CN109525569B - Communication configuration method and device for user terminal and server - Google Patents

Communication configuration method and device for user terminal and server Download PDF

Info

Publication number
CN109525569B
CN109525569B CN201811311993.9A CN201811311993A CN109525569B CN 109525569 B CN109525569 B CN 109525569B CN 201811311993 A CN201811311993 A CN 201811311993A CN 109525569 B CN109525569 B CN 109525569B
Authority
CN
China
Prior art keywords
installation package
rule data
reporting rule
user terminal
package information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811311993.9A
Other languages
Chinese (zh)
Other versions
CN109525569A (en
Inventor
林皓
赵永强
袁剑
王青林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mixin (Beijing) Digital Technology Co.,Ltd.
Original Assignee
Beijing Beixinyuan Information Security Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Beixinyuan Information Security Technology Co ltd filed Critical Beijing Beixinyuan Information Security Technology Co ltd
Priority to CN201811311993.9A priority Critical patent/CN109525569B/en
Publication of CN109525569A publication Critical patent/CN109525569A/en
Application granted granted Critical
Publication of CN109525569B publication Critical patent/CN109525569B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention provides a communication configuration method and equipment of a user terminal and a server, comprising the following steps: acquiring first installation package information uploaded by a service provider, and storing the first installation package information to a server; acquiring first reporting rule data of a user terminal, wherein the first reporting rule data are extended markup language type files; carrying out data encryption on the first reporting rule to obtain second reporting rule data, wherein the second reporting rule data is an initialization type file; writing the second reporting rule data into the first installation package information to obtain second installation package information; and sending the second installation package information to the user terminal so that the user terminal can be connected to the server according to the second installation package information. According to the embodiment of the invention, the first reporting rule data of the extensible markup language type file is encrypted into the second reporting rule data of the initialization type file, and the encryption process adopts an open source algorithm and a custom algorithm, so that the safety is improved.

Description

Communication configuration method and device for user terminal and server
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a communication configuration method and equipment for a user terminal and a server.
Background
The communication configuration significance between the user terminal and the server mainly lies in that the user terminal and the server are connected, the terminal can report data to the server, the user terminal can be controlled through a server page, and monitoring and management of equipment where the user terminal is located are achieved.
In the prior art, the communication configuration between the user terminal and the server is not flexible, and the communication configuration mode is mainly configured by expanding the markup language type file, but the configuration of the expanding markup language type file is easily identified as a computer virus in the Windows10 system, and the configuration content of the expanding markup language type file is also easily intercepted and analyzed by a hacker, so how to better perform the communication configuration between the user terminal and the server becomes a problem to be solved in the industry.
Disclosure of Invention
Embodiments of the present invention provide a method and a device for configuring communication between a user terminal and a server, so as to solve the technical problem proposed in the foregoing background art or at least partially solve the technical problem proposed in the foregoing background art.
In a first aspect, an embodiment of the present invention provides a method for configuring communication between a user terminal and a server, where the method includes:
acquiring first installation package information uploaded by a service provider, and storing the first installation package information to a server;
acquiring first reporting rule data of a user terminal, wherein the first reporting rule data are extended markup language type files;
carrying out data encryption on the first reporting rule to obtain second reporting rule data, wherein the second reporting rule data is an initialization type file;
writing the second reporting rule data into the first installation package information to obtain second installation package information;
and sending the second installation package information to the user terminal so that the user terminal can be connected to a server according to the second installation package information.
In a second aspect, an embodiment of the present invention further provides a method for configuring communication between a user terminal and a server, where the method includes:
sending first reporting rule data to a server, so that the server encrypts the first reporting rule data into second reporting rule data, and processing the second reporting rule data to obtain second installation package information;
and acquiring second installation package information sent by the server so as to connect to the server according to the second installation package information.
In a third aspect, an embodiment of the present invention provides an electronic device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the communication configuration method between the user terminal and the server according to the first aspect when executing the program.
In a fourth aspect, an embodiment of the present invention provides a non-transitory computer-readable storage medium storing computer instructions for causing a computer to execute the communication configuration method between a user terminal and a server according to the first aspect.
In a fifth aspect, an embodiment of the present invention provides a user terminal, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor executes the computer program to implement the communication configuration method between the user terminal and the server according to the second aspect.
In a sixth aspect, an embodiment of the present invention provides a non-transitory computer-readable storage medium storing computer instructions for causing a computer to execute the communication configuration method between the user terminal and the server according to the second aspect.
According to the communication configuration method and device for the user terminal and the server, after the first installation package information is obtained, the reporting rule data of the user terminal type file as the expanded markup language is obtained, then the first reporting rule data of the expanded markup language type file is encrypted into the second reporting rule data of the initialization type file, an open source algorithm and a custom algorithm are adopted in the encryption process, and the server and the user terminal agree on the encryption and combination rules, so that the safety is improved. And finally, writing the second reporting rule data into the first installation package information to obtain second installation package information, so that the user terminal can be connected to the server according to the information in the second installation package information after decompressing the second installation package information, and the second reporting rule data configured in the first installation package information is an initialization type file, thereby avoiding the problem that the expansion markup language type file is easily identified as a computer virus in a Windows10 system.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a flowchart of a communication configuration method between a user terminal and a server according to an embodiment of the present invention;
fig. 2 is a flowchart of a communication configuration method between a user terminal and a server according to another embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the invention;
fig. 4 is a schematic structural diagram of a user terminal according to another embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a flowchart of a communication configuration method between a user terminal and a server according to an embodiment of the present invention; as shown in fig. 1, includes:
step 110, a server acquires first installation package information uploaded by a service provider and stores the first installation package information to the server;
step 120, a server acquires first reporting rule data of a user terminal, wherein the first reporting rule data is an extended markup language type file;
step 130, the server encrypts the first reporting rule to obtain second reporting rule data, wherein the second reporting rule data is an initialization type file;
step 140, the server writes the second reporting rule data into the first installation package information to obtain second installation package information;
step 150, the server sends the second installation package information to the user terminal, so that the user terminal can connect to the server according to the second installation package information.
Step 110 is specifically that the server obtains first installation package information uploaded by the service provider, where the service provider may upload the first installation package information to the server through the network, and where the first installation package information includes program information; the first installation package information obtained here may further include compressed package format information, and after the server obtains the first installation package information, the server may store the first installation package information in the server, so as to facilitate subsequent steps.
Step 120 specifically includes that the server obtains first reporting rule data of the user terminal, where the first reporting rule data described herein is data of reporting data configuration parameters agreed by the server and the user terminal, where the first reporting rule data may be data set in advance to original data by the user terminal, and the first reporting data described in the embodiment of the present invention may include information such as an IP address, a port, and a path of the server; the user terminal can also modify or configure other information of the user terminal according to actual needs on the basis of the data reported by the original first rule.
Step 130 specifically includes that the server encrypts the first reporting rule data to obtain second reporting rule data of the initialization type file, for example, encrypting and writing install.
Step 140 specifically is that the server writes the second reporting rule data into the first installation package information to obtain second installation package information, where the second installation package information may also be in a compressed package format, and where the second installation package information includes all contents of the first installation package information and installation package information of the second reporting rule data.
Step 150 specifically includes that the server sends the second installation package information to the user terminal, and after receiving the second installation package information, the user terminal decompresses the second installation package information to obtain all data contents in the first installation package information and the second reporting rule data of the initialization type file, and at this time, the user terminal analyzes the second reporting rule data of the initialization type file to obtain the first reporting rule data of the extended markup language type file, so as to connect to the server according to the first reporting rule data and all data contents in the first installation package information.
According to the embodiment of the invention, after the first installation package information is obtained, the reporting rule data of the extensible markup language type file of the user terminal is obtained, then the first reporting rule data of the extensible markup language type file is encrypted into the second reporting rule data of the initialization type file, an open source algorithm and a custom algorithm are adopted in the encryption process, and the server and the user terminal agree on the encryption and combination rules, so that the safety is improved. And finally, writing the second reporting rule data into the first installation package information to obtain second installation package information, so that the user terminal can be connected to the server according to the information in the second installation package information after decompressing the second installation package information, and the second reporting rule data configured in the first installation package information is an initialization type file, thereby avoiding the problem that the expansion markup language type file is easily identified as a computer virus in a Windows10 system.
On the basis of the foregoing embodiment, before the obtaining the first reporting rule data of the user terminal, the method further includes:
acquiring first installation package selection information uploaded by a service provider;
analyzing the first installation package information according to the first installation package selection information to obtain program information;
and obtaining the connection rule information according to the program information.
Specifically, the first installation package selection information described herein may help the server determine the decompression configuration rule when the server parses the first installation package information, where the decompression configuration determined herein may be used in different decompression configuration environments, and the decompression configuration environment may include a windows user terminal, a windows server, a windows cloud desktop, a linux user terminal, or a linux server terminal.
After determining the decompression configuration environment according to the first installation package selection information, the server analyzes the first installation package information to obtain program information in the first installation package information, and then analyzes the program to obtain connection rule information, wherein the described program information may include one or more of an application program name, a file name, a version, a type of the decompression configuration environment, or description; the connection rule information described herein may include one or more of an application name, an engineering name, an intranet IP address, or a port.
According to the embodiment of the invention, the first installation package selection information is obtained, so that the subsequent analysis of the first installation package information is smoothly carried out, and the connection rule information is obtained after the first installation package information is analyzed, thereby being beneficial to the subsequent steps.
On the basis of the foregoing embodiment, the step of writing the second reporting rule data into the first installation package information to obtain the second installation package information specifically includes:
and compressing the second reporting rule data, the program information and the connection rule information to obtain second installation package information.
Specifically, the server compresses the second reporting rule data, the connection rule information, and the program information to obtain the second installation package information, where the compression may be performed by a 7zip command.
The embodiment of the invention compresses the information such as the second reporting rule data, avoids the problem that the related information can be identified as computer viruses, and the like, is convenient for the user terminal to receive the information integrally and is convenient for the subsequent steps to be carried out.
Fig. 2 is a flowchart of a communication configuration method between a user terminal and a server according to another embodiment of the present invention; as shown in fig. 2, includes:
step 210, sending first reporting rule data to a server, so that the server encrypts the first reporting rule data into second reporting rule data, and processing the second reporting rule data to obtain second installation package information;
step 220, obtaining second installation package information sent by the server, so as to connect to the server according to the second installation package information.
Step 210 specifically includes that the user terminal sends the first reporting rule data to the server, and after receiving the first reporting rule data, the server encrypts the first reporting rule data of the extensible markup language type file into the second reporting rule data of the initialization type file. The step of processing the second reporting rule data by the server is specifically that the server compresses the second reporting rule data into the first installation package information stored in the server, so as to obtain the second installation package information, and the compression mode here can be performed in a 7.zip mode.
Specifically, in step 220, the user terminal obtains the second installation package information sent by the server, decompresses the second installation package information to obtain the second reporting rule data of the initialization type file and all the data contents in the first installation package information, at this time, the user terminal analyzes the second reporting rule data of the initialization type file to obtain the first reporting rule data of the extended markup language type file, and the user terminal is thereby connected to the server according to the first reporting rule data and all the data contents in the first installation package information.
The embodiment of the invention transmits the first reporting rule data to the server so that the server encrypts the first reporting rule data of the expanded markup language type file into the second reporting rule data of the initialized type file, wherein an open source algorithm and a custom algorithm are adopted in the encryption process, and the server and the user terminal agree on encryption and combination rules, so that the safety is improved; and then acquiring second installation package information sent by the user terminal, wherein second reporting rule data in the second installation package information is an initialization type file, the problem that the expansion markup language type file is easily identified as a computer virus in a Windows10 system can not occur, and the user terminal can be connected to the server according to the decompressed second installation package information.
On the basis of the above embodiment, the second installation package information includes second reporting rule data and connection rule information, and the second reporting rule data is an initialization type file.
Specifically, the second installation package information described herein is obtained by writing the second reporting rule data of the initialization type file into the first installation package information stored in the server by the server. Therefore, the second installation package information should include the first installation package information and the second reporting rule data.
On the basis of the foregoing embodiment, the step of connecting to the server according to the second installation package information specifically includes:
decompressing the second installation package information to obtain second reporting rule data and connection rule information;
decrypting the second reporting rule data to obtain first reporting rule data, wherein the first reporting rule data is an extended markup language type file;
and connecting to the server according to the first reporting rule data and the connection rule information.
Specifically, the user terminal decompresses the second installation package information to obtain second reporting rule data and connection rule information, where the second reporting rule data described herein is an initialization type file, decrypts the second reporting rule data to obtain first reporting rule data, where the first reporting rule data is an extended markup language type file, and the user terminal may be connected to the server according to the first reporting rule data and the connection rule information.
The embodiment of the invention encrypts the first reporting rule data of the expanded markup language type file into the second reporting rule data of the initialized type file, adopts an open source algorithm and a custom algorithm in the encryption process, and the server and the user terminal agree on encryption and combination rules, thereby improving the communication safety; and the second reporting rule data is an initialization type file, so that the problem that the expansion markup language type file is easily identified as a computer virus in a Windows10 system can be avoided.
Fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present invention, and as shown in fig. 3, a server may include: a processor (processor)310, a communication Interface (communication Interface)320, a memory (memory)330 and a communication bus 340, wherein the processor 310, the communication Interface 320 and the memory 330 communicate with each other via the communication bus 340. The processor 310 may call logic instructions in the memory 330 to perform the following method: acquiring first installation package information uploaded by a service provider, and storing the first installation package information to a server; acquiring first reporting rule data of a user terminal, wherein the first reporting rule data are extended markup language type files; carrying out data encryption on the first reporting rule to obtain second reporting rule data, wherein the second reporting rule data is an initialization type file; writing the second reporting rule data into the first installation package information to obtain second installation package information; and sending the second installation package information to the user terminal so that the user terminal can be connected to a server according to the second installation package information.
In addition, the logic instructions in the memory 330 may be implemented in the form of software functional units and stored in a computer readable storage medium when the software functional units are sold or used as independent products. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
An embodiment of the present invention provides a non-transitory computer-readable storage medium, where the non-transitory computer-readable storage medium stores computer instructions, and the computer instructions enable a computer to execute the communication configuration method between a user terminal and a server provided in the foregoing embodiment, for example, the method includes: acquiring first installation package information uploaded by a service provider, and storing the first installation package information to a server; acquiring first reporting rule data of a user terminal, wherein the first reporting rule data are extended markup language type files; carrying out data encryption on the first reporting rule to obtain second reporting rule data, wherein the second reporting rule data is an initialization type file; writing the second reporting rule data into the first installation package information to obtain second installation package information; and sending the second installation package information to the user terminal so that the user terminal can be connected to a server according to the second installation package information.
Fig. 4 is a schematic structural diagram of a user terminal according to an embodiment of the present invention, and as shown in fig. 4, a server may include: the processor 410 can call a logic instruction in the memory430 to execute a method of sending first reporting rule data to a server for the server to encrypt the first reporting rule data into second reporting rule data and process the second reporting rule data to obtain second installation package information, and obtaining the second installation package information sent by the server to connect to the server according to the second installation package information.
In addition, the logic instructions in the memory430 may be implemented in the form of software functional units and stored in a computer readable storage medium when the software functional units are sold or used as independent products. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
An embodiment of the present invention provides a non-transitory computer-readable storage medium, where the non-transitory computer-readable storage medium stores computer instructions, and the computer instructions enable a computer to execute the communication configuration method between a user terminal and a server provided in the foregoing embodiment, for example, the method includes: sending first reporting rule data to a server, so that the server encrypts the first reporting rule data into second reporting rule data, and processing the second reporting rule data to obtain second installation package information; and acquiring second installation package information sent by the server so as to connect to the server according to the second installation package information.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (9)

1. A communication configuration method for a user terminal and a server is characterized by comprising the following steps:
acquiring first installation package information uploaded by a service provider, and storing the first installation package information to a server;
acquiring first reporting rule data of a user terminal, wherein the first reporting rule data are extended markup language type files;
carrying out data encryption on the first reporting rule to obtain second reporting rule data, wherein the second reporting rule data is an initialization type file;
writing the second reporting rule data into the first installation package information to obtain second installation package information;
sending the second installation package information to the user terminal so that the user terminal can be connected to a server according to the second installation package information;
wherein the step of sending the second installation package information to the user terminal for the user terminal to connect to a server according to the second installation package information is:
sending the second installation package information to the user terminal so that the user terminal can decompress the second installation package information to obtain second reporting rule data and connection rule information;
decrypting the second reporting rule data to obtain first reporting rule data, wherein the first reporting rule data is an extended markup language type file;
and connecting to the server according to the first reporting rule data and the connection rule information.
2. The method of claim 1, wherein before the obtaining the first reporting rule data of the ue, the method further comprises:
acquiring first installation package selection information uploaded by a service provider;
analyzing the first installation package information according to the first installation package selection information to obtain program information;
and obtaining the connection rule information according to the program information.
3. The method of claim 2, wherein the step of writing the second reporting rule data into the first installation package information to obtain second installation package information specifically includes:
and compressing the second reporting rule data, the program information and the connection rule information to obtain second installation package information.
4. A communication configuration method for a user terminal and a server is characterized by comprising the following steps:
sending first reporting rule data to a server, so that the server encrypts the first reporting rule data into second reporting rule data, and processing the second reporting rule data to obtain second installation package information;
acquiring second installation package information sent by the server so as to connect to the server according to the second installation package information;
wherein, according to the step of connecting the second installation package to the server, the method specifically comprises the following steps:
decompressing the second installation package information to obtain second reporting rule data and connection rule information;
decrypting the second reporting rule data to obtain first reporting rule data, wherein the first reporting rule data is an extended markup language type file;
and connecting to the server according to the first reporting rule data and the connection rule information.
5. The method of claim 4, wherein the second installation package information includes second reporting rule data and connection rule information, and the second reporting rule data is an initialization type file.
6. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the communication configuration method between the user terminal and the server according to any one of claims 1 to 3 when executing the program.
7. A non-transitory computer-readable storage medium storing computer instructions for causing a computer to execute a communication configuration method between a user terminal and a server according to any one of claims 1 to 3.
8. A user terminal comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements a communication configuration method between the user terminal and a server according to any one of claims 4 to 5 when executing the program.
9. A non-transitory computer-readable storage medium storing computer instructions for causing a computer to execute a communication configuration method between a user terminal and a server according to any one of claims 4 to 5.
CN201811311993.9A 2018-11-06 2018-11-06 Communication configuration method and device for user terminal and server Active CN109525569B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811311993.9A CN109525569B (en) 2018-11-06 2018-11-06 Communication configuration method and device for user terminal and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811311993.9A CN109525569B (en) 2018-11-06 2018-11-06 Communication configuration method and device for user terminal and server

Publications (2)

Publication Number Publication Date
CN109525569A CN109525569A (en) 2019-03-26
CN109525569B true CN109525569B (en) 2021-01-26

Family

ID=65773102

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811311993.9A Active CN109525569B (en) 2018-11-06 2018-11-06 Communication configuration method and device for user terminal and server

Country Status (1)

Country Link
CN (1) CN109525569B (en)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8924461B2 (en) * 2010-02-03 2014-12-30 Symantec Corporation Method, system, and computer readable medium for remote assistance, support, and troubleshooting
SG11201600922VA (en) * 2013-08-05 2016-03-30 Risoftdev Inc Extensible media format system and methods of use
US10079821B2 (en) * 2015-04-13 2018-09-18 Ilantus Technologies Pvt. Ltd. System and method for web single sign-on through a browser extension
CN106406934A (en) * 2016-08-30 2017-02-15 广西电网有限责任公司 One-key automatic deployment method for SQL Server and Weblogic combination
CN106325951B (en) * 2016-08-30 2018-03-06 广西电网有限责任公司 It is a kind of to support multiple database, the application system Automation arranging method of more middleware types
CN106293775A (en) * 2016-10-12 2017-01-04 广州视源电子科技股份有限公司 The automatic generation method of a kind of script and device
CN108519886A (en) * 2018-03-28 2018-09-11 努比亚技术有限公司 A kind of APK application installation packages configuration method, server, system and storage medium

Also Published As

Publication number Publication date
CN109525569A (en) 2019-03-26

Similar Documents

Publication Publication Date Title
US20180089574A1 (en) Data processing device, data processing method, and computer-readable recording medium
US20200084621A1 (en) Wireless network connection method, apparatus, and system
CN107786331B (en) Data processing method, device, system and computer readable storage medium
US10554383B2 (en) Analysis system, analysis method, and storage medium
CN110287041B (en) Service data sending method, device, equipment and storage medium
US20140201316A1 (en) Streaming zip
CN112416396B (en) Application program updating method and system
CN105207975A (en) Data transmission method and data transmission system for USB image equipment under VDI architecture
CN110753020A (en) Network request processing method and device
CN104123244A (en) USB redirection system and method
CN109525569B (en) Communication configuration method and device for user terminal and server
CN114117482A (en) Database encryption method and device, electronic equipment and storage medium
US10536261B2 (en) Analysis system, analysis method, and storage medium
CN106506263B (en) Application information acquisition system, device, apparatus and method
US8838765B2 (en) Modifying computer management request
CN114357520A (en) File generation method and device and file coding information sending method and device
CN111355767B (en) Remote control method, server, client and electronic equipment
CN111367585A (en) BMC configuration method, device, equipment and medium
US10931468B2 (en) Analysis system, analysis method, and storage medium
CN114500501B (en) Method and device for delivering suite, electronic equipment and storage medium
CN114024780B (en) Node information processing method and device based on Internet of things equipment
US20140330798A1 (en) VDI File Transfer Method and Apparatus
WO2023078444A1 (en) Public cloud system and related method thereof
CN114327511A (en) Application software installation method and device
CN112463579B (en) System and method for generating configuration file and testing using configuration file

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 100195 Room 301, floor 3, building 103, No. 3, minzhuang Road, Haidian District, Beijing

Patentee after: Mixin (Beijing) Digital Technology Co.,Ltd.

Address before: 100093 301, 3rd floor, building 103, 3 minzhuang Road, Haidian District, Beijing

Patentee before: BEIJING BEIXINYUAN INFORMATION SECURITY TECHNOLOGY CO.,LTD.

CP03 Change of name, title or address