CN114024745A - Method and device for detecting secure transport layer protocol, computer equipment and storage medium - Google Patents

Method and device for detecting secure transport layer protocol, computer equipment and storage medium Download PDF

Info

Publication number
CN114024745A
CN114024745A CN202111299986.3A CN202111299986A CN114024745A CN 114024745 A CN114024745 A CN 114024745A CN 202111299986 A CN202111299986 A CN 202111299986A CN 114024745 A CN114024745 A CN 114024745A
Authority
CN
China
Prior art keywords
client
server
protocol
handshake
custom
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111299986.3A
Other languages
Chinese (zh)
Inventor
黄宇锋
穆小庆
掌晓愚
叶枫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koal Software Co ltd
Original Assignee
Koal Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koal Software Co ltd filed Critical Koal Software Co ltd
Priority to CN202111299986.3A priority Critical patent/CN114024745A/en
Publication of CN114024745A publication Critical patent/CN114024745A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a method for detecting a safety transmission layer protocol, which comprises the following steps: configuring custom expansion items in a client and a server respectively; detecting whether the client supports a national secret SSL protocol, and if so, adding a callback function in the client; detecting whether the server configures a national secret SSL protocol, if so, adding a user-defined extension item in a handshake message of the server, simultaneously setting the value of the user-defined extension item to be non-null, and returning the handshake message to the client; and judging whether the handshake message is added with a custom extension and the value of the custom extension is not null, if so, triggering a callback function by the client, directly disconnecting the current handshake action, and initiating a handshake request again through a national secret SSL protocol. An apparatus, a computer device and a storage medium for implementing the above method are also disclosed. The invention can simplify the selection and deployment problems of the client and server secure transport layer protocols in complex environments.

Description

Method and device for detecting secure transport layer protocol, computer equipment and storage medium
Technical Field
The present invention relates to the field of secure transport layer protocol technology, and in particular, to a method and an apparatus for detecting a secure transport layer protocol, a computer device, and a storage medium.
Background
Under the background of the current international form development, the demand and application of the national-secret SSL are gradually expanded, and the mainstream browser does not support the national-secret protocol, so that the client supporting the national-secret SSL is generated at will.
However, currently, there is no method for the SSL client and the server to auto-negotiate the SSL protocol, and the method can only be configured to support either the domestic secret protocol or the TLS 1.0/1.2/1.3 protocol. This obviously cannot satisfy the situation that both the link using the cryptographic protocol and the link using the TLS are used.
Therefore, if the client can acquire the gateway configuration state secret SSL condition and switch to the state secret protocol during TLS handshake, protocol selection can be optimized, and adaptation of the client and the gateway is more flexible.
TLS extensions were proposed in 2003 as an independent specification (RFC3456), mainly to address: "it is used primarily to declare the support of the protocol for some new functionality, or to carry extra data needed in the handshake in progress. The TLS extension mechanism adds extra functions to the protocol without changing its basic behavior, and thus it has emerged as a main carrier for the development of protocol functions. "
By using TLS extension, the server can use Signature Algorithm (supported Signature Algorithm and abstract Algorithm) in the extension type to issue Signature and abstract algorithms supported by the server, and the client analyzes whether the Signature and abstract algorithms are contained to deduce whether the server is configured with a national secret protocol or not. However, the following problems are still considered when actually deploying:
1) the client needs to maintain a table of the national cryptographic Algorithm to match the national cryptographic Algorithm issued by the service terminal Signature Algorithm extension.
2) Once the cryptographic algorithm is modified, the table of the client is also modified accordingly, which increases the extra maintenance workload.
To this end, the applicant has sought, through useful research and research, a solution to the above-mentioned problems, in the context of which the technical solutions to be described below have been made.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: aiming at the defects of the prior art, the method for detecting the safe transport layer protocol simplifies the selection and deployment problems of the safe transport layer protocol of the client and the server under the complex environment.
The second technical problem to be solved by the present invention is: a security transport layer protocol detection device for implementing the security transport layer protocol detection method is provided.
The third technical problem to be solved by the invention is that: a computer device for implementing the method for detecting the safe transmission layer protocol is provided.
The fourth technical problem to be solved by the invention is that: there is provided a computer readable storage medium for implementing the above-mentioned secure transport layer protocol detection method.
A method for detecting a security transport layer protocol according to a first aspect of the present invention includes the steps of:
configuring custom expansion items in a client and a server respectively;
detecting whether the client supports a national secret SSL protocol, if so, adding a callback function of a custom expansion item consistent with the server in the client when the client uses the TLS protocol to perform handshake;
detecting whether the server configures a national secret SSL protocol, if so, adding a user-defined extension item in a handshake message of the server, simultaneously setting the value of the user-defined extension item to be non-null, and returning the handshake message to the client; and
when the client receives the handshake message returned by the server, whether the handshake message is added with a custom extension and the value of the custom extension is not null is judged, if so, the client triggers a callback function, directly disconnects the current handshake action, and then initiates a handshake request again through a national secret SSL protocol.
In a preferred embodiment of the present invention, if it is detected that the server is not configured with the national secret SSL protocol, it is not necessary to add a custom extension in the ServerHello message of the server.
In a preferred embodiment of the present invention, if the client receives the ServerHello message returned by the server and no custom extension is added, the client continues to use the current TLS protocol for handshaking.
In a preferred embodiment of the invention, the callback function is added within the SSL _ CTX structure of the national secret SSL protocol within the client.
In a preferred embodiment of the present invention, the handshake message is a ServerHello message.
A security transport layer protocol detection apparatus for implementing the above security transport layer protocol detection method according to a second aspect of the present invention includes:
the system comprises an expansion item configuration module, a service end configuration module and a service end configuration module, wherein the expansion item configuration module is used for configuring user-defined expansion items in a client and a server respectively;
the client detection processing module is used for detecting whether the client supports a national Security Socket Layer (SSL) protocol, and if so, adding a callback function of a custom expansion item consistent with the server in the client when the client uses the TLS protocol to handshake;
the server side detection processing module is used for detecting whether the server side is configured with a national secret SSL protocol or not, if so, adding a custom expansion item in a handshake message of the server side, setting the value of the custom expansion item to be non-empty, and returning the handshake message to the client side; and
and the message processing module is used for judging whether the handshake message is added with a custom expansion item or not when the client receives the handshake message returned by the server, and if so, triggering a callback function by the client, directly disconnecting the current handshake action, and initiating a handshake request again through a national secret SSL protocol.
A computer device as a third aspect of the present invention for implementing the above-mentioned method for detecting a secure transport layer protocol includes a memory and a processor, the memory stores a computer program, and the processor implements the following steps when executing the computer program:
configuring custom expansion items in a client and a server respectively;
detecting whether the client supports a national secret SSL protocol, if so, adding a callback function of a custom expansion item consistent with the server in the client when the client uses the TLS protocol to perform handshake;
detecting whether the server configures a national secret SSL protocol, if so, adding a user-defined extension item in a handshake message of the server, simultaneously setting the value of the user-defined extension item to be non-null, and returning the handshake message to the client; and
when the client receives the handshake message returned by the server, whether the handshake message is added with a custom extension and the value of the custom extension is not null is judged, if so, the client triggers a callback function, directly disconnects the current handshake action, and then initiates a handshake request again through a national secret SSL protocol.
A computer-readable storage medium as a fourth aspect of the present invention for implementing the above-mentioned secure transport layer protocol detection method has a computer program stored thereon, which when executed by a processor implements the steps of:
configuring custom expansion items in a client and a server respectively;
detecting whether the client supports a national secret SSL protocol, if so, adding a callback function of a custom expansion item consistent with the server in the client when the client uses the TLS protocol to perform handshake;
detecting whether the server configures a national secret SSL protocol, if so, adding a user-defined extension item in a handshake message of the server, simultaneously setting the value of the user-defined extension item to be non-null, and returning the handshake message to the client; and
when the client receives the handshake message returned by the server, whether the handshake message is added with a custom extension and the value of the custom extension is not null is judged, if so, the client triggers a callback function, directly disconnects the current handshake action, and then initiates a handshake request again through a national secret SSL protocol.
Due to the adoption of the technical scheme, the invention has the beneficial effects that: the method and the system realize that the client automatically detects whether the server supports the national secret SSL and switches to the national secret SSL connection through the custom expansion of the TLS protocol, and can simplify the selection and deployment problems of the client and the server secure transport layer protocol in a complex environment under the condition of meeting the function.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is an application scenario diagram of an embodiment of a secure transport layer protocol detection method according to the present invention.
Fig. 2 is a flow chart of a secure transport layer protocol detection method of the present invention.
FIG. 3 is a flow chart of the process of configuring the cryptographic SSL protocol for the server according to the present invention
Fig. 4 is a flow chart of the processing when the server is not configured with the national secret SSL protocol.
Fig. 5 is a schematic structural diagram of an embodiment of a secure transport layer protocol detection apparatus according to the present invention.
Fig. 6 is an internal structural view of the computer device of the present invention.
Detailed Description
In order to make the technical means, the creation characteristics, the achievement purposes and the effects of the invention easy to understand, the invention is further explained below by combining the specific drawings.
The method for detecting the safe transport layer protocol provided by the invention can be applied to the application environment shown in figure 1. Wherein, the client 101 communicates with the server 102 through the network. The client 101 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices, and the server 102 may be implemented by an independent server or a server cluster formed by a plurality of servers.
Specifically, referring to fig. 2, a method for detecting a security transport layer protocol is shown, which includes the following steps:
and step S10, configuring the custom expansion items in the client and the server respectively.
And step S20, detecting whether the client supports the national Security Socket Layer (SSL) protocol, if so, adding a callback function of the custom expansion item consistent with the server in the client when the client uses the TLS protocol to handshake. In this embodiment, the callback function is added within the SSL _ CTX structure of the domestic SSL protocol within the client.
Step S30, detecting whether the server configures a national secret SSL protocol, if so, adding a user-defined extension item in the handshake message of the server, meanwhile, setting the value of the user-defined extension item to be non-null, and returning the handshake message to the client; if not, the user-defined extension item is not required to be added in the ServerHello message of the server. In this embodiment, the handshake message is a ServerHello message.
Step S40, when the client receives the handshake message returned by the server, it is determined whether the handshake message adds a custom extension and the value of the custom extension is not null, if yes, the client triggers a callback function, directly disconnects the current handshake action, and then initiates a handshake request again through the national secret SSL protocol; and if the client receives the ServerHello message returned by the server and no custom extension item is added, the client continues to use the current TLS protocol for handshaking.
The following shows an application embodiment of the security transport layer protocol detection method of the present invention:
1. configuring custom expansion items in a client and a server respectively;
2. the client always initiates a handshake request of the TLS protocol, if the client detects that the client supports the cryptographic SSL protocol, the client adds a custom extension item to detect a callback, namely, the custom extension item, namely, the callback is detected by using the SSL _ CTX _ add _ custom _ ext _ cb, and when the extension with the ID65282 (65282 and 65535 are numerical segments reserved for private use) in ServerHello returned by the server, the callback is triggered.
3. When the server has configured the national secret SSL protocol, see the flow in fig. 3:
1) the server detects that the server has configured a national secret SSL protocol, adds an ID65282 in an extension item of the ServerHello, and the value is not null;
2) and the client receives the ServerHello, triggers the custom _ ext _ parse _ cb, detects that the value of the 65282 item is not empty, interrupts the current handshake and re-initiates the cryptographic SSL handshake request.
When the server does not configure the national secret SSL protocol, see the flow in fig. 4:
1) the server detects that the server is not configured with a national secret SSL protocol, and a user-defined expansion item is not added in the ServerHello;
2) and the client receives the ServerHello, does not trigger the callback, and continues the subsequent steps of the current TLS handshake.
Referring to fig. 5, a network load balancing apparatus for implementing the above-described security transport layer protocol detection method is shown, which includes an extension configuration module 100, a client detection processing module 200, a server detection processing module 300, and a message processing module 400.
The extension configuration module 100 is used for configuring the custom extensions in the client and the server, respectively. The client detection processing module 200 is configured to detect whether the client supports a national Security Socket Layer (SSL) protocol, and if so, add a callback function of a custom extension consistent with the server in the client when the client uses the TLS protocol to perform handshake. The server detection processing module 300 is configured to detect whether the server configures a national Security Socket Layer (SSL) protocol, and if so, add a custom extension item in a handshake message of the server, set a value of the custom extension item to be non-null, and return the handshake message to the client. The message processing module 400 is configured to, when the client receives a handshake message returned by the server, determine whether the handshake message adds a custom extension and a value of the custom extension is non-null, if the value is determined to be null, the client triggers a callback function, directly disconnects a current handshake action, and then initiates a handshake request again through a cryptographic SSL protocol.
The modules in the network load balancing device of the present invention may be implemented in whole or in part by software, hardware, and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
The present invention also provides a computer device for implementing the above-mentioned method for detecting a security transport layer protocol, where the computer device may be a server, and its internal structure diagram may be as shown in fig. 6. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing data such as user information, record information and files. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a secure transport layer protocol detection method as described above.
Those skilled in the art will appreciate that the configuration shown in fig. 6 is a block diagram of only a portion of the configuration associated with the present solution and does not constitute a limitation on the computing device to which the present solution applies, and that a particular computing device may include more or less components than those shown, or combine certain components, or have a different arrangement of components.
Specifically, the computer device of the present invention includes a memory storing a computer program and a processor implementing the following steps when the processor executes the computer program:
configuring custom expansion items in a client and a server respectively;
detecting whether the client supports a national secret SSL protocol, if so, adding a callback function of a custom expansion item consistent with the server in the client when the client uses the TLS protocol to perform handshake;
detecting whether the server configures a national secret SSL protocol, if so, adding a user-defined extension item in a handshake message of the server, simultaneously setting the value of the user-defined extension item to be non-null, and returning the handshake message to the client; and
when the client receives the handshake message returned by the server, whether the handshake message is added with a custom extension and the value of the custom extension is not null is judged, if so, the client triggers a callback function, directly disconnects the current handshake action, and then initiates a handshake request again through a national secret SSL protocol.
The present invention also provides a computer-readable storage medium for implementing the above-mentioned secure transport layer protocol detection method, having a computer program stored thereon, which when executed by a processor, implements the steps of:
configuring custom expansion items in a client and a server respectively;
detecting whether the client supports a national secret SSL protocol, if so, adding a callback function of a custom expansion item consistent with the server in the client when the client uses the TLS protocol to perform handshake;
detecting whether the server configures a national secret SSL protocol, if so, adding a user-defined extension item in a handshake message of the server, simultaneously setting the value of the user-defined extension item to be non-null, and returning the handshake message to the client; and
when the client receives the handshake message returned by the server, whether the handshake message is added with a custom extension and the value of the custom extension is not null is judged, if so, the client triggers a callback function, directly disconnects the current handshake action, and then initiates a handshake request again through a national secret SSL protocol.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The foregoing shows and describes the general principles and broad features of the present invention and advantages thereof. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (8)

1. A method for detecting a secure transport layer protocol is characterized by comprising the following steps:
configuring custom expansion items in a client and a server respectively;
detecting whether the client supports a national secret SSL protocol, if so, adding a callback function of a custom expansion item consistent with the server in the client when the client uses the TLS protocol to perform handshake;
detecting whether the server configures a national secret SSL protocol, if so, adding a user-defined extension item in a handshake message of the server, simultaneously setting the value of the user-defined extension item to be non-null, and returning the handshake message to the client; and
when the client receives the handshake message returned by the server, whether the handshake message is added with a custom extension and the value of the custom extension is not null is judged, if so, the client triggers a callback function, directly disconnects the current handshake action, and then initiates a handshake request again through a national secret SSL protocol.
2. The detection method of the security transport layer protocol of claim 1, wherein if it is detected that the server is not configured with the national Security Socket Layer (SSL) protocol, there is no need to add a custom extension in the ServerHello message of the server.
3. The detection method of the security transport layer protocol of claim 1, wherein if the client receives the ServerHello message returned by the server without adding a custom extension, the client continues to use the current TLS protocol for handshaking.
4. The method of detecting a secure transport layer protocol of claim 1 wherein the callback function is added within an SSL _ CTX structure of a cryptographic SSL protocol within the client.
5. The secure transport layer protocol detection method of claim 1, wherein the handshake message is a ServerHello message.
6. An apparatus for detecting a secure transport layer protocol, comprising:
the system comprises an expansion item configuration module, a service end configuration module and a service end configuration module, wherein the expansion item configuration module is used for configuring user-defined expansion items in a client and a server respectively;
the client detection processing module is used for detecting whether the client supports a national Security Socket Layer (SSL) protocol, and if so, adding a callback function of a custom expansion item consistent with the server in the client when the client uses the TLS protocol to handshake;
the server side detection processing module is used for detecting whether the server side is configured with a national secret SSL protocol or not, if so, adding a custom expansion item in a handshake message of the server side, setting the value of the custom expansion item to be non-empty, and returning the handshake message to the client side; and
and the message processing module is used for judging whether the handshake message is added with a custom expansion item or not when the client receives the handshake message returned by the server, and if so, triggering a callback function by the client, directly disconnecting the current handshake action, and initiating a handshake request again through a national secret SSL protocol.
7. A computer device comprising a memory storing a computer program and a processor implementing the steps in the secure transport layer protocol detection method according to any one of claims 1 to 5 when executing the computer program.
8. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the secure transport layer protocol detection method according to any one of claims 1 to 5.
CN202111299986.3A 2021-11-04 2021-11-04 Method and device for detecting secure transport layer protocol, computer equipment and storage medium Pending CN114024745A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111299986.3A CN114024745A (en) 2021-11-04 2021-11-04 Method and device for detecting secure transport layer protocol, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111299986.3A CN114024745A (en) 2021-11-04 2021-11-04 Method and device for detecting secure transport layer protocol, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114024745A true CN114024745A (en) 2022-02-08

Family

ID=80061096

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111299986.3A Pending CN114024745A (en) 2021-11-04 2021-11-04 Method and device for detecting secure transport layer protocol, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114024745A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115208617A (en) * 2022-05-19 2022-10-18 上海格尔安全科技有限公司 Web session detection method and device, computer equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110768988A (en) * 2019-10-28 2020-02-07 杭州迪普科技股份有限公司 Method and device for establishing SSL VPN tunnel
US20200204519A1 (en) * 2018-12-20 2020-06-25 Check Point Software Technologies Ltd. Method for performing tls/ssl inspection based on verified subject name
CN112134889A (en) * 2020-09-23 2020-12-25 北京天融信网络安全技术有限公司 SSL-based communication method, device and system
CN112422507A (en) * 2020-10-19 2021-02-26 北京电子科技学院 National secret SSL encryption method based on identification algorithm

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200204519A1 (en) * 2018-12-20 2020-06-25 Check Point Software Technologies Ltd. Method for performing tls/ssl inspection based on verified subject name
CN110768988A (en) * 2019-10-28 2020-02-07 杭州迪普科技股份有限公司 Method and device for establishing SSL VPN tunnel
CN112134889A (en) * 2020-09-23 2020-12-25 北京天融信网络安全技术有限公司 SSL-based communication method, device and system
CN112422507A (en) * 2020-10-19 2021-02-26 北京电子科技学院 National secret SSL encryption method based on identification algorithm

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
OPENSSL官网: "SSL_CTX_add_custom_ext", pages 1 - 5, Retrieved from the Internet <URL:https://www.openssl.org/docs/man3.0/man3/SSL_CTX_add_custom_ext.html> *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115208617A (en) * 2022-05-19 2022-10-18 上海格尔安全科技有限公司 Web session detection method and device, computer equipment and storage medium
CN115208617B (en) * 2022-05-19 2024-04-05 上海格尔安全科技有限公司 Web session detection method, device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110602169B (en) Service calling method and device, computer equipment and storage medium
CN111193716B (en) Service data calling method and device, computer equipment and storage medium
CN108834086B (en) Method and device for sending short message, computer equipment and storage medium
US10877825B2 (en) System for offline object based storage and mocking of rest responses
CN109413153B (en) Data crawling method and device, computer equipment and storage medium
CN110213392B (en) Data distribution method and device, computer equipment and storage medium
CN112860282B (en) Cluster plug-in upgrading method, device and server
CN111343236A (en) Method, device and communication system for communication between server and client
CN113746856B (en) SSL selectable verification method and device, computer equipment and storage medium
CN110908778A (en) Task deployment method, system and storage medium
CN114024745A (en) Method and device for detecting secure transport layer protocol, computer equipment and storage medium
CN113204378A (en) Configuration file state synchronization method, device, terminal, server and storage medium
US9686345B2 (en) Device management method and apparatus
CN109889468B (en) Network data transmission method, system, device, equipment and storage medium
CN106686627B (en) WiFi/hotspot starting method and device
CN113010214A (en) BIOS option setting method, system and storage medium
CN111787105A (en) File transmission method and device, computer equipment and storage medium
CN111966530A (en) Disaster recovery switching method and device for application system, computer equipment and storage medium
CN109857344B (en) Heartbeat state judgment method and device based on shared memory and computer equipment
CN111752975A (en) Data loading method and device based on Redis, computer equipment and storage medium
CN111159271A (en) Data processing method and device, computer equipment and storage medium
CN111555973B (en) Data packet forwarding method and device based on 5G data forwarding plane
CN111064636B (en) Control method, device and system for connection of front-end processor and computer equipment
CN112685203B (en) Operation acquisition method and device, storage medium and electronic equipment
CN114024733A (en) Service access control method and device, storage medium and controller

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination