CN114124897B - CDN node control method and device, electronic equipment and readable storage medium - Google Patents

CDN node control method and device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN114124897B
CN114124897B CN202111445737.0A CN202111445737A CN114124897B CN 114124897 B CN114124897 B CN 114124897B CN 202111445737 A CN202111445737 A CN 202111445737A CN 114124897 B CN114124897 B CN 114124897B
Authority
CN
China
Prior art keywords
source
address
section
segment
cdn node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111445737.0A
Other languages
Chinese (zh)
Other versions
CN114124897A (en
Inventor
高超
毛帅
吴天琦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Knownsec Information Technology Co Ltd
Original Assignee
Beijing Knownsec Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Knownsec Information Technology Co Ltd filed Critical Beijing Knownsec Information Technology Co Ltd
Priority to CN202111445737.0A priority Critical patent/CN114124897B/en
Publication of CN114124897A publication Critical patent/CN114124897A/en
Application granted granted Critical
Publication of CN114124897B publication Critical patent/CN114124897B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The application provides a CDN node control method, a CDN node control device, electronic equipment and a readable storage medium, and relates to the technical field of Internet. The method is applied to CDN nodes configured with a plurality of IP sections, the plurality of IP sections comprise a source IP section and an accessed IP section, the source IP section and the accessed IP section are different IP sections, and each IP section comprises a plurality of IP addresses, and the method comprises the following steps: when an access request of a request device based on an IP address in the accessed IP section is received, providing service for the request device according to the access request; and when the source is required to be fetched, accessing the source station based on the IP address in the fetched IP section to obtain corresponding resources. Thus, by separating the visited IP section from the source IP section, the problem that one IP section has a problem can be avoided, the external service supply and the source are influenced, and the mutual interference of the two IP sections can be reduced.

Description

CDN node control method and device, electronic equipment and readable storage medium
Technical Field
The application relates to the technical field of internet, in particular to a CDN node control method, a CDN node control device, electronic equipment and a readable storage medium.
Background
Currently, CDN (Content Delivery Network ) nodes typically only configure one IP segment, based on which CDN nodes are accessed or sourced. That is, the visited IP segment and the source IP segment of the CDN node are identical, and the visited IP segment and the source IP segment are not separated. Then, in the case that the IP segment is problematic (e.g., the IP segment is attacked), the CDN node may be affected in providing services and source.
Disclosure of Invention
The embodiment of the application provides a CDN node control method, a CDN node control device, electronic equipment and a readable storage medium, which avoid the influence on external service provision and source acquisition caused by the problem of one IP section by separating an accessed IP section from the source acquisition IP section, and can also reduce the mutual interference of the two IP sections.
Embodiments of the application may be implemented as follows:
in a first aspect, an embodiment of the present application provides a CDN node control method, applied to a CDN node, where the CDN node is configured with a plurality of IP segments, where the plurality of IP segments includes a source IP segment and an accessed IP segment, where the source IP segment and the accessed IP segment are different IP segments, and each IP segment includes a plurality of IP addresses, the method includes:
when an access request of a request device based on an IP address in the accessed IP section is received, providing service for the request device according to the access request;
and when the source is required to be fetched, accessing the source station based on the IP address in the fetched IP section to obtain corresponding resources.
In a second aspect, an embodiment of the present application provides a CDN node control device, applied to a CDN node, where the CDN node is configured with a plurality of IP segments, where the plurality of IP segments includes a source IP segment and an accessed IP segment, the source IP segment and the accessed IP segment are different IP segments, and each IP segment includes a plurality of IP addresses, where the device includes:
a service providing module, configured to provide a service to a requesting device according to an access request when the request device receives the access request based on an IP address in the accessed IP segment;
and the source taking module is used for accessing the source station based on the IP address in the source taking IP section when the source is required to be taken, so as to obtain corresponding resources.
In a third aspect, an embodiment of the present application provides an electronic device, including a processor and a memory, where the memory stores machine executable instructions that can be executed by the processor, and the processor may execute the machine executable instructions to implement a CDN node control method described in the foregoing embodiment.
In a fourth aspect, an embodiment of the present application provides a readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements a CDN node control method according to the foregoing embodiment.
The CDN node control method, the device, the electronic equipment and the readable storage medium provided by the embodiment of the application provide service for the request equipment according to the access request when the CDN node receives the access request of the request equipment based on the IP address in the accessed IP section; when source access is required, the source station is accessed based on the IP address in the source IP segment which is different from the accessed IP segment, so as to obtain corresponding resources. Thus, by separating the visited IP section from the source IP section, the problem that one IP section has a problem can be avoided, the external service supply and the source are influenced, and the mutual interference of the two IP sections can be reduced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic block diagram of an electronic device according to an embodiment of the present application;
fig. 2 is a schematic flow chart of a CDN node control method according to an embodiment of the present application;
FIG. 3 is a second flowchart of a CDN node control method according to an embodiment of the present application;
FIG. 4 is one of the flow charts of the sub-steps included in step S140 of FIG. 3;
FIG. 5 is a second flowchart illustrating the sub-steps included in the step S140 in FIG. 3;
fig. 6 is a block diagram of a CDN node control device according to an embodiment of the present application;
fig. 7 is a second block diagram of a CDN node control device according to an embodiment of the present application.
Icon: 100-an electronic device; 110-memory; a 120-processor; 130-a communication unit; 200-CDN node control device; 210-a service providing module; 220-a source taking module; 230-a determination module; 240-detection and analysis module.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. The components of the embodiments of the present application generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the application, as presented in the figures, is not intended to limit the scope of the application, as claimed, but is merely representative of selected embodiments of the application. All other embodiments, which can be made by a person skilled in the art without making any inventive effort, are intended to be within the scope of the present application.
It is noted that relational terms such as "first" and "second", and the like, are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Referring to fig. 1, fig. 1 is a block diagram of an electronic device 100 according to an embodiment of the application. The electronic device 100 may be, but is not limited to, a server or the like. The electronic device 100 may act as a CDN (Content Delivery Network ) node. Wherein, the content distribution network is used for improving the response speed of the user accessing the website. The electronic device 100 may include a memory 110, a processor 120, and a communication unit 130. The memory 110, the processor 120, and the communication unit 130 are electrically connected directly or indirectly to each other to realize data transmission or interaction. For example, the components may be electrically connected to each other via one or more communication buses or signal lines.
Wherein the memory 110 is used for storing programs or data. The Memory 110 may be, but is not limited to, random access Memory (Random Access Memory, RAM), read Only Memory (ROM), programmable Read Only Memory (Programmable Read-Only Memory, PROM), erasable Read Only Memory (Erasable Programmable Read-Only Memory, EPROM), electrically erasable Read Only Memory (Electric Erasable Programmable Read-Only Memory, EEPROM), etc.
The processor 120 is used to read/write data or programs stored in the memory 110 and perform corresponding functions. For example, the memory 110 stores a CDN node control device 200, where the CDN node control device 200 includes at least one software function module that may be stored in the memory 110 in a form of software or firmware (firmware). The processor 120 executes various functional applications and data processing by running software programs and modules stored in the memory 110, such as the CDN node control device 200 in the embodiment of the present application, that is, implements the CDN node control method in the embodiment of the present application.
The communication unit 130 is configured to establish a communication connection between the electronic device 100 and other communication terminals through a network, and is configured to transmit and receive data through the network.
It should be understood that the structure shown in fig. 1 is merely a schematic diagram of the structure of the electronic device 100, and that the electronic device 100 may further include more or fewer components than those shown in fig. 1, or have a different configuration than that shown in fig. 1. The components shown in fig. 1 may be implemented in hardware, software, or a combination thereof.
Referring to fig. 2, fig. 2 is a flow chart of a CDN node control method according to an embodiment of the present application. The method is applied to CDN nodes. The following describes the specific flow of the CDN node control method in detail. In this embodiment, the method may include step S110 and step S120.
And step S110, when receiving an access request of the requesting device based on the IP address in the accessed IP section, providing service for the requesting device according to the access request.
And step S120, when the source is required to be fetched, accessing the source station based on the IP address in the fetched IP section so as to obtain corresponding resources.
In this embodiment, the CDN node is configured with a plurality of IP segments, where each IP segment includes a plurality of IP addresses, for example, each IP segment includes at least 3 IP addresses. The plurality of IP sections comprise a source IP section and a visited IP section, and the source IP section and the visited IP section are different IP sections. For example, the CDN node is configured with four IP segments a, b, c, d, where three network segments a, b, and c may be used as source IP segments, and network segment d may be used as a visited IP segment. The accessed IP section is an IP section for providing services to the CDN node, namely, the user can request the services of the CDN node based on the IP address in the accessed IP section; the source IP section is an IP section of the CDN node for accessing the source station, namely, when the CDN node accesses the source station, the IP address in the source IP section is used as a source IP address.
In this embodiment, when receiving an access request sent by a requesting device based on an IP address in the accessed IP segment, the CDN node may provide a corresponding service to the requesting device based on the access request. Optionally, when the CDN node needs to source based on an access request of the requesting device or in other cases, the CDN node may access a corresponding source station based on an IP address in the source IP segment, so as to obtain a corresponding resource from the source station, thereby facilitating provision of a service. Therefore, by separating the accessed IP section from the source IP section, the problem that one IP section has a problem to cause that the external service supply and the source are influenced is avoided, and the mutual interference of the two IP sections can be reduced.
Currently, CDN nodes are typically configured with only one IP segment and source using the primary IP in that IP segment (typically the first IP address in the IP segment). To monitor whether a CDN node source is problematic, a known website (e.g., baidu. Com, etc.) is typically accessed periodically using a master IP, and if so, an alert notification is made regarding the CDN node source as problematic. In this way, only the availability of the main IP is monitored, if the source of the main IP fails, the source of the CDN node is considered to be problematic, but some situations are not covered, for example, the source station pressure is high or the source station to the CDN node is problematic, which may also cause the CDN node failure, so it is known that the specific cause of the CDN source failure cannot be given by the existing method. Moreover, when the source IP is in a problem, the source IP cannot be automatically processed, and the manual processing has the defects of overlong processing time and influence on the use of users.
Aiming at the situation, the embodiment of the application can automatically monitor the source of the CDN node, automatically analyze specific reasons when the source is in problem, and can also carry out relevant processing aiming at source failure so as to recover the source, thereby avoiding the influence on the external service and source provided by the CDN node caused by the problem of a certain source IP address and ensuring that the access of a user to a website is not influenced by the problem of the source as much as possible.
Referring to fig. 3, fig. 3 is a second flowchart of a CDN node control method according to an embodiment of the present application. In this embodiment, the method may further include step S130 and step S140.
Step S130, determining a target source station with source failure according to the source error log of the CDN node.
In this embodiment, the log of the CDN node may include a source error log. For example, a source error log may be included in the nginx log or the apache log. The target source station with source failure can be determined from the source error log of the CDN node.
The source error log is massive because of network stability and the like and huge access to CDN nodes. As an alternative implementation manner, a large number of logs with repeated errors can be screened from the source error logs, and the source station corresponding to the logs is used as the target source station. It will be appreciated that if there are a plurality of source stations determined in this manner, then the plurality of source stations may each be a target source station, and then step S140 is performed for each target source station. When the target source station is determined, the IP address of the target source station can be obtained for subsequent detection and analysis.
And step S140, detecting the target source station by utilizing the IP address in the source-taking IP section, and determining a recovery measure or generating an analysis report of source-taking failure according to the obtained detection result.
In this embodiment, the CDN node may detect the target source station by using the IP address in the source IP segment to obtain a detection result, and further analyze a cause of the source error based on the detection result, and determine a recovery measure or generate an analysis report of the source failure error.
In the embodiment, the target source station to be detected is determined by analyzing the source error log, and then the source failure reason is analyzed by detecting the target source station, but in the traditional mode, the monitoring analysis is only performed by detecting the fixed website, so that the source monitoring mode in the embodiment of the application has better accuracy. In addition, the embodiment of the application can comprehensively monitor and analyze the possibility of source failure of CDN nodes, not only pay attention to whether the source failure of the main IP occurs, but also can give out information such as whether the source station has problems or not, and can provide powerful data support for operators or automatic up-down threads.
Referring to fig. 4, fig. 4 is a schematic flow chart of the sub-steps included in step S140 in fig. 3. In this embodiment, the step S140 may include the sub-step S141 and the sub-step S142.
And sub-step S141, detecting the target source station by utilizing each IP address in the current source-taking IP section in turn to obtain a detection result corresponding to each IP address.
And sub-step S142, if the detection result of the main IP address in the current source-taking IP section is detection failure and the detection results of all the auxiliary IP addresses are detection success, determining that the main IP address of the current source-taking IP section is abnormal, and selecting one IP address from the auxiliary IP addresses of the current source-taking IP section as an adjusted main IP address so as to successfully take the source based on the adjusted main IP address.
In this embodiment, each source IP segment includes an IP address and at least one slave IP address, where the master IP address is an IP address used when a source is selected by default, and the source IP segment used when the CDN node currently selects a source is the current source IP segment. For example, the source IP segments of the CDN node include a, b, and c, and the b segment may be set as the current source segment, and when the CDN node performs source, the source is performed by using the main IP address of the b segment.
And detecting the target source station by utilizing each IP address in the current source-taking section aiming at the current source-taking section so as to obtain a detection result of each IP address in the current source-taking section. The detection result comprises detection success and detection failure. If the detection result of one IP address is successful, the CDN node is successful in detecting the target source station; if the detection result of one IP address is detection failure, the CDN node is not successful in detecting the target source station.
As a possible implementation manner, the target source station may be probed multiple times (for example, 3 times) by using an IP address, and the probing result corresponding to the IP address is determined according to the result of the multiple times of probing.
For example, the target source station is probed 3 times by using an IP address, and if a problem occurs in each probing, the probing result corresponding to the IP address can be determined as probing failure. If the detection has no problem at each time, the detection result corresponding to the IP address can be determined to be successful detection. If the 3 times of detection have success and failure, the detection result can be determined based on a preset rule, for example, if the proportion of detection success is greater than 50%, the detection result corresponding to the IP address can be determined as detection success.
And if the detection result of the main IP address of the current source access IP segment is detection failure and the detection result of each sub IP address (i.e., the sub IP address in the current source access segment) is detection success, the main IP address of the current source access IP segment is problematic and abnormal (the abnormality may be due to being blocked or the like) for the current source access segment. In this case, one IP address may be selected from all the slave IP addresses of the current source IP segment as the adjusted master IP address, so that the source may be subsequently performed using the master IP address of the current source IP segment (i.e., the adjusted master IP address).
For example, assume that the current source IP segment is a network segment b, where the network segment b includes an IP address 1, an IP address 2, an IP address 3, and an IP address 4, where the IP address 1 is a master IP address, and the IP addresses 2-4 are all slave IP addresses. If the detection result of the IP address 1 is a detection failure and the detection results of the IP addresses 2-4 are all detection success, the IP address 1 of the network segment b may be considered to be problematic, and the main IP address of the network segment b may be adjusted from the IP address 1 to the IP address 2 or the IP address 3 or the IP address 4.
Referring to fig. 4 again, in the present embodiment, step S140 may further include a substep S143.
In the substep S143, if the detection results of the slave IP addresses of the current source IP segment include detection success and detection failure, an analysis report of the source failure of the CDN node due to the high pressure of the target source station is generated.
For the current source-taking IP segment, if the detection result of the main IP address of the current source-taking IP segment is detection failure and the detection result of the secondary IP address is not detection success (i.e., including detection success and detection failure), the detection result indicates that not only the main IP address is wrong, but also the probability that all the IP addresses of the current source-taking IP segment (i.e., the main IP address and the secondary IP address of the current source-taking segment) are problematic is smaller, and in the secondary case, the detection result is considered as that the pressure of the target source station is large, an analysis report of the source-taking failure of the CDN node caused by the pressure of the target source station is generated, so as to report the source-taking failure reason.
Similarly, if the detection result of the main IP address of the current source IP segment is successful detection and the detection result of the secondary IP address is not successful detection, an analysis report of the source failure of the CDN node due to the high pressure of the target source station may be generated.
If the detection result of the main IP address of the current source-taking IP section is successful detection and the detection result of the secondary IP address is successful detection, the current source-taking IP section and the target source station are considered to have no problem, and an analysis report of source-taking failure can not be generated.
In this embodiment, the plurality of IP segments configured by the CDN node includes a plurality of source IP segments. The plurality of source IP sections comprise the current source IP section and at least one standby source IP section. Therefore, under the condition that the current source IP section is problematic, the current source IP can be switched to the standby source IP section so as to ensure that the CDN node can source successfully; and under the condition that the detection results of the master IP address and the slave IP address of the current source-taking IP section are detection failures, the source-taking IP section is combined again to analyze the source-taking failure reasons.
Referring to fig. 5, fig. 5 is a second schematic flow chart of the sub-steps included in step S140 in fig. 3. In this embodiment, the step S140 may further include sub-steps S144 to S146.
And sub-step S144, detecting the target source station by utilizing each IP address in each standby selected source IP section in turn to obtain a detection result of each IP address.
In this embodiment, each IP address in all the candidate source IP segments may be used to detect the target source station, and a detection result of each IP address in all the candidate source IP segments may be obtained. The manner of obtaining the detection result may refer to the description of the sub-step S141 above, and will not be repeated here. The substep S141 and the substep S144 may be performed simultaneously, or the substep S141 may be performed first or the substep S144 may be performed first, which is not particularly limited herein.
As a possible implementation manner, after determining the target source station, the CDN node may detect the target source station by using each IP address in the configured source IP segment, and store the obtained detection result in a database for subsequent analysis.
And substep S145, if the detection results of the master-slave IP addresses of the current source IP segment and each standby source IP segment are detection failures, generating an analysis report that the target source station is unavailable and causes the CDN node to source failure.
In this embodiment, if the detection results of the current source IP segment are detection failures and the detection results of each alternative source IP segment are detection failures, the target source station may be considered as unavailable, that is, the target source station is suspended, and an analysis report of the source failure of the CDN node caused by the unavailability of the target source station is generated.
And sub-step S146, if the detection results of the master-slave IP addresses of the current source IP section are detection failure and the detection results of the at least one standby source IP section comprise detection success, selecting one standby source IP section comprising detection results which are correct from the at least one standby source IP section as the adjusted current source IP section so as to successfully source based on the adjusted current source IP section.
In this embodiment, if the detection results of the current source IP segment are detection failures (i.e., the detection results of the master IP address and the slave IP address of the current source IP segment are both detection failures), and the detection results of all the standby source IP segments are not all detection failures, then the current source IP segment may be considered to be problematic, and one standby source IP segment including the detection result of the IP address as the detection success may be automatically selected as the new current source IP segment.
Optionally, when a new current source IP segment is selected, if the detection results of the master-slave IP addresses of the standby source IP segment are both successful in detection, the standby source IP segment may be used as the new current source IP segment. For example, the current source IP segment is a network segment b, the source IP segments are selected as network segments a and c, if the detection results of each IP address of the network segment b are detection failures, the detection results of each IP address of the network segment a are detection successes, and the current source IP segment is switched from the network segment b to the network segment a.
If the detection results of the master IP address and the slave IP address are not available, the detection result of the master IP address can be selected as the detection result of the master IP address, and the detection result of the master IP address is selected as the new current source IP section. The method can also select a main IP address detection result as detection failure, select a source IP section as a new current source IP section including the standby source IP section with the detection result of the slave IP address as detection success, and reset the main IP address of the IP section as a detection result as the IP address of the detection success. Thus, the CDN node can successfully fetch the source by utilizing the adjusted main IP address of the current fetch IP section.
In this embodiment, the source IP segment and the visited IP segment are separated, and a plurality of source IP segments are configured to monitor the source IP segment, so that when a problem occurs in source access, a specific cause of source access failure of a CDN node can be analyzed, and when it is determined that an IP address causes source access failure, an IP address of an available IP segment can be selected from the plurality of source IP segments, and a current source IP address can be adjusted to achieve the purpose of automatic recovery; in case the source cannot be restored by replacing the IP address, a corresponding analysis report is generated for the staff to process.
In order to perform the corresponding steps in the foregoing embodiments and the various possible manners, an implementation manner of the CDN node control device 200 is given below, and optionally, the CDN node control device 200 may employ the device structure of the electronic apparatus 100 shown in fig. 1. Referring to fig. 6, fig. 6 is a block diagram of a CDN node control device 200 according to an embodiment of the present application. It should be noted that, the basic principle and the technical effects of the CDN node control device 200 provided in this embodiment are the same as those of the foregoing embodiments, and for brevity, reference may be made to the corresponding contents of the foregoing embodiments. The CDN node control device 200 may include: the service providing module 210 and the source fetching module 220.
The service providing module 210 is configured to provide, when receiving an access request based on an IP address in the accessed IP segment, a service to a requesting device according to the access request.
The source fetching module 220 is configured to access a source station based on an IP address in the source fetching IP segment to obtain a corresponding resource when source fetching is required.
Referring to fig. 7, fig. 7 is a second block diagram of a CDN node control device 200 according to an embodiment of the application. In this embodiment, the CDN node control device 200 may further include a determining module 230 and a detecting and analyzing module 240.
The determining module 230 is configured to determine, according to the source error log of the CDN node, a target source station with a source failure.
The detecting and analyzing module 240 is configured to detect the target source station by using the IP address in the source-taking IP segment, and determine a recovery measure or generate an analysis report of source-taking failure according to the obtained detection result.
Alternatively, the above modules may be stored in the memory 110 shown in fig. 1 or solidified in an Operating System (OS) of the electronic device 100 in the form of software or Firmware (Firmware), and may be executed by the processor 120 in fig. 1. Meanwhile, data, codes of programs, and the like, which are required to execute the above-described modules, may be stored in the memory 110.
The embodiment of the application also provides a readable storage medium, on which a computer program is stored, and the computer program realizes the CDN node control method when being executed by a processor.
In summary, the embodiments of the present application provide a method, an apparatus, an electronic device, and a readable storage medium for controlling a CDN node, where when the CDN node receives an access request from a requesting device based on an IP address in an accessed IP segment, the CDN node provides a service for the requesting device according to the access request; when source access is required, the source station is accessed based on the IP address in the source IP segment which is different from the accessed IP segment, so as to obtain corresponding resources. Thus, by separating the visited IP section from the source IP section, the problem that one IP section has a problem can be avoided, the external service supply and the source are influenced, and the mutual interference of the two IP sections can be reduced.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. The apparatus embodiments described above are merely illustrative, for example, of the flowcharts and block diagrams in the figures that illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form a single part, or each module may exist alone, or two or more modules may be integrated to form a single part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The above description is only of alternative embodiments of the present application and is not intended to limit the present application, and various modifications and variations will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (10)

1. The CDN node control method is characterized by being applied to a CDN node, wherein the CDN node is configured with a plurality of IP sections, the IP sections comprise a source IP section and an accessed IP section, the source IP section and the accessed IP section are different IP sections, a source IP address when the CDN node takes a source is an IP address selected from the source IP section, the accessed IP section is an IP section for providing services for the CDN node, and each IP section comprises a plurality of IP addresses, and the method comprises the following steps:
when an access request of a request device based on an IP address in the accessed IP section is received, providing service for the request device according to the access request;
and when the source is required to be fetched, accessing the source station based on the IP address in the fetched IP section to obtain corresponding resources.
2. The method according to claim 1, wherein the method further comprises:
determining a target source station with source failure according to the source error log of the CDN node;
and detecting the target source station by utilizing the IP address in the source-taking IP section, and determining a recovery measure or generating an analysis report of source-taking failure according to the obtained detection result.
3. The method according to claim 2, wherein each source IP segment includes a master IP address and at least one slave IP address, the master IP address is an IP address used when the source is taken by default, the source IP segment used when the CDN node currently takes the source is a current source IP segment, the detecting the target source station by using the IP address in the source IP segment, and determining a recovery measure or generating an analysis report of source failure according to the obtained detection result, including:
detecting the target source station by utilizing each IP address in the current source-taking IP section in sequence to obtain a detection result corresponding to each IP address;
if the detection result of the main IP address in the current source-taking IP section is detection failure and the detection results of all the auxiliary IP addresses are detection success, determining that the main IP address of the current source-taking IP section is abnormal, and selecting one IP address from the auxiliary IP addresses of the current source-taking IP section as an adjusted main IP address so as to successfully take a source based on the adjusted main IP address.
4. A method according to claim 3, wherein said detecting said target source station using the IP address in said source IP segment and determining a recovery measure or generating an analysis report of source failure based on the detected result, further comprises:
if the detection results of the IP addresses of the current source-taking IP section comprise detection success and detection failure, generating an analysis report of the source-taking failure of the CDN node caused by the large pressure of the target source station.
5. The method of claim 3, wherein the plurality of IP segments includes a plurality of source IP segments, the plurality of source IP segments includes the current source IP segment and at least one alternate source IP segment, the detecting the target source station using the IP address in the source IP segment, and determining a recovery measure or generating an analysis report of source failure according to the obtained detection result, further comprising:
detecting the target source station by utilizing each IP address in each standby selected source IP section in sequence to obtain a detection result of each IP address;
if the detection results of the master-slave IP addresses of the current source-taking IP section and each standby source-taking IP section are detection failures, generating an analysis report of the CDN node source-taking failure caused by the unavailability of the target source station.
6. The method of claim 5, wherein the detecting the target source station using the IP address in the source IP segment and determining a recovery measure or generating an analysis report of source failure according to the detected result, further comprises:
if the detection results of the master and slave IP addresses of the current source-taking IP segment are detection failure and the detection result of the at least one standby source-taking IP segment includes detection success, selecting one standby source-taking IP segment from the at least one standby source-taking IP segment, which includes detection results of correct detection, as an adjusted current source-taking IP segment, so that source-taking based on the adjusted current source-taking IP segment is successful.
7. The method according to claim 3 or 5, wherein the obtaining the probe result corresponding to each IP address includes:
and detecting the target source station for a plurality of times by using an IP address, and determining a detection result corresponding to the IP address according to the detection result of the plurality of times.
8. The utility model provides a CDN node controlling means, its characterized in that is applied to the CDN node, the CDN node is configured with a plurality of IP sections, including getting source IP section and visited IP section in the IP section, get source IP section and visited IP section be different IP sections, source IP address when the CDN node gets the source is the IP address that selects from getting source IP section, visited IP section is the IP section that the CDN node provides the service outward, includes a plurality of IP addresses in every IP section, the device includes:
a service providing module, configured to provide a service to a requesting device according to an access request when the request device receives the access request based on an IP address in the accessed IP segment;
and the source taking module is used for accessing the source station based on the IP address in the source taking IP section when the source is required to be taken, so as to obtain corresponding resources.
9. An electronic device comprising a processor and a memory, the memory storing machine executable instructions executable by the processor, the processor executable instructions to implement the CDN node control method of any one of claims 1-7.
10. A readable storage medium having stored thereon a computer program, which when executed by a processor implements the CDN node control method of any one of claims 1 to 7.
CN202111445737.0A 2021-11-30 2021-11-30 CDN node control method and device, electronic equipment and readable storage medium Active CN114124897B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111445737.0A CN114124897B (en) 2021-11-30 2021-11-30 CDN node control method and device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111445737.0A CN114124897B (en) 2021-11-30 2021-11-30 CDN node control method and device, electronic equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN114124897A CN114124897A (en) 2022-03-01
CN114124897B true CN114124897B (en) 2023-08-22

Family

ID=80368535

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111445737.0A Active CN114124897B (en) 2021-11-30 2021-11-30 CDN node control method and device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN114124897B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102404378A (en) * 2010-09-07 2012-04-04 成都索贝数码科技股份有限公司 Streaming media distribution and transmission network system
CN102427412A (en) * 2011-12-31 2012-04-25 网宿科技股份有限公司 Zero-delay disaster recovery switching method and system of active standby source based on content distribution network
CN108900547A (en) * 2018-08-14 2018-11-27 北京知道创宇信息技术有限公司 Return operated control method and device
CN109788050A (en) * 2018-12-29 2019-05-21 北京奇安信科技有限公司 A kind of acquisition source station IP address method, system, electronic equipment and medium
CN110650069A (en) * 2019-10-17 2020-01-03 北京知道创宇信息技术股份有限公司 CDN node control method, device and system
CN112165517A (en) * 2020-09-22 2021-01-01 成都知道创宇信息技术有限公司 Return source detection method and device, storage medium and electronic equipment

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107645525A (en) * 2016-07-21 2018-01-30 阿里巴巴集团控股有限公司 Detection processing, dispatching method and related device, the node of content distributing network
CN106911511B (en) * 2017-03-10 2019-09-13 网宿科技股份有限公司 A kind of means of defence and system of CDN client source station

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102404378A (en) * 2010-09-07 2012-04-04 成都索贝数码科技股份有限公司 Streaming media distribution and transmission network system
CN102427412A (en) * 2011-12-31 2012-04-25 网宿科技股份有限公司 Zero-delay disaster recovery switching method and system of active standby source based on content distribution network
CN108900547A (en) * 2018-08-14 2018-11-27 北京知道创宇信息技术有限公司 Return operated control method and device
CN109788050A (en) * 2018-12-29 2019-05-21 北京奇安信科技有限公司 A kind of acquisition source station IP address method, system, electronic equipment and medium
CN110650069A (en) * 2019-10-17 2020-01-03 北京知道创宇信息技术股份有限公司 CDN node control method, device and system
CN112165517A (en) * 2020-09-22 2021-01-01 成都知道创宇信息技术有限公司 Return source detection method and device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN114124897A (en) 2022-03-01

Similar Documents

Publication Publication Date Title
US20180077230A1 (en) Method and apparatus for switching between servers in server cluster
US20160378583A1 (en) Management computer and method for evaluating performance threshold value
CN112486629B (en) Micro-service state detection method, micro-service state detection device, electronic equipment and storage medium
CN109150561B (en) Domain name system analysis configuration method, device and system
CN107241229B (en) Service monitoring method and device based on interface testing tool
CN110784374A (en) Method, device, equipment and system for monitoring operation state of service system
WO2019128299A1 (en) Test system and test method
CN113259183B (en) Network relay control method and device, electronic equipment and storage medium
GB2440069A (en) Monitoring simulating device, method, and program
CN112506755B (en) Log acquisition method, device, computer equipment and storage medium
CN109273045B (en) Storage device online detection method, device, equipment and readable storage medium
CN108880838B (en) Service fault monitoring method and device, computer equipment and readable medium
CN109992531B (en) Data storage method and device
CN113126925B (en) Member list determining method, device and equipment and readable storage medium
EP2819020A1 (en) Information system management device and information system management method and program
CN110874311A (en) Database detection method and device, computer equipment and storage medium
CN110955544A (en) Method, device and system for detecting usability of web system
CN113918438A (en) Method and device for detecting server abnormality, server and storage medium
CN114124897B (en) CDN node control method and device, electronic equipment and readable storage medium
CN110069382B (en) Software monitoring method, server, terminal device, computer device and medium
CN113472577A (en) Cluster inspection method, device and system
CN110875832B (en) Abnormal service monitoring method, device and system and computer readable storage medium
US11153769B2 (en) Network fault discovery
CN113778763B (en) Intelligent switching method and system for three-way interface service faults
CN114385498A (en) Performance test method, system, computer equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant