CN105391772A - Service request processing method, log processing method and service request processing device - Google Patents

Service request processing method, log processing method and service request processing device Download PDF

Info

Publication number
CN105391772A
CN105391772A CN201510672608.3A CN201510672608A CN105391772A CN 105391772 A CN105391772 A CN 105391772A CN 201510672608 A CN201510672608 A CN 201510672608A CN 105391772 A CN105391772 A CN 105391772A
Authority
CN
China
Prior art keywords
service request
mark
request process
process log
log
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510672608.3A
Other languages
Chinese (zh)
Other versions
CN105391772B (en
Inventor
肖虎
胡建华
谢马林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201510672608.3A priority Critical patent/CN105391772B/en
Publication of CN105391772A publication Critical patent/CN105391772A/en
Application granted granted Critical
Publication of CN105391772B publication Critical patent/CN105391772B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/069Management of faults, events, alarms or notifications using logs of notifications; Post-processing of notifications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Debugging And Monitoring (AREA)

Abstract

An embodiment of the invention provides a service request processing method, a log processing method and a service request processing device, wherein the service request processing method comprises the steps of acquiring service request information; and executing a service request operation according to the service request information, wherein a service request processing log record which comprises a service request ID, a first log sequence ID and a second log sequence ID according to the service request information; the first log sequence ID is the ID of the current log, and the second log sequence ID is the ID of a current log father node. The service request processing method, the log processing method and the service request processing device provided by the embodiment of the invention can quickly and accurately analyze and position key information which causes a service request abnormity and/or key information that causes other online faults, thereby quickly stopping loss and reducing cost.

Description

Service request processing method, log processing method and device
Technical field
The present invention relates to technical field of data processing, particularly relate to a kind of service request processing method, log processing method and device.
Background technology
Along with user is more and more higher for the requirement of network service, for user provides the platform scale of service also increasing, during process service request, the systems grow that relates to is many, and when there is fault on line, needing is together in series relevant daily record, and carry out analyzing just can localizing faults.Current series connection daily record adopts manual mode to carry out after only having Developmental Engineer to log in each system, to locate the key message of causing trouble, and the low and poor accuracy of high, the consuming time length of this mode cost, efficiency.
Summary of the invention
The object of the present invention is to provide a kind of service request processing method, log processing method and device, fault location on line can be realized rapidly and accurately.
According to an aspect of the present invention, the invention provides a kind of service request processing method, described method comprises: obtain service requesting information; Service request operation is performed according to described service requesting information, wherein, the service request process log recording comprising service request mark, the first logged sequence mark and the second daily record sequence identifier is generated according to described service requesting information, described first logged sequence mark is the mark of current log, and described second daily record sequence identifier is the mark of current log father node.
Alternatively, described service request is HTTP/HTTPS request, and the header of described HTTP/HTTPS request comprises the information of described service request mark, the first logged sequence mark and described second daily record sequence identifier.
Alternatively, described method also comprises: the information reading described service request mark, the first logged sequence mark and the second daily record sequence identifier from the common memory position of presetting.
Alternatively, described method also comprises: the service request process log recording of generation is stored in predetermined hard disk position and maybe the service request process log recording of generation is sent to the server of specifying.
According to a further aspect in the invention, the present invention also provides a kind of log processing method, described method comprises: obtain many service request process log recordings, and described service request process log recording comprises service request mark, the first logged sequence mark and the second daily record sequence identifier; According to service request mark, described many service request process log recordings are polymerized; To the service request process log recording based on the polymerization of arbitrary service request mark, determine the hierarchical relationship of the service request process log recording of described polymerization according to the call relation between business module, and according to logged sequence mark, tree structure is set up to the service request process log recording of described polymerization.
According to another aspect of the invention, the present invention also provides a kind of service request processing unit, and described device comprises: business acquiring unit, for obtaining service requesting information; Business operation unit, for performing service request operation according to described service requesting information, wherein, the service request process log recording comprising service request mark, the first logged sequence mark and the second daily record sequence identifier is generated according to described service requesting information, described first logged sequence mark is the mark of current log, and described second daily record sequence identifier is the mark of current log father node.
Alternatively, described service request is HTTP/HTTPS request, and the header of described HTTP/HTTPS request comprises the information of described service request mark, the first logged sequence mark and described second daily record sequence identifier.
Alternatively, described device also comprises: common memory unit, for storing the information of described service request mark, the first logged sequence mark and the second daily record sequence identifier;
Described business operation unit is used for the information reading described service request mark, the first logged sequence mark and the second daily record sequence identifier from described common memory unit.
Alternatively, described device also comprises: record/transmitting element, maybe the service request process log recording of generation is sent to the server of specifying for the service request process log recording of generation is stored in predetermined hard disk position.
According to another aspect of the invention, the present invention also provides a kind of log processing device, described device comprises: log acquisition unit, for obtaining many service request process log recordings, described service request process log recording comprises service request mark, the first logged sequence mark and the second daily record sequence identifier; Log aggregation unit, for being polymerized described many service request process log recordings according to service request mark; Journal processing unit, for to the service request process log recording based on the polymerization of arbitrary service request mark, determine the hierarchical relationship of the service request process log recording of described polymerization according to the call relation between business module, and according to logged sequence mark, tree structure is set up to the service request process log recording of described polymerization.
The service request processing method that the embodiment of the present invention provides, log processing method and device, carry out Xian Shang globally unique identifier to the service request process daily record generated after service request process by service request mark, the first logged sequence mark and the second daily record sequence identifier.When situation about one of to occur comprising at least: fault on abnormal and other lines occurs the result of a certain service request, according to service request mark convergence service request process log recording, the hierarchical relationship of the service request process log recording of described polymerization is determined according to the call relation between business module. and according to logged sequence mark, tree structure is set up to the service request process log recording of described polymerization, thus can analyze and locate the key message causing the key message of service request exception and/or cause fault on other lines rapidly and accurately, thus stop loss fast, reduce costs.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet that exemplary embodiment of the present service request processing method is shown;
Fig. 2 is the schematic flow sheet that exemplary embodiment of the present log processing method is shown;
Fig. 3 illustrates exemplary embodiment of the present business module call relation schematic diagram;
Fig. 4 illustrates exemplary embodiment of the present service request process log recording tree structure schematic diagram;
Fig. 5 is a kind of structural representation that exemplary embodiment of the present service request processing unit is shown;
Fig. 6 is the another kind of structural representation that exemplary embodiment of the present service request processing unit is shown;
Fig. 7 is the structural representation that exemplary embodiment of the present log processing device is shown;
Fig. 8 is the service request process log recording polymerization schematic diagram illustrated in exemplary embodiment of the present service request processing procedure.
Embodiment
Basic conception of the present invention is, provides service request processing method, log processing method and realizes the device of said method.For same service request when service request executable operations, generate the service request process log recording comprising service request mark, the first logged sequence mark and the second daily record sequence identifier, wherein, described first logged sequence mark is the mark of current log, and described second daily record sequence identifier is the mark of current log father node.When situation about one of to occur comprising at least: fault on abnormal and other lines occurs the result of a certain service request, according to service request mark convergence service request process log recording, the hierarchical relationship of the service request process log recording of described polymerization is determined according to the call relation between business module. and according to logged sequence mark, tree structure is set up to the service request process log recording of described polymerization, thus can analyze and locate the key message causing the key message of service request exception and/or cause fault on other lines rapidly and accurately, thus stop loss fast, reduce costs.
Below in conjunction with accompanying drawing, the method for supervising of the Distributed Services of exemplary embodiment of the present and device are described in detail.
Embodiment one
Fig. 1 is the schematic flow sheet that exemplary embodiment of the present service request processing method is shown.
With reference to Fig. 1, in step S110, obtain service requesting information.
Remote procedure call protocol (RemoteProcedureCallProtocol is there is between different business systems, RPC) to call or HTML (Hypertext Markup Language) (HyperTextTransferProtocol, when HTTP) calling, service request is HTTP/HTTPS request.
When identical services system is called, preset common memory position for storing information in this operation system.
In the present embodiment, the recalls information in the technical limit spacing operation systems such as HTML (Hypertext Markup Language) filter or blocker and between different business systems can be adopted.
In step S120, service request operation is performed according to described service requesting information, wherein, the service request process log recording comprising service request mark, the first logged sequence mark and the second daily record sequence identifier is generated according to described service requesting information, described first logged sequence mark is the mark of current log, and described second daily record sequence identifier is the mark of current log father node.In the present embodiment, service request mark represents with RequestID, for identifying same service request, the RequestID of the service request process log recording of same service request is identical, and the RequestID of the service request process log recording of different business request is different; First logged sequence mark represents with SequenceID, for the mark as current log in service request process log recording, and according to calling sequentially; Second daily record sequence identifier ParentID represents, for the mark as current log father node in service request process log recording.
Occur between different business systems RPC call or HTTP calls time, the information comprising service request mark, the first logged sequence mark and described second daily record sequence identifier is implicitly write at the header of HTTP/HTTPS request, and be written in current thread context, for generation daily record.
When same operation system is called, in the information of the common memory position storage service request mark preset, the first logged sequence mark and the second daily record sequence identifier, for generation daily record.
Alternatively, in step S130, the service request process log recording of generation is stored in predetermined hard disk position and maybe the service request process log recording of generation is sent to the server of specifying.
Adopt the technical scheme of the present embodiment, by service request mark, the first logged sequence mark and the second daily record sequence identifier, Xian Shang globally unique identifier is carried out to the service request process daily record generated after service request process.
Embodiment two
Fig. 2 is the schematic flow sheet that exemplary embodiment of the present log processing method is shown.
With reference to Fig. 2, exemplary embodiment of the present log processing method is after the method for processing business performing embodiment one, and the log processing method of the present embodiment can comprise:
In step S210, obtain many service request process log recordings, described service request process log recording comprises service request mark, the first logged sequence mark and the second daily record sequence identifier.
Generate the instruction of service request process log request, this instruction comprises service request mark, the first logged sequence mark and the second daily record sequence identifier, according to acquisition many service request process log recordings.
In step S220, according to service request mark, described many service request process log recordings are polymerized.
The RequestID of the service request process log recording of same service request is identical, and the RequestID of the service request process log recording of different business request is different, is polymerized same service request process log recording according to by identical RequestID.Relative to the mode of with the querying condition such as timestamp or keyword, same service request process log recording being carried out to synthetic polymeric in prior art, timestamp and keyword need to be determined according to concrete service request by attendant when being polymerized, subjectivity is strong, and randomness is also strong, efficiency is low, poor accuracy.The present embodiment is polymerized same service request process log recording by RequestID globally unique identifier, and efficiency is high, and accuracy is high.
In step S230, to the service request process log recording based on the polymerization of arbitrary service request mark, determine the hierarchical relationship of the service request process log recording of described polymerization according to the call relation between business module, and according to logged sequence mark, tree structure is set up to the service request process log recording of described polymerization.
Fig. 3 illustrates exemplary embodiment of the present business module call relation schematic diagram.Single business module may generate single service request process log recording also likely can generate multiple service request process log recording, therefore, after to the polymerization of service request process log recording, the hierarchical relationship of the service request process log recording be polymerized first can be determined according to the call relation between business module, with reference to Fig. 3, wherein, first business module M1, second business module M2 and the 3rd business module M3 is call relation successively, alternatively, first business module M1 carries out service request process by three business submodule specific implementations, i.e. the first business submodule H1, second business submodule H2 and the 3rd business submodule H3, Business Processing is complete, first business module M1, the service request process log recording that second business module M2 and the 3rd business module M3 is corresponding is respectively the first business submodule H1, the last layer of the service request process log recording that the second business submodule H2 and the 3rd business submodule H3 is corresponding respectively, the service request process log recording that first business module M1 is corresponding is the service request process log recording of the father node of the service request process log recording that the first business submodule H1, the second business submodule H2 and the 3rd business submodule H3 are corresponding respectively respectively.
First logged sequence mark represents with SequenceID, for the mark as current log in service request process log recording, and according to calling sequentially; Second daily record sequence identifier ParentID represents, for the mark as current log father node in service request process log recording.For the service request process log recording dividing hierarchical relationship, tree structure can be set up to the service request process log recording of described polymerization according to the first logged sequence mark and the second daily record sequence identifier.
Understand the log processing method in above-described embodiment for convenience, do specific description with the concrete process of example to service request process log recording below.
The service request process log recording being 6518732360433892617 for service request mark RequestID processes, and generates such as following service request process log request instruction:
Instruction is 1.:
{"result":"[status=1,snapshot=com.***.rigel.log.platform.bo.LogSource153,changeLogInfo={},class=class
Com.***.rigel.log.platform.bo.LogSource, logDesc=new Pan Gu data center standard logs, appName=ipangu-datacenter, id=339, updTime=FriAug2109:57:52GMT+08:002015, searchurl=10.67.33.45:7600, name=ipanguDatacenterBase, primaryKey=339, base=0, addTime=WedNov0515:56:11GMT+08:002014 ,] "; " returnCode ": " NORMAL "
"threadId":"4906","logId":"4_7da9fc9f-ede1-4c40-8479-ee90dc11f3ff","requestId":"6518732360433892617","cost":"44","proccessId":"161","methodParams":"[339,]","depth":"3","startTime":"1442388612231","parentId":"3","logSrcId":"4","interfaceName":"com.***.bjf.dao.SqlMapDao.findById","nodeAddress":"10.57.202.16","threadName":"http-8080-22","isTreeNode":"true","className":"com.***.bjf.dao.SqlMapDao","sequenceId":"4","methodName":"findById","logType":"service"}
Wherein, RequestID is " 6518732360433892617 ", and ParentID is " 3 ", " SequenceID is " 4 ".
Instruction is 2.:
{"result":"[status=1,snapshot=com.***.rigel.log.platform.bo.LogSource153,changeLogInfo={},class=class
Com.***.rigel.log.platform.bo.LogSource, logDesc=new Pan Gu data center standard logs, appName=ipangu-datacenter, id=339, updTime=FriAug2109:57:52GMT+08:002015, searchurl=10.67.33.45:7600, name=ipanguDatacenterBase, primaryKey=339, base=0, addTime=WedNov0515:56:11GMT+08:002014, ] "; " returnCode ": " NORMAL ", " threadId ": " 4906 ", " logId ":
"4_5c12ab9e-27b0-45b3-a864-2bfe35cc802c","requestId":"6518732360433892617","cost":"44","proccessId":"161","methodParams":"[339,]","depth":"2","startTime":"1442388612231","parentId":"2","logSrcId":"4","interfaceName":"com.***.bjf.service.GenericService.findById","nodeAddress":"10.57.202.16","threadName":"http-8080-22","isTreeNode":"true","className":"com.***.bjf.service.GenericService","sequenceId":"3","methodName":"findById","logType":"service"}
Wherein, RequestID is " 6518732360433892617 ", and ParentID is " 2 ", " SequenceID is " 3 ".
Instruction is 3.:
{"result":"[com.***.rigel.log.platform.bo.UnitySearch1,com.***.rigel.log.platform.bo.UnitySearch2,com.***.rigel.log.platform.bo.UnitySearch3,com.***.rigel.log.platform.bo.UnitySearch4,com.***.rigel.log.platform.bo.UnitySearch5,com.***.rigel.log.platform.bo.UnitySearch6,com.***.rigel.log.platform.bo.UnitySearch7,com.***.rigel.log.platform.bo.UnitySearch8,com.***.rigel.log.platform.bo.UnitySearch9,com.***.rigel.log.platform.bo.UnitySearcha,com.***.rigel.log.platform.bo.UnitySearchb,com.***.rigel.log.platform.bo.UnitySearchc,com.***.rigel.log.platform.bo.UnitySearchd,]","returnCode":"NORMAL","threadId":"4906","logId":"4_1def8c8d-7b32-4ee0-8e28-6217996d5ee5","requestId":"6518732360433892617","cost":"37","proccessId":"161","methodParams":"[]","depth":"2","startTime":"1442388612275","parentId":"2","logSrcId":"4","interfaceName":"com.***.bjf.service.GenericService.findAll","nodeAddress":"10.57.202.16","threadName":"http-8080-22","isTreeNode":"true","className":"com.***.bjf.service.GenericService","sequenceId":"5","methodName":"findAll","logType":"service"}
Wherein, RequestID is " 6518732360433892617 ", and ParentID is " 2 ", " SequenceID is " 5 ".
Instruction is 4.:
{"result":"[curPageNum=1,page_size=20,nextPage=null,orderBy=null,totalRecNum=2265885,pageSize=20,class=classcom.***.bjf.dao.
PagineBean,
total_page_num=2265885,dataList=com.***.rigel.log.platform.vo.LogRTVO7da21755,prePage=null,isLastPage=null,sortBy=null,cur_page_num=1,startSerial=null,...,size=16]","returnCode":"NORMAL","threadId":"4906","logId":"4_4656a2f0-e037-41bc-92d5-95ca1e2f6c0e","requestId":"6518732360433892617","cost":"24755","proccessId":"161","methodParams":"[com.***.rigel.log.platform.vo.LogRTSeachQuery7307afba,339,1,20,]","depth":"1","startTime":"1442388612231","parentId":"1","logSrcId":"4","interfaceName":"com.***.rigel.log.platform.service.LogRTService.searchLogRTVOList","nodeAddress":"10.57.202.16","threadName":"http-8080-22","isTreeNode":"true","className":"com.***.rigel.log.platform.service.LogRTService","sequenceId":"2","methodName":"searchLogRTVOList","logType":"service"}
Wherein, RequestID is " 6518732360433892617 ", and ParentID is " 1 ", " SequenceID is " 2 ".
Instruction is 5.:
{"result":"[]","returnCode":"NORMAL","requestParam":"[query.costEnd=[Ljava.lang.String;31d3f5f1,query.costBegin=[Ljava.lang.String;17430845,query.isTreeNode=[Ljava.lang.String;7ad6de10,query.interfaceName=[Ljava.lang.String;1c4705f0,query.logId=[Ljava.lang.String;308d2b71,query.logType=[Ljava.lang.String;41f209e,pageSize=[Ljava.lang.String;490b9482,query.sequenceId=[Ljava.lang.String;108fa563,query.nodeAddress=[Ljava.lang.String;1796672f,query.startTimeEnd=[Ljava.lang.String;15a2cca8,query.extra=[Ljava.lang.String;52b7bac5,query.returnCode=[Ljava.lang.String;3cb11c,query.parentId=[Ljava.lang.String;13504ac2,query.startTimeBegin=[Ljava.lang.String;46b30f13,...,size=17]","threadId":"4906","logId":"4_339d89a4-01ae-4bff-ba92-c5f02379ba9b","requestId":"6518732360433892617","cost":"24764","proccessId":"161","depth":"0","startTime":"1442388612227","parentId":"0","logSrcId":"4","interfaceName":"/log-platform/log/logRealTime_query.action","nodeAddress":"10.57.202.16","threadName":"http-8080-22","isAjax":"false","isTreeNode":"true","srcAddress":"10.50.6.212","sequenceId":"1","logType":"http"}
Wherein, RequestID is " 6518732360433892617 ", and ParentID is " 0 ", " SequenceID is " 1 ".
Fig. 4 illustrates exemplary embodiment of the present service request process log recording tree structure schematic diagram.With reference to Fig. 4, service request mark RequestID is the service request process log recording that 5. the corresponding instruction of the first row of the service request process log recording tree structure of 6518732360433892617 obtains, the service request process log recording that 4. the corresponding instruction of second row obtains, the service request process log recording that 2. the corresponding instruction of the third line obtains, the service request process log recording that 1. the corresponding instruction of fourth line obtains, the service request process log recording that 3. the corresponding instruction of fifth line obtains.
Embodiment three
Fig. 5 is a kind of structural representation that exemplary embodiment of the present service request processing unit is shown.
With reference to Fig. 5, the service request processing unit of the embodiment of the present invention can perform the service request processing method of embodiment one.
The service request processing unit of the embodiment of the present invention can comprise business acquiring unit 510 and business operation unit 520.
Business acquiring unit 510 is for obtaining service requesting information.
Business operation unit 520 is for performing service request operation according to described service requesting information, wherein, the service request process log recording comprising service request mark, the first logged sequence mark and the second daily record sequence identifier is generated according to described service requesting information, described first logged sequence mark is the mark of current log, and described second daily record sequence identifier is the mark of current log father node.
The embodiment of the present invention service request processing unit, to the service request process daily record generated after service request process by service request mark, first logged sequence mark and the second daily record sequence identifier carry out Xian Shang globally unique identifier.
Alternatively, described service request is HTTP/HTTPS request, and the header of described HTTP/HTTPS request comprises the information of described service request mark, the first logged sequence mark and described second daily record sequence identifier.
Embodiment four
Fig. 6 is the another kind of structural representation that exemplary embodiment of the present service request processing unit is shown.
With reference to Fig. 6, on the basis of embodiment three, described in the service request processing unit of the present embodiment, device can also comprise: common memory unit 530, for storing the information of described service request mark, the first logged sequence mark and the second daily record sequence identifier; Business operation unit is used for the information reading described service request mark, the first logged sequence mark and the second daily record sequence identifier from described common memory unit.
Alternatively, described device can also comprise: record/transmitting element 540, maybe the service request process log recording of generation is sent to the server of specifying for the service request process log recording of generation is stored in predetermined hard disk position.
Embodiment five
Fig. 7 is the structural representation that exemplary embodiment of the present log processing device is shown.
With reference to Fig. 7, the log processing device of the embodiment of the present invention can perform the log processing method of embodiment two.The log processing device of the embodiment of the present invention can comprise log acquisition unit 710, log aggregation unit 720 and journal processing unit 730.
Log acquisition unit 710 is for obtaining many service request process log recordings, and described service request process log recording comprises service request mark, the first logged sequence mark and the second daily record sequence identifier.
Log aggregation unit 720 is for being polymerized described many service request process log recordings according to service request mark.
Journal processing unit 730 is for the service request process log recording based on the polymerization of arbitrary service request mark, determine the hierarchical relationship of the service request process log recording of described polymerization according to the call relation between business module, and according to logged sequence mark, tree structure is set up to the service request process log recording of described polymerization.
Fig. 8 is the service request process log recording polymerization schematic diagram illustrated in exemplary embodiment of the present service request processing procedure.
With reference to Fig. 8, carry during the HTTP/HTTPS of the context transfer of the first business system server 810 and the second business system server 820 asks that service request identifies, the first logged sequence identifies and the second daily record sequence identifier, first business system server 810 and the second business system server 820 perform service request according to described service requesting information and operate, generate service request process log recording respectively, and the service request process log recording with identical services request mark is polymerized.
The log processing device that the embodiment of the present invention provides, when situation about one of to occur comprising at least: fault on abnormal and other lines occurs the result of a certain service request, according to service request mark convergence service request process log recording, the hierarchical relationship of the service request process log recording of described polymerization is determined according to the call relation between business module. and according to logged sequence mark, tree structure is set up to the service request process log recording of described polymerization, thus can analyze and locate the key message causing the key message of service request exception and/or cause fault on other lines rapidly and accurately, thus stop loss fast, reduce costs.
It may be noted that the needs according to implementing, each step described can be split as more multi-step, also the part operation of two or more step or step can be combined into new step, to realize object of the present invention in the application.
Above-mentioned can at hardware according to method of the present invention, realize in firmware, or be implemented as and can be stored in recording medium (such as CDROM, RAM, floppy disk, hard disk or magneto optical disk) in software or computer code, or be implemented and will be stored in the computer code in local recording medium by the original storage of web download in remote logging medium or nonvolatile machine readable media, thus method described here can be stored in use all-purpose computer, such software process on the recording medium of application specific processor or able to programme or specialized hardware (such as ASIC or FPGA).Be appreciated that, computer, processor, microprocessor controller or programmable hardware comprise and can store or receive the memory module of software or computer code (such as, RAM, ROM, flash memory etc.), when described software or computer code by computer, processor or hardware access and perform time, realize processing method described here.In addition, when the code for realizing the process shown in this accessed by all-purpose computer, all-purpose computer is converted to the special-purpose computer for performing the process shown in this by the execution of code.
The above; be only the specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, is anyly familiar with those skilled in the art in the technical scope that the present invention discloses; change can be expected easily or replace, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection range of described claim.

Claims (10)

1. a service request processing method, is characterized in that, described method comprises:
Obtain service requesting information;
Service request operation is performed according to described service requesting information, wherein, the service request process log recording comprising service request mark, the first logged sequence mark and the second daily record sequence identifier is generated according to described service requesting information, described first logged sequence mark is the mark of current log, and described second daily record sequence identifier is the mark of current log father node.
2. method according to claim 1, is characterized in that, described service request is HTTP/HTTPS request, and the header of described HTTP/HTTPS request comprises the information of described service request mark, the first logged sequence mark and described second daily record sequence identifier.
3. method according to claim 1, is characterized in that, described method also comprises:
The information of described service request mark, the first logged sequence mark and the second daily record sequence identifier is read from the common memory position of presetting.
4. the method according to any one of claims 1 to 3, it is characterized in that, described method also comprises: the service request process log recording of generation is stored in predetermined hard disk position and maybe the service request process log recording of generation is sent to the server of specifying.
5. a log processing method, is characterized in that, described method comprises:
Obtain many service request process log recordings, described service request process log recording comprises service request mark, the first logged sequence mark and the second daily record sequence identifier;
According to service request mark, described many service request process log recordings are polymerized;
To the service request process log recording based on the polymerization of arbitrary service request mark, determine the hierarchical relationship of the service request process log recording of described polymerization according to the call relation between business module, and according to logged sequence mark, tree structure is set up to the service request process log recording of described polymerization.
6. a service request processing unit, is characterized in that, described device comprises:
Business acquiring unit, for obtaining service requesting information;
Business operation unit, for performing service request operation according to described service requesting information, wherein, the service request process log recording comprising service request mark, the first logged sequence mark and the second daily record sequence identifier is generated according to described service requesting information, described first logged sequence mark is the mark of current log, and described second daily record sequence identifier is the mark of current log father node.
7. device according to claim 6, is characterized in that, described service request is HTTP/HTTPS request, and the header of described HTTP/HTTPS request comprises the information of described service request mark, the first logged sequence mark and described second daily record sequence identifier.
8. device according to claim 6, is characterized in that, described device also comprises:
Common memory unit, for storing the information of described service request mark, the first logged sequence mark and the second daily record sequence identifier;
Described business operation unit is used for the information reading described service request mark, the first logged sequence mark and the second daily record sequence identifier from described common memory unit.
9. the device according to any one of claim 6 ~ 8, is characterized in that, described device also comprises:
Record/transmitting element, maybe sends to the server of specifying by the service request process log recording of generation for the service request process log recording of generation is stored in predetermined hard disk position.
10. a log processing device, is characterized in that, described device comprises:
Log acquisition unit, for obtaining many service request process log recordings, described service request process log recording comprises service request mark, the first logged sequence mark and the second daily record sequence identifier;
Log aggregation unit, for being polymerized described many service request process log recordings according to service request mark;
Journal processing unit, for to the service request process log recording based on the polymerization of arbitrary service request mark, determine the hierarchical relationship of the service request process log recording of described polymerization according to the call relation between business module, and according to logged sequence mark, tree structure is set up to the service request process log recording of described polymerization.
CN201510672608.3A 2015-10-16 2015-10-16 Service request processing method, log processing method and device Active CN105391772B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510672608.3A CN105391772B (en) 2015-10-16 2015-10-16 Service request processing method, log processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510672608.3A CN105391772B (en) 2015-10-16 2015-10-16 Service request processing method, log processing method and device

Publications (2)

Publication Number Publication Date
CN105391772A true CN105391772A (en) 2016-03-09
CN105391772B CN105391772B (en) 2019-02-22

Family

ID=55423602

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510672608.3A Active CN105391772B (en) 2015-10-16 2015-10-16 Service request processing method, log processing method and device

Country Status (1)

Country Link
CN (1) CN105391772B (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106254144A (en) * 2016-09-06 2016-12-21 华为技术有限公司 Fault location platform, Fault Locating Method and device
CN107181721A (en) * 2016-03-11 2017-09-19 阿里巴巴集团控股有限公司 A kind of information processing method and device based on daily record
CN107678933A (en) * 2017-09-28 2018-02-09 中国平安人寿保险股份有限公司 Daily record generation management method, device, equipment and computer-readable recording medium
CN108462598A (en) * 2017-02-21 2018-08-28 阿里巴巴集团控股有限公司 A kind of daily record generation method, log analysis method and device
CN108599973A (en) * 2018-01-05 2018-09-28 阿里巴巴集团控股有限公司 A kind of daily record correlating method, device and equipment
CN108667649A (en) * 2018-03-30 2018-10-16 重庆小雨点小额贷款有限公司 A kind of malfunction elimination method, apparatus and server
CN108768752A (en) * 2018-06-25 2018-11-06 华为技术有限公司 fault locating method, device and system
CN109213773A (en) * 2017-07-06 2019-01-15 阿里巴巴集团控股有限公司 A kind of diagnostic method, device and the electronic equipment of online failure
CN110007957A (en) * 2018-12-17 2019-07-12 阿里巴巴集团控股有限公司 Call link construction method, device and equipment
CN110046073A (en) * 2019-03-29 2019-07-23 厦门网宿有限公司 A kind of log collection method and device, equipment, storage medium
CN110297748A (en) * 2018-03-22 2019-10-01 财付通支付科技有限公司 The method, apparatus and computer readable storage medium of error are called in a kind of positioning
WO2020173377A1 (en) * 2019-02-28 2020-09-03 华为技术有限公司 Log information generating method and apparatus, and electronic device
CN112433915A (en) * 2020-11-30 2021-03-02 泰康保险集团股份有限公司 Data monitoring method based on distributed performance monitoring tool and related device
CN112434244A (en) * 2020-11-23 2021-03-02 北京八分量信息科技有限公司 Method and device for log processing based on UEBA (unified extensible firmware architecture) and related product

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070263671A1 (en) * 2006-05-12 2007-11-15 Benq Corporation State synchronization apparatuses and methods
US20080183723A1 (en) * 2007-01-26 2008-07-31 Ivory Wellman Knipfer Real-time identification of sub-assemblies containing nested parts
CN101557291A (en) * 2009-05-25 2009-10-14 杭州华三通信技术有限公司 Method for log aggregation and device thereof
CN101753344A (en) * 2008-12-12 2010-06-23 华为技术有限公司 Method, device and system for logging
CN102136922A (en) * 2010-01-22 2011-07-27 华为技术有限公司 Correlation analysis method, equipment and system
CN102447633A (en) * 2011-12-29 2012-05-09 北京亿赞普网络技术有限公司 Log transmission method and system
CN104052616A (en) * 2013-03-15 2014-09-17 深圳市腾讯计算机***有限公司 Method and system for managing services in Internet data center
CN104301360A (en) * 2013-07-19 2015-01-21 阿里巴巴集团控股有限公司 Method, log server and system for recording log data

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070263671A1 (en) * 2006-05-12 2007-11-15 Benq Corporation State synchronization apparatuses and methods
US20080183723A1 (en) * 2007-01-26 2008-07-31 Ivory Wellman Knipfer Real-time identification of sub-assemblies containing nested parts
CN101753344A (en) * 2008-12-12 2010-06-23 华为技术有限公司 Method, device and system for logging
CN101557291A (en) * 2009-05-25 2009-10-14 杭州华三通信技术有限公司 Method for log aggregation and device thereof
CN102136922A (en) * 2010-01-22 2011-07-27 华为技术有限公司 Correlation analysis method, equipment and system
CN102447633A (en) * 2011-12-29 2012-05-09 北京亿赞普网络技术有限公司 Log transmission method and system
CN104052616A (en) * 2013-03-15 2014-09-17 深圳市腾讯计算机***有限公司 Method and system for managing services in Internet data center
CN104301360A (en) * 2013-07-19 2015-01-21 阿里巴巴集团控股有限公司 Method, log server and system for recording log data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨丽琴: "《一种适用于多样性环境的业务流程挖掘方法》", 《软件学报》 *

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107181721A (en) * 2016-03-11 2017-09-19 阿里巴巴集团控股有限公司 A kind of information processing method and device based on daily record
CN106254144B (en) * 2016-09-06 2020-02-14 华为技术有限公司 Fault positioning platform, fault positioning method and device
CN106254144A (en) * 2016-09-06 2016-12-21 华为技术有限公司 Fault location platform, Fault Locating Method and device
CN108462598A (en) * 2017-02-21 2018-08-28 阿里巴巴集团控股有限公司 A kind of daily record generation method, log analysis method and device
CN108462598B (en) * 2017-02-21 2022-03-11 阿里巴巴集团控股有限公司 Log generation method, log analysis method and device
CN109213773B (en) * 2017-07-06 2023-02-10 阿里巴巴集团控股有限公司 Online fault diagnosis method and device and electronic equipment
CN109213773A (en) * 2017-07-06 2019-01-15 阿里巴巴集团控股有限公司 A kind of diagnostic method, device and the electronic equipment of online failure
CN107678933A (en) * 2017-09-28 2018-02-09 中国平安人寿保险股份有限公司 Daily record generation management method, device, equipment and computer-readable recording medium
CN108599973A (en) * 2018-01-05 2018-09-28 阿里巴巴集团控股有限公司 A kind of daily record correlating method, device and equipment
CN108599973B (en) * 2018-01-05 2021-08-24 创新先进技术有限公司 Log association method, device and equipment
CN110297748A (en) * 2018-03-22 2019-10-01 财付通支付科技有限公司 The method, apparatus and computer readable storage medium of error are called in a kind of positioning
CN108667649B (en) * 2018-03-30 2019-09-27 重庆小雨点小额贷款有限公司 A kind of malfunction elimination method, apparatus and server
CN108667649A (en) * 2018-03-30 2018-10-16 重庆小雨点小额贷款有限公司 A kind of malfunction elimination method, apparatus and server
CN108768752A (en) * 2018-06-25 2018-11-06 华为技术有限公司 fault locating method, device and system
CN110007957A (en) * 2018-12-17 2019-07-12 阿里巴巴集团控股有限公司 Call link construction method, device and equipment
WO2020173377A1 (en) * 2019-02-28 2020-09-03 华为技术有限公司 Log information generating method and apparatus, and electronic device
CN110046073A (en) * 2019-03-29 2019-07-23 厦门网宿有限公司 A kind of log collection method and device, equipment, storage medium
CN110046073B (en) * 2019-03-29 2022-10-18 厦门网宿有限公司 Log collection method and device, equipment and storage medium
CN112434244A (en) * 2020-11-23 2021-03-02 北京八分量信息科技有限公司 Method and device for log processing based on UEBA (unified extensible firmware architecture) and related product
CN112433915A (en) * 2020-11-30 2021-03-02 泰康保险集团股份有限公司 Data monitoring method based on distributed performance monitoring tool and related device
CN112433915B (en) * 2020-11-30 2023-06-16 泰康保险集团股份有限公司 Data monitoring method and related device based on distributed performance monitoring tool

Also Published As

Publication number Publication date
CN105391772B (en) 2019-02-22

Similar Documents

Publication Publication Date Title
CN105391772A (en) Service request processing method, log processing method and service request processing device
CN105207806A (en) Monitoring method and apparatus of distributed service
CN111078504A (en) Distributed call chain tracking method and device, computer equipment and storage medium
CN105183860B (en) Method of data synchronization and system
CN110825420A (en) Configuration parameter updating method, device, equipment and storage medium for distributed cluster
US8843632B2 (en) Allocation of resources between web services in a composite service
US20160147622A1 (en) Enhanced error detection in data synchronization operations
JP6996812B2 (en) How to process data blocks in a distributed database, programs, and devices
CN109710439B (en) Fault processing method and device
US9058330B2 (en) Verification of complex multi-application and multi-node deployments
US10657099B1 (en) Systems and methods for transformation and analysis of logfile data
CA3083148A1 (en) Cost-based optimizer, and cost estimation method and device thereof
CN105701099A (en) Method and device used for executing task in distributed environment, and distributed task execution system
CN113704790A (en) Abnormal log information summarizing method and computer equipment
CN111046007A (en) Method, apparatus and computer program product for managing a storage system
CN108228197B (en) Method and device for installing software in cluster
CN109918354B (en) HDFS-based disk positioning method, device, equipment and medium
CN106487852B (en) Method, device, terminal equipment and system for realizing client file synchronization
CN110941391A (en) Method and system for inquiring cluster operation environment information
CN105022833A (en) Data processing method, nodes and monitoring system
CN117290557A (en) Data loading method, related device, equipment and readable storage medium
CN113055213B (en) Alarm information management method, alarm information management system and server
CN111158995B (en) Method and system for realizing cross-system log tracking query based on skywalk and ELK platform
CN111913927A (en) Data writing method and device and computer equipment
CN110765089A (en) Distributed equipment and log recording method, device and storage medium thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant