CN113285951A - Request forwarding method, device, equipment and storage medium - Google Patents

Request forwarding method, device, equipment and storage medium Download PDF

Info

Publication number
CN113285951A
CN113285951A CN202110563537.9A CN202110563537A CN113285951A CN 113285951 A CN113285951 A CN 113285951A CN 202110563537 A CN202110563537 A CN 202110563537A CN 113285951 A CN113285951 A CN 113285951A
Authority
CN
China
Prior art keywords
access request
parameter
request
target
target address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110563537.9A
Other languages
Chinese (zh)
Inventor
郑卜毅
张飞
邵李斌
陈新浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guahao Net Hangzhou Technology Co Ltd
Original Assignee
Guahao Net Hangzhou Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guahao Net Hangzhou Technology Co Ltd filed Critical Guahao Net Hangzhou Technology Co Ltd
Priority to CN202110563537.9A priority Critical patent/CN113285951A/en
Publication of CN113285951A publication Critical patent/CN113285951A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The embodiment of the application provides a request forwarding method, a device, equipment and a storage medium, wherein the request forwarding method comprises the following steps: receiving an access request from a client; analyzing the access request according to a preset configuration table for adding and removing labels and a parameter mapping table to obtain target parameter information; generating a target address according to the target parameter information; and sending the access request to the target address so as to provide the application service corresponding to the access request through the target address. The method and the device realize the non-inductive forwarding of the request and reduce the development workload.

Description

Request forwarding method, device, equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a request forwarding method, apparatus, device, and storage medium.
Background
With the rapid development of internet medical treatment, more and more related enterprises adopt a cooperative form, the entrance of medical service of a service provider is opened on APP, public numbers and applets of the cooperative enterprises, the diversity of application functions of a partner is enriched through the medical service of the service provider, and the service provider can further enlarge the scale of users through flow drainage of the entrance of the partner, so that the purposes of mutual benefit and win-win are achieved. Aiming at the mode, how to efficiently, quickly and comprehensively cover all access scenes becomes a technology core which is focused on by a service provider system.
In the prior art, each pair of connected partners needs to perform interface development aiming at the document content of the other party, and when the request of the other party participates in an encryption and decryption strategy, the server of the other party cannot directly access the target domain name of the party, but needs to access an intermediate page first, accesses the server interface of the party through the intermediate page to perform parameter de-signing, and then redirects the target page to perform request forwarding through the method, so that the user side can sense the target page.
Disclosure of Invention
An object of the embodiments of the present application is to provide a request forwarding method, apparatus, device and storage medium, so as to implement the request unaware forwarding and reduce the development workload.
A first aspect of an embodiment of the present application provides a request forwarding method, including: receiving an access request from a client; analyzing the access request according to a preset configuration table for adding and removing labels and a parameter mapping table to obtain target parameter information; generating a target address according to the target parameter information; and sending the access request to the target address so as to provide the application service corresponding to the access request through the target address.
In an embodiment, the analyzing the access request according to a preset tagging and untagging configuration table and a parameter mapping table to obtain target parameter information includes: adding a request log according to the access request; acquiring the signing and de-signing policy information corresponding to the client from the signing and de-signing configuration table; decrypting the request parameter of the access request according to the encryption and de-signing policy information to obtain original parameter information; and according to the parameter mapping table, performing parameter mapping on the original parameter information to obtain a target parameter.
In an embodiment, the requesting parameters include an encryption parameter, an encryption signature, and an initial address, and the generating a target address according to the target parameter information includes: and adding the target parameter information into the initial address to obtain the target address.
In an embodiment, the sending the access request to the target address to provide the application service corresponding to the access request through the target address includes: adding an X-Accel-Redirect attribute to a request header of the access request; sending the access request to the target address through internal redirection.
A second aspect of the embodiments of the present application provides a request forwarding apparatus, including: the receiving module is used for receiving an access request from a client; the analysis module is used for analyzing the access request according to a preset tag and tag adding and removing configuration table and a parameter mapping table to obtain target parameter information; the generating module is used for generating a target address according to the target parameter information; a sending module, configured to send the access request to the target address, so as to provide an application service corresponding to the access request through the target address.
In one embodiment, the parsing module is configured to: adding a request log according to the access request; acquiring the signing and de-signing policy information corresponding to the client from the signing and de-signing configuration table; decrypting the request parameter of the access request according to the encryption and de-signing policy information to obtain original parameter information; and according to the parameter mapping table, performing parameter mapping on the original parameter information to obtain a target parameter.
In one embodiment, the request parameters include an encryption parameter, an encryption signature, and an initial address, and the generation module is configured to: and adding the target parameter information into the initial address to obtain the target address.
In one embodiment, the sending module is configured to: adding an X-Accel-Redirect attribute to a request header of the access request; sending the access request to the target address through internal redirection.
A third aspect of embodiments of the present application provides an electronic device, including: a memory to store a computer program; a processor configured to perform the method of the first aspect of the embodiments of the present application and any of the embodiments of the present application.
A fourth aspect of embodiments of the present application provides a non-transitory electronic device-readable storage medium, including: a program which, when run by an electronic device, causes the electronic device to perform the method of the first aspect of an embodiment of the present application and any embodiment thereof.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and that those skilled in the art can also obtain other related drawings based on the drawings without inventive efforts.
Fig. 1 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 2 is a schematic view of an application scenario of a request forwarding method according to an embodiment of the present application;
fig. 3 is a schematic flowchart of a request forwarding method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a request forwarding device according to an embodiment of the present application.
Reference numerals:
100-electronic device, 110-bus, 120-processor, 130-memory, 210-client, 220-Nginx server, 230-gateway, 240-application server, 400-request forwarding device, 410-receiving module, 420-parsing module, 430-generating module, 440-sending module.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application.
In the description of the present application, the terms "first," "second," and the like are used for distinguishing between descriptions and do not denote an order of magnitude, nor are they to be construed as indicating or implying relative importance.
In the description of the present application, the terms "comprises," "comprising," and/or the like, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, elements, components, and/or groups thereof.
In the description of the present application, the terms "mounted," "disposed," "provided," "connected," and "configured" are to be construed broadly unless expressly stated or limited otherwise. For example, it may be a fixed connection, a removable connection, or a unitary construction; can be mechanically or electrically connected; either directly or indirectly through intervening media, or may be internal to two devices, elements or components. The specific meaning of the above terms in the present application can be understood by those of ordinary skill in the art as appropriate.
Please refer to fig. 1, which is a schematic structural diagram of an electronic device 100 according to an embodiment of the present application, and includes at least one processor 120 and a memory 130, where fig. 1 illustrates one processor as an example. The processors 120 and the memory 130 are coupled by a bus 110, and the memory 130 stores instructions executable by the at least one processor 120, the instructions being executable by the at least one processor 120 to cause the at least one processor 120 to perform a request forwarding method as in the embodiments described below.
In one embodiment, the Processor 120 may be a general-purpose Processor, including but not limited to a Central Processing Unit (CPU), a Network Processor (NP), etc., a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like, and the processor 120 is the control center of the electronic device 100 and connects the various parts of the entire electronic device 100 using various interfaces and lines. The processor 120 may implement or perform the methods, steps, and logic blocks disclosed in the embodiments of the present application.
In one embodiment, the Memory 130 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, including but not limited to Random Access Memory (RAM), Read Only Memory (ROM), Static Random Access Memory (SRAM), Programmable Read-Only Memory (PROM), Erasable Read-Only Memory (EPROM), electrically Erasable Read-Only Memory (EEPROM), and the like.
The structure of the electronic device 100 shown in fig. 1 is merely illustrative, and the electronic device 100 may also include more or fewer components than shown in fig. 1, or have a different configuration than shown in fig. 1. The components shown in fig. 1 may be implemented in hardware, software, or a combination thereof.
As shown in fig. 2, it is a schematic view of an application scenario of a request forwarding method according to an embodiment of the present application, where the application scenario includes: at least one client 210, a Nginx server 220, a gateway 230 and an application server 240, wherein the client 210 is connected to the gateway 230 through the Nginx server 220, the gateway 230 is connected to the application server 240, wherein the client 210 can be a partner's web page, APP, public number, applet, etc., the client 210 can send an access request for accessing the application server 240, the access request from the client 210 generally includes encrypted request parameters, and the encryption policies applied by different partners can be different. The Nginx server 220 configures a routing agent for forwarding the access request from the client 210 to an application interface of the gateway 230, the gateway 230 integrates functions of parameter decryption and parameter mapping for the access request forwarded by the Nginx server 220, and the gateway 230 is used for internal redirection and forwarding the access request to the application server 240.
Fig. 3 is a flowchart illustrating a request forwarding method according to an embodiment of the present application, where the method can be executed by the electronic device 100 shown in fig. 1 to implement the request forwarding without awareness and reduce the development workload. The method comprises the following steps:
step 310: an access request is received from a client.
In the above steps, the client includes but is not limited to a web client of a partner, an APP client, a public client, an applet client, etc., in an embodiment, an access request of the client may be forwarded to the application interface through nginn, which is a high-performance HTTP and reverse proxy web server.
Step 320: and analyzing the access request according to a preset configuration table for adding and removing labels and a parameter mapping table to obtain target parameter information.
In the above steps, the server defines a configuration table for adding and removing tags in advance, and configures the policy for adding and removing tags of the partner, where the configuration table for adding and removing tags is configured with policy information for adding and removing tags of different partner clients in advance, and the policy information for adding and removing tags refers to the name and related parameter attributes of the policy for adding and removing tags, including but not limited to: partner name (app _ key), service name (rmi _ name), attribute name (prop _ key), attribute value (prop _ value), and the like. According to a preset encryption and de-encryption configuration table, parameter content of the access request can be decrypted to obtain unencrypted original parameter information, the parameter mapping table records mapping relations of a plurality of parameters, and target parameter information corresponding to the original parameter information can be obtained based on the parameter mapping table.
In an embodiment, analyzing the access request according to a preset configuration table for adding and removing tags and a parameter mapping table to obtain target parameter information includes: adding a request log according to the access request; acquiring signing and de-signing policy information corresponding to the client from the signing and de-signing configuration table; decrypting the request parameter of the access request according to the signing and de-signing policy information to obtain original parameter information; and according to the parameter mapping table, performing parameter mapping on the original parameter information to obtain a target parameter.
In the above steps, the request log mainly stores the parameter content of the requesting party and the interface return of the called party, and the specific field information includes but is not limited to: service name (rmi _ name), status (status), request parameter (request), response parameter (response), push number (try _ count), creation time (gmt _ created), modification time (gmt _ modified), and the like. The request parameters mainly comprise three parts, namely an encryption parameter (encent), an encryption signature (sign) and an initial address (target), and the encryption parameter is obtained by splicing and encrypting an ext _ user _ id, a nick _ name, a mobile, a name, an idcard and a timestamp parameter.
The parameter mapping table includes an interface mapping record and interface parameter configuration information, the interface mapping record includes a service name (rmi _ name), an interface parameter (proxy _ param _ id) and a proxy _ param _ id, and specific fields of the interface parameter configuration information include, but are not limited to: a service name (rmi _ name), a parameter name (param _ name), a parameter type (param _ type), a parameter out type (ret _ flag), a parameter default value (default _ value), a creation time (gmt _ created), a modification time (gmt _ modified), a deletion time (delete _ time), and the like.
The original parameter information may be mapped according to the interface mapping record and the interface parameter configuration information to obtain the target parameter, for example, the parameter mapping table has an interface mapping record: the ID of the interface parameter is 1, the ID of the proxy interface parameter is 2, and according to the configuration information of the interface parameter, the two record parameter types with the IDs of 1 and 2 are both entry parameters, wherein the name of the field parameter with the ID of 1 is name1, and the name of the field parameter with the field of 2 is name 2. The field of field name1 in the parameters brought in by the access request from the client will be mapped to field name2 and name2 will be included as a field in the destination address.
Step 330: and generating a target address according to the target parameter information.
In the above step, the target address is an address that enables the client to access the corresponding Resource, and may specifically be a Uniform Resource Locator (URL) address.
In one embodiment, the request parameter includes an encryption parameter, an encryption signature and an initial address, and the generating the target address according to the target parameter information includes: and adding the target parameter information into the initial address to obtain a target address.
Step 340: and sending the access request to the target address so as to provide the application service corresponding to the access request through the target address.
In one embodiment, sending an access request to a target address to provide an application service corresponding to the access request through the target address includes: adding an X-Accel-Redirect attribute to a request header of an access request; the access request is sent to the target address by internal redirection.
In the above steps, the mechanism of the Nginx internal redirection completes the non-aware forwarding of the request. The customized development of the service standard is achieved, repeated and tedious development cost and joint debugging cost are reduced, and the use experience of a user is further provided.
As shown in fig. 4, which is a schematic structural diagram of a request forwarding apparatus 400 according to an embodiment of the present application, the apparatus is applicable to the electronic device 100 shown in fig. 1, and includes: a receiving module 410, a parsing module 420, a generating module 430, and a transmitting module 440. The principle relationship of the modules is as follows:
a receiving module 410, configured to receive an access request from a client.
And the analyzing module 420 is configured to analyze the access request according to a preset tag and tag configuration table and a parameter mapping table to obtain target parameter information.
And a generating module 430, configured to generate a target address according to the target parameter information.
A sending module 440, configured to send the access request to the target address, so as to provide the application service corresponding to the access request through the target address.
In one embodiment, the parsing module 420 is configured to: adding a request log according to the access request; acquiring signing and de-signing policy information corresponding to the client from the signing and de-signing configuration table; decrypting the request parameter of the access request according to the signing and de-signing policy information to obtain original parameter information; and according to the parameter mapping table, performing parameter mapping on the original parameter information to obtain a target parameter.
In one embodiment, the request parameters include an encryption parameter, an encryption signature, and an initial address, and the generating module 430 is configured to: and adding the target parameter information into the initial address to obtain a target address.
In one embodiment, the sending module 440 is configured to: adding an X-Accel-Redirect attribute to a request header of an access request; the access request is sent to the target address by internal redirection.
For a detailed description of the request forwarding apparatus 400, please refer to the description of the related method steps in the above embodiments.
An embodiment of the present invention further provides a storage medium readable by an electronic device, including: a program that, when run on an electronic device, causes the electronic device to perform all or part of the procedures of the methods in the above-described embodiments. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk (Hard Disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like. The storage medium may also comprise a combination of memories of the kind described above.
In the embodiments provided in the present application, the disclosed apparatus and method can be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s).
In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. The above description is only a preferred embodiment of the present application, and is only for the purpose of illustrating the technical solutions of the present application, and not for the purpose of limiting the present application. Any modification, equivalent replacement, improvement or the like, which would be obvious to one of ordinary skill in the art and would be within the spirit and principle of the present application, should be included within the scope of the present application.

Claims (10)

1. A request forwarding method, comprising:
receiving an access request from a client;
analyzing the access request according to a preset configuration table for adding and removing labels and a parameter mapping table to obtain target parameter information;
generating a target address according to the target parameter information;
and sending the access request to the target address so as to provide the application service corresponding to the access request through the target address.
2. The method of claim 1, wherein the analyzing the access request according to a preset tag/de-tag configuration table and a parameter mapping table to obtain target parameter information comprises:
adding a request log according to the access request;
acquiring the signing and de-signing policy information corresponding to the client from the signing and de-signing configuration table;
decrypting the request parameter of the access request according to the encryption and de-signing policy information to obtain original parameter information;
and according to the parameter mapping table, performing parameter mapping on the original parameter information to obtain a target parameter.
3. The method of claim 2, wherein the request parameters include an encryption parameter, an encryption signature, and an initial address, and wherein generating a target address according to the target parameter information comprises:
and adding the target parameter information into the initial address to obtain the target address.
4. The method of claim 1, wherein sending the access request to the target address to provide an application service corresponding to the access request through the target address comprises:
adding an X-Accel-Redirect attribute to a request header of the access request;
sending the access request to the target address through internal redirection.
5. A request forwarding apparatus, comprising:
the receiving module is used for receiving an access request from a client;
the analysis module is used for analyzing the access request according to a preset tag and tag adding and removing configuration table and a parameter mapping table to obtain target parameter information;
the generating module is used for generating a target address according to the target parameter information;
a sending module, configured to send the access request to the target address, so as to provide an application service corresponding to the access request through the target address.
6. The apparatus of claim 5, wherein the parsing module is configured to:
adding a request log according to the access request;
acquiring the signing and de-signing policy information corresponding to the client from the signing and de-signing configuration table;
decrypting the request parameter of the access request according to the encryption and de-signing policy information to obtain original parameter information;
and according to the parameter mapping table, performing parameter mapping on the original parameter information to obtain a target parameter.
7. The apparatus of claim 6, wherein the request parameters comprise an encryption parameter, an encryption signature, and an initial address, and wherein the generation module is configured to:
and adding the target parameter information into the initial address to obtain the target address.
8. The apparatus of claim 5, wherein the sending module is configured to:
adding an X-Accel-Redirect attribute to a request header of the access request;
sending the access request to the target address through internal redirection.
9. An electronic device, comprising:
a memory to store a computer program;
a processor to perform the method of any one of claims 1 to 4.
10. A non-transitory electronic device readable storage medium, comprising: program which, when run by an electronic device, causes the electronic device to perform the method of any one of claims 1 to 4.
CN202110563537.9A 2021-05-24 2021-05-24 Request forwarding method, device, equipment and storage medium Pending CN113285951A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110563537.9A CN113285951A (en) 2021-05-24 2021-05-24 Request forwarding method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110563537.9A CN113285951A (en) 2021-05-24 2021-05-24 Request forwarding method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113285951A true CN113285951A (en) 2021-08-20

Family

ID=77280980

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110563537.9A Pending CN113285951A (en) 2021-05-24 2021-05-24 Request forwarding method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113285951A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115550239A (en) * 2022-10-18 2022-12-30 康键信息技术(深圳)有限公司 Medical service page access method and device, storage medium and computer equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140351405A1 (en) * 2013-05-02 2014-11-27 Nomi Technologies, Inc. First party cookie system and method
CN110120946A (en) * 2019-04-29 2019-08-13 武汉理工大学 A kind of Centralized Authentication System and method of Web and micro services
CN110519380A (en) * 2019-08-29 2019-11-29 北京旷视科技有限公司 A kind of data access method, device, storage medium and electronic equipment
CN111314306A (en) * 2020-01-17 2020-06-19 网易(杭州)网络有限公司 Interface access method and device, electronic equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140351405A1 (en) * 2013-05-02 2014-11-27 Nomi Technologies, Inc. First party cookie system and method
CN110120946A (en) * 2019-04-29 2019-08-13 武汉理工大学 A kind of Centralized Authentication System and method of Web and micro services
CN110519380A (en) * 2019-08-29 2019-11-29 北京旷视科技有限公司 A kind of data access method, device, storage medium and electronic equipment
CN111314306A (en) * 2020-01-17 2020-06-19 网易(杭州)网络有限公司 Interface access method and device, electronic equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
北堂桓禧: "nginx内部重定向(X-Accel-Redirect)在商务合作定制开发中应用", 《HTTPS://BLOG.CSDN.NET/BEFOCUSED/ARTICLE/DETAILS/104722154》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115550239A (en) * 2022-10-18 2022-12-30 康键信息技术(深圳)有限公司 Medical service page access method and device, storage medium and computer equipment

Similar Documents

Publication Publication Date Title
US11856026B2 (en) Selective deep inspection in security enforcement by a network security system (NSS)
US10447560B2 (en) Data leakage protection in cloud applications
US11831683B2 (en) Cloud object security posture management
US11303647B1 (en) Synthetic request injection to disambiguate bypassed login events for cloud policy enforcement
US11831685B2 (en) Application-specific data flow for synthetic request injection
US11184403B1 (en) Synthetic request injection to generate metadata at points of presence for cloud security enforcement
US11178188B1 (en) Synthetic request injection to generate metadata for cloud policy enforcement
CA2943559C (en) Network notifications
US11741264B2 (en) Security systems and methods for social networking
US11888902B2 (en) Object metadata-based cloud policy enforcement using synthetic request injection
US11829502B2 (en) Data sharing via distributed ledgers
US11647052B2 (en) Synthetic request injection to retrieve expired metadata for cloud policy enforcement
US11336698B1 (en) Synthetic request injection for cloud policy enforcement
US10154007B1 (en) Enterprise cloud access control and network access control policy using risk based blocking
US20110038378A1 (en) Techniques for using the network as a memory device
US11943260B2 (en) Synthetic request injection to retrieve metadata for cloud policy enforcement
CN113285951A (en) Request forwarding method, device, equipment and storage medium
Sarkar Nginx 1 web server implementation cookbook
TWI464615B (en) System and Method for Controlling File Transfer
CN117061148A (en) Method, device and storage medium for controlling website access
WO2022226198A1 (en) Synthetic request injection to generate metadata for cloud security enforcement
Lachniet 8, Author retains full rights.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210820

RJ01 Rejection of invention patent application after publication