CN113382093A - Domain name resolution method, electronic device and system - Google Patents

Domain name resolution method, electronic device and system Download PDF

Info

Publication number
CN113382093A
CN113382093A CN202110528228.8A CN202110528228A CN113382093A CN 113382093 A CN113382093 A CN 113382093A CN 202110528228 A CN202110528228 A CN 202110528228A CN 113382093 A CN113382093 A CN 113382093A
Authority
CN
China
Prior art keywords
dns server
authorization information
domain name
target
authoritative
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110528228.8A
Other languages
Chinese (zh)
Other versions
CN113382093B (en
Inventor
马红光
符立佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Baishancloud Technology Co Ltd
Original Assignee
Guizhou Baishancloud Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Baishancloud Technology Co Ltd filed Critical Guizhou Baishancloud Technology Co Ltd
Priority to CN202110528228.8A priority Critical patent/CN113382093B/en
Publication of CN113382093A publication Critical patent/CN113382093A/en
Priority to PCT/CN2022/091753 priority patent/WO2022237729A1/en
Application granted granted Critical
Publication of CN113382093B publication Critical patent/CN113382093B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]

Abstract

The application discloses a domain name resolution method, an electronic device and a system. In the application, after the authoritative DNS server obtains the authorization information query request sent by the target local DNS server, the first authorization information including the address of the target authoritative DNS server, configured by the domain name registrar, and the second authorization information including the address of the target authoritative DNS server, configured by the domain name administrator, are determined, and the first authorization information and the second authorization information are returned to the target local DNS server.

Description

Domain name resolution method, electronic device and system
Technical Field
The present application relates to data processing technologies, and in particular, to a method, an electronic device, and a system for domain name resolution.
Background
With the development of the internet, how to ensure the stability and rapidness of the domain name resolution service is crucial. In the related art, the DNS is an entrance of network access. Specifically, after receiving the domain name access of the user, the local DNS server needs to perform domain name resolution first and then find the corresponding access address, and then can acquire the resource. Therefore, the resolution performance of the DNS server will directly affect the user's access experience to the resource.
Further, in the current domain name local domain authorization resolution scheme, because the domain name registrar configures the problem of limitation of the number of configured domain name authorization information in the local domain, the situation that the DNS resolution performance is too low in the domain name resolution process often occurs, thereby affecting the service processing efficiency.
Disclosure of Invention
The embodiment of the application provides a method, an electronic device and a system for domain name resolution, wherein according to one aspect of the embodiment of the application, the provided method for domain name resolution is applied to an authoritative DNS server, and comprises the following steps:
acquiring an authorization information query request sent by a target local DNS server, wherein the authorization information query request is used for querying an access address of a target domain name;
determining first authorization information configured by a domain name registrar and second authorization information configured by a domain name administrator, wherein the authorization information records an address of a target authoritative DNS server;
and sending the first authorization information and the second authorization information to the target local DNS server.
Optionally, in another embodiment based on the foregoing method of the present application, an address of the target authoritative DNS server included in the second authorization information matches address information of the target local DNS server.
Optionally, in another embodiment based on the foregoing method of the present application, the first authorization information and the second authorization information are local domain authorization information of the target domain name.
Optionally, in another embodiment based on the foregoing method of the present application, the determining the second authorization information configured by the domain name administrator includes:
if the detection record exists, an authoritative DNS server address, included in the detection record, of which the link communication quality with the target local DNS server meets a preset standard is extracted, wherein the detection record includes a communication record between the target local DNS server and an authoritative DNS server configured by a domain name administrator;
taking the authoritative DNS server address meeting the preset standard as the second authorization information
Optionally, in another embodiment based on the foregoing method of the present application, the determining the second authorization information configured by the domain name administrator includes:
if the detection record does not exist, acquiring a preset line matching record, wherein the line matching record records the region of an authoritative DNS server and a local DNS server configured by a domain name administrator and/or the matching degree information of the authoritative DNS server and the local DNS server;
and taking one or more authoritative DNS server addresses configured by a domain name administrator matched with the target local DNS server and included in the route matching record as the second authorization information.
Further optionally, according to an aspect of the embodiments of the present application, a method for domain name resolution is provided, where the method is applied to a target authoritative DNS server, and includes:
obtaining at least one local DNS server address;
detecting communication link quality with each of the local DNS server addresses;
and sending the detection data which is characterized by the communication link quality to a detection server.
Further optionally, according to an aspect of the embodiments of the present application, a method for domain name resolution is provided, where the method is applied to a probe server, and includes:
receiving detection data sent by a target authoritative DNS server, and storing the detection data into a detection record, wherein the detection data is used for representing the communication link quality between a local DNS server and the target authoritative DNS server;
receiving a query detection record request sent by an authoritative DNS server;
and returning the detection record containing the address of the target authoritative DNS server to the authoritative DNS server.
According to another aspect of the embodiments of the present application, there is provided a system for domain name resolution, including:
the local DNS server is configured to send the authorization information query request to an authoritative DNS server and receive first authorization information and second authorization information returned by the authoritative DNS server;
the authoritative DNS server is configured to return first authorization information configured by a domain name registrar and second authorization information configured by a domain name administrator to the local DNS server after acquiring an authorization information query request sent by the local DNS server, wherein the authorization information records a target authoritative DNS server address.
Optionally, in another embodiment of the system according to the present application, the system includes:
the detection server is configured to pre-record an incidence relation between a local DNS server address and a corresponding authoritative DNS server address, wherein the communication link quality meets a preset standard, and the incidence relation is stored in the detection record;
and after receiving a probe record query request sent by the authoritative DNS server, returning the probe record containing the address of the target authoritative DNS server to the authoritative DNS server.
According to another aspect of the embodiments of the present application, there is provided an electronic device for domain name resolution, which is applied to an authoritative DNS server, including:
the system comprises an acquisition module, a storage module and a processing module, wherein the acquisition module is configured to acquire an authorization information query request sent by a target local DNS server, and the authorization information query request is used for querying an access address of a target domain name;
the domain name server comprises a determining module, a judging module and a judging module, wherein the determining module is configured to determine first authorization information configured by a domain name registrar and determine second authorization information configured by a domain name administrator, and the authorization information records a target authoritative DNS server address;
a sending module configured to send the first authorization information and the second authorization information to the target local DNS server.
According to another aspect of the embodiments of the present application, there is provided an electronic device including:
a memory for storing executable instructions; and
a display for displaying with the memory to execute the executable instructions to perform the operations of any of the above described methods of domain name resolution.
According to a further aspect of the embodiments of the present application, there is provided a computer-readable storage medium for storing computer-readable instructions, which when executed, perform the operations of any one of the above-mentioned methods for domain name resolution.
In the application, after the authoritative DNS server obtains the authorization information query request sent by the target local DNS server, the first authorization information including the address of the target authoritative DNS server, configured by the domain name registrar, and the second authorization information including the address of the target authoritative DNS server, configured by the domain name administrator, are determined, and the first authorization information and the second authorization information are returned to the target local DNS server. By applying the technical scheme of the application, the NS information returned to the local DNS server not only can comprise the DNS authoritative server address configured by the domain name registrar, but also can comprise the DNS authoritative server address configured by the domain name administrator, so that the DNS equipment resources of the whole network are utilized to the maximum extent. And further, the problem of configuration number limitation existing in domain name authorization information of the domain name registrar configured local domain in the related technology can be avoided.
The technical solution of the present application is further described in detail by the accompanying drawings and examples.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the application and together with the description, serve to explain the principles of the application.
The present application may be more clearly understood from the following detailed description with reference to the accompanying drawings, in which:
fig. 1 is a DNS domain name resolution system architecture diagram according to the present application;
FIG. 2 is a schematic diagram of a domain name resolution method according to the present application;
fig. 3 is a schematic diagram of a domain name resolution method according to the present application;
fig. 4 is a schematic diagram of a domain name resolution method according to the present application;
fig. 5 is a schematic diagram of a domain name obtaining system architecture provided in the present application;
fig. 6 is a schematic diagram of an electronic device for domain name resolution according to the present application;
fig. 7 is a schematic diagram of another electronic device for domain name resolution according to the present application.
Detailed Description
Various exemplary embodiments of the present application will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the components and steps, the numerical expressions, and numerical values set forth in these embodiments do not limit the scope of the present application unless specifically stated otherwise.
Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual proportional relationship for the convenience of description.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the application, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
In addition, technical solutions between the various embodiments of the present application may be combined with each other, but it must be based on the realization of the technical solutions by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination of technical solutions should be considered to be absent and not within the protection scope of the present application.
It should be noted that all the directional indicators (such as upper, lower, left, right, front and rear … …) in the embodiment of the present application are only used to explain the relative position relationship between the components, the motion situation, etc. in a specific posture (as shown in the drawings), and if the specific posture is changed, the directional indicator is changed accordingly.
A method for domain name resolution according to an exemplary embodiment of the present application is described below in conjunction with fig. 1-5. It should be noted that the following application scenarios are merely illustrated for the convenience of understanding the spirit and principles of the present application, and the embodiments of the present application are not limited in this respect. Rather, embodiments of the present application may be applied to any scenario where applicable.
Fig. 1 shows a schematic diagram of an exemplary system architecture 100 to which the DNS working principle of the embodiments of the present application can be applied.
As can be seen from fig. 1, the domain name resolution system architecture diagram is a DNS domain name resolution system architecture diagram, wherein, for example, when a www.a.com domain name is input in a browser, an operating system will first check whether its local hosts file has the mapping relationship of the website, and if so, first call the IP address mapping to complete domain name resolution. Further, if the mapping of the domain name is not found, a local DNS resolver cache is searched, whether the mapping relation of the website exists is judged, if the mapping relation of the website exists, the mapping relation is directly returned, and the domain name resolution is completed.
If not, the request is sent to the root server through the local DNS server. The root server, upon receiving the request, determines who the top level domain name (. com) of the domain name is authorized to manage, and returns an IP responsible for the top level domain name server. The local DNS server, upon receiving the IP message, will contact the top domain server responsible for the com domain. Further, after the top domain server receives the request, if the request can be resolved, the access address is returned, and if the request cannot be resolved, the authoritative DNS server address of the next level domain (a.com) of the com domain is found and managed to the local DNS server. When the local DNS server receives the address, the authoritative DNS server is found, the above actions are repeated, and the query is carried out until the www.a.com host is found.
In one embodiment, the present application further provides a method for domain name resolution. Fig. 2 schematically shows a flowchart of a method for domain name resolution according to an embodiment of the present application. As shown in fig. 2, the method is applied to an authoritative DNS server, and includes:
s101, obtaining an authorization information query request sent by a target local DNS server, wherein the authorization information query request is used for querying an access address of a target domain name.
The dns (domain Name system) is an acronym for "domain Name system," which is a naming system for computers and web services organized into a hierarchy of domains.
It should be noted that the authoritative server receiving the request for querying the authorization information may be any one of the authoritative servers corresponding to the target local DNS server, or may be any plurality of authoritative servers. This is not a limitation of the present application.
S102, determining first authorization information configured by a domain name registrar and second authorization information configured by a domain name administrator, wherein the authorization information records an address of a target authoritative DNS server.
Further, in the DNS resolution process, the DNS resolution performance is generally determined by two factors, namely: how good the DNS device link quality is and how much DNS service coverage is. Therefore, in order to improve the DNS resolution performance, it is necessary to select nodes with better links as possible to deploy DNS, or deploy DNS as many as possible to better cover the whole network.
In one mode, the local domain authority of the DNS may be authorized by using a method of NS record + glue record, and the authorization method is consistent across the entire network, that is, domain name authorization information (NS record + glue record) obtained when the local DNS across the entire network performs iterative query is the same, and the authorization method may have the following problems:
the domain name registrar configures domain name authorization information that there is a limit to the number of configurations: the general domain name registrars have certain number limits on the number of NS records configured by the domain name and corresponding glue records, and can not utilize the resources of the whole network to the maximum extent;
reply packet size limit: the DNS request defaults to a UDP protocol, if the number of ip of the configured domain name NS is too large, a DNS response packet is too large (more than 512 bytes), so that the DNS response packet can be cut off by a server to trigger the client to perform the DNS query request again by using a TCP protocol, and the DNS resolution performance is influenced;
local DNS preference problem: if the number of ip configured with the domain name NS is too large, the local DNS cannot quickly select the DNS device of the optimal link, which affects the resolution performance.
Further, in order to solve the problem that the DNS resolution performance is too low in the domain name resolution process due to the limitation of the number of configurations existing in the domain name authorization information configured by the domain name registrar in the domain name, a certain number of DNS devices may be configured in advance in a full-network manner, that is, records analyzed by the authoritative DNS server are consistent with records configured by the domain name registrar, and it can be understood that the authoritative DNS devices are configured by the domain name registrar. In one approach, the ip of the full-network configuration is generally selected to be a device with good links and reachable through the whole network.
Furthermore, the present application may also choose to marginally configure another certain number of authoritative DNS devices, and it is understood that this configuration is different from the record configured at the domain name registrar, and the result may be configured by the domain name registrar. It can be understood that the authorization information returned to the local DNS server may include not only the DNS authoritative server address configured by the domain name registrar, but also the DNS authoritative server address configured by the domain name administrator, so as to make maximum use of the DNS device resources of the whole network. And further, the problem of configuration number limitation existing in domain name authorization information of the domain name registrar configured local domain in the related technology can be avoided.
It should be noted that the first authorization information in this application may be all authoritative server addresses in the record configured by the domain name registrar, or may be partial authoritative server addresses in the record configured by the domain name registrar. Similarly, the second authorization information may be all authoritative server addresses in the record configured by the domain name administrator, or may be part authoritative server addresses in the record configured by the domain name administrator.
Specifically, for the case where the second authorization information is a part of the authoritative server address configured by the domain name administrator, the part of the authoritative server address may be a part in which the communication quality is higher. The ip configured by the marginalization generally belongs to the local DNS ip according to the address information of the ip, DNS equipment of the whole network is used separately, and the whole network resources are used most strongly.
It should be noted that, the number of the target authoritative DNS servers is not specifically limited in the present application, and in one manner, the number of the target authoritative DNS servers may be a part of servers in the domain name registrar configuration and the domain administrator configuration, so as to avoid that the DNS reply packet is truncated by the server to trigger the client to perform the DNS query request again using the TCP protocol, which affects the DNS resolution performance.
S103, the first authorization information and the second authorization information are sent to a target local DNS server.
It should be noted that, after determining the first authorization information and the second authorization information, the authoritative DNS server may send the two authorization information containing the target authoritative DNS server address to the local DNS server together.
In the application, after the authoritative DNS server obtains the authorization information query request sent by the target local DNS server, the first authorization information including the address of the target authoritative DNS server, configured by the domain name registrar, and the second authorization information including the address of the target authoritative DNS server, configured by the domain name administrator, are determined, and the first authorization information and the second authorization information are returned to the target local DNS server together. By applying the technical scheme of the application, the authorization information returned to the local DNS server not only can comprise the DNS authoritative server address configured by the domain name registrar, but also can comprise the DNS authoritative server address configured by the domain name administrator, so that the DNS equipment resources of the whole network are utilized to the maximum extent. And further, the problem of configuration number limitation existing in domain name authorization information of the domain name registrar configured local domain in the related technology can be avoided.
Optionally, in another embodiment based on the foregoing method of the present application, the address of the target authoritative DNS server included in the second authorization information matches the address information of the target local DNS server.
Further, in the embodiment of the application, an authoritative DNS server address matched with the address information of the target local DNS server may be selected as the target authoritative DNS server address from a plurality of authoritative DNS server addresses included in the second authorization information according to the principle of near address access. And further, the purposes of reducing transmission loss and improving DNS resolution speed are achieved.
Optionally, in another embodiment based on the foregoing method of the present application, the first authorization information and the second authorization information are local domain authorization information of the target domain name.
Further, in the embodiment of the present application, the first authorization information and the second authorization information are local domain authorization information of the target domain name. That is to say, the technical solution of the present application can achieve the purpose of DNS fast resolution in the present domain. Therefore, the problem of extra analysis consumption caused by cross-domain DNS analysis in cross-domain authorization can be avoided.
Alternatively, in another embodiment based on the above method of the present application, in S102, the following steps may be implemented:
if the detection record exists, an authoritative DNS server address, which is included in the detection record and has the link communication quality with the target local DNS server according with a preset standard, is extracted, and the detection record includes the communication quality condition between the target local DNS server and the authoritative DNS server configured by a domain name administrator;
and taking the address of the authoritative DNS server meeting the preset standard as second authorization information.
Further, in the embodiment of the present application, after the authoritative DNS server receives the authorization information query request sent by the local DNS server, it may be distinguished from the prior art that the authorization record configured by the domain name registrar and stored in the authoritative DNS server is directly returned. But chooses to return the part of the authoritative DNS server address list where the communication quality is better.
It can be understood that, when the local DNS server queries the authoritative DNS server for the domain name authorization information, the authoritative DNS server may respond according to the communication quality between the address of the local DNS (i.e., the target local DNS server) and the addresses of the respective authoritative servers, instead of giving all available authoritative server addresses, thereby ensuring that the target authoritative server addresses taken by the local DNS are all the optimal addresses, which may reduce a large number of attempts of the local DNS and improve the domain name resolution performance.
In addition, the method for generating the detection record is not specifically limited, and in one method, the communication quality data of the ip link of each local DNS server and the ip link of at least one authoritative server may be detected in advance to be responded. As can be understood, the part of the authoritative DNS server with higher communication quality in the configuration of the domain name administrator is determined as the second authorization information and returned to the local DNS server. Because the local DNS server can use the authorization information responded by the authoritative server to perform the next search, the response according to the target authoritative DNS server address included in the detection record can save redundant attempts of the local DNS server, and further save unnecessary system consumption.
In another mode, the generation mode of the detection record may also be generated by a third party according to a preset policy, for example, according to manual labeling, regional affiliation, and the like.
Optionally, the preset standard of the link communication quality is not specifically limited in the present application, and for example, the preset standard may be obtained according to data such as a delay parameter and a communication parameter.
Further, in the present application, an authoritative DNS server may be used to perform detection on communication link quality for any one or more local DNS servers (for example, a first local DNS server) in the whole network and a plurality of authoritative DNS servers corresponding to the first local DNS server under configuration of a domain name administrator in advance, and the authoritative DNS server with a better link quality condition is used as a matching authoritative DNS server (for example, the first authoritative DNS server) of the first local DNS service. And then recording a first incidence relation between the address of the first local DNS server and the address of the corresponding matched authoritative DNS server, and storing the first incidence relation into the detection record.
For example, the first local DNS server corresponds to 5 authoritative DNS servers configured by the domain name administrator, in the present application, the authoritative DNS servers may respectively detect the communication link quality between the first local DNS server and the 5 authoritative DNS servers (the authoritative DNS servers configured by the domain name administrator), and select the authoritative DNS server with the communication quality ranking 3 bits higher as the first authoritative DNS server whose communication link quality meets the preset standard. And then, the first association relationship between the first local DNS server and the 3 first authoritative DNS servers can be recorded in the probe record.
It should be noted that, the preset criteria are not specifically limited in the present application, and may be obtained according to a sequence, a delay parameter, a communication threshold, or the like.
It should be noted that the number of the first local DNS servers is not limited in the present application, and may be, for example, one or a plurality of. In addition, the present application does not limit the number of first authoritative DNS servers configured by the domain name administrator corresponding to the first local DNS server, and may be, for example, one or a plurality of first authoritative DNS servers.
Further optionally, all authoritative DNS servers under the configuration of the domain name administrator may be selected by the present application to generate the probe record. Or selecting a part of authoritative DNS servers under the configuration of the domain name administrator to generate the detection record. For example, in one mode, in the embodiments of the present application, a part of authoritative DNS servers may be selected for configuration by a domain name administrator under the entire network, and then all or part of authoritative DNS servers in the part of authoritative DNS servers configured by the domain name administrator may be selected to be used for generating the detection record.
It should be noted that the authoritative servers configured throughout the network may select authoritative servers where communication quality is high and where the server is reachable throughout the network. In another way, in the embodiment of the present application, another part of authoritative DNS servers may be selected to generate the probe record. That is, the ip of the authoritative DNS server needs to be authorized at the authoritative DNS side according to the communication quality, and the response is carried out according to the local DNS ip and the ip link quality data of the authoritative DNS server, so that DNS analysis equipment of the whole network can be used separately, and the whole network resources are used to the maximum extent.
Further alternatively, in another embodiment based on the above method of the present application, in S102, the following steps may be implemented:
if the detection record does not exist, acquiring a preset line matching record, wherein the line matching record records the region of an authoritative DNS server and a local DNS server configured by a domain name administrator and/or the matching degree information of the authoritative DNS server and the local DNS server;
and one or more authoritative DNS server addresses configured by the domain name administrator matched with the target local DNS server and included in the route matching record are used as second authorization information.
Further, if the detection record is not found, the local DNS servers and the corresponding authoritative DNS servers may be sorted in advance according to the matching degree, and then a second association relationship between the address of each local DNS server and the address of the corresponding authoritative DNS server after sorting according to the priority is obtained. And stores it in the line matching record.
In one approach, the route matching records may be represented in a tree structure, for example, as shown in table 1, which contains the route matching relationship between the local DNS server address and the corresponding authoritative DNS server address:
Figure BDA0003066927560000121
Figure BDA0003066927560000131
from the above, it can be seen that the higher the priority ranking of the authoritative DNS server addresses under each local DNS server address, the higher the matching degree of the local DNS server and the authoritative DNS server belonging to the same region and/or the same belonging operator. The lower the matching degree of different affiliated areas and/or different affiliated operators.
It can be understood that, after receiving an authorization request sent by a target local DNS server, the present application preferentially selects an authoritative DNS server address with a higher matching degree from the route matching record and returns the authoritative DNS server address to the corresponding target local DNS server.
It should be noted that the number of local DNS servers is not limited in the present application, and may be, for example, one or a plurality of local DNS servers. In addition, the present application also does not limit the number of second authoritative DNS servers corresponding to the local DNS server, and may be, for example, one or a plurality of.
The application also provides a domain name resolution method. Fig. 3 schematically shows a flowchart of a method for domain name resolution according to an embodiment of the present application. As shown in fig. 3, the method is applied to a target authoritative DNS server, and includes:
s201, at least one local DNS server address is obtained.
S202, detecting the communication link quality between each local DNS server address.
S203, sending the detection data representing the communication link quality to the detection server.
Further, in the present application, the target authoritative DNS server may perform detection of communication link quality on one or more local DNS servers (i.e., any one or more local DNS servers in the whole network) and any one or more authoritative DNS servers corresponding thereto and configured by the domain name administrator in advance, so that the detection server may generate a detection record for the authoritative DNS server with a better link quality.
Further, after the target authoritative DNS server sends the probe data representing the quality of the communication link to the probe server, the probe server may generate the probe record recording the quality of the communication link between each authoritative DNS server and the local DNS server according to the probe data sent by each authoritative DNS server.
In one mode, after the probe record is generated by the probe server, the probe record can be directly synchronized to the authoritative DNS server, so that after the authoritative DNS server subsequently receives an authorization information query request sent by the local DNS server, the authoritative DNS server can select an optimal target authoritative DNS server address from the locally stored probe record and return the optimal target authoritative DNS server address to the local DNS server.
Alternatively, the probe server may store the probe record in its own storage area after generating the probe record. And after receiving the query request of the authoritative DNS server, selecting the optimal target authoritative DNS server address from the detection record according to the object of the query request, and returning the optimal target authoritative DNS server address to the authoritative DNS server.
For example, a certain local DNS server corresponds to 5 authoritative DNS servers under the configuration of a domain name administrator, the target authoritative DNS server may respectively collect the communication link quality between the local DNS server and the 5 authoritative DNS servers, and select the authoritative DNS server with the communication quality ranking 3 th from the authoritative DNS servers as the authoritative DNS server with the communication link quality meeting the preset standard. And then the detection data of the local DNS server and the 3 authoritative DNS servers can be sent to the detection server.
It should be noted that, the preset criteria are not specifically limited in the present application, and may be obtained according to a sequence, a delay parameter, a communication threshold, or the like. It should be noted that the number of local DNS servers is not limited in the present application, and may be, for example, one or a plurality of local DNS servers.
The application also provides a domain name resolution method. Fig. 4 schematically shows a flowchart of a method for domain name resolution according to an embodiment of the present application. As shown in fig. 4, the method is applied to a probe server, and includes:
s301, receiving detection data sent by the target authoritative DNS server, and storing the detection data into a detection record, wherein the detection data is used for representing the communication link quality between the local DNS server and the target authoritative DNS server.
S302, receiving a query probe record request sent by an authoritative DNS server.
S303, the detection record containing the target authoritative DNS server address is returned to the authoritative DNS server.
Further, after receiving the probe data sent by each target authoritative DNS server, the method and the device can return the probe record containing the address of the target authoritative DNS server to the authoritative DNS server after subsequently receiving a probe record query request sent by the authoritative DNS server.
In still another embodiment, the present application further provides a system for domain name resolution. Fig. 5 schematically shows a system flow diagram of domain name resolution according to an embodiment of the present application. As shown in fig. 5, the system includes:
the local DNS server is configured to send an authorization information query request to the authoritative DNS server and receive first authorization information and second authorization information returned by the authoritative DNS server;
and the authoritative DNS server is configured to return first authorization information configured by the domain name registrar and second authorization information configured by the domain name administrator to the local DNS server after acquiring an authorization information query request sent by the local DNS server, wherein the authorization information records the address of the target authoritative DNS server.
Optionally, the system for domain name resolution in the present application further includes:
and the detection server is configured to record the incidence relation between the address of the local DNS server and the address of the corresponding authoritative DNS server in advance, wherein the communication link quality meets the preset standard, and the incidence relation is stored in the detection record.
And after receiving a probe record query request sent by the authoritative DNS server, returning the probe record containing the address of the target authoritative DNS server to the authoritative DNS server.
For example, as shown in fig. 5, the present application first includes first authorization information configured by a domain name registrar, and second authorization information configured by a domain name administrator. Further, after the authoritative DNS server obtains the authorization information query request sent by the target local DNS server, the first authorization information including the address of the target authoritative DNS server configured by the domain name registrar and the second authorization information including the address of the target authoritative DNS server configured by the domain name administrator may be determined, and the first authorization information and the second authorization information may be returned to the target local DNS server. It can be understood that the authorization information returned to the local DNS server in the present application may include not only the DNS authoritative server address configured by the domain name registrar, but also the DNS authoritative server address configured by the domain name administrator, so as to maximally utilize the DNS device resources of the whole network. And further, the problem of configuration number limitation existing in domain name authorization information of the domain name registrar configured local domain in the related technology can be avoided.
In another embodiment of the present application, as shown in fig. 6, the present application further provides a system for domain name resolution. The method comprises an obtaining module 401, a determining module 402, and a sending module 403, which are applied to an authoritative DNS server, wherein,
an obtaining module 401 configured to obtain an authorization information query request sent by a target local DNS server, where the authorization information query request is used to query an access address of a target domain name;
a determining module 402 configured to determine first authorization information configured by a domain name registrar and determine second authorization information configured by a domain name administrator, the authorization information being recorded with a target authoritative DNS server address;
a sending module 403 configured to send the first authorization information and the second authorization information to the target local DNS server.
In the application, after the authoritative DNS server obtains the authorization information query request sent by the target local DNS server, the first authorization information including the address of the target authoritative DNS server, configured by the domain name registrar, and the second authorization information including the address of the target authoritative DNS server, configured by the domain name administrator, are determined, and the first authorization information and the second authorization information are returned to the target local DNS server.
In another embodiment of the present application, the authoritative DNS server address of the target included in the second authorization information matches the address information of the local DNS server of the target.
In another embodiment of the present application, the first authorization information and the second authorization information are local domain authorization information of the target domain name.
In another embodiment of the present application, the determining module 402 further includes:
a determining module 402, configured to, if it is determined that a probe record exists, extract an address of an authoritative DNS server whose link communication quality with the target local DNS server meets a preset standard, where the probe record includes a communication record between the target local DNS server and an authoritative DNS server configured by a domain name administrator;
a determining module 402 configured to use the authoritative DNS server address meeting the preset criteria as the second authorization information.
In another embodiment of the present application, the determining module 402 further includes:
a determining module 402, configured to, if it is determined that the detection record does not exist, obtain a preset line matching record, where the line matching record records matching degree information of the region where the authoritative DNS server and the local DNS server configured by the domain name administrator belong, and/or the region where the authoritative DNS server and the local DNS server belong;
a determining module 402 configured to use one or more authoritative DNS server addresses configured by a domain name administrator matching the target local DNS server, included in the route matching record, as the second authorization information.
Fig. 7 is a block diagram illustrating a logical structure of an electronic device in accordance with an exemplary embodiment. For example, the electronic device 400 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
In an exemplary embodiment, there is also provided a non-transitory computer-readable storage medium, such as a memory, including instructions executable by a processor of an electronic device to perform the method for domain name resolution, the method comprising: after obtaining the authorization information query request sent by the target local DNS server, the authoritative DNS server may determine first authorization information including the address of the target authoritative DNS server, which is configured by the domain name registrar, determine second authorization information including the address of the target authoritative DNS server, which is configured by the domain name administrator, and return the first authorization information and the second authorization information to the target local DNS server. Optionally, the instructions may also be executable by a processor of the electronic device to perform other steps involved in the exemplary embodiments described above. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
In an exemplary embodiment, there is also provided an application/computer program product including one or more instructions executable by a processor of an electronic device to perform the above method of domain name resolution, the method comprising: after obtaining the authorization information query request sent by the target local DNS server, the authoritative DNS server may determine first authorization information including the address of the target authoritative DNS server, which is configured by the domain name registrar, determine second authorization information including the address of the target authoritative DNS server, which is configured by the domain name administrator, and return the first authorization information and the second authorization information to the target local DNS server. Optionally, the instructions may also be executable by a processor of the electronic device to perform other steps involved in the exemplary embodiments described above.
Fig. 7 is an exemplary diagram of the computer device 40. It will be understood by those skilled in the art that the schematic diagram 7 is merely an example of the computer device 40, and does not constitute a limitation of the computer device 40, and may include more or less components than those shown, or combine certain components, or different components, for example, the computer device 40 may also include input output devices, network access devices, buses, etc.
The Processor 402 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. The general purpose processor may be a microprocessor or the processor 402 may be any conventional processor or the like, the processor 402 being the control center for the computer device 40 and connecting the various parts of the overall computer device 40 using various interfaces and lines.
Memory 401 may be used to store computer readable instructions 403 and processor 402 may implement various functions of computer device 40 by executing or executing computer readable instructions or modules stored in memory 401 and by invoking data stored in memory 401. The memory 401 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data created according to the use of the computer device 40, and the like. In addition, the Memory 401 may include a hard disk, a Memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash Memory Card (Flash Card), at least one disk storage device, a Flash Memory device, a Read-Only Memory (ROM), a Random Access Memory (RAM), or other non-volatile/volatile storage devices.
The modules integrated by the computer device 40 may be stored in a computer-readable storage medium if they are implemented in the form of software functional modules and sold or used as separate products. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by hardware related to computer readable instructions, which may be stored in a computer readable storage medium, and when the computer readable instructions are executed by a processor, the steps of the method embodiments may be implemented.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (12)

1. A method for domain name resolution is applied to an authoritative DNS server, and comprises the following steps:
acquiring an authorization information query request sent by a target local DNS server, wherein the authorization information query request is used for querying an access address of a target domain name;
determining first authorization information configured by a domain name registrar and second authorization information configured by a domain name administrator, wherein the authorization information records an address of a target authoritative DNS server;
and sending the first authorization information and the second authorization information to the target local DNS server.
2. The method of claim 1, wherein the second authorization information comprises an address of the target authoritative DNS server that matches address information of the target local DNS server.
3. The method of claim 1, wherein the first authorization information and the second authorization information are local domain authorization information for the target domain name.
4. The method of claim 1, wherein determining the second authorization information configured by the domain name administrator comprises:
if the detection record exists, an authoritative DNS server address, included in the detection record, of which the link communication quality with the target local DNS server meets a preset standard is extracted, wherein the detection record includes a communication record between the target local DNS server and an authoritative DNS server configured by a domain name administrator;
and taking the authoritative DNS server address meeting the preset standard as the second authorization information.
5. The method of claim 4, wherein determining the second authorization information configured by the domain name administrator comprises:
if the detection record does not exist, acquiring a preset line matching record, wherein the line matching record records the region of an authoritative DNS server and a local DNS server configured by a domain name administrator and/or the matching degree information of the authoritative DNS server and the local DNS server;
and taking one or more authoritative DNS server addresses configured by a domain name administrator matched with the target local DNS server and included in the route matching record as the second authorization information.
6. A method for domain name resolution is applied to a target authoritative DNS server, and comprises the following steps:
obtaining at least one local DNS server address;
detecting communication link quality with each of the local DNS server addresses;
and sending the detection data which is characterized by the communication link quality to a detection server.
7. A method for domain name resolution is applied to a detection server, and comprises the following steps:
receiving detection data sent by a target authoritative DNS server, and storing the detection data into a detection record, wherein the detection data is used for representing the communication link quality between a local DNS server and the target authoritative DNS server;
receiving a query detection record request sent by an authoritative DNS server;
and returning the detection record containing the address of the target authoritative DNS server to the authoritative DNS server.
8. A system for domain name resolution, comprising:
the local DNS server is configured to send the authorization information query request to an authoritative DNS server and receive first authorization information and second authorization information returned by the authoritative DNS server;
the authoritative DNS server is configured to return first authorization information configured by a domain name registrar and second authorization information configured by a domain name administrator to the local DNS server after acquiring an authorization information query request sent by the local DNS server, wherein the authorization information records a target authoritative DNS server address.
9. The system of claim 8, comprising:
the detection server is configured to pre-record an incidence relation between a local DNS server address and a corresponding authoritative DNS server address, wherein the communication link quality meets a preset standard, and the incidence relation is stored in a detection record;
and after receiving a probe record query request sent by the authoritative DNS server, returning the probe record containing the address of the target authoritative DNS server to the authoritative DNS server.
10. An electronic device for domain name resolution, which is applied to an authoritative DNS server, comprises:
the system comprises an acquisition module, a storage module and a processing module, wherein the acquisition module is configured to acquire an authorization information query request sent by a target local DNS server, and the authorization information query request is used for querying an access address of a target domain name;
the domain name server comprises a determining module, a judging module and a judging module, wherein the determining module is configured to determine first authorization information configured by a domain name registrar and determine second authorization information configured by a domain name administrator, and the authorization information records a target authoritative DNS server address;
a sending module configured to send the first authorization information and the second authorization information to the target local DNS server.
11. An electronic device, comprising:
a memory for storing executable instructions; and the number of the first and second groups,
a processor for display with the memory to execute the executable instructions to perform the operations of the domain name resolution based method of any of claims 1-5.
12. A computer-readable storage medium storing computer-readable instructions that, when executed, perform operations of the method of domain name resolution of any of claims 1-5.
CN202110528228.8A 2021-05-14 2021-05-14 Domain name resolution method, electronic device and system Active CN113382093B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110528228.8A CN113382093B (en) 2021-05-14 2021-05-14 Domain name resolution method, electronic device and system
PCT/CN2022/091753 WO2022237729A1 (en) 2021-05-14 2022-05-09 Domain name parsing method and system, electronic apparatus, device, and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110528228.8A CN113382093B (en) 2021-05-14 2021-05-14 Domain name resolution method, electronic device and system

Publications (2)

Publication Number Publication Date
CN113382093A true CN113382093A (en) 2021-09-10
CN113382093B CN113382093B (en) 2022-08-26

Family

ID=77570985

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110528228.8A Active CN113382093B (en) 2021-05-14 2021-05-14 Domain name resolution method, electronic device and system

Country Status (2)

Country Link
CN (1) CN113382093B (en)
WO (1) WO2022237729A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022237729A1 (en) * 2021-05-14 2022-11-17 贵州白山云科技股份有限公司 Domain name parsing method and system, electronic apparatus, device, and medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090164661A1 (en) * 2007-12-21 2009-06-25 Hostway Corporation System and method for selecting an optimal authoritive name server
CN101841575A (en) * 2010-04-30 2010-09-22 中国科学院计算机网络信息中心 Domain name resolution usability evaluation method, server and system
CN104954507A (en) * 2015-06-23 2015-09-30 中国互联网络信息中心 Domain name resolution method and system adopting data optimization
CN105872079A (en) * 2016-05-12 2016-08-17 北京网瑞达科技有限公司 Chain balancing method based on domain name system (DNS)
CN106375492A (en) * 2016-08-31 2017-02-01 贵州白山云科技有限公司 Content Delivery Network (CDN) service processing method and related device and communication system
CN107623751A (en) * 2016-07-14 2018-01-23 网宿科技股份有限公司 DNS network systems, domain name analytic method and system
CN108471458A (en) * 2018-07-10 2018-08-31 北京云枢网络科技有限公司 authoritative DNS service providing method and system
CN110474994A (en) * 2018-05-10 2019-11-19 中国移动通信集团有限公司 Domain name analytic method, device, electronic equipment and storage medium
CN111726428A (en) * 2020-06-12 2020-09-29 网宿科技股份有限公司 Method, device, equipment and storage medium for selecting authoritative server
CN112769976A (en) * 2021-01-13 2021-05-07 网宿科技股份有限公司 Domain name resolution method and system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107980217B (en) * 2017-07-14 2021-06-01 达闼机器人有限公司 Method and device for acquiring address of local domain name server and authoritative domain name server
CN113382093B (en) * 2021-05-14 2022-08-26 贵州白山云科技股份有限公司 Domain name resolution method, electronic device and system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090164661A1 (en) * 2007-12-21 2009-06-25 Hostway Corporation System and method for selecting an optimal authoritive name server
CN101841575A (en) * 2010-04-30 2010-09-22 中国科学院计算机网络信息中心 Domain name resolution usability evaluation method, server and system
CN104954507A (en) * 2015-06-23 2015-09-30 中国互联网络信息中心 Domain name resolution method and system adopting data optimization
CN105872079A (en) * 2016-05-12 2016-08-17 北京网瑞达科技有限公司 Chain balancing method based on domain name system (DNS)
CN107623751A (en) * 2016-07-14 2018-01-23 网宿科技股份有限公司 DNS network systems, domain name analytic method and system
CN106375492A (en) * 2016-08-31 2017-02-01 贵州白山云科技有限公司 Content Delivery Network (CDN) service processing method and related device and communication system
CN111245972A (en) * 2016-08-31 2020-06-05 贵州白山云科技股份有限公司 Domain name resolution method, device, medium and equipment
CN110474994A (en) * 2018-05-10 2019-11-19 中国移动通信集团有限公司 Domain name analytic method, device, electronic equipment and storage medium
CN108471458A (en) * 2018-07-10 2018-08-31 北京云枢网络科技有限公司 authoritative DNS service providing method and system
CN111726428A (en) * 2020-06-12 2020-09-29 网宿科技股份有限公司 Method, device, equipment and storage medium for selecting authoritative server
CN112769976A (en) * 2021-01-13 2021-05-07 网宿科技股份有限公司 Domain name resolution method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022237729A1 (en) * 2021-05-14 2022-11-17 贵州白山云科技股份有限公司 Domain name parsing method and system, electronic apparatus, device, and medium

Also Published As

Publication number Publication date
WO2022237729A1 (en) 2022-11-17
CN113382093B (en) 2022-08-26

Similar Documents

Publication Publication Date Title
CN106068639B (en) The Transparent Proxy certification handled by DNS
AU2008343434B2 (en) DNS wildcard beaconing to determine client location and resolver load for global traffic load balancing
US8326980B2 (en) Using DNS reflection to measure network performance
US20130173769A1 (en) System and method for resolving a dns request using metadata
CN108476146B (en) Method and apparatus for real-time traffic steering using real-time user monitoring data
CN106797410A (en) Domain name analytic method and device
US20070055749A1 (en) Identifying a network address source for authentication
US20200382465A1 (en) Client subnet efficiency by equivalence class aggregation
CN107342913B (en) Detection method and device for CDN node
CN109729187B (en) Proxy communication method, system, device and storage medium
CN111447304B (en) Anycast node IP address enumeration method and system for anycast recursive domain name system
CN113507393B (en) Data acceleration transmission method and device, computer equipment and storage medium
CN103581351B (en) The method and apparatus of network access
CN108429739B (en) Method, system and terminal equipment for identifying honeypots
CN113507475B (en) Cross-domain access method and device
US20170289243A1 (en) Domain name resolution method and electronic device
CN110719273A (en) Method for determining back source node, server and computer readable storage medium
WO2017166524A1 (en) Domain name parsing method and apparatus
CN113382093B (en) Domain name resolution method, electronic device and system
WO2022206549A1 (en) Domain name acquisition method and system, electronic device, equipment, and medium
CN111371911A (en) Domain name resolution system and method
US20210243248A1 (en) Cloud service load balancing
CN115442329B (en) Domain name information query method, system, device, equipment and storage medium
CN104410572B (en) The route table generating method and device of a kind of digital reception device
CN106254576A (en) A kind of message forwarding method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40061434

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant