CN112579933A - Information processing method and device - Google Patents

Information processing method and device Download PDF

Info

Publication number
CN112579933A
CN112579933A CN202011552707.5A CN202011552707A CN112579933A CN 112579933 A CN112579933 A CN 112579933A CN 202011552707 A CN202011552707 A CN 202011552707A CN 112579933 A CN112579933 A CN 112579933A
Authority
CN
China
Prior art keywords
request
information
characteristic value
module
request characteristic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011552707.5A
Other languages
Chinese (zh)
Other versions
CN112579933B (en
Inventor
李丹丹
张德慧
杨炀
赵连伟
李蕾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Agricultural Bank of China
Original Assignee
Agricultural Bank of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agricultural Bank of China filed Critical Agricultural Bank of China
Priority to CN202011552707.5A priority Critical patent/CN112579933B/en
Publication of CN112579933A publication Critical patent/CN112579933A/en
Application granted granted Critical
Publication of CN112579933B publication Critical patent/CN112579933B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9566URL specific, e.g. using aliases, detecting broken or misspelled links

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

The application discloses an information processing method, which is executed by a terminal device, wherein a first application program runs on the terminal device, and the first application program comprises a first functional module. In response to an operation triggered by a user and used for requesting access to the first functional module, the terminal device generates a first request, where the first request includes a first request characteristic value, and the first request characteristic value is used for determining first information required for implementing access to the first functional module, where the first information includes: and then, according to the first request characteristic value, determining the first information, further according to the first request and the first information, obtaining a second request, wherein the second request comprises the first information and does not comprise the first request characteristic value, and finally, sending the second request.

Description

Information processing method and device
Technical Field
The present application relates to the field of communications technologies, and in particular, to an information processing method and apparatus.
Background
When a user searches a browser for a Resource published on the Web, it is usually necessary to specify Uniform Resource Locators (URLs) of the Resource, where each URL points to a unique Resource, and the Resource may be an HTML page, or a CSS document, or an image, etc. A URL is typically composed of parts such as a Protocol, a domain name or an Internet Protocol Address (IP Address), a port, a path, and additional parameters. Take a URL of http:// www.example.com:80/path/to/myfile. htmlkey1 value1& key2 value2 as an example, where "and http" is the protocol, "www.example.com" is the domain name, ": 80 "is a port,"/path/to/myfile. html "is a path for a resource on a web server,"? key1 value1& key2 value2 "is an additional parameter provided to the web server. Protocol, domain name or IP address, and path are the parameters that are necessary to compose a URL.
The URL of a resource is not uniform, for example, a mobile application software product generally experiences a development environment, a test environment, a quasi-production environment, and a production environment in sequence from development to user use, and domain name information changes when migrating from the quasi-production environment to the production environment; for another example, as more and more mobile terminal devices are used, the problem of IPv4 address shortage is more and more prominent, and in consideration of the advantages of more IPv6 addresses, smaller routing tables, better security, etc., the IPv4 addresses are gradually replaced by IPv6 addresses. In the transition period from the IPv4 address to the IPv6 address, the mobile application needs to support the switching of the IPv4 and IPv6 addresses; for another example, when the mobile terminal device and the server communicate with each other, for content with a higher requirement for security level, the HTTPS protocol is usually used instead of the HTTP protocol to encrypt data and transmit the encrypted data. In other words, the domain name or IP address in the URL of a resource, and/or the protocol information in the URL, may change.
Currently, when a domain name or an IP address in a URL of a certain resource and/or a protocol in the URL changes, a program of a server is generally required to be redeployed, relevant information is modified in a code, and meanwhile, a URL of a mobile terminal device sending a connection request is modified. Since the code program of the mobile terminal is changed inevitably faces the problem of reissuing, when the relevant program is reissued, a series of processes such as development, test, construction and release are required, the process is complicated, the time consumption is long, and the user experience is not good.
Therefore, a solution to solve the above problems is urgently needed.
Disclosure of Invention
The technical problem to be solved by the present application is to provide an information processing method to solve the problem that, currently, when a domain name or an IP address in a URL of a certain resource and/or a protocol of the URL changes, a program of a server generally needs to be redeployed, relevant information is modified in a code, and at the same time, a URL of a mobile terminal device that sends a connection request is modified. The problem that a code program of the mobile terminal is changed inevitably faces the problem of reissuing, and when the relevant program is reissued, a series of processes such as development, testing, construction and release are needed, so that the process is complicated, the time consumption is long, and the user experience is not good.
In a first aspect, an embodiment of the present application provides an information processing method, which is executed by a terminal device, where the terminal device runs a first application program, and the first application program includes a first function module, and the method includes:
generating a first request in response to an operation triggered by a user and used for requesting to access the first functional module, wherein the first request comprises a first request characteristic value, the first request characteristic value is used for determining first information required for realizing the access to the first functional module, and the first information comprises: a first address of a server corresponding to the current first application program, and/or a first protocol used for interaction between the current server and the terminal equipment;
determining the first information according to the first request characteristic value;
obtaining a second request according to the first request and the first information, wherein the second request comprises the first information and does not comprise the first request characteristic value;
and sending the second request.
Optionally, determining the first information according to the first request characteristic value includes:
and determining the first information according to the first request characteristic value and the pre-stored corresponding relation between the first request characteristic value and the first information.
Optionally, the method further includes:
and receiving and storing the corresponding relation between the first request characteristic value and the first information.
Optionally, after sending the second request, the method further includes:
receiving a corresponding relation between the first request characteristic value and second information, wherein the second information is different from the first information, and the second information is information required for currently realizing access to the first functional module;
and storing the corresponding relation between the first request characteristic value and the second information, and deleting the corresponding relation between the first request characteristic value and the first information.
Optionally, the first application includes a second function module, and the method further includes:
generating a third request in response to an operation triggered by a user and used for requesting to access the second functional module, wherein the third request comprises a second request characteristic value, the second request characteristic value is used for determining third information required for realizing the access to the second functional module, and the third information comprises: a second address of a server corresponding to the first application program is currently set, and/or a second protocol used for interaction between the server and the terminal equipment is currently set;
determining the third information according to the second request characteristic value;
obtaining a fourth request according to the third request and the third information, wherein the fourth request comprises the third information and does not comprise the second request characteristic value;
sending the fourth request.
In a second aspect, an embodiment of the present application provides an information processing apparatus, which is applied to a terminal device, where a first application program runs on the terminal device, the first application program includes a first function module, and the apparatus includes:
a first generation module to: generating a first request in response to an operation triggered by a user and used for requesting to access the first functional module, wherein the first request comprises a first request characteristic value, the first request characteristic value is used for determining first information required for realizing the access to the first functional module, and the first information comprises: a first address of a server corresponding to the current first application program, and/or a first protocol used for interaction between the current server and the terminal equipment;
a first determination module to: determining the first information according to the first request characteristic value;
a first replacement module to: obtaining a second request according to the first request and the first information, wherein the second request comprises the first information and does not comprise the first request characteristic value;
a first sending module configured to: and sending the second request.
Optionally, the first determining module is configured to:
and determining the first information according to the first request characteristic value and the pre-stored corresponding relation between the first request characteristic value and the first information.
Optionally, the apparatus further includes a first saving module, configured to:
and receiving and storing the corresponding relation between the first request characteristic value and the first information.
Optionally, the apparatus further comprises:
a receiving module to: receiving a corresponding relation between the first request characteristic value and second information, wherein the second information is different from the first information, and the second information is information required for currently realizing access to the first functional module;
a second save module to: and storing the corresponding relation between the first request characteristic value and the second information, and deleting the corresponding relation between the first request characteristic value and the first information.
Optionally, the first application includes a second function module, and the apparatus further includes:
a second generation module to: generating a third request in response to an operation triggered by a user and used for requesting to access the second functional module, wherein the third request comprises a second request characteristic value, the second request characteristic value is used for determining third information required for realizing the access to the second functional module, and the third information comprises: a second address of a server corresponding to the first application program is currently set, and/or a second protocol used for interaction between the server and the terminal equipment is currently set;
a second determination module to: determining the third information according to the second request characteristic value;
a second replacement module to: obtaining a fourth request according to the third request and the third information, wherein the fourth request comprises the third information and does not comprise the second request characteristic value;
a second sending module, configured to: sending the fourth request.
Compared with the prior art, the embodiment of the application has the following advantages:
the embodiment of the application provides an information processing method, which is executed by a terminal device, wherein a first application program is operated on the terminal device, and the first application program comprises a first function module. When a user wants to access the first functional module, firstly triggering operation for requesting the first functional module, and when receiving the operation, the terminal equipment generates a first request in response to the operation for requesting access to the first functional module, which is triggered by the user. The first request includes a first request characteristic value, the first request characteristic value is used for determining first information required for realizing access to the first function module, the first information is information included in a URL of a target server corresponding to the first application program, and the first information includes: and the first address of the server corresponding to the first application program is present, and/or a first protocol used for interaction between the server and the terminal equipment is present. And after the terminal equipment generates the first request, determining the first information according to the first request characteristic value in the first request. After the first information is determined, a second request is obtained according to the first request and the first information, wherein the second request comprises the first information and does not comprise the first request characteristic value. Specifically, after the first information is determined, the first address and/or the first protocol included in the first information is used to replace a first request characteristic value in the first request, so as to obtain the second request. The second request is a URL of a target server corresponding to the first application program. And finally, the terminal equipment sends the second request to the target server. It can be seen that the first request is generated in response to the user operation, and therefore, the first request is recorded in the terminal device program, the first request characteristic value does not change when the URL of the target server changes, the first information changes, and the second request is generated and sent to the target server according to the first information and the first request. Since the first request characteristic value is not changed, the first request is not changed, and the information recorded in the terminal device program is not changed. By adopting the method, the accurate URL can be sent to the target server when the domain name or the IP address in the URL and/or the protocol of the URL change without changing the source code of the URL of the target server recorded in the terminal equipment. According to the scheme, the code of the mobile terminal does not need to be changed, so that a series of processes of development, testing, construction, release and the like during code updating are avoided, time consumption is reduced, and user experience is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a schematic flow chart illustrating an information processing method according to an embodiment of the present application;
fig. 2 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The inventor of the present application has found through research that, currently, when a domain name or an IP address in a URL of a certain resource and/or a protocol of the URL changes, a program of a server generally needs to be redeployed, relevant information is modified in a code, and meanwhile, a URL of a mobile terminal device code sending a connection request is modified. Since the code program of the mobile terminal is changed inevitably faces the problem of reissuing, when the relevant program is reissued, a series of processes such as development, test, construction and release are required, the process is complicated, the time consumption is long, and the user experience is not good.
In order to solve the above problem, an embodiment of the present application provides an information processing method, which is executed by a terminal device, where the terminal device runs a first application program, and the first application program includes a first function module. When a user wants to access the first functional module, firstly triggering operation for requesting the first functional module, and when receiving the operation, the terminal equipment generates a first request in response to the operation for requesting access to the first functional module, which is triggered by the user. The first request includes a first request characteristic value, the first request characteristic value is used for determining first information required for realizing access to the first function module, the first information is information included in a URL of a target server corresponding to the first application program, and the first information includes: and the first address of the server corresponding to the first application program is present, and/or a first protocol used for interaction between the server and the terminal equipment is present. And after the terminal equipment generates the first request, determining the first information according to the first request characteristic value in the first request. After the first information is determined, a second request is obtained according to the first request and the first information, wherein the second request comprises the first information and does not comprise the first request characteristic value. Specifically, after the first information is determined, the first address and/or the first protocol included in the first information is used to replace a first request characteristic value in the first request, so as to obtain the second request. The second request is a URL of a target server corresponding to the first application program. And finally, the terminal equipment sends the second request to the target server. It can be seen that the first request is generated in response to the user operation, and therefore, the first request is recorded in the terminal device program, the first request characteristic value does not change when the URL of the target server changes, the first information changes, and the second request is generated and sent to the target server according to the first information and the first request. Since the first request characteristic value is not changed, the first request is not changed, and the information recorded in the terminal device program is not changed. By adopting the method, the accurate URL can be sent to the target server when the domain name or the IP address in the URL and/or the protocol of the URL change without changing the source code of the URL of the target server recorded in the terminal equipment. According to the scheme, the code of the mobile terminal does not need to be changed, so that a series of processes of development, testing, construction, release and the like during code updating are avoided, time consumption is reduced, and user experience is improved.
Various non-limiting embodiments of the present application are described in detail below with reference to the accompanying drawings.
Exemplary method
Referring to fig. 1, a flowchart of an information processing method in an embodiment of the present application is shown. The method shown in fig. 1 may be executed by a terminal device, where a first application program runs on the terminal device, and the first application program includes a first function module.
In the present embodiment, the method shown in FIG. 1 can be implemented, for example, by the following steps S101-S104.
S101: generating a first request in response to an operation triggered by a user and used for requesting to access the first functional module, wherein the first request comprises a first request characteristic value, the first request characteristic value is used for determining first information required for realizing the access to the first functional module, and the first information comprises: and the first address of the server corresponding to the first application program is present, and/or a first protocol used for interaction between the server and the terminal equipment is present.
In this embodiment, when a user wants to access the first function module, an operation for requesting the first function module is triggered first, and when receiving the operation, the terminal device generates the first request in response to the operation for requesting access to the first function module triggered by the user. The first request includes a first request characteristic value, the first request characteristic value is used for determining first information required for realizing access to the first function module, the first information is information included in a URL of a target server corresponding to the first application program, and the first information includes: and the first address of the server corresponding to the first application program is present, and/or a first protocol used for interaction between the server and the terminal equipment is present. Assuming that the URL of the target server is HTTP:// www.example.com:80/path/to/myfile. html, the address in the URL is "www.example.com", and the protocol is "HTTP", in this embodiment, the first information includes "www.example.com" and "HTTP", where the first address is "www.example.com", the first protocol is "HTTP", and the first request characteristic value is written in the source code of the terminal device in advance, for example, may be 0001. When a user wants to access the first function module and a target server URL corresponding to the first application program is the URL, the terminal device generates the first request in response to an operation of the user, and when the first request characteristic value included in the first request is 0001, the first request may be "0001: 80/path/to/myfile.
S102: and determining the first information according to the first request characteristic value.
In this embodiment, the first request characteristic value is used to determine first information required for implementing access to the first functional module, for example, in the above example, the first request characteristic value is 0001 used to determine the first information including "www.example.com" and "HTTP". After the terminal device generates the first request, for example, "0001: 80/path/to/myfile. html," according to the first request feature value 0001 in the first request, the first address "www.example.com" and the first protocol "HTTP" in the first information are determined. In one example, in order to determine the first information, the correspondence relationship between the first request characteristic value and the first information may be stored in advance, and the first information may be determined according to the first request characteristic value and the correspondence relationship between the first request characteristic value and the first information stored in advance. In an example, the correspondence between the first request characteristic value and the first information may be, for example, information received and stored by the terminal device and sent by a server corresponding to the first application program.
S103: and obtaining a second request according to the first request and the first information, wherein the second request comprises the first information and does not comprise the first request characteristic value.
S104: and sending the second request.
It is understood that the generated first request does not include the URL of the target server corresponding to the first application, which includes the first request characteristic value and information such as port, path, and additional parameters. To determine the URL of the target server corresponding to the first application program, and then access the target server, the first request characteristic value in the first request may be replaced by the first information, specifically, the first request characteristic value in the first request is replaced by the first address in the first information, and/or the first protocol, to obtain a second request, where the second request includes the first information and does not include the first request characteristic value. For example, when the first request is "0001: 80/path/to/myfile. html", after the first address "www.example.com" and the first protocol "HTTP" in the first information are determined according to the first request characteristic value 0001, the first request characteristic value 0001 in the first request is replaced by the first address and the first protocol in the first information to obtain "HTTP:// www.example.com:80/path/to/myfile. html" as the second request. And the terminal equipment sends the second request.
It can be seen that, since the first request is generated in response to the operation of the user, the first request is recorded in the terminal device program, when the URL of the target server changes, the first request characteristic value does not change, the first information changes, and the terminal device generates the second request according to the first information and the first request and transmits the second request to the target server. Since the first request characteristic value is not changed, the first request is not changed, and the information recorded in the terminal device program is not changed. By adopting the method, the accurate URL can be sent to the target server when the domain name or the IP address in the URL and/or the protocol of the URL change without changing the source code of the URL of the target server recorded in the terminal equipment. According to the scheme, the code of the mobile terminal does not need to be changed, so that a series of processes of development, testing, construction, release and the like during code updating are avoided, time consumption is reduced, and user experience is improved.
Considering that the first address of the server corresponding to the first application program and/or the first protocol used for the interaction between the server and the terminal device may change, in one example, it is assumed that the second information is information required for currently implementing access to the first function module, the second information includes an address of the current server, and/or, the server may send the correspondence between the second information and the first request characteristic value to the terminal device according to a protocol used for the interaction between the server and the terminal device, and after receiving the corresponding relation between the second information and the first request characteristic value, the terminal equipment judges whether the corresponding relation between the second information and the first request characteristic value is the same as the corresponding relation between the first information and the first request characteristic value. If the first request characteristic value is the same as the second request characteristic value, deleting the corresponding relation between the second information and the first request characteristic value; and if the first request characteristic value is different from the second request characteristic value, storing the corresponding relation between the second information and the first request characteristic value, and deleting the corresponding relation between the first information and the first request characteristic value.
For example, if the first information includes an address "www.example1.com" and the second information includes an address "www.example2.com", the correspondence between the address "www.example2.com" and the first request feature value, for example 0001, is saved, and the correspondence between the address "www.example1.com" and the first request feature value 0001 is deleted; as another example, if the first information includes a protocol "HTTP", and the second information includes a protocol "HTTPs", the correspondence between the protocol "HTTP" and the first request feature value 0001 is saved, and the correspondence between the protocol "HTTPs" and the first request feature value 0001 is deleted; for another example, if the first information includes an address "www.example1.com" and a protocol "HTTP", and the second information includes an address "www.example2.com" and a protocol "HTTPs", the correspondence between the address "www.example2.com" and the protocol "HTTPs" and the first request feature value 0001 is saved, and the correspondence between the address "www.example1.com" and the protocol "HTTP" and the first request feature value 0001 is deleted. Therefore, when the domain name or the IP address in the URL and/or the protocol of the URL are changed, the first request written in the mobile terminal equipment code is not required to be modified, and the corresponding relation between the first request characteristic value and the current address and/or the protocol is only required to be updated. The problem that the code program of the mobile terminal is changed inevitably faces to reissue, and a series of processes such as development, test, construction and release are needed during reissue is solved, time consumption is reduced, and user experience is improved.
It can be understood that, after updating the corresponding relationship between the first request characteristic value and the current address and/or protocol, that is, updating the corresponding relationship between the first request characteristic value and the second information, the terminal device may determine the second information according to the first request characteristic value and the corresponding relationship between the first request characteristic value and the second information. When the operation for requesting access to the first functional module is triggered by a user, the terminal device generates a request including the first request characteristic value in response to the operation. Then, the terminal device determines the second information according to the first request characteristic value and the corresponding relationship between the first request characteristic value and the second information, and after the second information is determined, replaces the first request characteristic value in the request including the first request characteristic value with a current address and/or a current protocol included in the second information to obtain a request including the current address and/or the current protocol. The included request of the current address and/or the current protocol is a URL of a target server corresponding to the first application, and the included request of the current address and/or the current protocol includes the second information and does not include the first request characteristic value. And finally, the terminal equipment sends the request of the current address and/or the current protocol, namely the URL of the target server corresponding to the first application program.
Considering that when different function modules of the first application are accessed, addresses and/or protocols of servers corresponding to different modules may be different, for example, for function modules with different data security requirements, a function module with lower security may use an "HTTP" protocol, and a function module with higher security may use an "HTTPs" protocol. Therefore, in order to realize access to different function modules of the first application program, if the first application program further includes a second function module, the terminal device may generate a third request in response to an operation triggered by a user to request access to the second function module. The third request comprises a second request characteristic value, the second request characteristic value is used for determining third information required for realizing the access to the second functional module, and the third information comprises: and the second address of the server corresponding to the first application program is currently used, and/or a second protocol used for interaction between the server and the terminal equipment is currently used. In other words, different function modules of the first application correspond to their respective function feature values, and when a user triggers an operation for requesting access to a certain function module in the first application, the terminal device may generate a request including the function feature value corresponding to the function module in response to the operation. As in the above example, if the request feature value corresponding to the second function module is the second request feature value, the generated third request includes the second request feature value. And then, the terminal equipment determines the third information according to the second request characteristic value, further obtains a fourth request according to the third request and the third information, wherein the fourth request comprises the third information and does not comprise the second request characteristic value, and finally, the terminal equipment sends the fourth request. The process of obtaining the fourth request by the terminal device according to the third request and the third information is the same as the process of obtaining the second request according to the first request and the first information, and is not repeated here. It is understood that when different functional modules of the first application are accessed, addresses and/or protocols of servers corresponding to the different modules may be the same.
Exemplary device
Based on the method provided by the above embodiment, the embodiment of the present application further provides an apparatus, which is described below with reference to the accompanying drawings.
Referring to fig. 2, a schematic structural diagram of an information processing apparatus in the embodiment of the present application is shown. The apparatus is applied to a terminal device, where a first application program runs on the terminal device, the first application program includes a first function module, and the apparatus may specifically include:
the first generation module 201: the method comprises the steps of responding to an operation triggered by a user and used for requesting to access the first functional module, generating a first request, wherein the first request comprises a first request characteristic value, the first request characteristic value is used for determining first information required for realizing the access of the first functional module, and the first information comprises: a first address of a server corresponding to the current first application program, and/or a first protocol used for interaction between the current server and the terminal equipment;
the first determination module 202: the first information is determined according to the first request characteristic value;
the first replacement module 203: the second request is obtained according to the first request and the first information, and the second request comprises the first information and does not comprise the first request characteristic value;
the first transmission module 204: for sending the second request.
By the device, the accurate URL can be sent to the target server when the domain name or the IP address in the URL and/or the protocol of the URL are changed without changing the source code of the URL of the target server recorded in the terminal equipment. According to the scheme, the code of the mobile terminal does not need to be changed, so that a series of processes of development, testing, construction, release and the like during code updating are avoided, time consumption is reduced, and user experience is improved.
In one implementation, the first determining module is configured to:
and determining the first information according to the first request characteristic value and the pre-stored corresponding relation between the first request characteristic value and the first information.
In one implementation, the apparatus further includes a first saving module configured to:
and receiving and storing the corresponding relation between the first request characteristic value and the first information.
In one implementation, the apparatus further comprises:
a receiving module to: receiving a corresponding relation between the first request characteristic value and second information, wherein the second information is different from the first information, and the second information is information required for currently realizing access to the first functional module;
a second save module to: and storing the corresponding relation between the first request characteristic value and the second information, and deleting the corresponding relation between the first request characteristic value and the first information.
In one implementation, the first application includes a second functional module, and the apparatus further includes:
a second generation module to: generating a third request in response to an operation triggered by a user and used for requesting to access the second functional module, wherein the third request comprises a second request characteristic value, the second request characteristic value is used for determining third information required for realizing the access to the second functional module, and the third information comprises: a second address of a server corresponding to the first application program is currently set, and/or a second protocol used for interaction between the server and the terminal equipment is currently set;
a second determination module to: determining the third information according to the second request characteristic value;
a second replacement module to: obtaining a fourth request according to the third request and the third information, wherein the fourth request comprises the third information and does not comprise the second request characteristic value;
a second sending module, configured to: sending the fourth request.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice in the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the attached claims
The above description is only exemplary of the present application and should not be taken as limiting the present application, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (10)

1. An information processing method, executed by a terminal device, wherein a first application program runs on the terminal device, the first application program comprising a first function module, the method comprising:
generating a first request in response to an operation triggered by a user and used for requesting to access the first functional module, wherein the first request comprises a first request characteristic value, the first request characteristic value is used for determining first information required for realizing the access to the first functional module, and the first information comprises: a first address of a server corresponding to the current first application program, and/or a first protocol used for interaction between the current server and the terminal equipment;
determining the first information according to the first request characteristic value;
obtaining a second request according to the first request and the first information, wherein the second request comprises the first information and does not comprise the first request characteristic value;
and sending the second request.
2. The method of claim 1, wherein determining the first information according to the first request feature value comprises:
and determining the first information according to the first request characteristic value and the pre-stored corresponding relation between the first request characteristic value and the first information.
3. The method of claim 2, further comprising:
and receiving and storing the corresponding relation between the first request characteristic value and the first information.
4. The method of claim 2 or 3, wherein after sending the second request, the method further comprises:
receiving a corresponding relation between the first request characteristic value and second information, wherein the second information is different from the first information, and the second information is information required for currently realizing access to the first functional module;
and storing the corresponding relation between the first request characteristic value and the second information, and deleting the corresponding relation between the first request characteristic value and the first information.
5. The method of claim 1, wherein the first application comprises a second functional module, the method further comprising:
generating a third request in response to an operation triggered by a user and used for requesting to access the second functional module, wherein the third request comprises a second request characteristic value, the second request characteristic value is used for determining third information required for realizing the access to the second functional module, and the third information comprises: a second address of a server corresponding to the first application program is currently set, and/or a second protocol used for interaction between the server and the terminal equipment is currently set;
determining the third information according to the second request characteristic value;
obtaining a fourth request according to the third request and the third information, wherein the fourth request comprises the third information and does not comprise the second request characteristic value;
sending the fourth request.
6. An information processing apparatus, applied to a terminal device, on which a first application program is run, the first application program including a first function module, the apparatus comprising:
a first generation module to: generating a first request in response to an operation triggered by a user and used for requesting to access the first functional module, wherein the first request comprises a first request characteristic value, the first request characteristic value is used for determining first information required for realizing the access to the first functional module, and the first information comprises: a first address of a server corresponding to the current first application program, and/or a first protocol used for interaction between the current server and the terminal equipment;
a first determination module to: determining the first information according to the first request characteristic value;
a first replacement module to: obtaining a second request according to the first request and the first information, wherein the second request comprises the first information and does not comprise the first request characteristic value;
a first sending module configured to: and sending the second request.
7. The apparatus of claim 6, wherein the first determining module is configured to:
and determining the first information according to the first request characteristic value and the pre-stored corresponding relation between the first request characteristic value and the first information.
8. The apparatus of claim 7, further comprising a first saving module to:
and receiving and storing the corresponding relation between the first request characteristic value and the first information.
9. The apparatus of claim 7 or 8, further comprising:
a receiving module to: receiving a corresponding relation between the first request characteristic value and second information, wherein the second information is different from the first information, and the second information is information required for currently realizing access to the first functional module;
a second save module to: and storing the corresponding relation between the first request characteristic value and the second information, and deleting the corresponding relation between the first request characteristic value and the first information.
10. The apparatus of claim 6, wherein the first application comprises a second functional module, the apparatus further comprising:
a second generation module to: generating a third request in response to an operation triggered by a user and used for requesting to access the second functional module, wherein the third request comprises a second request characteristic value, the second request characteristic value is used for determining third information required for realizing the access to the second functional module, and the third information comprises: a second address of a server corresponding to the first application program is currently set, and/or a second protocol used for interaction between the server and the terminal equipment is currently set;
a second determination module to: determining the third information according to the second request characteristic value;
a second replacement module to: obtaining a fourth request according to the third request and the third information, wherein the fourth request comprises the third information and does not comprise the second request characteristic value;
a second sending module, configured to: sending the fourth request.
CN202011552707.5A 2020-12-24 2020-12-24 Information processing method and device Active CN112579933B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011552707.5A CN112579933B (en) 2020-12-24 2020-12-24 Information processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011552707.5A CN112579933B (en) 2020-12-24 2020-12-24 Information processing method and device

Publications (2)

Publication Number Publication Date
CN112579933A true CN112579933A (en) 2021-03-30
CN112579933B CN112579933B (en) 2023-12-08

Family

ID=75139615

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011552707.5A Active CN112579933B (en) 2020-12-24 2020-12-24 Information processing method and device

Country Status (1)

Country Link
CN (1) CN112579933B (en)

Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002037788A2 (en) * 2000-11-02 2002-05-10 Telefonaktiebolaget L M Ericsson (Publ) Domain name portability
US7082476B1 (en) * 2000-05-24 2006-07-25 Cisco Technology, Inc. System and method of optimizing retrieval of network resources by identifying and substituting embedded symbolic host name references with network addresses in accordance with substitution policies
KR20090054147A (en) * 2007-11-26 2009-05-29 주식회사 케이티 System, apparatus and method for performing mobile ipv6 handover based on domain name system
US20100274970A1 (en) * 2009-04-23 2010-10-28 Opendns, Inc. Robust Domain Name Resolution
US20130067115A1 (en) * 2011-09-12 2013-03-14 Isaac Omar Lapanc Method And System For Mapping Domain Prefixes To Qualified URLs
US20130212240A1 (en) * 2012-02-15 2013-08-15 F5 Networks, Inc. Methods for dynamic dns implementation and systems thereof
US20130275570A1 (en) * 2012-04-16 2013-10-17 Opendns, Inc. Cross-Protocol Communication In Domain Name Systems
CN103856408A (en) * 2014-02-17 2014-06-11 中国科学院计算机网络信息中心 IPv6 and IPv4 intercommunication method based on DNS
US20140325028A1 (en) * 2013-04-25 2014-10-30 Huawei Technologies Co., Ltd. Information Publishing Method, Apparatus, and Network System
WO2014176895A1 (en) * 2013-04-28 2014-11-06 Tencent Technology (Shenzhen) Company Limited Method, terminal, server and system for page jump
KR101534819B1 (en) * 2014-05-09 2015-07-27 주식회사에어플러그 Method for providing different address information selectively on request from a mobile terminal and an apparatus for said method
US20160182681A1 (en) * 2013-09-18 2016-06-23 Huawei Device Co., Ltd. Page redirection method, routing device, terminal device and system
WO2016101591A1 (en) * 2014-12-22 2016-06-30 华为技术有限公司 Packet response method and apparatus
CN106790503A (en) * 2016-12-16 2017-05-31 广东睿哲科技股份有限公司 It is a kind of to realize the IPv4 websites without skylight using the device upgraded to IPv6 based on HTTP reverse proxys
WO2017124933A1 (en) * 2016-01-18 2017-07-27 阿里巴巴集团控股有限公司 Information processing method, device and system
JP2017188045A (en) * 2016-04-08 2017-10-12 キヤノン株式会社 Information processing device and control method, system and program thereof
US20180109588A1 (en) * 2015-06-16 2018-04-19 Alibaba Group Holding Limited Resending a hypertext transfer protocol request
US20180288187A1 (en) * 2015-12-08 2018-10-04 Alibaba Group Holding Limited Access request conversion method and apparatus
US20190007371A1 (en) * 2017-06-30 2019-01-03 Microsoft Technology Licensing, Llc MAPPING IPv4 KNOWLEDGE TO IPv6
US10230687B1 (en) * 2011-11-16 2019-03-12 Google Llc Apparatus and method for correlating addresses of different Internet protocol versions
WO2020035046A1 (en) * 2018-08-16 2020-02-20 新华三技术有限公司 Access authentication method and device, and authentication apparatus
WO2020177511A1 (en) * 2019-03-05 2020-09-10 网宿科技股份有限公司 Resource acquisition method, resource return method, server and storage medium
US20200287865A1 (en) * 2019-03-05 2020-09-10 Wangsu Science & Technology Co., Ltd. Method for acquiring resource, method for returning resource, server, and storage medium
CN111723313A (en) * 2020-06-23 2020-09-29 中国平安财产保险股份有限公司 Page jump processing method, device, equipment and storage medium

Patent Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7082476B1 (en) * 2000-05-24 2006-07-25 Cisco Technology, Inc. System and method of optimizing retrieval of network resources by identifying and substituting embedded symbolic host name references with network addresses in accordance with substitution policies
WO2002037788A2 (en) * 2000-11-02 2002-05-10 Telefonaktiebolaget L M Ericsson (Publ) Domain name portability
KR20090054147A (en) * 2007-11-26 2009-05-29 주식회사 케이티 System, apparatus and method for performing mobile ipv6 handover based on domain name system
US20100274970A1 (en) * 2009-04-23 2010-10-28 Opendns, Inc. Robust Domain Name Resolution
US20130067115A1 (en) * 2011-09-12 2013-03-14 Isaac Omar Lapanc Method And System For Mapping Domain Prefixes To Qualified URLs
US10230687B1 (en) * 2011-11-16 2019-03-12 Google Llc Apparatus and method for correlating addresses of different Internet protocol versions
US20130212240A1 (en) * 2012-02-15 2013-08-15 F5 Networks, Inc. Methods for dynamic dns implementation and systems thereof
US20130275570A1 (en) * 2012-04-16 2013-10-17 Opendns, Inc. Cross-Protocol Communication In Domain Name Systems
US20140325028A1 (en) * 2013-04-25 2014-10-30 Huawei Technologies Co., Ltd. Information Publishing Method, Apparatus, and Network System
WO2014176895A1 (en) * 2013-04-28 2014-11-06 Tencent Technology (Shenzhen) Company Limited Method, terminal, server and system for page jump
US20160182681A1 (en) * 2013-09-18 2016-06-23 Huawei Device Co., Ltd. Page redirection method, routing device, terminal device and system
CN103856408A (en) * 2014-02-17 2014-06-11 中国科学院计算机网络信息中心 IPv6 and IPv4 intercommunication method based on DNS
KR101534819B1 (en) * 2014-05-09 2015-07-27 주식회사에어플러그 Method for providing different address information selectively on request from a mobile terminal and an apparatus for said method
WO2016101591A1 (en) * 2014-12-22 2016-06-30 华为技术有限公司 Packet response method and apparatus
US20180109588A1 (en) * 2015-06-16 2018-04-19 Alibaba Group Holding Limited Resending a hypertext transfer protocol request
US20180288187A1 (en) * 2015-12-08 2018-10-04 Alibaba Group Holding Limited Access request conversion method and apparatus
WO2017124933A1 (en) * 2016-01-18 2017-07-27 阿里巴巴集团控股有限公司 Information processing method, device and system
JP2017188045A (en) * 2016-04-08 2017-10-12 キヤノン株式会社 Information processing device and control method, system and program thereof
CN106790503A (en) * 2016-12-16 2017-05-31 广东睿哲科技股份有限公司 It is a kind of to realize the IPv4 websites without skylight using the device upgraded to IPv6 based on HTTP reverse proxys
US20190007371A1 (en) * 2017-06-30 2019-01-03 Microsoft Technology Licensing, Llc MAPPING IPv4 KNOWLEDGE TO IPv6
WO2020035046A1 (en) * 2018-08-16 2020-02-20 新华三技术有限公司 Access authentication method and device, and authentication apparatus
WO2020177511A1 (en) * 2019-03-05 2020-09-10 网宿科技股份有限公司 Resource acquisition method, resource return method, server and storage medium
US20200287865A1 (en) * 2019-03-05 2020-09-10 Wangsu Science & Technology Co., Ltd. Method for acquiring resource, method for returning resource, server, and storage medium
CN111723313A (en) * 2020-06-23 2020-09-29 中国平安财产保险股份有限公司 Page jump processing method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN112579933B (en) 2023-12-08

Similar Documents

Publication Publication Date Title
US11909639B2 (en) Request routing based on class
CN110351283B (en) Data transmission method, device, equipment and storage medium
KR101379864B1 (en) Request routing using network computing components
US8156243B2 (en) Request routing
CN106937362B (en) Network slice management device and network slice management method
US9071572B2 (en) Method, apparatus and system for addressing resources
CN105743945A (en) Method and system for downloading files on the basis of switching download sources
CN112565406B (en) Gray release method, gray release system and electronic equipment
US11297131B2 (en) Method and apparatus for multi-vendor GTM fabric
CN113055503B (en) IPv6 webpage link processing method, device, equipment and readable storage medium
CN112702441B (en) Container-based access data processing method, device, system and storage medium
JP2003141002A (en) Url length conversion system and program
CN112579933A (en) Information processing method and device
US11336615B2 (en) Global load balancing achieved by using distributed DNS reflection
KR20040008189A (en) Requests in a communication system
CN102761625A (en) Method and system for registering domain name for video monitoring terminal
CN114285856B (en) IPV4 external link access method and device
CN112541146A (en) Network access method, system, server, electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant