CN113949740A - CDN scheduling method, access device, CDN scheduler and storage medium - Google Patents

CDN scheduling method, access device, CDN scheduler and storage medium Download PDF

Info

Publication number
CN113949740A
CN113949740A CN202010612513.3A CN202010612513A CN113949740A CN 113949740 A CN113949740 A CN 113949740A CN 202010612513 A CN202010612513 A CN 202010612513A CN 113949740 A CN113949740 A CN 113949740A
Authority
CN
China
Prior art keywords
edge node
cdn
cdn edge
scheduling method
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010612513.3A
Other languages
Chinese (zh)
Inventor
廖永军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN202010612513.3A priority Critical patent/CN113949740A/en
Priority to PCT/CN2021/101317 priority patent/WO2022001732A1/en
Publication of CN113949740A publication Critical patent/CN113949740A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1008Server selection for load balancing based on parameters of servers, e.g. available memory or workload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Abstract

The invention discloses a CDN scheduling method, access equipment, a CDN scheduler and a storage medium. Wherein, the CDN scheduling method obtains the CDN edge node identification by receiving a request message from User Equipment (UE), the CDN edge node identifier is used for confirming a CDN edge node corresponding to the UE, adding the CDN edge node identifier to the request message, sending the request message to a CDN scheduler, so that the CDN scheduler allocates a corresponding CDN edge node to the UE according to the CDN edge node identifier, by adding a CDN edge node identification to the request message for confirming a CDN edge node corresponding to the UE, after receiving the request message, the CDN scheduler can quickly determine the CDN edge node corresponding to the UE according to the CDN edge node identifier, and then CDN scheduling is carried out, and compared with a mode of carrying out CDN scheduling by using the IP address of the UE, the accuracy of CDN scheduling can be improved, and the response speed of user equipment access is improved.

Description

CDN scheduling method, access device, CDN scheduler and storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a CDN scheduling method, an access device, a CDN scheduler, and a storage medium.
Background
The CDN (Content Delivery Network) is a novel Network Content service system, and is scheduled by a CDN scheduler by using CDN edge nodes deployed in various regions, so that a user obtains required Content from a nearby CDN edge node, Network congestion is reduced, response speed and hit rate of user access are improved, and a Network congestion condition is solved.
Currently, a CDN scheduler generally implements scheduling based on an IP address of a user equipment, but in an actual situation, in consideration of security risk, the CDN scheduler is difficult to accurately obtain the IP address of the user equipment, and when a network fluctuates, a large error may exist in the IP address of the user equipment obtained by the CDN scheduler, so that accuracy of CDN scheduling is reduced, and a situation that a response speed is slow when the user equipment accesses network content is likely to occur.
Disclosure of Invention
The following is a summary of the subject matter described in detail herein. This summary is not intended to limit the scope of the claims.
The embodiment of the invention provides a CDN scheduling method, access equipment, a CDN scheduler and a storage medium, which can improve the accuracy of CDN scheduling and improve the response speed of user equipment access.
In a first aspect, an embodiment of the present invention provides a content delivery network CDN scheduling method, including:
receiving a request message from User Equipment (UE);
obtaining a CDN edge node identifier, wherein the CDN edge node identifier is used for confirming a CDN edge node corresponding to the UE;
and adding the CDN edge node identifier to the request message, and sending the request message to a CDN scheduler so that the CDN scheduler allocates a corresponding CDN edge node to the UE according to the CDN edge node identifier.
In a second aspect, an embodiment of the present invention further provides a CDN scheduling method, where the method includes:
receiving a request message, wherein the request message carries a CDN edge node identifier;
confirming a CDN edge node corresponding to the UE according to the CDN edge node identifier;
and allocating the CDN edge node to the UE.
In a third aspect, an embodiment of the present invention further provides an access device, including at least one processor and a memory, where the memory is used for being communicatively connected to the at least one processor; the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the CDN scheduling method of the first aspect.
In a fourth aspect, an embodiment of the present invention further provides a CDN scheduler, including at least one processor and a memory, where the memory is used for being communicatively connected to the at least one processor; the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the CDN scheduling method of the second aspect.
In a fifth aspect, an embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium stores computer-executable instructions, and the computer-executable instructions are configured to cause a computer to execute the CDN scheduling method according to the first aspect or the second aspect.
The embodiment of the invention comprises the following steps: the method comprises the steps of receiving a request message from User Equipment (UE), obtaining a CDN edge node identifier, wherein the CDN edge node identifier is used for confirming a CDN edge node corresponding to the UE, adding the CDN edge node identifier to the request message, and sending the request message to a CDN scheduler so that the CDN scheduler allocates the corresponding CDN edge node to the UE according to the CDN edge node identifier, and the CDN edge node identifier used for confirming the CDN edge node corresponding to the UE is added to the request message of the UE, so that the scheduler can quickly confirm the CDN edge node corresponding to the UE according to the CDN edge node identifier after receiving the request message, and then carries out CDN scheduling.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The accompanying drawings are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the example serve to explain the principles of the invention and not to limit the invention.
Fig. 1 is a schematic diagram of CDN scheduling in the prior art provided by an embodiment of the present invention;
fig. 2 is a diagram of CDN scheduling networking provided by the embodiment of the present invention;
fig. 3 is a flowchart of a CDN scheduling method applied to an access device according to an embodiment of the present invention;
fig. 4 is a message structure diagram of a TCP message provided in the embodiment of the present invention;
fig. 5 is a flowchart of a CDN scheduling method applied to a CDN scheduler according to an embodiment of the present invention;
fig. 6 is a flowchart of specific steps of allocating CDN edge nodes to a UE according to an embodiment of the present invention;
fig. 7 is a flowchart illustrating an example of a CDN scheduling method according to an embodiment of the present invention;
fig. 8 is a schematic flowchart of a process, provided by another embodiment of the present invention, for a set top box to obtain a video stream when an OLT determines, through an allocation table, that an IP address of a CDN edge node corresponding to the set top box exists;
fig. 9 is a schematic structural diagram of an access device according to an embodiment of the present invention;
fig. 10 is a schematic structural diagram of a CDN scheduler according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
It should be understood that in the description of the embodiments of the present invention, a plurality (or a plurality) means two or more, more than, less than, more than, etc. are understood as excluding the number, and more than, less than, etc. are understood as including the number. If the description of "first", "second", etc. is used for the purpose of distinguishing technical features, it is not intended to indicate or imply relative importance or to implicitly indicate the number of indicated technical features or to implicitly indicate the precedence of the indicated technical features.
Currently, a CDN scheduler generally implements scheduling based on an IP address of a user equipment, and one situation is that the user equipment has a nearby CDN edge node, but the scheduler is difficult to accurately obtain the IP address of the user equipment, so that the precision of CDN scheduling is reduced, and the user equipment is likely to have a slow response speed when accessing network content.
Another situation is that the user equipment does not have a nearby CDN edge node, and referring to fig. 1, a CDN scheduling diagram in the prior art is provided in an embodiment of the present invention, where the UE sends a request packet to the CDN scheduler, and after the scheduler confirms the request packet, a response is returned 302 to the user equipment to instruct the user equipment to obtain a video stream from the CDN upper node, but when the user equipment is far away from the CDN upper node, a situation with a slow response speed is likely to occur when accessing network content.
The user equipment UE is a device that can install various communication applications or has a communication function. For example, smart phones, tablet computers, PCs, various wearable devices (earphones, watches, etc.), car equipment, set-top boxes, and the like.
Based on this, the embodiments of the present invention provide a CDN scheduling method, an access device, a CDN scheduler, and a storage medium, which can improve accuracy of CDN scheduling and improve response speed of user equipment access.
Referring to fig. 2, a CDN scheduling networking graph provided in the embodiment of the present invention is shown, where a CDN edge node is deployed on an access device OLT, the OLT is connected to a CDN scheduler through a broadband access server, the CDN edge node is connected to a CDN upper node, a UE sends a scheduling request to the CDN scheduler through the OLT, the CDN scheduler sends a scheduling instruction to the UE through the OLT, and the UE accesses a corresponding CDN edge node according to the scheduling instruction. Based on the CDN scheduling networking diagram of fig. 1, the following describes in detail the principle of the CDN scheduling method according to the embodiment of the present invention.
Referring to fig. 3, an embodiment of the present invention provides a CDN scheduling method, which is applied to an access device, where for the CDN scheduling networking diagram shown in fig. 2, the access device is an OLT accessed by a UE, and in fact, in other networking architectures, the access device may also be a PON device. The CDN scheduling method includes, but is not limited to, the following steps 301 to 303:
step 301: receiving a request message from UE;
in an embodiment, the content of the request message in the UE may be a video on demand, which is exemplarily described by taking the UE as a personal computer, before the video on demand, the UE may first obtain an IP address in a PPPOE dialing or DHCP manner to connect to the internet, and then perform the video on demand, before the video on demand, perform a handshake connection with the CDN scheduler through the request message, after the connection is determined, the CDN scheduler subsequently performs CDN scheduling on the UE, and allocates an appropriate CDN edge node to the UE.
In an embodiment, the UE may perform a TCP handshake connection with the CDN, that is, the request message may be a TCP message.
Step 302: obtaining a CDN edge node identifier, wherein the CDN edge node identifier is used for confirming a CDN edge node corresponding to the UE;
in an embodiment, the CDN edge node identifier is used to determine a CDN edge node corresponding to the UE, that is, the CDN edge node to which the UE should be allocated can be obtained through the CDN edge identifier, and CDN scheduling does not need to be performed according to an IP address of the UE.
Step 303: and adding the CDN edge node identifier to the request message, and sending the request message to a CDN scheduler so that the CDN scheduler allocates the corresponding CDN edge node to the UE according to the CDN edge node identifier.
In an embodiment, when the request packet is a TCP packet, and when a CDN edge node identifier is added to the request packet, the CDN edge node identifier may be filled in an extension field of the TCP packet, for example, referring to fig. 4, the extension field may be an empty point field of the TCP packet, and it may be understood that the extension field is not limited to an empty point field, and other reserved fields of the TCP packet may also be used according to an actual situation.
The CDN scheduling method includes the steps that a CDN edge node identifier used for confirming a CDN edge node corresponding to UE is added to a request message of the UE, so that a CDN scheduler can quickly confirm the CDN edge node corresponding to the UE according to the CDN edge node identifier after receiving the request message, CDN scheduling is further conducted, accuracy of CDN scheduling can be improved compared with a mode of carrying out CDN scheduling by using an IP address of the UE, and response speed of access of user equipment is improved. As shown in fig. 2, if the UE does not send a scheduling request including a CDN edge node identifier to the OLT, the UE can only obtain corresponding service content from a CDN upper node, or perform CDN scheduling by using a scheduling algorithm in the prior art.
In an embodiment, the CDN edge node identifier may be an IP address of a CDN edge node, based on which, in the step 302, the CDN edge node identifier is obtained, specifically, the CDN edge node identifier of a first CDN edge node corresponding to the UE may be obtained according to preset allocation information of the CDN edge node, and at this time, the CDN edge node identifier of the first CDN edge node is a first IP address of the first CDN edge node.
For example, the preset allocation information of the CDN edge node may be an allocation table between the preset CDN edge node and the UE, where the allocation table stores a corresponding relationship between the first CDN edge node and the UE, for example, the UE1, the UE2, and the UE3 correspond to the first CDN edge node, and when the request packet sent is the UE1, the allocation table may be used to find out that the CDN edge node identifier corresponding to the UE1 is the IP address of the first CDN edge node, so that the first CDN edge node should be allocated to the UE 1. It can be understood that, in an actual networking, the number of UEs may be many, and the number of CDN edge nodes may also be many, and the embodiment of the present invention is only an exemplary illustration.
In an embodiment, when an allocation table between a CDN edge node and a UE is preset, an allocation relationship may be determined according to a location relationship between the UE and the CDN edge node during networking planning, for example, when the UE is a set top box, allocation may be performed according to an installation address of the set top box and an address of the CDN edge node, and a first CDN edge node closest to the set top box is selected to correspond to the first CDN edge node; or, the first CDN edge node closest to the OLT may be selected to correspond to the address of the OLT and the address of the CDN edge node that are accessed by the UE during networking planning; or, the network operator may plan the specific allocation relationship according to the actual situation, and the embodiment of the present invention is not limited.
In an embodiment, the CDN edge node identifier may also be information that can uniquely identify the CDN edge node, such as an MAC address of the CDN edge node.
In an embodiment, the obtaining of the CDN edge node identifier of the first CDN edge node corresponding to the UE according to the preset allocation information of the CDN edge node may be implemented in at least the following four ways:
the first method includes the steps of obtaining a corresponding relation between UE preset in a local area and a first CDN edge node, and obtaining a CDN edge node identifier of the first CDN edge node corresponding to the UE according to the corresponding relation. Taking the access device as an OLT, when receiving a request message of a UE, the OLT obtains a correspondence between the UE preset locally and a first CDN edge node, where the correspondence is explained above, and may be a preset distribution table between the CDN edge node and the UE, and obtains a CDN edge node identifier of the corresponding first CDN edge node through the distribution table, and may perform matching through a UE identifier of the UE, where the UE identifier may be information that uniquely identifies the UE, such as a serial number and an MAC address, and specifically, which is used as the UE identifier when the distribution table is preset. In this manner, the allocation table between the CDN edge node and the UE is stored locally in the OLT, and the obtaining of the CDN edge node identifier of the corresponding first CDN edge node according to the UE is also done locally in the OLT.
And secondly, acquiring a corresponding relation between the UE preset in the cloud server and the first CDN edge node, and acquiring a CDN edge node identifier of the first CDN edge node corresponding to the UE according to the corresponding relation. Similarly, taking the access device as an OLT as an example, when receiving a request message of the UE, the OLT obtains a correspondence between the UE preset in the cloud server and the first CDN edge node, where the correspondence is explained above, and may be a preset allocation table between the CDN edge node and the UE, and obtains a CDN edge node identifier of the corresponding first CDN edge node through the allocation table, and may also perform matching through a UE identifier of the UE, where the UE identifier may be information that can uniquely identify the UE, such as a serial number and an MAC address, and specifically, depending on which is used as the UE identifier in the preset allocation table. In this way, the allocation table between the CDN edge node and the UE is stored in the cloud server, and the OLT first obtains the allocation table from the cloud server and then obtains the CDN edge node identifier of the corresponding first CDN edge node locally according to the UE.
And thirdly, sending the UE identification of the UE to the cloud server, and acquiring the CDN edge node identification of the first CDN edge node from the cloud server, wherein the CDN edge node identification corresponds to the UE identification. Similar to the second method, the allocation table between the CDN edge node and the UE is stored in the cloud server, which is different from the second method in that the obtaining of the CDN edge node identifier of the corresponding first CDN edge node according to the UE is also performed on the cloud server in the present method, that is, the OLT directly obtains the CDN edge node identifier of the corresponding first CDN edge node from the cloud server.
And fourthly, acquiring a corresponding relation between the access equipment accessed by the preset UE and the first CDN edge node, and acquiring a CDN edge node identifier of the first CDN edge node corresponding to the access equipment. Different from the three manners, the allocation table in this manner stores the corresponding relationship between the access device to which the UE is accessed and the first CDN edge node, that is, all UEs accessing the same OLT correspond to the first CDN edge node. It can be understood that the method mainly changes the content of the allocation table, and when the method is used, reference may also be made to the above three methods, for example, the allocation table of the first method is stored locally, and the first CDN edge node corresponding to the matching is also locally stored; the distribution table in the second mode is stored in the cloud server, and the first CDN edge node corresponding to the distribution table in the matching mode is locally stored; the allocation table in the third method is stored in the cloud server, and the first CDN edge node corresponding to the matching is also in the cloud server.
In an embodiment, the CDN edge node identifier may also be a second IP address of an access device accessed by the UE, and based on this, in step 302, the CDN edge node identifier is obtained, specifically, the second IP address of the access device accessed by the UE may be obtained, and the second IP address is used as the CDN edge node identifier.
The second IP address of the access device accessed by the UE is generally fixed and may be obtained through a network topology or the like, so that the CDN edge node corresponding to the UE is determined according to the second IP address of the access device accessed by the UE.
Referring to fig. 5, an embodiment of the present invention provides a CDN scheduling method, which is applied to a CDN scheduler, where the CDN scheduling method includes, but is not limited to, the following steps 501 to 503:
step 501: receiving a request message, wherein the request message carries a CDN edge node identifier;
step 502: confirming a CDN edge node corresponding to the UE according to the CDN edge node identifier;
step 503: the CDN edge node is assigned to the UE.
After receiving the request message carrying the CDN edge node identifier, the CDN scheduler quickly determines the CDN edge node corresponding to the UE according to the CDN edge node identifier, and then performs CDN scheduling, which can improve the accuracy of CDN scheduling and improve the response speed of user equipment access compared to a manner in which CDN scheduling is performed using an IP address of the UE.
In an embodiment, when the CDN edge node identifier is an IP address of the CDN edge node, taking the first CDN edge node as an example, that is, when the CDN edge node identifier is a first IP address of the first CDN edge node, in step 402, the CDN edge node corresponding to the UE is determined according to the CDN edge node identifier, and specifically, the first CDN edge node corresponding to the UE may be determined by using the CDN edge node identifier according to preset allocation information of the CDN edge node. The preset allocation information of the CDN edge node is explained previously, and is not described herein again.
Similarly, the CDN scheduler determines, by using the CDN edge node identifier, the first CDN edge node corresponding to the UE, and there may also be four ways, for example, the allocation table of the first way is stored locally, and the first CDN edge node corresponding to the matching is also locally stored; the distribution table in the second mode is stored in the cloud server, and the first CDN edge node corresponding to the distribution table in the matching mode is locally stored; the distribution table in the third mode is stored in the cloud server, and the first CDN edge node corresponding to the distribution table is matched with the first CDN edge node and is also located in the cloud server; the fourth mode is that the first CDN edge node is confirmed through the corresponding relation between the access equipment accessed by the UE and the first CDN edge node; the foregoing is explained in detail and is not described in detail herein.
In an embodiment, referring to fig. 6, in the step 503, allocating a CDN edge node to a UE may specifically include the following steps 601 to 604:
step 601: querying the load capacity of a first CDN edge node;
step 602: judging whether the load capacity of the first CDN edge node is lower than a preset threshold value, if so, skipping to step 503, otherwise skipping to step 504;
step 603: allocating a first CDN edge node to the UE, and ending the process;
step 604: and allocating a second CDN edge node closest to the first CDN edge node to the UE, and ending the process.
The UE can have better use experience after CDN scheduling by judging whether the load of the first CDN edge node is lower than a preset threshold value or not. When the capacity of the first CDN edge node is high, the first CDN edge node is allocated to the UE, which may cause a stuck phenomenon when the UE uses a service due to a congestion problem, and even affect the use of other UEs accessing the first CDN edge node. Illustratively, the preset threshold may be 70%, 75%, 80%, etc., and it is understood that the preset threshold may be set according to practical situations, and the embodiment of the present invention is not limited thereto.
In an embodiment, if the load of the second CDN edge node closest to the first CDN edge node is also not lower than the preset threshold, another CDN edge node next closest to the first CDN edge node may be selected again, and so on until the load meets the requirement.
In an embodiment, in step 504, a second CDN edge node closest to the first CDN edge node is allocated to the UE, and specifically, the second CDN edge node closest to the first CDN edge node may be determined according to the network topology, and the second CDN edge node is allocated to the UE. For example, a routing path between the first CDN edge node and another CDN edge node may be obtained through the network topology, and the second CDN edge node that is the shortest length of the routing path with the first CDN edge node is found.
In an embodiment, in step 504, a second CDN edge node closest to the first CDN edge node is allocated to the UE, and specifically, the second CDN edge node closest to the first CDN edge node may also be determined according to the geographic location, and the second CDN edge node is allocated to the UE. For example, the physical distance between the first CDN edge node and another CDN edge node may be obtained through the actual address of the first CDN edge node, and the second CDN edge node that is the shortest physical distance from the first CDN edge node is found.
In an embodiment, when the CDN edge node identifier is a second IP address of the access device accessed by the UE, for example, a second IP address of an OLT accessed by the UE, in step 402, the CDN edge node corresponding to the UE is determined according to the CDN edge node identifier, and specifically, a third CDN edge node closest to the access device may also be determined according to the second IP address.
In an embodiment, a third CDN edge node corresponding to the access device is determined according to the second IP address, and the third CDN edge node corresponding to the second IP address may be allocated according to a correspondence between an IP range and the CDN edge node in the previous network planning through an IP range where the second IP address is located. Illustratively, the second IP address may be a management IP address of the access device.
In an embodiment, a third CDN edge node corresponding to the access device is determined according to the second IP address, and the third CDN edge node corresponding to the second IP address may also be allocated according to the second IP address by using a scheduling algorithm.
A practical example is described below to explain the CDN scheduling method according to the embodiment of the present invention, taking user UE as a set top box for example, and referring to fig. 7, the method specifically includes the following steps 701 to 710:
step 701: the OLT receives a TCP scheduling request message from the set-top box;
step 702: the OLT judges whether the IP address of the CDN edge node corresponding to the set-top box exists or not through the distribution table, and if the IP address of the CDN edge node corresponding to the set-top box exists locally, the step 703 is skipped; otherwise, jumping to step 704;
step 703: the OLT fills the IP address of the CDN edge node corresponding to the set-top box into the Urcrent Point field in the TCP scheduling request message, adaptively modifies the TCP Checksum field in the IP header, sends the TCP scheduling request message to the CDN scheduler, and skips step 705;
step 704: the OLT acquires a self management IP address, fills the management IP address of the OLT into an Urcrent Pointer field in the TCP scheduling request message, adaptively modifies a TCP Checksum field in an IP header, sends the TCP scheduling request message to a CDN scheduler, and skips step 705;
step 705: the CDN dispatcher receives the TCP dispatching request message and extracts an IP address in an Urcrent Pointer field;
step 706: the CDN scheduler judges whether the IP address is the IP address of a CDN edge node, if so, the step 707 is skipped; otherwise, skipping step 708;
step 707: the CDN scheduler confirms the CDN edge node corresponding to the set top box according to the IP address of the CDN edge node, and skips step 710;
step 708: the CDN scheduler determines whether the IP address is the management IP address of the OLT, and if so, skips step 709; otherwise, skipping to step 713;
step 709: the CDN scheduler confirms the CDN edge node corresponding to the set top box according to the IP range of the management IP address of the OLT and the corresponding relation between the IP range and the CDN edge node in the previous network planning;
step 710: the CDN scheduler judges whether the load of the CDN edge node is lower than a preset threshold value, if so, the step 711 is skipped; otherwise, go to step 712;
step 711: the CDN scheduler distributes the CDN edge nodes to the set top box to complete CDN scheduling;
step 712: the CDN scheduler allocates another CDN edge node closest to the CDN edge node to the set top box to complete CDN scheduling;
step 713: and the CDN scheduler performs CDN scheduling according to the IP address of the set-top box.
In the above steps 701 to 713, after receiving the TCP scheduling request message from the set top box, the OLT first determines whether there is an IP address of the CDN edge node corresponding to the set top box, and then selects to fill the TCP scheduling request message with the IP address of the CDN edge node or with its own management IP address; after receiving the TCP scheduling request message filled in the IP address of the CDN edge node or the management IP address of the OLT itself, the CDN scheduler determines whether the IP address is the IP address of a certain CDN edge node or the management IP address of the OLT, and then selects a corresponding scheduling manner.
In step 713, if the CDN scheduler cannot confirm that the IP address is the IP address of a CDN edge node or the management IP address of the OLT, the CDN scheduling may only be performed according to the IP address of the set-top box, at least to ensure that the scheduling is successful this time.
Referring to fig. 8, fig. 8 shows a flow of acquiring a video stream by the set-top box when the OLT determines that an IP address of a CDN edge node corresponding to the set-top box exists through the allocation table, and in an embodiment, after the CDN scheduler allocates a corresponding CDN edge node to the set-top box, if the CDN edge node does not have corresponding content of the service request, the CDN edge node may acquire the corresponding content from a CDN upper node thereof and provide the corresponding content to the set-top box.
It should also be appreciated that the various implementations provided by the embodiments of the present invention can be combined arbitrarily to achieve different technical effects.
Fig. 9 illustrates an access device 900 provided by an embodiment of the present invention. The access device 900 includes: a memory 901, a processor 902 and a computer program stored on the memory 901 and executable on the processor 902, the computer program when executed is for executing the CDN scheduling method.
The processor 902 and the memory 901 may be connected by a bus or other means.
The memory 901 is a non-transitory computer readable storage medium, and can be used to store a non-transitory software program and a non-transitory computer executable program, such as the CDN scheduling method described in the embodiment of the present invention. The processor 902 implements the CDN scheduling method described above by running non-transitory software programs and instructions stored in the memory 901.
The memory 901 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area can store and execute the CDN scheduling method. Further, the memory 901 may include high speed random access memory 901, and may also include non-transitory memory 901, such as at least one piece of disk memory 901, flash memory device, or other non-transitory solid state memory 901. In some embodiments, the memory 901 may optionally include memory 901 remotely located from the processor 902, and such remote memory 901 may be coupled to the access device 900 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
Non-transitory software programs and instructions needed to implement the CDN scheduling method described above are stored in the memory 901 and, when executed by the one or more processors 902, perform the CDN scheduling method described above, e.g., perform method steps 301 to 303 in fig. 3.
Fig. 10 shows a CDN scheduler 1000 provided by an embodiment of the present invention. CDN scheduler 1000 includes: a memory 1001, a processor 1002, and a computer program stored on the memory 1001 and executable on the processor 1002, the computer program being operable to execute the CDN scheduling method.
The processor 1002 and the memory 1001 may be connected by a bus or other means.
The memory 1001 is a non-transitory computer readable storage medium, and can be used to store a non-transitory software program and a non-transitory computer executable program, such as the CDN scheduling method described in the embodiment of the present invention. The processor 1002 implements the CDN scheduling method described above by running a non-transitory software program and instructions stored in the memory 1001.
The memory 1001 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area can store and execute the CDN scheduling method. Further, the memory 1001 may include a high speed random access memory 1001 and may also include a non-transitory memory 1001, such as at least one piece of disk memory 1001, flash memory device, or other non-transitory solid state memory 1001. In some embodiments, memory 1001 optionally includes memory 1001 located remotely from processor 1002, and such remote memory 1001 may be connected to CDN scheduler 1000 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The non-transitory software programs and instructions needed to implement the CDN scheduling method described above are stored in the memory 1001, and when executed by the one or more processors 1002, perform the CDN scheduling method described above, e.g., perform the method steps 501 to 503 in fig. 5 and the method steps 601 to 604 in fig. 6.
The embodiment of the present invention further provides a computer-readable storage medium, in which computer-executable instructions are stored, and the computer-executable instructions are used for executing the CDN scheduling method.
In one embodiment, the computer-readable storage medium stores computer-executable instructions that, when executed by one or more control processors 1002, for example, by one processor 1002 of the CDN scheduler 1000, cause the one or more processors 1002 to perform the CDN scheduling method described above, for example, to perform method steps 301 to 303 of fig. 3, method steps 501 to 503 of fig. 5, method steps 601 to 604 of fig. 6, and method steps 701 to 713 of fig. 7.
The above-described embodiments of the apparatus are merely illustrative, wherein the units illustrated as separate components may or may not be physically separate, i.e. may be located in one place, or may also be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
One of ordinary skill in the art will appreciate that all or some of the steps, systems, and methods disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as is well known to those of ordinary skill in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory 1001 technology, CD-ROM, Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to those skilled in the art.
While the preferred embodiments of the present invention have been described in detail, it will be understood by those skilled in the art that the foregoing and various other changes, omissions and deviations in the form and detail thereof may be made without departing from the scope of this invention.

Claims (15)

1. A CDN scheduling method of a content delivery network comprises the following steps:
receiving a request message from User Equipment (UE);
obtaining a CDN edge node identifier, wherein the CDN edge node identifier is used for confirming a CDN edge node corresponding to the UE;
and adding the CDN edge node identifier to the request message, and sending the request message to a CDN scheduler so that the CDN scheduler allocates a corresponding CDN edge node to the UE according to the CDN edge node identifier.
2. The CDN scheduling method of claim 1, wherein the obtaining a CDN edge node identifier comprises:
and acquiring a CDN edge node identifier of a first CDN edge node corresponding to the UE according to preset allocation information of the CDN edge node.
3. The CDN scheduling method of claim 2, wherein the obtaining, according to preset allocation information of CDN edge nodes, a CDN edge node identifier of the first CDN edge node corresponding to the UE includes one of:
acquiring a corresponding relation between the UE preset in the local and a first CDN edge node, and acquiring a CDN edge node identifier of the first CDN edge node corresponding to the UE according to the corresponding relation;
acquiring a corresponding relation between the UE preset in a cloud server and a first CDN edge node, and acquiring a CDN edge node identifier of the first CDN edge node corresponding to the UE according to the corresponding relation;
sending the UE identification of the UE to a cloud server, and acquiring a CDN edge node identification of a first CDN edge node corresponding to the UE identification from the cloud server;
the method comprises the steps of obtaining a preset corresponding relation between access equipment accessed by UE and a first CDN edge node, and obtaining a CDN edge node identification of the first CDN edge node corresponding to the access equipment.
4. The CDN scheduling method of claim 2, wherein:
the CDN edge node identifier is a first Internet Protocol (IP) address of the first CDN edge node.
5. The CDN scheduling method of claim 1, wherein the obtaining a CDN edge node identifier comprises:
and acquiring a second IP address of the access equipment accessed by the UE, and taking the second IP address as a CDN edge node identifier.
6. The CDN scheduling method of any of claims 1 to 5 wherein:
the request message is a TCP message, and the CDN edge node identifier is configured in an extension field of the TCP message.
7. A CDN scheduling method comprises the following steps:
receiving a request message, wherein the request message carries a CDN edge node identifier;
confirming a CDN edge node corresponding to the UE according to the CDN edge node identifier;
and allocating the CDN edge node to the UE.
8. The CDN scheduling method of claim 7, wherein the determining the CDN edge node corresponding to the UE according to the CDN edge node identifier comprises:
and confirming the first CDN edge node corresponding to the UE by using the CDN edge node identifier according to preset distribution information of the CDN edge node.
9. The CDN scheduling method of claim 8, wherein the assigning the CDN edge node to the UE comprises:
querying the load capacity of the first CDN edge node;
and when the load capacity of the first CDN edge node is lower than a preset threshold value, distributing the first CDN edge node to the UE.
10. The CDN scheduling method of claim 9, comprising:
and when the load of the first CDN edge node is higher than the preset threshold, distributing a second CDN edge node which is closest to the first CDN edge node to the UE.
11. The CDN scheduling method of claim 10 wherein said assigning a second CDN edge node to the UE that is closest to the first CDN edge node comprises one of:
determining a second CDN edge node closest to the first CDN edge node according to network topology, and distributing the second CDN edge node to the UE;
and determining a second CDN edge node closest to the first CDN edge node according to the geographic position, and distributing the second CDN edge node to the UE.
12. The CDN scheduling method of claim 7, wherein the CDN edge node identifier is a second IP address of an access device to which the UE accesses, and the determining the CDN edge node corresponding to the UE according to the CDN edge node identifier includes:
and confirming a third CDN edge node corresponding to the access equipment according to the second IP address.
13. An access device, characterized by:
at least one processor and a memory communicatively coupled to the at least one processor; the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the CDN scheduling method of any of claims 1 to 6.
14. A CDN scheduler, characterized by:
at least one processor and a memory communicatively coupled to the at least one processor; the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the CDN scheduling method of any one of claims 7-12.
15. A computer-readable storage medium having stored thereon computer-executable instructions for causing a computer to perform the CDN scheduling method of any one of claims 1-12.
CN202010612513.3A 2020-06-29 2020-06-29 CDN scheduling method, access device, CDN scheduler and storage medium Pending CN113949740A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010612513.3A CN113949740A (en) 2020-06-29 2020-06-29 CDN scheduling method, access device, CDN scheduler and storage medium
PCT/CN2021/101317 WO2022001732A1 (en) 2020-06-29 2021-06-21 Cdn scheduling method, access device, cdn scheduler, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010612513.3A CN113949740A (en) 2020-06-29 2020-06-29 CDN scheduling method, access device, CDN scheduler and storage medium

Publications (1)

Publication Number Publication Date
CN113949740A true CN113949740A (en) 2022-01-18

Family

ID=79317399

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010612513.3A Pending CN113949740A (en) 2020-06-29 2020-06-29 CDN scheduling method, access device, CDN scheduler and storage medium

Country Status (2)

Country Link
CN (1) CN113949740A (en)
WO (1) WO2022001732A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114598701B (en) * 2022-02-16 2023-08-22 阿里巴巴(中国)有限公司 CDN scheduling method, CDN scheduling system, computing device and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170171344A1 (en) * 2015-12-15 2017-06-15 Le Holdings (Beijing) Co., Ltd. Scheduling method and server for content delivery network service node
WO2017181587A1 (en) * 2016-04-20 2017-10-26 乐视控股(北京)有限公司 Method and electronic equipment for managing nodes in cdn
CN109640319A (en) * 2019-01-16 2019-04-16 腾讯科技(深圳)有限公司 Dispatching method, device and electronic equipment based on access information
CN110944038A (en) * 2019-10-29 2020-03-31 北京奇艺世纪科技有限公司 CDN scheduling method and system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101001197A (en) * 2006-12-31 2007-07-18 华为技术有限公司 Transmission method, system and correlated equipment of media flow
US8903955B2 (en) * 2011-12-02 2014-12-02 Cisco Technology, Inc. Systems and methods for intelligent video delivery and cache management
EP3108368A4 (en) * 2014-02-19 2017-09-06 Level 3 Communications, LLC Proxy server failover and load clustering
CN108574685B (en) * 2017-03-14 2021-08-03 华为技术有限公司 Streaming media pushing method, device and system
CN110300184B (en) * 2019-07-10 2022-04-01 深圳市网心科技有限公司 Edge node distribution method, device, scheduling server and storage medium
CN110769038B (en) * 2019-10-09 2022-03-22 腾讯科技(深圳)有限公司 Server scheduling method and device, storage medium and electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170171344A1 (en) * 2015-12-15 2017-06-15 Le Holdings (Beijing) Co., Ltd. Scheduling method and server for content delivery network service node
WO2017181587A1 (en) * 2016-04-20 2017-10-26 乐视控股(北京)有限公司 Method and electronic equipment for managing nodes in cdn
CN109640319A (en) * 2019-01-16 2019-04-16 腾讯科技(深圳)有限公司 Dispatching method, device and electronic equipment based on access information
CN110944038A (en) * 2019-10-29 2020-03-31 北京奇艺世纪科技有限公司 CDN scheduling method and system

Also Published As

Publication number Publication date
WO2022001732A1 (en) 2022-01-06

Similar Documents

Publication Publication Date Title
CN110769039B (en) Resource scheduling method and device, electronic equipment and computer readable storage medium
KR102069141B1 (en) Service layer southbound interface and quality of service
US11405314B2 (en) Packet processing method and apparatus
CN110024476B (en) System and method for car Wi-Fi access and connection
KR102275579B1 (en) Method and apparatus for providing differentiated transmitting services
CN103650420A (en) Bearer control on the basis of probing
US20150312208A1 (en) Adaptive dynamic host configuration protocol assignment with virtual local area network pool
US11290921B2 (en) Management server, wireless access node, communication system, communication method, resource management method, and computer readable medium
CN107528931B (en) IP address self-adaptive keeping method, device and system based on user behavior
CN113840330B (en) Connection establishment method, gateway equipment, network system and dispatching center
US20080137654A1 (en) Method of managing signaling message in path-based signaled paths to mpls-enabled core network
WO2022001732A1 (en) Cdn scheduling method, access device, cdn scheduler, and storage medium
US20170105205A1 (en) Method and apparatus for processing uplink data
CN113938814B (en) Service scheduling method, UPF, system and medium of content distribution network
CN106790354B (en) Communication method and device for preventing data congestion
CN111629083B (en) Method and device for acquiring IP address, storage medium and electronic device
CN103973747A (en) Method and device for acquiring content
CN106535112B (en) Method, device and system for realizing terminal access
CN114268970A (en) Network capability opening method, equipment and storage medium
EP3672174B1 (en) Bandwidth scheduling method and device
CN110710167B (en) Data transmission method and device
WO2017193675A1 (en) Uplink resource scheduling method and device
US8165055B2 (en) Apparatus and method for transmitting and receiving time stamp to provide multicast service in communication system
JP2020517171A (en) IP address setting method and apparatus
US11665593B2 (en) Management server, data processing method, and non-transitory computer-readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination