CN108616425B - Method for relieving cascade failure risk of service function chain - Google Patents

Method for relieving cascade failure risk of service function chain Download PDF

Info

Publication number
CN108616425B
CN108616425B CN201810400136.XA CN201810400136A CN108616425B CN 108616425 B CN108616425 B CN 108616425B CN 201810400136 A CN201810400136 A CN 201810400136A CN 108616425 B CN108616425 B CN 108616425B
Authority
CN
China
Prior art keywords
node
vnf
algorithm
deployment scheme
cascade
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201810400136.XA
Other languages
Chinese (zh)
Other versions
CN108616425A (en
Inventor
章小宁
范琅
李自华
王自豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201810400136.XA priority Critical patent/CN108616425B/en
Publication of CN108616425A publication Critical patent/CN108616425A/en
Application granted granted Critical
Publication of CN108616425B publication Critical patent/CN108616425B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/22Alternate routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/28Routing or path finding of packets in data switching networks using route fault recovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45595Network integration; Enabling network access in virtual machine instances

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Environmental & Geological Engineering (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to a method for relieving cascade failure risk of a service function chain. The method can effectively detect the hidden failure danger existing in the network topology of the NFV, provides a deployment scheme for reducing the influence of the cascading failure, helps the network deployment of the NFV, makes the network topology deployment more reasonable, obviously improves the robustness of the NFV network, effectively reduces the influence of the cascading failure on the service chain, and improves the overall performance of the NFV.

Description

Method for relieving cascade failure risk of service function chain
Technical Field
The invention relates to the technical field of network function virtualization, in particular to a method for relieving cascade failure risks of a service function chain.
Background
The central idea of Network Function Virtualization (NFV) is to migrate carrier-class devices from the current dedicated platform to a general X86COTS server, implement network functions on the general server, and implement decoupling of underlying hardware and software functions. The limitation of specific hardware equipment to the network is overturned, a network operator can realize higher flexibility, the deployment of new services is accelerated, the network construction cost and the maintenance cost are reduced, and later maintenance, management, integration, upgrading and reconstruction are facilitated. NFV supports instantiation of Virtual Network Functions (VNFs) through software virtualization technology and is integrated, run, maintained and managed on a generic hardware device.
A Service Function Chain (SFC) is a set of ordered virtual network functions, and traffic flows sequentially pass through several VNFs following a specific processing policy. The VNF is a network function implemented by software on a general-purpose device, and can store, inspect, or process received data traffic according to some specific policies, and common virtual network functions include a firewall, a server load balancer, a router, a proxy server, deep packet inspection, network address translation, a content distribution network, intrusion detection, and the like. In the context of NFV, a network operator or enterprise uses SFCs in the cloud and deploys VNFs in the SFCs on general purpose servers to achieve maximum profit and minimum cost. Through NFV management orchestration, a network user can flexibly define a source and destination node of a service flow, a required network function, a processing order, and a processing policy.
With the continuous development of information technology, the interdependence relationship between networks is stronger and stronger, and cascading failures often occur in "networks of networks", such as traffic-electric power networks, electric power-computer networks, and the like. In case of a failure or attack on a link or a node of a network, the failure phenomenon is transmitted to other nodes and links through the connection relationship between the nodes, and the whole network is subjected to larger failure. Because the NFV adopts a virtualization technology, each VNF is only a relatively independent dedicated function, and for a service request, one service function chain is formed by sequentially connecting one or more VNFs and a physical link in series, and a plurality of service requests can also use one VNF together, when one VNF or a server fails, the probability of cascading failure in the NFV environment is very high, which brings a great challenge to the NFV reliability.
The phenomenon of cascading failures indicates that virtual network functions on the same service function chain fail, and the failures are diffused to the upstream virtual network functions along the service function chain; in addition, since different service function chains share the same virtual network function, a failure on a certain service function chain may spread to the shared virtual network function, and the virtual network functions of other service function chains must be affected. Finally, the sharing relationship expands the fault diffusion range to the whole NFV environment, which leads to more and more virtual network functions failing, and even leads to large-area service function chain failure.
Currently, there is little research on network function virtualization cascading failures, and how to reduce the service function chain cascading failure effect is not researched from the characteristics of NFV.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a method for relieving the cascade failure risk of a service function chain, and solve the problem of how to reduce the cascade failure influence of the service function chain.
The technical scheme for solving the technical problems is as follows: a method for mitigating cascade failure of a service function chain comprises the following steps:
s1, initializing the current temperature T and the minimum temperature TminAnd a temperature reduction factor β;
s2, obtaining an initial deployment scheme S through a random deployment algorithm;
s3, replacing the node where one VNF in the deployment scheme S is located with other nodes to form a new deployment scheme S';
s4, obtaining the MFV value after adding the deployment scheme S as E (S) through an evaluation algorithm, and obtaining the MFV value after adding the deployment scheme S 'as E (S') through the evaluation algorithm;
s5, when E (S) > E (S'), the step S6 is proceeded, otherwise, the step S7 is proceeded;
s6, when exp ((E (S) -E (S'))/T) > Random (0,1), entering the step S7, otherwise, ending directly;
s7, updating the deployment scheme S to be a deployment scheme S', and updating T to be T multiplied by beta;
s8, when T > TminIf so, returning to the step S3, otherwise, entering the step S9;
and S9, outputting the deployment scheme S.
On the basis of the technical scheme, the invention can be further improved as follows.
Further, the specific steps of randomly deploying the algorithm in step S2 are as follows:
s21, from the deployed VNFiSet of nodes ofiIn the node, randomly selects a node m, and Km≤K;
Wherein KmThe number of service requests that have been serviced by the VNF on node m; k is a VNF sharing time constraint, namely the VNF can provide service for K service requests at most;
and S22, sequentially solving the shortest path between two adjacent nodes, which meets the broadband requirement B, to form a deployment scheme S.
Further, the specific steps of the evaluation algorithm in step S4 are as follows:
s41, defining the set of VNFs as V ═ { V ═ V1,v2……vnA set C is a subset family of a set V, a parameter C is initialized, and each node V in the set V is traversed;
s42, solving the nodes with the cascade faults when the VNF has the faults through a cascade fault algorithm, and adding the nodes with the cascade faults into the set SVThen, the set S isVAdding into the subgroup C;
and S43, obtaining the minimum set covering number through a greedy set covering algorithm.
Further, the cascade fault algorithm in step S42 includes the specific steps of:
s421, initializing parameter Sx,SxAdding the node x into the set S for the set of the fault VNFs caused by the fault VNFs on the node xxTraversing each node V in the set V;
s422, when set SxIf the node v is included, go to step S424, otherwise go to step S423;
s423, solving the shortest path from the node v to the node x by the Dijkstra algorithm, and adding the nodes passed by the path into the set SxPerforming the following steps;
s424, traversing the next node;
s425, outputting the set S after traversing is finishedx
Further, the greedy set covering algorithm in step S43 specifically includes:
s431, initializing parameters Temp and A, wherein Temp is a set formed by uncovered elements, and A is a set used for covering the elements in the set V;
s432, selecting a set which can cover the elements which are not covered at most, deleting all the elements in the set from the set Temp, and recording the set into the set A until the Temp is empty to obtain the minimum set covering number.
The invention has the beneficial effects that: according to the method for evaluating the cascade fault risk problem of the service function chain in the NFV, the failure hidden danger existing in the network topology of the NFV can be effectively detected, the deployment scheme for reducing the influence of the cascade fault is provided, the network deployment of the NFV is assisted, the network topology deployment is more reasonable, the robustness of the NFV network is obviously improved, the influence of the cascade fault on the service chain is effectively reduced, and the overall performance of the NFV is improved.
Drawings
FIG. 1 is a general flow chart of the present invention;
FIG. 2 is a flowchart of step S2 according to the present invention;
FIG. 3 is a flowchart of step S4 according to the present invention;
FIG. 4 is a flowchart of step S42 according to the present invention;
FIG. 5 is a flowchart of step S43 according to the present invention.
Detailed Description
The principles and features of this invention are described below in conjunction with the following drawings, which are set forth by way of illustration only and are not intended to limit the scope of the invention.
As shown in fig. 1, a method for mitigating cascading failure of a service function chain includes the following steps:
s1, initializing the current temperature T and the minimum temperature TminAnd a temperature reduction factor β;
s2, obtaining an initial deployment scheme S through a random deployment algorithm;
s3, replacing the node where one VNF in the deployment scheme S is located with other nodes to form a new deployment scheme S';
s4, obtaining the MFV value after adding the deployment scheme S as E (S) through an evaluation algorithm, and obtaining the MFV value after adding the deployment scheme S 'as E (S') through the evaluation algorithm;
s5, when E (S) > E (S'), the step S6 is proceeded, otherwise, the step S7 is proceeded;
s6, when exp ((E (S) -E (S'))/T) > Random (0,1), entering step S7, otherwise, directly ending, wherein the Random (0,1) is a Random value between 0 and 1;
s7, updating the deployment scheme S to be a deployment scheme S', and updating T to be T multiplied by beta;
s8, when T > TminIf so, returning to the step S3, otherwise, entering the step S9;
and S9, outputting the deployment scheme S.
As shown in fig. 2, the specific steps of the random deployment algorithm in step S2 are as follows:
s21, from the deployed VNFiSet of nodes ofiIn the node, randomly selects a node m, and Km≤K;
Wherein KmThe number of service requests that have been serviced by the VNF on node m; k is a VNF sharing time constraint, namely the VNF can provide service for K service requests at most;
and S22, sequentially solving the shortest path between two adjacent nodes, which meets the broadband requirement B, to form a deployment scheme S.
As shown in fig. 3, the specific steps of the evaluation algorithm in step S4 are:
s41, defining the set of VNFs as V ═ { V ═ V1,v2……vnA set C is a subset family of the set V, initialized with the parameter C, which can cover the set V, i.e. each element in V belongs to at least one subset of C, V ═ u @S∈AS, for a subset of C
Figure BDA0001645247650000051
If a subset in a covers V, i.e. V ═ uS∈AS, the A is called to cover the V, and each node V in the set V is traversed;
s42, solving the nodes with the cascade faults when the VNF has the faults through a cascade fault algorithm, and adding the nodes with the cascade faults into the set SVIn, then collectAnd then SVAdding into the subgroup C;
and S43, obtaining the minimum set covering number through a greedy set covering algorithm.
As shown in fig. 4, the specific steps of the cascading failure algorithm in step S42 are as follows:
s421, initializing parameter Sx,SxAdding the node x into the set S for the set of the fault VNFs caused by the fault VNFs on the node xxTraversing each node V in the set V;
s422, when set SxIf the node v is included, go to step S424, otherwise go to step S423;
s423, solving the shortest path from the node v to the node x by the Dijkstra algorithm, and adding the nodes passed by the path into the set SxPerforming the following steps;
s424, traversing the next node;
s425, outputting the set S after traversing is finishedx
As shown in fig. 5, the greedy set covering algorithm in step S43 specifically includes the following steps:
s431, initializing parameters Temp and A, wherein Temp is a set formed by uncovered elements, and A is a set used for covering the elements in the set V;
s432, selecting a set which can cover the elements which are not covered at most, deleting all the elements in the set from the set Temp, and recording the set into the set A until the Temp is empty to obtain the minimum set covering number.
In the NFV environment formed by multiple deployed SFCs, failure of each VNF causes multiple VNFs to cascade failure, and failure of multiple VNFs causes all VNFs to cascade failure. The criterion for evaluating the impact of a cascading failure is to evaluate the minimum number of VNF failures that will cause all VNFs to cascade failure. Defining the minimum VNF fault number of all VNFs with faults as MFV, and defining the maximum VNF fault number which can be caused by a single VNF fault as SMFV, wherein the smaller the SMFV is, the larger the MFV is, the smaller the influence of cascading faults in the NFV environment is; the larger the SMFV, the smaller the MFV, and the greater the impact of cascading failures in the NFV environment.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (1)

1. A method for mitigating cascade failure of a service function chain, comprising the steps of:
s1, initializing the current temperature T and the minimum temperature TminAnd a temperature reduction factor β;
s2, obtaining an initial deployment scheme S through a random deployment algorithm;
s3, replacing the node where one VNF in the deployment scheme S is located with other nodes to form a new deployment scheme S';
s4, obtaining the MFV value after adding the deployment scheme S as E (S) through an evaluation algorithm, and obtaining the MFV value after adding the deployment scheme S 'as E (S') through the evaluation algorithm;
s5, when E (S) > E (S'), entering step S6, otherwise entering step S7;
s6, when Exp ((E (S) -E (S'))/T) > Random (0,1), entering step S7, otherwise, ending directly;
s7, updating the deployment scheme S to be a deployment scheme S', and updating T to be T multiplied by beta;
s8, when T>TminIf so, returning to the step S3, otherwise, entering the step S9;
s9, outputting a deployment scheme S;
exp denotes an exponential function with a natural constant e as a base, VNF denotes a virtual network functional unit, and MFV denotes a minimum VNF failure number that causes all VNFs to fail;
the specific steps of the random deployment algorithm in step S2 are as follows:
s21, from the deployed VNFiSet of nodes ofiIn the node, randomly selects a node m, and Km≤K;
Wherein KmThe number of service requests that have been serviced by the VNF on node m; k is the VNF sharing time constraint, that is, the VNF can request at most K servicesSeeking to provide service;
the subscript i is an ordinal number of the VNF or the node set, i belongs to F, and F represents an ordered list of VNFs required by the service request;
s22, sequentially solving the shortest path between two adjacent nodes, which meets the broadband requirement B, to form a deployment scheme S;
the specific steps of the evaluation algorithm in step S4 are as follows:
s41, defining the set of VNFs as V ═ { V ═ V1,v2……vnThe set C is a subset family of the set V, the subset family C is initialized, and each node V in the set V is traversed;
s42, solving the nodes with the cascade faults when the VNF has the faults through a cascade fault algorithm, and adding the nodes with the cascade faults into the set SxThen, the set S isxAdding into the subgroup C;
s43, obtaining a minimum set covering number through a greedy set covering algorithm;
the cascade fault algorithm in step S42 includes the specific steps of:
s421, initializing set Sx,SxAdding the node x into the set S for the set of the fault VNFs caused by the fault VNFs on the node xxTraversing each node V in the set V;
s422, when set SxIf the node v is included, go to step S424, otherwise go to step S423;
s423, solving the shortest path from the node v to the node x by the Dijkstra algorithm, and adding the nodes passed by the path into the set SxPerforming the following steps;
s424, traversing the next node;
s425, outputting the set S after traversing is finishedx
The greedy set covering algorithm in the step S43 specifically includes:
s431, initializing sets Temp and A, wherein Temp is a set formed by uncovered elements, and A is a set used for covering the elements in the set V;
s432, selecting a set which can cover the elements which are not covered at most from the subset family C, deleting all the elements in the set from the set Temp, and counting the set into the set A until the Temp is empty, thereby obtaining the minimum set covering number.
CN201810400136.XA 2018-04-28 2018-04-28 Method for relieving cascade failure risk of service function chain Expired - Fee Related CN108616425B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810400136.XA CN108616425B (en) 2018-04-28 2018-04-28 Method for relieving cascade failure risk of service function chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810400136.XA CN108616425B (en) 2018-04-28 2018-04-28 Method for relieving cascade failure risk of service function chain

Publications (2)

Publication Number Publication Date
CN108616425A CN108616425A (en) 2018-10-02
CN108616425B true CN108616425B (en) 2021-06-01

Family

ID=63661504

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810400136.XA Expired - Fee Related CN108616425B (en) 2018-04-28 2018-04-28 Method for relieving cascade failure risk of service function chain

Country Status (1)

Country Link
CN (1) CN108616425B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103888360A (en) * 2014-03-19 2014-06-25 西安交通大学 Method for integrating covering method to obtain service node in SDN based on greedy algorithm
CN107332913A (en) * 2017-07-04 2017-11-07 电子科技大学 A kind of Optimization deployment method of service function chain in 5G mobile networks
CN107395506A (en) * 2017-09-07 2017-11-24 电子科技大学 A kind of service function chain dispositions method of propagation delay time optimization
CN107666412A (en) * 2017-11-20 2018-02-06 电子科技大学 The virtual network function dispositions method of service function chain
CN107682203A (en) * 2017-10-30 2018-02-09 北京计算机技术及应用研究所 A kind of security function dispositions method based on service chaining
CN108494596A (en) * 2018-03-23 2018-09-04 西安电子科技大学 The cooperating type structure relied between multiple VNF and mapping SFC methods

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103888360A (en) * 2014-03-19 2014-06-25 西安交通大学 Method for integrating covering method to obtain service node in SDN based on greedy algorithm
CN107332913A (en) * 2017-07-04 2017-11-07 电子科技大学 A kind of Optimization deployment method of service function chain in 5G mobile networks
CN107395506A (en) * 2017-09-07 2017-11-24 电子科技大学 A kind of service function chain dispositions method of propagation delay time optimization
CN107682203A (en) * 2017-10-30 2018-02-09 北京计算机技术及应用研究所 A kind of security function dispositions method based on service chaining
CN107666412A (en) * 2017-11-20 2018-02-06 电子科技大学 The virtual network function dispositions method of service function chain
CN108494596A (en) * 2018-03-23 2018-09-04 西安电子科技大学 The cooperating type structure relied between multiple VNF and mapping SFC methods

Also Published As

Publication number Publication date
CN108616425A (en) 2018-10-02

Similar Documents

Publication Publication Date Title
Bouet et al. Cost‐based placement of vDPI functions in NFV infrastructures
US11153184B2 (en) Technologies for annotating process and user information for network flows
CN104753736B (en) For detecting the method and system evaded to the malice of Virtual Private Network
US10320833B2 (en) System and method for detecting creation of malicious new user accounts by an attacker
JP2019523949A (en) Architecture that dynamically scales network security microservices based on load
Hmaity et al. Protection strategies for virtual network functions placement and service chains provisioning
CN111034123B (en) System, method, and computer readable medium for performing network assurance checks
US11533329B2 (en) Methods, systems and computer readable media for threat simulation and threat mitigation recommendations
Ghribi et al. A dynamic programming algorithm for joint VNF placement and chaining
US10567384B2 (en) Verifying whether connectivity in a composed policy graph reflects a corresponding policy in input policy graphs
Nikoloudakis et al. Vulnerability assessment as a service for fog-centric ICT ecosystems: A healthcare use case
CN110912727B (en) System and method for non-intrusive network performance monitoring
US11824716B2 (en) Systems and methods for controlling the deployment of network configuration changes based on weighted impact
US20090161559A1 (en) Error identification in a computer-based network
US10965693B2 (en) Method and system for detecting movement of malware and other potential threats
CN108616425B (en) Method for relieving cascade failure risk of service function chain
Imani et al. Guard sets in tor using as relationships
US11824727B2 (en) Network configuration verification in computing systems
Damiani et al. Stay thrifty, stay secure: a VPN-based assurance framework for hybrid systems
US9722874B2 (en) Inference-based network route control
Kong et al. Guaranteed-availability network function virtualization in inter-datacenter networks
US11550050B2 (en) Radar visualization of cloud native environments
Montanari et al. Attack-resilient compliance monitoring for large distributed infrastructure systems
Shen et al. Network vulnerability assessment under cascading failures
US20240176892A1 (en) Automated application programming interface (api) testing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210601

CF01 Termination of patent right due to non-payment of annual fee