CN114466007B - SDN controller protocol capability unified scheduling method and device - Google Patents

SDN controller protocol capability unified scheduling method and device Download PDF

Info

Publication number
CN114466007B
CN114466007B CN202111563031.4A CN202111563031A CN114466007B CN 114466007 B CN114466007 B CN 114466007B CN 202111563031 A CN202111563031 A CN 202111563031A CN 114466007 B CN114466007 B CN 114466007B
Authority
CN
China
Prior art keywords
protocol
capability
scheduling
sdn controller
scheme
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111563031.4A
Other languages
Chinese (zh)
Other versions
CN114466007A (en
Inventor
卢云扬
刘钧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Unihub China Information Technology Co Ltd
Original Assignee
Unihub China Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Unihub China Information Technology Co Ltd filed Critical Unihub China Information Technology Co Ltd
Priority to CN202111563031.4A priority Critical patent/CN114466007B/en
Publication of CN114466007A publication Critical patent/CN114466007A/en
Application granted granted Critical
Publication of CN114466007B publication Critical patent/CN114466007B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion

Abstract

The invention discloses a unified scheduling method and device for SDN controller protocol capability, wherein the method comprises the following steps: the capacity scheduling scheme during issuing and collecting is pre-configured according to a required protocol; determining a delivery target, carrying out delivery scheduling capability according to a capability scheduling scheme when delivering, which is pre-configured by a corresponding protocol, and detecting the protocol state between an SDN controller and equipment; and carrying out acquisition scheduling capability according to a capability scheduling scheme at the time of acquisition, which is pre-configured by a corresponding protocol. The method and the device realize protocol interaction unification nano tubes between the SDN controller and the equipment and carry out dispatching management and use of issuing and collecting channels; when the method is deployed for a large-scale network, the mechanisms such as load balancing, active protection and the like can be utilized, and the appropriate protocol channels are used for maintaining service interaction, so that the reliability of the controller is improved.

Description

SDN controller protocol capability unified scheduling method and device
Technical Field
The invention relates to the field of SDN controllers, in particular to a unified scheduling method and device for SDN controller protocol capability.
Background
The SDN controller concentrates the extraction of the network control capability of the original equipment layer to the outside, and realizes the acquisition and configuration of the whole network through unified control, thereby greatly reducing the cost and complexity of network management compared with the direct operation equipment. Meanwhile, in addition to management protocols such as CLI (Command-Line interface) and netcon f (Network Configuration Protocol ), the SDN controller needs to have a part of capabilities that originally belong to only inter-device interactions, such as BGP (Border Gateway Protocol ) and PCEP (Path Computation Element Communication Protocol, path computation element communication protocol). Compared with the channel of the pure management plane, such as CLI and netcon, the protocol of the control plane is mostly stateful, when the protocol state is interrupted, all configurations issued between the SDN controller and the device may be lost, for example, when BGP protocol controls the intra-network route, the SDN controller is required to continuously advertise the route to the device, and once the interruption is advertised, the default route is switched back. Therefore, for reliability, the SDN controller may interact with the device using different neighbor addresses, so that the service may be ensured not to be interrupted when a single point of failure occurs.
Most of the prior art modes are based on application layer scheduling, the application using the protocol needs active maintenance, the adapting work is complex, and the more interfaces the application and the protocol are in butt joint, the higher the probability that the protocol management states among different applications are inconsistent, the fault is easy to cause, and the system is difficult to horizontally expand.
Disclosure of Invention
In order to solve the problems in the prior art, the invention provides a unified scheduling method and device for SDN controller protocol capability, which realize the protocol interaction unified nano-tube between an SDN controller and equipment and a issuing and collecting channel for scheduling management use; when the method is deployed for a large-scale network, the mechanisms such as load balancing, active protection and the like can be utilized, and the appropriate protocol channels are used for maintaining service interaction, so that the reliability of the controller is improved.
In order to achieve the above purpose, the present invention adopts the following technical scheme:
in an embodiment of the present invention, a method for unified scheduling of SDN controller protocol capability is provided, where the method includes:
the capacity scheduling scheme during issuing and collecting is pre-configured according to a required protocol;
determining a delivery target, carrying out delivery scheduling capability according to a capability scheduling scheme when delivering, which is pre-configured by a corresponding protocol, and detecting the protocol state between an SDN controller and equipment;
and carrying out acquisition scheduling capability according to a capability scheduling scheme at the time of acquisition, which is pre-configured by a corresponding protocol.
Further, the capability scheduling scheme at the time of issuing is preconfigured according to a required protocol, including:
configuring a management domain of each protocol channel instance nanotube;
when a plurality of protocol channel instances communicate with the same device, the configuration is issued simultaneously through all the protocol channel instances or distributed to each protocol channel instance through a load balancing algorithm.
Further, determining a delivery target, and performing delivery scheduling capability according to a capability scheduling scheme at the time of delivery pre-configured by a corresponding protocol, including:
determining a delivery target, if the delivery target is not in the management domain, failing to deliver, and if the delivery target has a corresponding protocol channel instance, performing delivery scheduling capability according to a capability scheduling scheme at the time of delivering, which is pre-configured by a corresponding protocol;
for a load balancing scheme, finding the most preferentially available protocol channel instance as a issuing channel according to a load balancing algorithm;
for the multi-path protection scheme, all protocol instance channels of the nanotubes are used for issuing.
Further, detecting a protocol state between the SDN controller and the device includes:
if the protocol state change between the SDN controller and the equipment is detected, whether the current service is affected is checked, if the current service is interrupted, the next available protocol channel instance is found according to the capability scheduling scheme when the current protocol is pre-configured and issued, the affected service is migrated to the available protocol channel instance, and if the available protocol channel instance does not exist, an interruption alarm is sent.
In an embodiment of the present invention, there is also provided an SDN controller protocol capability unified scheduling device, including:
the dispatching management service module is used for pre-configuring a capacity dispatching scheme during issuing and collecting according to a required protocol;
the dispatch service module is used for determining a delivery target, carrying out delivery scheduling capability according to a capability scheduling scheme when delivering, which is pre-configured by a corresponding protocol, and detecting the protocol state between the SDN controller and the equipment; and carrying out acquisition scheduling capability according to a capability scheduling scheme at the time of acquisition, which is pre-configured by a corresponding protocol.
Further, the capability scheduling scheme at the time of issuing is preconfigured according to a required protocol, including:
configuring a management domain of each protocol channel instance nanotube;
when a plurality of protocol channel instances communicate with the same device, the configuration is issued simultaneously through all the protocol channel instances or distributed to each protocol channel instance through a load balancing algorithm.
Further, determining a delivery target, and performing delivery scheduling capability according to a capability scheduling scheme at the time of delivery pre-configured by a corresponding protocol, including:
determining a delivery target, if the delivery target is not in the management domain, failing to deliver, and if the delivery target has a corresponding protocol channel instance, performing delivery scheduling capability according to a capability scheduling scheme at the time of delivering, which is pre-configured by a corresponding protocol;
for a load balancing scheme, finding the most preferentially available protocol channel instance as a issuing channel according to a load balancing algorithm;
for the multi-path protection scheme, all protocol instance channels of the nanotubes are used for issuing.
Further, detecting a protocol state between the SDN controller and the device includes:
if the protocol state change between the SDN controller and the equipment is detected, whether the current service is affected is checked, if the current service is interrupted, the next available protocol channel instance is found according to the capability scheduling scheme when the current protocol is pre-configured and issued, the affected service is migrated to the available protocol channel instance, and if the available protocol channel instance does not exist, an interruption alarm is sent.
In an embodiment of the present invention, a computer device is further provided, including a memory, a processor, and a computer program stored in the memory and capable of running on the processor, where the processor implements the foregoing SDN controller protocol capability unified scheduling method when executing the computer program.
In an embodiment of the present invention, a computer readable storage medium is further provided, where the computer readable storage medium stores a computer program for executing the SDN controller protocol capability unified scheduling method.
The beneficial effects are that:
according to the invention, the protocol channel states of the SDN controller and the equipment are maintained, and the applications using the protocols are uniformly scheduled and managed, so that the complexity of manually maintaining the states when the applications are in butt joint with the protocols is simplified; and meanwhile, a platform-level scheduling scheme is provided, service availability is ensured as much as possible when a protocol channel is changed, and high-performance and reliability guarantee is provided for the SDN controller when the SDN controller is deployed on a large-scale network.
Drawings
Fig. 1 is a flow chart of a unified scheduling method for SDN controller protocol capability;
FIG. 2 is a schematic diagram of a protocol delivery scheduling according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of protocol acquisition scheduling according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an SDN controller protocol capability unified scheduler;
FIG. 5 is a schematic diagram of a computer device according to the present invention.
Detailed Description
The principles and spirit of the present invention will be described below with reference to several exemplary embodiments, with the understanding that these embodiments are merely provided to enable those skilled in the art to better understand and practice the invention and are not intended to limit the scope of the invention in any way. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Those skilled in the art will appreciate that embodiments of the invention may be implemented as a system, apparatus, device, method, or computer program product. Accordingly, the present disclosure may be embodied in the following forms, namely: complete hardware, complete software (including firmware, resident software, micro-code, etc.), or a combination of hardware and software.
According to the embodiment of the invention, the unified scheduling method and the unified scheduling device for the protocol capability of the SDN controller are provided, and the protocol interaction between the SDN controller and the equipment is unified and managed for scheduling management, so that when an upper layer service calls a protocol channel, the current state is not required to be checked manually, and a proper issuing mode is automatically selected through a protocol scheduling device. The agreement proxy is carried out by the protocol scheduling device, so that the complexity of the service capability is reduced, and the potential conflict possibly caused by the fact that the mutual configuration cannot be perceived when different services use the same capability is avoided. When communication between the SDN controller and the equipment fails, the protocol scheduling device also evaluates whether service interruption can be caused according to a previous issuing mode, and best guarantees the usability of the SDN controller.
The principles and spirit of the present invention are explained in detail below with reference to several representative embodiments thereof.
Fig. 1 is a flow chart of a unified scheduling method for SDN controller protocol capability. As shown in fig. 1, the method includes a scheduling scheme configuration, a protocol and device discovery, and a protocol application schedule, wherein the protocol application schedule has different schemes for a downlink (downlink procedure) schedule and an uplink (acquisition procedure) schedule. Generally, the protocol management first configures a scheduling scheme for a desired protocol on the scheduler, and then whenever the SDN controller and the network device establish a protocol connection (such as SSH, SNMP, or BGP, etc.), the protocol application selects an appropriate scheduling manner according to the scheduling scheme. When the application calls the protocol, the protocol channel is not actively selected, but the scheduler selects the protocol channel instance to be used according to the configured scheme. The protocol channel instance needs to support reporting status, such as configuring a status change message channel, or supporting status query through an API interface, so that the scheduler actively discovers the change of the protocol channel instance interfacing. The scheduler may actively switch the choice of issuing protocol when a new instance or new device access or protocol connection fails.
The specific flow is as follows:
1. scheduling scheme configuration
When a protocol channel is established between the SDN controller and the device, the protocol scheduling means may configure a capability scheduling scheme at the time of issuing. Each protocol channel instance may communicate with either the same device or each may communicate with a different device. The scope of use of each protocol channel instance nanotube can be controlled by configuring its administrative domain. As example 1 only interfaces with north-south-china equipment, example 2 only interfaces with east-south-china equipment, example 3 only interfaces with south-china equipment, etc. The load of each protocol channel instance can be reduced by dividing the management domain, and the simultaneous interruption of the service issued by the whole network through one protocol channel instance can be avoided when the one protocol channel instance is interrupted.
For a certain device, the protocol scheduling device may fall into multiple protocol communication instances at the same time, and then the protocol scheduling device may select to issue multiple paths of protection through all protocol channel instances at the same time, or uniformly manage multiple services by using an existing load balancing algorithm, such as random selection, polling or uniform hashing, through each protocol channel instance. According to the service requirement, a proper mode can be selected for protocol interaction, for example, high load can be scheduled through hash, and double-activity protection can be provided when high availability is available.
2. Delivery scheduling capability implementation
When the north-oriented service of the SDN controller needs to call a certain protocol capability for issuing, the protocol scheduling device firstly determines an issuing target and a protocol state between the SDN controller and the equipment. If the issuing target is not within the nano tube range of the SDN controller, the issuing fails. If the issuing target has a corresponding appropriate protocol channel instance, the issuing is attempted according to the preset scheduling scheme of each protocol. For the load balancing scheme, the best available protocol channel instance is found according to the load balancing algorithm to serve as a sending channel, for example, polling sequentially uses each protocol channel instance, and hash and fixed packets send fixed-purpose requests to the same instance. When the multi-path protection scheme is used, the protocol instance channels of all nanotubes are used for transmission. Any protocol channel can interact, namely is considered successful, and only all the issuing channels are not available, so that the protocol channel can be considered as failure. If the protocol used does not support a BGP-like multi-Peer (BGP neighbor) auto-preference mechanism, then multi-path delivery may not be used.
When the protocol scheduling means detects a change in the protocol state, such as a Peer drop, it is checked whether the current service is affected, including whether the current connection is a long connection that is continuous, whether the connection has a state, whether the state is associated with a service configuration item, etc. If an interruption would result, an attempt is made to find the next available protocol channel instance according to the currently configured scheduling scheme, to which the affected traffic is migrated, e.g., polling would migrate down in turn, and hashing would recalculate the assigned protocol channel instance according to the existing hash function. If there is no available protocol channel instance, an interrupt alarm is sent out, and the service calling the capability decides how to process.
3. Acquisition scheduling capability implementation
For acquisition, the controller side cannot decide whether the device sends an acquisition data stream to a certain protocol channel instance without the control flow of the acquisition itself. The protocol scheduling device can realize simple screening and distribution in the acquisition process, such as connection de-duplication and the like when a plurality of acquisition examples are applied to the same application. If a plurality of acquisition examples and acquisition objects exist, which acquisition data streams are reported to which acquisition examples. The protocol scheduling device does not perform optimization of a service layer, and takes BGP route acquisition as an example, if the BGP route acquisition is simple main and standby protection, only one of the BGP route acquisition and the standby route acquisition can be selected for reducing the application load, and the BGP route acquisition is switched to the standby channel when the main channel is interrupted, and the acquisition example does not sense the change; if two channels are messages sent by two route reflectors, and the route list needs to be optimized manually, the protocol control layer can report the two messages to the application layer at the same time, so that the upper layer can decide how to process the messages.
It should be noted that although the operations of the method of the present invention are described in a particular order in the above embodiments and the accompanying drawings, this does not require or imply that the operations must be performed in the particular order or that all of the illustrated operations be performed in order to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step to perform, and/or one step decomposed into multiple steps to perform.
For a clearer explanation of the above-mentioned SDN controller protocol capability unified scheduling method, a specific embodiment is described below, however, it should be noted that this embodiment is only for better explaining the present invention, and does not constitute an undue limitation of the present invention.
Fig. 2 is a schematic diagram of a protocol delivery scheduling according to an embodiment of the present invention. As shown in fig. 2, the nanotube devices R1, R2 are divided into the management domain 1, the R3, R4 are divided into the management domain 2, and the SDN controller has two peers in each management domain and all devices in the domain establish protocol channels respectively. In a different scenario, the protocol control means has the following expected execution logic:
scene 1: the issuing target is R1/R2, and the mode is polling. In this mode, when the configuration is issued to R1 or R2, one of the peers 1-1 and 1-2 is selected randomly, so as to ensure that the peers scheduled during the issuing are selected as evenly as possible. When the Peer1-1 is interrupted, if the protocol is in a state needing to be maintained, the protocol originally issued by the Peer1-1 is issued again by the Peer1-2, so that the continuity and consistency of the service state are maintained.
Scene 2: the issuing target is R3/R4, and the mode is hash. According to the existing specific hash function, a corresponding relation between equipment and protocol channel examples is established according to information such as an address of a delivery target, continuously input equipment addresses are uniformly and randomly distributed on each real protocol channel example in a surplus mode, for example, R3 is constantly delivered through Peer2-1, and R4 is constantly delivered through Peer 2-2. When the protocol channel changes, secondary hash is used instead of global computation, so that the re-issuing of issued services on other protocol channel examples is reduced as much as possible, and service fluctuation caused by large-scale migration is avoided. When the pseudo-random result obtained by secondary hashing collides or points to an unavailable target, the hashing method is not modified, and another hashing function is used for attempting to recalculate the available target on the current basis, so that the operation efficiency can be effectively improved because only the conflicting target needs to be recalculated. Because the service may not be distributed on each device evenly, the load of each Peer in the hash mode is not balanced as in the polling mode, but because each Peer has a fixed corresponding relation with the device, better fault response performance is achieved, for example, when Peer2-1 is cut off, all the service established with R3 can be directly migrated to Peer2-2, and the affected service is not required to be found through history issuing records.
Scene 3: the issuing target is R1, and the mode is double-activity protection. In this mode, the protocol management device will send the request content through both Peer1-1 and Peer 1-2. The service state change cannot be caused by any interruption of the Peer1-1 or the Peer1-2, and the protocol control device can send out a service interruption alarm only when all channels between the SDN controller and the equipment are interrupted. BGP-like stateful, automatically preferred protocols can be issued in this mode, and secondary issues with netcon-like protocols may lead to configuration conflicts.
Scene 4: the issuing target is R5. When the issuing target is not legally managed, the issuing target cannot be issued through the protocol control device, and the unknown additional risk caused by mutual interference with the original configuration of equipment when the configuration is issued to the equipment which is not in butt joint is avoided.
Fig. 3 is a schematic diagram of protocol acquisition scheduling according to an embodiment of the present invention. As shown in fig. 3, the collection protocol and the device of the SDN controller establish a 2×2 collection channel, and the SDN controller may itself have multiple collection instances to collect using the same type of protocol. The protocol control device may preferably select all data on the Peer1 when distributing the collected data to the collection service, or may preferably perform load balancing by using data from R1 on the Peer1 and data from R2 on the Peer 2. Each acquisition instance may subscribe to the acquisition object from the protocol control device without requiring manual interfacing with the protocol channel. After subscribing to R1 data as in example 1, the protocol control device automatically selects the available data sources for the state without sensing the state of the docked Peer1 or Peer 2. If multiple application instances use the same collection data, example 1 and example 2 subscribe to the data from R1 at the same time, and each application does not need to dock with R1 by itself, so that the protocol control device can distribute the data internally, and the collection burden is reduced.
Based on the same inventive concept, the invention also provides a unified scheduling device for SDN controller protocol capability. The implementation of the device can be referred to as implementation of the above method, and the repetition is not repeated. The term "module" as used below may be a combination of software and/or hardware that implements the intended function. While the means described in the following embodiments are preferably implemented in software, implementation in hardware, or a combination of software and hardware, is also possible and contemplated.
Fig. 4 is a schematic structural diagram of an SDN controller protocol capability unified scheduler. As shown in fig. 4, the apparatus includes:
the scheduling management service module 101 is configured to pre-configure a capability scheduling scheme during issuing and collecting according to a required protocol;
the capacity scheduling scheme at the time of issuing is preconfigured according to a required protocol, and comprises the following steps:
configuring a management domain of each protocol channel instance nanotube;
when a plurality of protocol channel instances communicate with the same device, the configuration is issued simultaneously through all the protocol channel instances or distributed to each protocol channel instance through a load balancing algorithm.
The dispatch service module 102 is configured to determine a delivery target, perform a delivery scheduling capability according to a capability scheduling scheme when delivering, which is preconfigured by a corresponding protocol, and detect a protocol state between the SDN controller and the device; according to a capability scheduling scheme at the time of acquisition, which is pre-configured by a corresponding protocol, carrying out acquisition scheduling capability;
determining a delivery target, and performing delivery scheduling capability according to a capability scheduling scheme when the delivery is pre-configured by a corresponding protocol, wherein the method comprises the following steps:
determining a delivery target, if the delivery target is not in the management domain, failing to deliver, and if the delivery target has a corresponding protocol channel instance, performing delivery scheduling capability according to a capability scheduling scheme at the time of delivering, which is pre-configured by a corresponding protocol;
for a load balancing scheme, finding the most preferentially available protocol channel instance as a issuing channel according to a load balancing algorithm;
for the multi-path protection scheme, all protocol instance channels of the nanotubes are used for issuing.
Detecting a protocol state between an SDN controller and a device, comprising:
if the protocol state change between the SDN controller and the equipment is detected, whether the current service is affected is checked, if the current service is interrupted, the next available protocol channel instance is found according to the capability scheduling scheme when the current protocol is pre-configured and issued, the affected service is migrated to the available protocol channel instance, and if the available protocol channel instance does not exist, an interruption alarm is sent.
It should be noted that while several modules of an SDN controller protocol capability unified scheduler are mentioned in the detailed description above, this partitioning is merely exemplary and not mandatory. Indeed, the features and functions of two or more modules described above may be embodied in one module in accordance with embodiments of the present invention. Conversely, the features and functions of one module described above may be further divided into a plurality of modules to be embodied.
Based on the foregoing inventive concept, as shown in fig. 5, the present invention further proposes a computer device 200, including a memory 210, a processor 220, and a computer program 230 stored in the memory 210 and capable of running on the processor 220, where the processor 220 implements the foregoing SDN controller protocol capability unified scheduling method when executing the computer program 230.
Based on the foregoing inventive concept, the present invention further provides a computer readable storage medium, where a computer program for executing the foregoing SDN controller protocol capability unified scheduling method is stored.
According to the unified scheduling method and device for SDN controller protocol capability, the SDN controller and the protocol channel state of equipment butt joint are maintained, unified scheduling management is carried out on applications using the protocols, and the complexity of manually maintaining the state when each application is in butt joint with the protocol is simplified; and meanwhile, a platform-level scheduling scheme is provided, service availability is ensured as much as possible when a protocol channel is changed, and high-performance and reliability guarantee is provided for the SDN controller when the SDN controller is deployed on a large-scale network.
While the spirit and principles of the present invention have been described with reference to several particular embodiments, it is to be understood that the invention is not limited to the disclosed embodiments nor does it imply that features of the various aspects are not useful in combination, nor are they useful in any combination, such as for convenience of description. The invention is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.
It should be apparent to those skilled in the art that various modifications or variations can be made in the present invention without requiring any inventive effort by those skilled in the art based on the technical solutions of the present invention.

Claims (8)

1. The unified scheduling method for SDN controller protocol capability is characterized by comprising the following steps:
the capacity scheduling scheme during issuing and collecting is pre-configured according to a required protocol, wherein the capacity scheduling scheme comprises a load balancing scheme and a multipath protection scheme, and a proper scheduling mode is selected according to the capacity scheduling scheme every time protocol connection is established between an SDN controller and network equipment; when a protocol is called, selecting a protocol channel instance to be used according to the configured scheme, wherein the protocol channel instance supports a reporting state;
determining a delivery target, and performing delivery scheduling capability according to a capability scheduling scheme when the delivery is pre-configured by a corresponding protocol, wherein if the delivery target is not in the range of a nano tube of the SDN controller, delivery fails; if the issuing target has a corresponding appropriate protocol channel instance, attempting to issue according to the capability scheduling scheme preconfigured by each protocol, and detecting the protocol state between the SDN controller and the device at the same time, wherein the method comprises the following steps:
if the protocol state change between the SDN controller and the equipment is detected, checking whether the current service is affected, if the current service is interrupted, finding out the next available protocol channel instance according to the capability scheduling scheme when the current protocol is pre-configured and issued, transferring the affected service to the available protocol channel instance, and if the available protocol channel instance does not exist, sending an interruption alarm;
according to the capability scheduling scheme of the corresponding protocol pre-configured during acquisition, the acquisition scheduling capability is carried out, and simple screening and distribution are realized in the acquisition process.
2. The SDN controller protocol capability unified scheduling method of claim 1, wherein the capability scheduling scheme at the time of issuing is preconfigured according to a required protocol, comprising:
configuring a management domain of each protocol channel instance nanotube;
when a plurality of protocol channel instances communicate with the same device, the configuration is issued simultaneously through all the protocol channel instances or distributed to each protocol channel instance through a load balancing algorithm.
3. The SDN controller protocol capability unified scheduling method of claim 1, wherein determining a delivery target, and performing a delivery scheduling capability according to a capability scheduling scheme at a time of delivery configured in advance by a corresponding protocol, includes:
determining a delivery target, if the delivery target is not in the management domain, failing to deliver, and if the delivery target has a corresponding protocol channel instance, performing delivery scheduling capability according to a capability scheduling scheme at the time of delivering, which is pre-configured by a corresponding protocol;
for a load balancing scheme, finding the most preferentially available protocol channel instance as a issuing channel according to a load balancing algorithm;
for the multi-path protection scheme, all protocol instance channels of the nanotubes are used for issuing.
4. An SDN controller protocol capability unified scheduling device, characterized in that the device comprises:
the scheduling management service module is used for pre-configuring a capacity scheduling scheme during issuing and collecting according to a required protocol, wherein the capacity scheduling scheme comprises a load balancing scheme and a multipath protection scheme, and then a proper scheduling mode is selected according to the capacity scheduling scheme every time a protocol connection is established between the SDN controller and network equipment; when a protocol is called, selecting a protocol channel instance to be used according to the configured scheme, wherein the protocol channel instance supports a reporting state;
the dispatch service module is used for determining a delivery target, carrying out delivery scheduling capability according to a capability scheduling scheme when delivering, which is pre-configured by a corresponding protocol, and if the delivery target is not in the nano tube range of the SDN controller, failing to deliver; if the issuing target has a corresponding appropriate protocol channel instance, attempting to issue according to the capability scheduling scheme preconfigured by each protocol, and detecting the protocol state between the SDN controller and the device at the same time, wherein the method comprises the following steps: if the protocol state change between the SDN controller and the equipment is detected, checking whether the current service is affected, if the current service is interrupted, finding out the next available protocol channel instance according to the capability scheduling scheme when the current protocol is pre-configured and issued, transferring the affected service to the available protocol channel instance, and if the available protocol channel instance does not exist, sending an interruption alarm; according to the capability scheduling scheme of the corresponding protocol pre-configured during acquisition, the acquisition scheduling capability is carried out, and simple screening and distribution are realized in the acquisition process.
5. The SDN controller protocol capability unified scheduling device of claim 4, wherein the capability scheduling scheme at issue is preconfigured according to a required protocol, comprising:
configuring a management domain of each protocol channel instance nanotube;
when a plurality of protocol channel instances communicate with the same device, the configuration is issued simultaneously through all the protocol channel instances or distributed to each protocol channel instance through a load balancing algorithm.
6. The SDN controller protocol capability unified scheduling device of claim 4, wherein determining a delivery target, performing a delivery scheduling capability according to a capability scheduling scheme at a time of delivery configured in advance by a corresponding protocol, includes:
determining a delivery target, if the delivery target is not in the management domain, failing to deliver, and if the delivery target has a corresponding protocol channel instance, performing delivery scheduling capability according to a capability scheduling scheme at the time of delivering, which is pre-configured by a corresponding protocol;
for a load balancing scheme, finding the most preferentially available protocol channel instance as a issuing channel according to a load balancing algorithm;
for the multi-path protection scheme, all protocol instance channels of the nanotubes are used for issuing.
7. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method of any of claims 1-3 when executing the computer program.
8. A computer readable storage medium, characterized in that the computer readable storage medium stores a computer program for executing the method of any one of claims 1-3.
CN202111563031.4A 2021-12-20 2021-12-20 SDN controller protocol capability unified scheduling method and device Active CN114466007B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111563031.4A CN114466007B (en) 2021-12-20 2021-12-20 SDN controller protocol capability unified scheduling method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111563031.4A CN114466007B (en) 2021-12-20 2021-12-20 SDN controller protocol capability unified scheduling method and device

Publications (2)

Publication Number Publication Date
CN114466007A CN114466007A (en) 2022-05-10
CN114466007B true CN114466007B (en) 2023-07-21

Family

ID=81406660

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111563031.4A Active CN114466007B (en) 2021-12-20 2021-12-20 SDN controller protocol capability unified scheduling method and device

Country Status (1)

Country Link
CN (1) CN114466007B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109040178A (en) * 2018-06-22 2018-12-18 北京星网锐捷网络技术有限公司 Configuration information transmitting method and device
EP3735760A1 (en) * 2018-01-05 2020-11-11 Telefonaktiebolaget LM Ericsson (publ) Data center failure management in an sdn deployment using border gateway node control
CN112866342A (en) * 2020-12-31 2021-05-28 中冶赛迪重庆信息技术有限公司 Distributed data acquisition system and method for steel industry

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210367883A1 (en) * 2020-05-22 2021-11-25 Juniper Networks, Inc. Bitmask route target in targeted distribution of information using a routing protocol

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3735760A1 (en) * 2018-01-05 2020-11-11 Telefonaktiebolaget LM Ericsson (publ) Data center failure management in an sdn deployment using border gateway node control
CN109040178A (en) * 2018-06-22 2018-12-18 北京星网锐捷网络技术有限公司 Configuration information transmitting method and device
CN112866342A (en) * 2020-12-31 2021-05-28 中冶赛迪重庆信息技术有限公司 Distributed data acquisition system and method for steel industry

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于BGP-LS协议的SDN网络拓扑生成系统;陈赟昌;毕晓雪;;网络新媒体技术(第01期);全文 *

Also Published As

Publication number Publication date
CN114466007A (en) 2022-05-10

Similar Documents

Publication Publication Date Title
TWI724106B (en) Business flow control method, device and system between data centers
US9021065B2 (en) Automated topology formation in dynamic distributed environments
CN111615066B (en) Distributed micro-service registration and calling method based on broadcast
EP3016316B1 (en) Network control method and apparatus
US7720061B1 (en) Distributed solution for managing periodic communications in a multi-chassis routing system
EP3588853A1 (en) Disaster recovery deployment method, device and system
JP5381998B2 (en) Cluster control system, cluster control method, and program
JP2018523932A (en) Load balancing computing devices, systems, and methods
US10498581B2 (en) Event processing in a network management system
US10530669B2 (en) Network service aware routers, and applications thereof
CN111756830A (en) Internal network load balancing implementation method of public cloud network
US20160344582A1 (en) Call home cluster
Thean et al. Container-based MQTT broker cluster for edge computing
CN113709220B (en) High-availability implementation method and system of virtual load equalizer and electronic equipment
EP1712067B1 (en) A method, apparatus and system of organizing servers
CN112637265B (en) Equipment management method, device and storage medium
CN114466007B (en) SDN controller protocol capability unified scheduling method and device
CN114900526B (en) Load balancing method and system, computer storage medium and electronic equipment
US20170033977A1 (en) Method, device and system for processing failure of network service node
CN114268581A (en) Method for realizing high availability and load sharing of network equipment
Konglar et al. Load distribution of software-defined networking based on controller performance
US20210320852A1 (en) Software-definable network service configuration method
CN105591780B (en) Cluster monitoring method and equipment
CN115412530B (en) Domain name resolution method and system for service under multi-cluster scene
CN114938375B (en) Container group updating equipment and container group updating method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant