960A (en) * 2021-12-27 2022-05-06 天翼云科技有限公司 Scheduling system, method, device, equipment and medium
CN114726776B (en) * 2022-01-30 2024-01-30 阿里巴巴(中国)有限公司 CDN scheduling method, device, equipment and medium for content delivery network
CN115225490A (en) * 2022-07-20 2022-10-21 天翼云科技有限公司 Gateway configuration method and device and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320487A (en) * 2014-11-11 2015-01-28 网宿科技股份有限公司 HTTP dispatching system and method for content delivery network
CN106230782A (en) * 2016-07-20 2016-12-14 腾讯科技(深圳)有限公司 A kind of information processing method based on content distributing network and device
CN106790704A (en) * 2017-02-27 2017-05-31 网宿科技股份有限公司 A kind of method and system for accessing cloud storage file
CN109831511A (en) * 2019-02-18 2019-05-31 华为技术有限公司 Method and equipment for scheduling content delivery network CDN edge nodes
CN109996201A (en) * 2018-01-02 2019-07-09 中国移动通信有限公司研究院 A kind of Network Access Method and the network equipment
CN110213349A (en) * 2019-05-17 2019-09-06 网宿科技股份有限公司 A kind of HTTP dispatching method and device

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130144994A1 (en) * 2010-08-16 2013-06-06 Zte Corporation Content Delivery Network and Method for Content Delivery
CN102291447B (en) * 2011-08-05 2016-04-06 中国电信股份有限公司 Content distribution network load scheduling method and system
CN104427005B (en) * 2013-08-20 2018-01-02 阿里巴巴集团控股有限公司 The method and system that request is accurately dispatched are realized on CDN
CN103825837B (en) * 2014-02-19 2017-06-06 上海视云网络科技有限公司 A kind of method of the Distributed C DN overall schedulings of node load
US11010341B2 (en) * 2015-04-30 2021-05-18 Netflix, Inc. Tiered cache filling
CN106534240A (en) * 2015-09-11 2017-03-22 中国移动通信集团公司 CDN resource scheduling method, server and client
CN105262841A (en) * 2015-11-06 2016-01-20 浪潮软件集团有限公司 CDN network load balancing implementation method and CDN scheduling server
CN106941507B (en) * 2016-01-04 2020-09-11 中兴通讯股份有限公司 Request message scheduling method and device
CN105959433B (en) * 2016-07-22 2019-02-19 无锡华云数据技术服务有限公司 A kind of domain name analytic method and its domain name analysis system
CN108234639A (en) * 2017-12-29 2018-06-29 北京奇虎科技有限公司 A kind of data access method and device based on content distributing network CDN
CN109040343B (en) * 2018-09-11 2021-07-23 达闼科技(北京)有限公司 Domain name resolution method and device, computer readable storage medium and electronic equipment
CN109618003B (en) * 2019-01-14 2022-02-22 网宿科技股份有限公司 Server planning method, server and storage medium
CN109743416B (en) * 2019-03-19 2023-01-03 广州品唯软件有限公司 CDN domain name scheduling method, device, computer readable storage medium and system
CN109995859A (en) * 2019-03-26 2019-07-09 网宿科技股份有限公司 A kind of dispatching method, dispatch server and computer readable storage medium
CN110198344A (en) * 2019-05-05 2019-09-03 网宿科技股份有限公司 A kind of resource regulating method and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320487A (en) * 2014-11-11 2015-01-28 网宿科技股份有限公司 HTTP dispatching system and method for content delivery network
EP3211857A1 (en) * 2014-11-11 2017-08-30 Wangsu Science & Technology Co., Ltd. Http scheduling system and method of content delivery network
CN106230782A (en) * 2016-07-20 2016-12-14 腾讯科技(深圳)有限公司 A kind of information processing method based on content distributing network and device
CN106790704A (en) * 2017-02-27 2017-05-31 网宿科技股份有限公司 A kind of method and system for accessing cloud storage file
CN109996201A (en) * 2018-01-02 2019-07-09 中国移动通信有限公司研究院 A kind of Network Access Method and the network equipment
CN109831511A (en) * 2019-02-18 2019-05-31 华为技术有限公司 Method and equipment for scheduling content delivery network CDN edge nodes
CN110213349A (en) * 2019-05-17 2019-09-06 网宿科技股份有限公司 A kind of HTTP dispatching method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CDN边缘节点部署位置下沉的研究;蔡宁;《电信工程技术与标准化》;20151015(第10期);全文 *

Also Published As

Publication number Publication date
CN110830564A (en) 2020-02-21

Similar Documents

Publication Publication Date Title
CN110830564B (en) CDN scheduling method, device, system and computer readable storage medium
CN108881448B (en) API request processing method and device
US8065417B1 (en) Service provider registration by a content broker
US11770438B2 (en) Network communications
CN113497817B (en) Traffic scheduling method and device, edge node of CDN (content delivery network) and server
CN103716391A (en) Implementation method for content caching and router
CN111614736A (en) Network content resource scheduling method, domain name scheduling server and electronic equipment
CN110830565B (en) Resource downloading method, device, system, electronic equipment and storage medium
CN109618003B (en) Server planning method, server and storage medium
CN109756584B (en) Domain name resolution method, domain name resolution device and computer readable storage medium
CN110708402A (en) Accessible resource display method and device and resource access system
WO2016180284A1 (en) Service node allocation method, device, cdn management server and system
US10104511B2 (en) Recommendations and notifications over limited connections
CN113596105B (en) Content acquisition method, edge node and computer readable storage medium
EP3940557B1 (en) Method of distributing files through a content delivery network based also on artificial intelligence algorithms, telematic system and servers that allow to implement it
US20130046837A1 (en) Method and Arrangement for Registering a User
CN112491939B (en) Multimedia resource scheduling method and system
CN115134618B (en) Live stream life cycle information processing method and device and computing equipment
CN114189469B (en) Public cloud multi-node equipment access routing method and system
US20200128103A1 (en) Methods, network node and client device for acquisition and delivery of resources in a communications network
CN112291103B (en) Network scheduling method, device, electronic equipment and storage medium
CN110795596B (en) Information feedback method and device for client
CN113438313B (en) Video continuous playing processing method, related device and readable storage medium
CN113037792B (en) Method, device and gateway for verifying service identification parameters
WO2013004268A1 (en) Caching content

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant