CN114338441A - Analysis method for intelligently identifying service link based on service flow - Google Patents

Analysis method for intelligently identifying service link based on service flow Download PDF

Info

Publication number
CN114338441A
CN114338441A CN202111631317.1A CN202111631317A CN114338441A CN 114338441 A CN114338441 A CN 114338441A CN 202111631317 A CN202111631317 A CN 202111631317A CN 114338441 A CN114338441 A CN 114338441A
Authority
CN
China
Prior art keywords
service
flow
calling
algorithm
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111631317.1A
Other languages
Chinese (zh)
Inventor
雷晓亮
张永超
雷建椿
杨骏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tengyun Yuezhi Technology Shenzhen Co ltd
Original Assignee
Tengyun Yuezhi Technology Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tengyun Yuezhi Technology Shenzhen Co ltd filed Critical Tengyun Yuezhi Technology Shenzhen Co ltd
Priority to CN202111631317.1A priority Critical patent/CN114338441A/en
Publication of CN114338441A publication Critical patent/CN114338441A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses an analysis method for intelligently identifying a service link based on service flow, which intelligently identifies a real application call link of a service in a mode of service flow and AI model and has the following characteristics: 1) the flow mirror image is realized by a network protocol of a basic standard, has good application compatibility and can well take account of a micro-service architecture and a traditional architecture; 2) the implementation and operation are simple, the core switch is used for bypassing the flow mirror mode to obtain the flow, agent invasion is not needed, and the problem of additional pressure on stability, safety and performance caused by invasion of the agent into the application service is solved; 3) the network flow is real and full data.

Description

Analysis method for intelligently identifying service link based on service flow
Technical Field
The invention relates to the technical field of network operation and maintenance, in particular to an analysis method for intelligently identifying a service link based on service flow.
Background
The service link is also called a service application call chain, and is a call relation topological graph between application services of specific services, and the call relation topological graph reflects an actual execution path of the services. In order to guarantee the continuous stability of the service system, the monitoring of the service link is indispensable, and the identification of the true application call chain of the service is the core of the service link monitoring. With the development technology update iteration and the micro-service, the IT system is more and more complex, and the identification of the calling chain is more and more difficult.
The discovery scheme of the call chain in the industry is in a mode of APM (Application Performance Management tools), and the essence of the discovery scheme is to discover the association relationship between Application services in series through trace ID. Such as TSF microservice monitoring in Tencent, application service monitoring ARMS in Ali, and Dapper in Google all implement call chain discovery and monitoring by similar methods.
APM was first presented in google publication paper referring to google Dapper technical introduction, and existing APM solutions have evolved based on this principle. Its advantage is:
1. google has been experienced in practice for many years, the scheme is mature, and meanwhile, mature products or solutions, such as oneAPM, tin cloud, New Relic and AppDynamics, are already available on the market.
2. The precision is high, and the method level is achieved.
3. Open source maturity, domestic skywalking, etc.
But the same disadvantages are evident:
1. the method is difficult to fall to the ground, trace id of the application service needs to modify a micro-service architecture of the system architecture, the modification is unrealistic for most enterprise data centers, the system architecture reconstruction cannot evaluate the original system risk, and the workload is huge.
2. The method has the advantages that the original application service is influenced, and the intrusion deployment (agent intrusion) of the application service is required to obtain the trace ID, which is not allowed by the high-security-requirement industry, meanwhile, the influence on the stability of the application service and the additional consumption of resources are required, and although the additional consumption is not large, the method is fatal to the application sensitive to high concurrency, huge requests and performance loss.
3. The deployment is complicated and heavy, and in the implementation level, agent deployment needs to be carried out on each application service, so that the magnitude of the application service of one service system is huge; meanwhile, the environment is complex, and the system has containers, micro services and common services and spans a plurality of systems and data centers. The identification of call chains is implemented with unpredictable difficulties.
Accordingly, the prior art is deficient and needs improvement.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides an analysis method for intelligently identifying a service link based on service flow.
The technical scheme of the invention is as follows: an analysis method for intelligently identifying a service link based on service traffic is provided, which comprises the following steps:
step 1: the flow platform acquires the flow of the service system through the mirror image flow of the core switch and the TAP switch;
step 2: analyzing packet header information of a TCP message for the mirror flow, and counting core flow indexes;
and step 3: pushing the analyzed flow data to a big data platform for storage, and providing the flow data for other applications;
and 4, step 4: screening the service flow through a CMDB platform;
and 5: after the algorithm platform obtains the service flow data and the CMDB data, carrying out secondary processing on the data by taking the day as a unit;
step 6: calling a chain path model for screening through effective service in the data subjected to secondary processing;
and 7: selecting a service calling chain of each service through a service calling chain selection model in the selected services and the selected calling chain paths of each service by adopting the service calling chain path selection model, and finding out a real service calling chain;
and 8: and after the model analysis is finished, the algorithm platform outputs the result of the service calling chain for the operation and maintenance platform to verify.
Further, the specific steps of step 4 are as follows:
step 4.1: the CMDB platform acquires corresponding flow information from the big data platform according to the service application IP and the port;
step 4.2: filtering out other non-service traffic from the acquired traffic information;
step 4.3: the filtered flow is service flow, and corresponding service starting nodes and end nodes are marked in service flow nodes;
step 4.4: the algorithm platform calls the filtered traffic and the CMDB information.
Further, the specific steps of step 5 are as follows:
step 5.1: after the algorithm platform obtains the service flow data and the CMDB data, merging nodes and paths of all nodes of the same cluster service and paths flowing to the same nodes;
step 5.2: and taking the minutes as a time slice for the service flow, and drawing a service call chain of the time slice to form call chain data of different time slices under the same service.
Further, the specific steps of step 6 are as follows:
step 6.1: screening out a plurality of services with fluctuation in flow change from the secondarily processed minute time slice service flow data;
step 6.2: and using an algorithm to carry out calling chain path screening on the service calling chain information of the screened service, and finding out a plurality of effective calling chain paths from the starting node to the ending node of the service.
Further, the specific steps of step 7 are as follows:
step 7.1: uniquely identifying each service call chain path topology;
step 7.2: detecting the difference flow of each marked service call chain, carrying out service flow difference calculation on a plurality of time slice periods to form a service call chain difference flow topological graph, and calculating a plurality of service lines of the difference flow topological graph by using an algorithm;
step 7.3: summarizing all the service circuit diagrams in the step 7.2, carrying out the same combination, continuously accumulating the statistical times of the corresponding service calling links, finally taking the final service route with the highest number of times as the service, if a plurality of calling links exist on the highest number of times of the calling link of one service, carrying out the step 7.4, otherwise, terminating;
step 7.4: when a plurality of service calling chains exist, the service route is monitored in real time in minutes, when the service end point is found to have flow, but a certain service line has no flow, the service route is eliminated until the last service line is left, and all service lines which are not eliminated in the process are the service lines of the service.
Further, the algorithm adopted in the step 5 is a KPS algorithm, and the specific algorithm is as follows:
1) calculating a shortest link by using a Dijkstra algorithm;
2) removing an initial point and an end point, extracting an intermediate node, removing edges 4 of the intermediate node and a next node, solving the shortest path from the intermediate node to the end point by using a Dijkstra algorithm, and splicing the shortest path with the line from the initial point to the intermediate node to form a candidate shortest path;
3) and solving the j shortest path is carried out on the basis of the j-1 shortest path.
Further, the Dijkstra algorithm is as follows:
1) assuming s as a starting point and e as an end point;
2) the visited nodes are saved with a set F, which initially contains only the start s. An array D is used to store the shortest paths from the starting point s to all the other nodes. At the beginning, the value of D is calculated using the following formula:
Figure BDA0003440270480000041
3) find a node u that is not in F and has the smallest D [ u ]. D [ u ] is the shortest distance from the starting point s to the node u, and u is added into F;
4) update the shortest distance in array D with node u:
Figure BDA0003440270480000051
5) if the end point e is already contained in F, the shortest path is found, otherwise, the step 3) is continuously executed.
By adopting the scheme, the invention intelligently identifies the real application call chain of the service in a mode of service flow and AI model, and has the following characteristics: 1) the flow mirror image is realized by a network protocol of a basic standard, has good application compatibility and can well take account of a micro-service architecture and a traditional architecture; 2) the implementation and operation are simple, the core switch is used for bypassing the flow mirror mode to obtain the flow, agent invasion is not needed, and the problem of additional pressure on stability, safety and performance caused by invasion of the agent into the application service is solved; 3) the network flow is real and full data.
Drawings
Fig. 1 is a schematic diagram illustrating the effect of the present invention.
FIG. 2 is a data funnel diagram of the present invention.
Fig. 3 is a block diagram of the structural connection of the present invention.
Detailed Description
The invention is described in detail below with reference to the figures and the specific embodiments.
Referring to fig. 1 to 3, the present invention provides an analysis method for intelligently identifying a service link based on service traffic, including the following steps:
step 1: and the flow platform acquires the flow of the service system through the mirror image flow of the core switch and the TAP switch.
Step 2: analyzing packet header information of the TCP message on the mirror flow: and the triple information of the source IP, the target IP and the port is used for counting core flow indexes such as the request quantity, the effective request number, the response time length, the success rate and the like of each IP.
And step 3: and pushing the flow data which is analyzed to a big data platform for storage, and providing the flow data for other applications for use.
And 4, step 4: and screening the service flow through the CMDB platform. The method comprises the following specific steps:
step 4.1: and the CMDB platform acquires corresponding flow information from the big data platform according to the service application IP and the port.
Step 4.2: other non-service traffic is filtered from the acquired traffic information, for example, the traffic of security application and monitoring application is non-service traffic, which affects the service call chain, and needs to be filtered to eliminate the impact.
Step 4.3: the filtered traffic is service traffic, and corresponding service start nodes and end nodes are marked in the service traffic nodes.
Step 4.4: and calling the filtered service flow and the CMDB information by the algorithm platform, and entering a model analysis stage.
And 5: and after the algorithm platform obtains the service flow data and the CMDB data, performing secondary processing on the data by taking the day as a unit. The method comprises the following specific steps:
step 5.1: and after the algorithm platform obtains the service flow data and the CMDB data, merging nodes and paths of all nodes of the same cluster service and paths flowing to the same nodes.
Step 5.2: and taking the minutes as a time slice for the service flow, and drawing a service call chain of the time slice to form call chain data of different time slices under the same service.
Step 6: and calling a chain path model through effective service in the data subjected to secondary processing for screening. The method comprises the following specific steps:
step 6.1: and screening out a plurality of services with fluctuation in flow change from the secondarily processed minute time slice service flow data. In the present embodiment, it is assumed that s services are screened out.
Step 6.2: and using an algorithm to carry out calling chain path screening on the service calling chain information of the screened service, and finding out a plurality of effective calling chain paths from the starting node to the ending node of the service. In this embodiment, it is assumed that there are k call chain paths per service.
And 7: and selecting the service calling chain of each service through the service calling chain selection model in the selected s services and the k calling chain paths of each service by adopting the service calling chain path selection model, and finding out the real service calling chain. The method comprises the following specific steps:
step 7.1: and uniquely identifying each service call chain path topology.
Step 7.2: and (3) detecting the difference flow of each marked service call chain, performing service flow difference calculation on a plurality of time slice periods, namely, 1, 5, 10, 30 and 60 periods of actual service flow time slices in different embodiments to form a service call chain difference flow topological graph, and calculating k service lines of the difference flow topological graph by using an algorithm.
Step 7.3: and (3) summarizing all the service circuit diagrams in the step (7.2), carrying out same combination, continuously accumulating the statistical times of the corresponding service calling links, finally taking the final service route with the highest number of times as the service, and if a plurality of calling links exist in the highest number of times of the calling link of one service, carrying out the step (7.4), otherwise, terminating.
Step 7.4: when a plurality of service calling chains exist, the service route is monitored in real time in minutes, when the service end point is found to have flow, but a certain service line has no flow, the service route is eliminated until the last service line is left, and all service lines which are not eliminated in the process are the service lines of the service.
And 8: and after the model analysis is finished, the algorithm platform outputs the result of the service calling chain for the operation and maintenance platform to verify.
Based on the CMDB service attribute, the CMDB information table, the CMDB resource association relation and the application call chain information, the IP + port is used as a node, node combination is carried out by utilizing the CMDB information, for example, all the nodes of the cluster provide the same service, and all the nodes of the cluster can be combined into one node. And then, a service topological graph effective every minute is newly formed by taking the minute as a unit and combining the calling chain information.
And selecting specific services on the basis of the formed effective service topological graph every minute in a day unit, and selecting effective service routes by using link flow survival detection. And traversing all the effective service topological graphs per minute, screening the service topological graphs with the changed service flow fluctuation, and assuming that s service topological graphs are selected. And (3) solving k shortest paths of the service in the calling information network by using a KPS algorithm aiming at the s service topological graphs, wherein k can be adjusted according to actual conditions, and k service lines can be screened from each service topological graph. And summarizing the service lines to obtain at least k service lines, wherein the maximum k is s service lines as the candidate service lines of the service, and the number of the service lines is assumed to be d.
And finally confirming by using flow correlation detection, marking all effective service topological graphs, subtracting the service topological graphs of the service topological graphs at a plurality of time slice intervals from each marked service topological graph to form a link differential flow topological graph, and calculating k service lines of the differential flow topological graph by using a kps algorithm. And summarizing all the service circuit diagrams, merging the service circuit diagrams in the same way, continuously accumulating the times, taking the final service route with the highest time as the service, if the highest time has several service routes at the same time, if b service routes exist, performing the next step, and otherwise, terminating. And b service lines are monitored in real time by taking minutes as a unit, and when the service end point is found to have flow but a certain service line has no flow, the service end point is eliminated until the last service line is left, and all service lines which are not eliminated in the process are the service lines of the service.
The algorithm adopted in the step 5 is a KPS algorithm, and the specific algorithm is as follows:
1) calculating a shortest link by using a Dijkstra algorithm;
2) removing an initial point and an end point, extracting an intermediate node, removing edges 4 of the intermediate node and a next node, solving the shortest path from the intermediate node to the end point by using a Dijkstra algorithm, and splicing the shortest path with the line from the initial point to the intermediate node to form a candidate shortest path;
3) and solving the j shortest path is carried out on the basis of the j-1 shortest path.
The Dijkstra algorithm is as follows:
1) assuming s as a starting point and e as an end point;
2) the visited nodes are saved with a set F, which initially contains only the start s. An array D is used to store the shortest paths from the starting point s to all the other nodes. At the beginning, the value of D is calculated using the following formula:
Figure BDA0003440270480000091
3) find a node u that is not in F and has the smallest D [ u ]. D [ u ] is the shortest distance from the starting point s to the node u, and u is added into F;
4) update the shortest distance in array D with node u:
Figure BDA0003440270480000092
5) if the end point e is already contained in F, the shortest path is found, otherwise, the step 3) is continuously executed.
In summary, the present invention intelligently identifies the real application call chain of the service by means of the service flow and the AI model, and has the following characteristics: 1) the flow mirror image is realized by a network protocol of a basic standard, has good application compatibility and can well take account of a micro-service architecture and a traditional architecture; 2) the implementation and operation are simple, the core switch is used for bypassing the flow mirror mode to obtain the flow, agent invasion is not needed, and the problem of additional pressure on stability, safety and performance caused by invasion of the agent into the application service is solved; 3) the network flow is real and full data.
The present invention is not limited to the above preferred embodiments, and any modifications, equivalent substitutions and improvements made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (7)

1. An analysis method for intelligently identifying a service link based on service flow is characterized by comprising the following steps:
step 1: the flow platform acquires the flow of the service system through the mirror image flow of the core switch and the TAP switch;
step 2: analyzing packet header information of a TCP message for the mirror flow, and counting core flow indexes;
and step 3: pushing the analyzed flow data to a big data platform for storage, and providing the flow data for other applications;
and 4, step 4: screening the service flow through a CMDB platform;
and 5: after the algorithm platform obtains the service flow data and the CMDB data, carrying out secondary processing on the data by taking the day as a unit;
step 6: calling a chain path model for screening through effective service in the data subjected to secondary processing;
and 7: selecting a service calling chain of each service through a service calling chain selection model in the selected services and the selected calling chain paths of each service by adopting the service calling chain path selection model, and finding out a real service calling chain;
and 8: and after the model analysis is finished, the algorithm platform outputs the result of the service calling chain for the operation and maintenance platform to verify.
2. The analysis method for intelligently identifying the service link based on the service traffic as claimed in claim 1, wherein the specific steps of the step 4 are as follows:
step 4.1: the CMDB platform acquires corresponding flow information from the big data platform according to the service application IP and the port;
step 4.2: filtering out other non-service traffic from the acquired traffic information;
step 4.3: the filtered flow is service flow, and corresponding service starting nodes and end nodes are marked in service flow nodes;
step 4.4: the algorithm platform calls the filtered traffic and the CMDB information.
3. The analysis method for intelligently identifying service links based on service traffic according to claim 1, wherein the specific steps of the step 5 are as follows:
step 5.1: after the algorithm platform obtains the service flow data and the CMDB data, merging nodes and paths of all nodes of the same cluster service and paths flowing to the same nodes;
step 5.2: and taking the minutes as a time slice for the service flow, and drawing a service call chain of the time slice to form call chain data of different time slices under the same service.
4. The analysis method for intelligently identifying service links based on service traffic according to claim 1, wherein the specific steps of the step 6 are as follows:
step 6.1: screening out a plurality of services with fluctuation in flow change from the secondarily processed minute time slice service flow data;
step 6.2: and using an algorithm to carry out calling chain path screening on the service calling chain information of the screened service, and finding out a plurality of effective calling chain paths from the starting node to the ending node of the service.
5. The analysis method for intelligently identifying service links based on service traffic according to claim 1, wherein the specific steps of the step 7 are as follows:
step 7.1: uniquely identifying each service call chain path topology;
step 7.2: detecting the difference flow of each marked service call chain, carrying out service flow difference calculation on a plurality of time slice periods to form a service call chain difference flow topological graph, and calculating a plurality of service lines of the difference flow topological graph by using an algorithm;
step 7.3: summarizing all the service circuit diagrams in the step 7.2, carrying out the same combination, continuously accumulating the statistical times of the corresponding service calling links, finally taking the final service route with the highest number of times as the service, if a plurality of calling links exist on the highest number of times of the calling link of one service, carrying out the step 7.4, otherwise, terminating;
step 7.4: when a plurality of service calling chains exist, the service route is monitored in real time in minutes, when the service end point is found to have flow, but a certain service line has no flow, the service route is eliminated until the last service line is left, and all service lines which are not eliminated in the process are the service lines of the service.
6. The analysis method for intelligently identifying the service link based on the service flow according to claim 1, wherein the algorithm adopted in the step 5 is a KPS algorithm, and the specific algorithm is as follows:
1) calculating a shortest link by using a Dijkstra algorithm;
2) removing an initial point and an end point, extracting an intermediate node, removing edges 4 of the intermediate node and a next node, solving the shortest path from the intermediate node to the end point by using a Dijkstra algorithm, and splicing the shortest path with the line from the initial point to the intermediate node to form a candidate shortest path;
3) and solving the j shortest path is carried out on the basis of the j-1 shortest path.
7. The analysis method for intelligently identifying service links based on service traffic as claimed in claim 6, wherein said Dijkstra algorithm is as follows:
1) assuming s as a starting point and e as an end point;
2) the visited nodes are saved with a set F, which initially contains only the start s. An array D is used to store the shortest paths from the starting point s to all the other nodes. At the beginning, the value of D is calculated using the following formula:
Figure FDA0003440270470000041
3) find a node u that is not in F and has the smallest D [ u ]. D [ u ] is the shortest distance from the starting point s to the node u, and u is added into F;
4) update the shortest distance in array D with node u:
Figure FDA0003440270470000042
5) if the end point e is already contained in F, the shortest path is found, otherwise, the step 3) is continuously executed.
CN202111631317.1A 2021-12-28 2021-12-28 Analysis method for intelligently identifying service link based on service flow Pending CN114338441A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111631317.1A CN114338441A (en) 2021-12-28 2021-12-28 Analysis method for intelligently identifying service link based on service flow

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111631317.1A CN114338441A (en) 2021-12-28 2021-12-28 Analysis method for intelligently identifying service link based on service flow

Publications (1)

Publication Number Publication Date
CN114338441A true CN114338441A (en) 2022-04-12

Family

ID=81015867

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111631317.1A Pending CN114338441A (en) 2021-12-28 2021-12-28 Analysis method for intelligently identifying service link based on service flow

Country Status (1)

Country Link
CN (1) CN114338441A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116166505A (en) * 2023-02-22 2023-05-26 优维科技(深圳)有限公司 Monitoring platform, method, storage medium and equipment for dual-state IT architecture in financial industry

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020259515A1 (en) * 2019-06-28 2020-12-30 深圳前海微众银行股份有限公司 Method and device for obtaining calling chain of tcp application
CN112422335A (en) * 2020-11-10 2021-02-26 普元信息技术股份有限公司 Method, system, device and storage medium for realizing service link analysis based on micro-service architecture in technical middle station
US20210349802A1 (en) * 2020-05-05 2021-11-11 International Business Machines Corporation Multi-layered computing system attribute dependency

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020259515A1 (en) * 2019-06-28 2020-12-30 深圳前海微众银行股份有限公司 Method and device for obtaining calling chain of tcp application
US20210349802A1 (en) * 2020-05-05 2021-11-11 International Business Machines Corporation Multi-layered computing system attribute dependency
CN112422335A (en) * 2020-11-10 2021-02-26 普元信息技术股份有限公司 Method, system, device and storage medium for realizing service link analysis based on micro-service architecture in technical middle station

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
丁乙;李荣宽;汪敏;贲婷婷;朱勇;: "面向军用微服务的服务网格架构研究与设计", 指挥信息系统与技术, no. 01 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116166505A (en) * 2023-02-22 2023-05-26 优维科技(深圳)有限公司 Monitoring platform, method, storage medium and equipment for dual-state IT architecture in financial industry
CN116166505B (en) * 2023-02-22 2023-09-26 优维科技(深圳)有限公司 Monitoring platform, method, storage medium and equipment for dual-state IT architecture in financial industry

Similar Documents

Publication Publication Date Title
CN110493042B (en) Fault diagnosis method and device and server
US6604208B1 (en) Incremental alarm correlation method and apparatus
CN106789190B (en) Vulnerability assessment and route optimization method for power communication network
JP3510658B2 (en) Network analysis method
CN110147387B (en) Root cause analysis method, root cause analysis device, root cause analysis equipment and storage medium
CN105745870B (en) Extend operation from for detecting the serial multistage filter flowed greatly removal nose filter to remove stream to realize
US7043661B2 (en) Topology-based reasoning apparatus for root-cause analysis of network faults
CN1677940B (en) High-speed traffic measurement and analysis methodologies and protocols
US20200021511A1 (en) Performance analysis for transport networks using frequent log sequence discovery
CN111756582B (en) Service chain monitoring method based on NFV log alarm
CN107690776A (en) For the method and apparatus that feature is grouped into the case for having selectable case border in abnormality detection
CN112564964B (en) Fault link detection and recovery method based on software defined network
US20170149619A1 (en) Method and device for discovering network topology
CN106878038B (en) Fault positioning method and device in communication network
CN101808351A (en) Method and system for business impact analysis
CN106452955A (en) Abnormal network connection detection method and system
CN112769605A (en) Heterogeneous multi-cloud operation and maintenance management method and hybrid cloud platform
CN106209840A (en) A kind of network packet De-weight method and device
CN114338441A (en) Analysis method for intelligently identifying service link based on service flow
CN101252477B (en) Determining method and analyzing apparatus of network fault root
CN110071843B (en) Fault positioning method and device based on flow path analysis
CN111181800A (en) Test data processing method and device, electronic equipment and storage medium
CN106713307A (en) Method and system for detecting consistency of flow tables in SDN (Software-defined Networking)
CN109150920A (en) A kind of attack detecting source tracing method based on software defined network
CN109218180A (en) Multicast control method and device based on Local Area Network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination