CN111597536A - Hadoop cluster kerberos high-availability authentication method - Google Patents

Hadoop cluster kerberos high-availability authentication method Download PDF

Info

Publication number
CN111597536A
CN111597536A CN202010426597.1A CN202010426597A CN111597536A CN 111597536 A CN111597536 A CN 111597536A CN 202010426597 A CN202010426597 A CN 202010426597A CN 111597536 A CN111597536 A CN 111597536A
Authority
CN
China
Prior art keywords
kerberos
server
kdc
master
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010426597.1A
Other languages
Chinese (zh)
Other versions
CN111597536B (en
Inventor
彭亚飞
韦鹏程
付仕明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Education
Original Assignee
Chongqing University of Education
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Education filed Critical Chongqing University of Education
Priority to CN202010426597.1A priority Critical patent/CN111597536B/en
Publication of CN111597536A publication Critical patent/CN111597536A/en
Application granted granted Critical
Publication of CN111597536B publication Critical patent/CN111597536B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1464Management of the backup or restore process for networked environments

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)
  • Hardware Redundancy (AREA)

Abstract

The invention discloses a hadoop cluster kerberos high-availability authentication method, which comprises the steps of deploying a plurality of kerberos servers on different Linux servers; the Linux timer calls a shell script at regular time to synchronize and backup data of a plurality of kerberos servers; hadoop configures all kdc server addresses used at the kdc parameter of krb5.conf when kerberos authentication is initiated; in the Hadoop cluster, nodes adjust kerberos authentication priority sequence by adjusting kdc parameter sequence, a kerberos server realizes multi-backup, when the Hadoop performs kerberos authentication, adjustment can be performed according to the configuration of an authentication server, and in a large-scale cluster, delay caused by authentication can be reduced; meanwhile, the load of the kerberos server single server is reduced, and the stability of the cluster for kerberos authentication is guaranteed.

Description

Hadoop cluster kerberos high-availability authentication method
Technical Field
The invention relates to the technical field of computer software application, in particular to a hadoop cluster kerberos high-availability authentication method.
Background
Hadoop is a distributed system infrastructure developed by the Apache Foundation. A user can develop a distributed program without knowing the distributed underlying details. The power of the cluster is fully utilized to carry out high-speed operation and storage.
Kerberos is a network authentication protocol designed with the goal of providing powerful authentication services to client/server applications through a key system. The authentication process is realized without depending on the authentication of a host operating system, without the trust of the addresses of several hosts, without the requirement of physical security of all hosts on the network, and assuming that data packets transmitted on the network can be arbitrarily read, modified and inserted.
The Hadoop cluster uses Kerberos authentication, which can put the authenticated keys on reliable nodes in advance when the cluster is deployed, for the security of the cluster. When the cluster runs, the nodes in the cluster are authenticated by using the key, only the authenticated nodes can be normally used, and the nodes attempting to pretend cannot communicate with the nodes in the cluster because the nodes do not have the key information obtained in advance. The problem of maliciously using or tampering the Hadoop cluster is prevented, and the reliability and the safety of the Hadoop cluster are ensured.
However, in a large-scale cluster, a single kerberos service as an authentication server tends to have problems: firstly, a single point of failure problem exists, when the kerberos authentication server is abnormal, the task starting authentication on the cluster fails, and the whole cluster is abnormal; secondly, when the Hadoop cluster node reaches a certain scale and the system task reaches a certain scale, the conditions of too high authentication delay or abnormal authentication and the like of the single kerberos authentication server can occur, so that the single kerberos authentication server can not meet the large-scale cluster authentication. Therefore, how to research and design a hadoop cluster kerberos high-availability authentication method is a problem which is urgently needed to be solved at present.
Disclosure of Invention
The invention aims to provide a high-availability authentication method of a hadoop cluster kerberos, wherein the kerberos server realizes multiple backups, when the hadoop is used for kerberos authentication, the adjustment can be carried out according to the configuration of an authentication server, and in a large-scale cluster, the delay caused by authentication can be reduced; meanwhile, the load of the kerberos server single server is reduced, and the stability of the cluster for kerberos authentication is guaranteed.
The technical purpose of the invention is realized by the following technical scheme: a hadoop cluster kerberos high-availability authentication method comprises the following steps:
s1: deploying a plurality of kerberos servers in different Linux servers;
s2: the Linux timer calls a shell script at regular time to synchronize and backup data of a plurality of kerberospervers in the corresponding Linux server;
s3: hadoop configures all kdc server addresses used at the kdc parameter of krb5.conf when kerberos authentication is initiated; wherein, the default first kdc parameter is a master-master service of a kerberos server, the second kdc parameter is a slave-master service of the kerberos server, and the third kdc parameter is a slave service; in the Hadoop cluster, the nodes adjust the kerberos authentication priority sequence by adjusting kdc parameter sequence.
Preferably, the plurality of kerberos servers are deployed specifically as follows: installing a kerbeross server and a kerbereos client in a Linux server; the kerbeross client is used for operating local and remote kerbeross server serving printers; the kerberos server is a Hadoop cluster ticket distribution and validation server.
Preferably, the Linux timer is executed once in a timing period of 5 s.
Preferably, when the Hadoop cluster performs kerberos authentication, the Hadoop cluster preferentially authenticates to a node1 corresponding to a master-master; when the kerberos server of the node1 is abnormal, then the authentication is carried out to the node2 corresponding to the slave-master; and when both node1 and node2 are abnormal, authenticating the node with node3 corresponding to slave.
Preferably, the synchronizing and backing up of the data specifically includes: node1, node2 and node3 back up data with each other; wherein, node1 and node2 synchronize data with each other, and node3 fully backs up the data of the master-master host.
Preferably, the slave node data backup specifically includes: the slave node is responsible for synchronizing kdc data of the master-master node; and meanwhile, exporting the corresponding data for cold backup.
Preferably, the mutual data synchronization of the master-master and the slave-master specifically comprises:
a 1: acquiring a configuration file krb5.conf of a Linux system hadoop enabled kerberos;
a 2: acquiring a kerberos high-availability configuration catalog of the system;
a 3: acquiring a Linux host name of a main kerberos server and a Linux host name of a standby kerberos server from a krb5.conf by using a shell;
a 4: acquiring a host name of the Linux system;
a 5: acquiring all the primary information in a local kerberos server database, and naming the primary information as local _ primary;
a 6: according to kdc parameter configuration of krb5.conf, acquiring a remote host name and all private information of the remote host, and naming the information as remote _ private;
a 7: traversing local _ principal; if the local _ primary is not at remote _ primary, synchronizing the local _ primary to the remote kdc server; otherwise, judging which of the local _ primary and remote _ primary is the latest data according to the update _ time and version information, and then synchronizing the data to the service;
a 8: when all local _ principal is traversed, the local _ principal is processed; judging whether the local kdc service is running, if running, finishing the synchronization; if not running, then start up, then swap the kdc parameter in krb5.conf, synchronize to several nodes, and finally end.
Compared with the prior art, the invention has the following beneficial effects:
1. by a hadoop cluster deployment scheme, in the process of starting kerberos authentication, kdc parameters are deployed in a karberos 5.conf configuration file in a crossed mode according to cluster nodes, so that the condition that kerberos authentication load is overlarge can be avoided, and meanwhile, the high availability requirement of the kerberos authentication of a cluster can be met;
2. through a Kerberos synchronization scheme, data synchronization between Kerberos servers is called through a shell, and the kdc synchronization process is carried out by comparing the imported information and the version number of the primary; meanwhile, according to the actual scene, multi-kerberos expansion is realized, and the stability of cluster kerberos authentication is guaranteed.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed for the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a schematic overall schematic structural diagram in an embodiment of the invention;
FIG. 2 is a flow chart of the master-master and slave-master mutual data synchronization in the embodiment of the present invention;
fig. 3 is a flowchart of data backup of a slave node in the embodiment of the present invention.
Detailed Description
In order to make the technical problems, technical solutions and advantageous effects to be solved by the present invention more clearly apparent, the present invention is further described in detail below with reference to fig. 1 to 3 and the embodiments.
Shell is the user interface of the system, and provides an interface for the user to interact with the kernel. It receives the user input command and feeds it to the kernel for execution.
The Shell timer is a Linux server timer to allow a script to trigger an operation.
Example (b): a hadoop cluster kerberos high availability authentication method is shown in FIG. 1 and comprises the following steps:
s1: and deploying a plurality of kerberos servers in different Linux servers.
S2: and calling the shell script by the Linux timer at regular time to synchronize and backup the data of the plurality of kerberospervers in the corresponding Linux server. The timing period of the Linux timer is executed once in 5s
S3: hadoop configures all kdc server addresses used at the kdc parameter of krb5.conf when kerberos authentication is initiated; wherein, the default first kdc parameter is a master-master service of a kerberos server, the second kdc parameter is a slave-master service of the kerberos server, and the third kdc parameter is a slave service; in the Hadoop cluster, the nodes adjust the kerberos authentication priority sequence by adjusting kdc parameter sequence.
The deployment of the plurality of kerberos servers is specifically as follows: and installing a kerberos server and a kerberos client in the Linux server. The kerberos client is used for operating the local and remote kerberos server to serve the primary. The kerberos server is a Hadoop cluster ticket distribution and validation server.
The invention is explained in detail by using three kerberos server backup schemes and the case that the cluster has only 3 nodes. Actually, under the real condition, the enterprise-level application hadoop cluster node can be 100 or more, at this time, the kerberos server node number system can be expanded, the kerberos server number is expanded, and during backup, more kerberos backups are realized according to the invention. Then, the stability of kerberos authentication is higher, and meanwhile, the kdc parameter sequence of the krb5.conf configuration of the hadoop cluster nodes is planned, so that the kerberos authentication efficiency of the cluster can be guaranteed to be higher.
As shown in fig. 1, when the Hadoop cluster performs kerberos authentication, the node1 corresponding to the master-master is preferentially authenticated; when the kerberos server of the node1 is abnormal, then the authentication is carried out to the node2 corresponding to the slave-master; and when both node1 and node2 are abnormal, authenticating the node with node3 corresponding to slave.
As shown in fig. 1, the data synchronization and backup specifically include: node1, node2 and node3 back up data with each other; wherein, node1 and node2 synchronize data with each other, and node3 fully backs up the data of the master-master host.
As shown in fig. 3, the slave node data backup specifically includes: the slave node is responsible for synchronizing kdc data of the master-master node; and meanwhile, exporting the corresponding data for cold backup.
As shown in fig. 2, the mutual data synchronization between the master-master and the slave-master specifically includes:
a 1: acquiring a configuration file krb5.conf of a Linux system hadoop enabled kerberos;
a 2: acquiring a kerberos high-availability configuration catalog of the system;
a 3: acquiring a Linux host name of a main kerberos server and a Linux host name of a standby kerberos server from a krb5.conf by using a shell;
a 4: acquiring a host name of the Linux system;
a 5: acquiring all the primary information in a local kerberos server database, and naming the primary information as local _ primary;
a 6: according to kdc parameter configuration of krb5.conf, acquiring a remote host name and all private information of the remote host, and naming the information as remote _ private;
a 7: traversing local _ principal; if the local _ primary is not at remote _ primary, synchronizing the local _ primary to the remote kdc server; otherwise, judging which of the local _ primary and remote _ primary is the latest data according to the update _ time and version information, and then synchronizing the data to the service;
a 8: when all local _ principal is traversed, the local _ principal is processed; judging whether the local kdc service is running, if running, finishing the synchronization; if not running, then start up, then swap the kdc parameter in krb5.conf, synchronize to several nodes, and finally end.
The working principle is as follows: by a hadoop cluster deployment scheme, in the process of starting kerberos authentication, kdc parameters are deployed in a karberos 5.conf configuration file in a crossed mode according to cluster nodes, so that the condition that kerberos authentication load is overlarge can be avoided, and meanwhile, the high availability requirement of the kerberos authentication of a cluster can be met; through a Kerberos synchronization scheme, data synchronization between Kerberos servers is called through a shell, and the kdc synchronization process is carried out by comparing the imported information and the version number of the primary; meanwhile, according to the actual scene, multi-kerberos expansion is realized, and the stability of cluster kerberos authentication is guaranteed.
The present embodiment is only for explaining the present invention, and it is not limited to the present invention, and those skilled in the art can make modifications of the present embodiment without inventive contribution as needed after reading the present specification, but all of them are protected by patent law within the scope of the claims of the present invention.

Claims (7)

1. A hadoop cluster kerberos high-availability authentication method is characterized by comprising the following steps:
s1: deploying a plurality of kerberos servers in different Linux servers;
s2: the Linux timer calls a shell script at regular time to synchronize and backup data of a plurality of kerberos servers in corresponding Linux servers;
s3: hadoop configures all kdc server addresses used at the kdc parameter of krb5.conf when kerberos authentication is initiated; wherein, the default first kdc parameter is a master-master service of a kerberos server, the second kdc parameter is a slave-master service of the kerberos server, and the third kdc parameter is a slave service; in the Hadoop cluster, the nodes adjust the kerberos authentication priority sequence by adjusting kdc parameter sequence.
2. The hadoop cluster kerberos high availability authentication method as claimed in claim 1, wherein the plurality of kerberos servers are specifically deployed as follows: installing a kerberos server and a kerberose client in a Linux server; the kerberos client is used for operating local and remote kerberos server service printers; the kerberos server is a Hadoop cluster ticket distribution and validation server.
3. The hadoop cluster kerberos high availability authentication method as claimed in claim 1, wherein the Linux timer is executed once every 5 s.
4. The method for Kerberos high-availability authentication of the Hadoop cluster according to claim 1, wherein when the Kerberos authentication is performed by the Hadoop cluster, the Kerberos authentication is preferentially performed to a node1 corresponding to a master-master; when the kerberos server of the node1 is abnormal, then the authentication is carried out to the node2 corresponding to the slave-master; and when both node1 and node2 are abnormal, authenticating the node with node3 corresponding to slave.
5. The hadoop cluster kerberos high availability authentication method according to claim 4, wherein the data synchronization and backup specifically comprises: node1, node2 and node3 back up data with each other; wherein, node1 and node2 synchronize data with each other, and node3 fully backs up the data of the master-master host.
6. The hadoop cluster kerberos high availability authentication method according to claim 5, wherein the slave node data backup specifically comprises: the slave node is responsible for synchronizing kdc data of the master-master node; and meanwhile, exporting the corresponding data for cold backup.
7. The hadoop cluster kerberos high-availability authentication method according to claim 5, wherein the mutual data synchronization of the master-master and the slave-master is specifically as follows:
a 1: acquiring a configuration file krb5.conf of a Linux system hadoop enabled kerberos;
a 2: acquiring a kerberos high-availability configuration catalog of the system;
a 3: acquiring a Linux host name of a main kerberos server and a Linux host name of a standby kerberos server from krb5.conf by using shell;
a 4: acquiring a host name of the Linux system;
a 5: acquiring all the primary information in a local kerberos server database, and naming the primary information as local _ primary;
a 6: according to kdc parameter configuration of krb5.conf, acquiring a remote host name and all private information of the remote host, and naming the information as remote _ private;
a 7: traversing local _ principal; if the local _ primary is not at remote _ primary, synchronizing the local _ primary to the remote kdc server; otherwise, judging which of the local _ primary and remote _ primary is the latest data according to the update _ time and version information, and then synchronizing the data to the service;
a 8: when all local _ principal is traversed, the local _ principal is processed; judging whether the local kdc service is running, if running, finishing the synchronization; if not running, then start up, then swap the kdc parameter in krb5.conf, synchronize to several nodes, and finally end.
CN202010426597.1A 2020-05-19 2020-05-19 Hadoop cluster kerberos high availability authentication method Active CN111597536B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010426597.1A CN111597536B (en) 2020-05-19 2020-05-19 Hadoop cluster kerberos high availability authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010426597.1A CN111597536B (en) 2020-05-19 2020-05-19 Hadoop cluster kerberos high availability authentication method

Publications (2)

Publication Number Publication Date
CN111597536A true CN111597536A (en) 2020-08-28
CN111597536B CN111597536B (en) 2023-05-05

Family

ID=72190381

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010426597.1A Active CN111597536B (en) 2020-05-19 2020-05-19 Hadoop cluster kerberos high availability authentication method

Country Status (1)

Country Link
CN (1) CN111597536B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112134707A (en) * 2020-09-04 2020-12-25 苏州浪潮智能科技有限公司 Concurrent access method and device for multiple KERBEROS clusters
CN112540830A (en) * 2020-12-21 2021-03-23 广州华资软件技术有限公司 Method for simultaneously supporting multiple Kerberos authentication in single JVM process
CN112650630A (en) * 2020-12-31 2021-04-13 广州技象科技有限公司 Distributed backup method and device for operating parameters of intelligent electric meter
CN114745130A (en) * 2022-04-02 2022-07-12 杭州玳数科技有限公司 Authentication method and device for multiple KDC data sources

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105959363A (en) * 2016-04-26 2016-09-21 中国电子科技网络信息安全有限公司 Big data cluster deployment method capable of adapting to hardware configuration
CN106375323A (en) * 2016-09-09 2017-02-01 浪潮软件股份有限公司 Kerberos identity authentication method in multi-tenant mode
CN106656514A (en) * 2017-03-02 2017-05-10 北京搜狐新媒体信息技术有限公司 kerberos authentication cluster access method, SparkStandalone cluster, and driving node of SparkStandalone cluster
WO2017161984A1 (en) * 2016-03-24 2017-09-28 中兴通讯股份有限公司 Method, device and system for deploying data clusters, and computer storage medium
CN107483491A (en) * 2017-09-19 2017-12-15 山东大学 The access control method of distributed storage under a kind of cloud environment
US10615984B1 (en) * 2017-10-03 2020-04-07 EMC IP Holding Company LLC Enhanced authentication method for Hadoop job containers
CN110995871A (en) * 2019-12-24 2020-04-10 浪潮云信息技术有限公司 Method for realizing high availability of KV storage service

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017161984A1 (en) * 2016-03-24 2017-09-28 中兴通讯股份有限公司 Method, device and system for deploying data clusters, and computer storage medium
CN105959363A (en) * 2016-04-26 2016-09-21 中国电子科技网络信息安全有限公司 Big data cluster deployment method capable of adapting to hardware configuration
CN106375323A (en) * 2016-09-09 2017-02-01 浪潮软件股份有限公司 Kerberos identity authentication method in multi-tenant mode
CN106656514A (en) * 2017-03-02 2017-05-10 北京搜狐新媒体信息技术有限公司 kerberos authentication cluster access method, SparkStandalone cluster, and driving node of SparkStandalone cluster
CN107483491A (en) * 2017-09-19 2017-12-15 山东大学 The access control method of distributed storage under a kind of cloud environment
US10615984B1 (en) * 2017-10-03 2020-04-07 EMC IP Holding Company LLC Enhanced authentication method for Hadoop job containers
CN110995871A (en) * 2019-12-24 2020-04-10 浪潮云信息技术有限公司 Method for realizing high availability of KV storage service

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUI LI: "《Securing Offline Delivery Services by Using Kerberos Authentication》", 《IEEE ACCESS ( VOLUME: 6)》 *
展辉辉等: "基于AWS和CDH的大数据处理平台企业级架构的研究", 《电子技术与软件工程》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112134707A (en) * 2020-09-04 2020-12-25 苏州浪潮智能科技有限公司 Concurrent access method and device for multiple KERBEROS clusters
CN112134707B (en) * 2020-09-04 2022-05-13 苏州浪潮智能科技有限公司 Concurrent access method and device for multiple KERBEROS clusters
CN112540830A (en) * 2020-12-21 2021-03-23 广州华资软件技术有限公司 Method for simultaneously supporting multiple Kerberos authentication in single JVM process
CN112540830B (en) * 2020-12-21 2022-03-04 广州华资软件技术有限公司 Method for simultaneously supporting multiple Kerberos authentication in single JVM process
CN112650630A (en) * 2020-12-31 2021-04-13 广州技象科技有限公司 Distributed backup method and device for operating parameters of intelligent electric meter
CN112650630B (en) * 2020-12-31 2022-02-01 广州技象科技有限公司 Distributed backup method and device for operating parameters of intelligent electric meter
CN114745130A (en) * 2022-04-02 2022-07-12 杭州玳数科技有限公司 Authentication method and device for multiple KDC data sources
CN114745130B (en) * 2022-04-02 2023-12-08 杭州玳数科技有限公司 Authentication method and device for multi-KDC data source

Also Published As

Publication number Publication date
CN111597536B (en) 2023-05-05

Similar Documents

Publication Publication Date Title
CN111597536A (en) Hadoop cluster kerberos high-availability authentication method
CN110430087B (en) Block chain hot upgrade architecture design and implementation
EP3562123B1 (en) Node device running method, working state switching device, node device, and medium
CN108111604B (en) Block chain consensus method, device and system, and identification information processing method and device
CN106331098B (en) Server cluster system
EP1702423B1 (en) Time synchronizing device and process and associated products
WO2017162173A1 (en) Method and device for establishing connection of cloud server cluster
US8719386B2 (en) System and method for providing configuration synchronicity
US20190205315A1 (en) System and method for synchronizing data between communication devices in a networked environment without a central server
EP1953995A1 (en) Application execution system, computer, application execution device, and control method and program for an application execution system
CN110784495B (en) Block chain-based discovery and configuration information management method for big data cluster system
US9455827B2 (en) Communication apparatus, computer program product, and communication system
CN114116909A (en) Distributed cloud native database management method and system
CN115604120B (en) Multi-cloud cluster resource sharing method, device, equipment and storage medium
CN111737236A (en) Data management method and system for intelligent express cabinet service
CN114650231B (en) Visual containerized union link point deployment method and system
CN108600156B (en) Server and security authentication method
CN107306289B (en) Load balancing method and device based on cloud computing
CN116107704A (en) Block chain BaaS and multi-alliance deployment method, data storage access method and device
CN114172903B (en) Node capacity expansion method, device, equipment and medium of slm scheduling system
CN113630445B (en) Data storage method and device based on block chain network
JP2005173751A (en) Master system operation management method using virtual machine system
CN115174081A (en) Key synchronization method and system for VSM cold migration
JP5341317B2 (en) Application execution system, computer, application execution method and program for application execution system
CN109379383B (en) Virtual private network VPN client and implementation method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant