CN113852551A - Message processing method and device - Google Patents

Message processing method and device Download PDF

Info

Publication number
CN113852551A
CN113852551A CN202111067894.2A CN202111067894A CN113852551A CN 113852551 A CN113852551 A CN 113852551A CN 202111067894 A CN202111067894 A CN 202111067894A CN 113852551 A CN113852551 A CN 113852551A
Authority
CN
China
Prior art keywords
message
target
policy
message processing
browser information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111067894.2A
Other languages
Chinese (zh)
Inventor
李蒙
孙利辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
New H3C Big Data Technologies Co Ltd
Original Assignee
New H3C Big Data Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by New H3C Big Data Technologies Co Ltd filed Critical New H3C Big Data Technologies Co Ltd
Priority to CN202111067894.2A priority Critical patent/CN113852551A/en
Publication of CN113852551A publication Critical patent/CN113852551A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/14Routing performance; Theoretical aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Abstract

The present specification provides a method and an apparatus for processing a message, where different message processing policies are configured for a plurality of browser information in advance on a network forwarding device capable of detecting an HTTP message. When the network forwarding equipment receives a message, identifying browser information carried by a User-Agent field in the message, then determining a message processing strategy matched with the browser information according to the identified browser information, and finally performing corresponding processing on the message according to the matched message processing strategy.

Description

Message processing method and device
Technical Field
The present disclosure relates to the field of communications technologies, and in particular, to a method and an apparatus for processing a packet.
Background
In some application scenarios, an enterprise expects that, according to actual applications, network forwarding devices can perform different processing on messages corresponding to different Web applications (network applications), for example, services corresponding to some important Web applications are important, and a larger bandwidth is configured for corresponding messages, and a smaller bandwidth is configured for Web applications corresponding to unimportant services.
In the related art, an enterprise sets different processing strategies for different Web applications in a network forwarding device according to actual application needs, and specifically, the network forwarding device compares characteristics of a received message with a characteristic library to determine the Web application corresponding to the received message, and performs corresponding processing according to the processing strategy configured for the Web application.
However, since the network forwarding device in the above method can only recognize the Web application existing in the feature library, it is possible to provide a method for identifying a Web application. When the network forwarding device is configured, a corresponding message processing policy can only be configured for the Web application existing in the feature library, and for the newly added Web application (Web application not existing in the feature library), a corresponding processing policy cannot be configured for the newly added Web application at the network forwarding device, that is, the network forwarding device cannot perform corresponding processing on the message corresponding to the Web application not existing in the feature library, so that the network forwarding device cannot realize service requirements in some application scenarios.
Disclosure of Invention
In order to overcome the problems in the related art, the present specification provides a message processing method and apparatus.
According to a first aspect of an embodiment of the present specification, there is provided a message processing method, including: the method is applied to the network forwarding equipment capable of detecting the HTTP message, and comprises the following steps:
identifying target browser information carried by a User Agent User-Agent field in an obtained message, wherein the message is a hypertext transfer protocol (HTTP) message or a secure hypertext transfer protocol (HTTPS) message;
determining a target message processing strategy matched with the browser information according to the target browser information;
and carrying out corresponding message processing on the message according to the target message processing strategy.
According to a second aspect of the embodiments of the present specification, there is provided a message processing apparatus, where the apparatus is applied to a network forwarding device capable of detecting an HTTP message, and the apparatus includes:
the identification module is used for identifying target browser information carried by a User Agent User-Agent field in the obtained message, wherein the message is a hypertext transfer protocol (HTTP) message or a secure hypertext transfer protocol (HTTPS) message;
the determining module is used for determining a target message processing strategy matched with the browser information according to the target browser information;
and the processing module is used for carrying out corresponding message processing on the message according to the target message processing strategy.
In one or more embodiments of the present description, different message processing policies are configured for multiple browser information in advance on a network forwarding device capable of detecting an HTTP message. When the network forwarding equipment receives a message, identifying browser information carried by a User-Agent field in the message, then determining a message processing strategy matched with the browser information according to the identified browser information, and finally performing corresponding processing on the message according to the matched message processing strategy.
Through one or more embodiments of the present description, after a network forwarding device configures different message processing policies for different browser information, for any Web application (whether a new application or an old application), if a user wants the message processing policy of the Web application on the network forwarding device to be a specific message processing policy, the user only needs to use the browser corresponding to the specific message processing policy to access the Web application, and thus different message processing policies for different Web applications on the network forwarding device can be implemented.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the specification.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present specification and together with the description, serve to explain the principles of the specification.
Fig. 1 is a flowchart illustrating a message processing method according to an exemplary embodiment of the present disclosure.
Fig. 2 is a schematic diagram of a scenario corresponding to a bandwidth policy guaranteed by quality of service according to an exemplary embodiment.
Fig. 3 is a schematic diagram of a framework of a message processing apparatus according to an exemplary embodiment.
FIG. 4 is a hardware block diagram of a computer device shown in the present specification according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present specification. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the specification, as detailed in the appended claims.
The terminology used in the description herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the description. As used in this specification and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, these information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, the first information may also be referred to as second information, and similarly, the second information may also be referred to as first information, without departing from the scope of the present specification. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
In some application scenarios, an enterprise configures different processing strategies for a Web application in a network forwarding device configuration, so that the network forwarding device needs to be able to identify different Web applications, and in related technologies, a DPI (Deep Packet Inspection, Deep Packet analysis) is used to identify a Packet, that is, to determine whether the Packet conforms to a feature of a certain Web application in a feature library. A Web application refers to an application that can be accessed using a browser process, and is sometimes referred to as a Web application.
When the application identification is performed on the message, the network forwarding device can only identify the message corresponding to the Web application existing in the feature library, so when the network forwarding device is configured, only the message processing policy corresponding to the Web application existing in the feature library can be configured, and for the Web application not existing in the feature library (that is, the feature corresponding to the Web is not stored in the feature library, for example, a newly-appeared Web application), the network forwarding device cannot configure the corresponding message processing for the Web application, that is, for the newly-appeared Web application, it is difficult to configure the message processing policy matched with the service scene for the network device.
In practice, the inventor finds that, in many application scenarios, the processing strategies of the packet are limited, in other words, the processing strategies corresponding to the respective applications are overlapped, for example, there are three packet processing strategies, the packet processing strategies corresponding to the applications a and B are all the packet processing strategies 1, the packet processing strategies corresponding to the applications C, D and F are all the packet processing strategies 2, and the packet processing strategies corresponding to the applications G and H are all the packet processing strategies 3. In addition, the Web application generates HTTP messages or HTTPs messages, and the User-Agent field in the HTTP messages or HTTPs messages can identify which browser is used to send the messages.
Based on this, the present specification proposes a message processing method, which configures different browser information for different message processing policies on a network forwarding device capable of detecting an HTTP message in advance. When the network forwarding equipment receives a message, identifying browser information carried by a User-Agent field in the message, then determining a message processing strategy matched with the browser information according to the identified browser information, and finally performing corresponding processing on the message according to the matched message processing strategy.
Through one or more embodiments of the present description, different browser information is configured for different message processing policies in a network forwarding device, and for any Web application, if a user wants a message processing policy of the Web application in the network forwarding device to be a specific message processing policy, the user only needs to use a browser corresponding to the specific message processing policy to access the Web application, so that the network forwarding device can be controlled to use the specific message processing policy for the Web application.
The present specification provides a message processing method, and a corresponding message processing apparatus, device, computer storage, and medium, and the following describes the message processing method shown in the present specification in detail.
It should be noted that, in one or more embodiments of the present specification, an application refers to a Web application, an application that can be accessed through a browser, and for a non-Web application, that is, an application that cannot be accessed through a browser (for example, applications with dedicated clients such as WeChat and QQ, but if the application is WeChat in webpage edition and QQ in webpage edition, this is referred to as a Web application), the application is not considered in the scope of the present application (not in the application context of the present application).
In addition, the method corresponding to one or more embodiments of the present specification is applied to a network forwarding device that detects an HTTP message, that is, a network forwarding device that can analyze an HTTP protocol and an HTTPs protocol, for example, a three-layer forwarding device, a router, a two-layer forwarding device having a chip that can analyze the HTTP protocol and the HTTPs protocol, and the like.
As shown in fig. 1, fig. 1 is a flowchart of a message processing method according to an exemplary embodiment, where the method is applied to a network forwarding device capable of detecting an HTTP message, and includes the following steps:
in step 102, target browser information carried in a User Agent User-Agent field in the obtained message is identified.
In one or more embodiments of the present description, because the application is a Web application, when a user interacts with a server corresponding to the application using a browser, all generated messages refer to a hypertext transfer protocol HTTP message or a secure hypertext transfer protocol HTTPs message, and therefore, all the messages in this description refer to a hypertext transfer protocol HTTP message or a secure hypertext transfer protocol HTTPs message.
It should be further noted that the message processing method in this specification mainly aims at processing a message sent by a user side, that is, what a network forwarding device needs to process is a request message (a message sent by the user side to a server) rather than a response message (a response message returned by the server according to the request message sent by the user side).
The header field of the request message of the HTTP message (HTTPs message) generally includes an Accept field, an Accept-Encoding field, an Authorization field, If-Match and If-None-Match fields, If-Modified-site and If-Unmodified-site fields, If-Range fields, refer fields, and User-Agent fields.
The User Agent is named as a User Agent UA for short, and is a special character string header, so that the server can identify an operating system and version, a CPU type, a browser and version, a browser rendering engine, a browser language, a browser plug-in and the like used by a client.
The standard format of the UA string of the browser is as follows: browser identification (operating system identification; encryption level identification; browser language) the rendering engine identifies version information.
Some common browser User-Agent fields are as follows:
a)safari 5.1–MAC:
User-Agent:Mozilla/5.0(Macintosh;U;Intel Mac OS X 10_6_8;en-us)AppleWebKit/534.50(KHTML,like Gecko)Version/5.1Safari/534.50
b)IE 9.0:
User-Agent:Mozilla/5.0(compatible;MSIE 9.0;Windows NT 6.1;Trident/5.0;
c)Firefox 4.0.1–Windows:
User-Agent:Mozilla/5.0(Windows NT 6.1;rv:2.0.1)Gecko/20100101Firefox/4.0.1
d)Opera 11.11–MAC:
User-Agent:Opera/9.80(Macintosh;Intel Mac OS X 10.6.8;U;en)Presto/2.8.131Version/11.11
e)Chrome 17.0–MAC:
User-Agent:Mozilla/5.0(Macintosh;Intel Mac OS X 10_7_0)AppleWebKit/535.11(KHTML,like Gecko)Chrome/17.0.963.56Safari/535.11
f)360 browser:
User-Agent:Mozilla/4.0(compatible;MSIE 7.0;Windows NT 5.1;360SE)
therefore, what browser is used by the requester can be determined by identifying the User-Agent field, for example, if there is a character string "360 SE" in the User-Agent field, it is determined that the browser used by the requester is a 360 browser, and if there is a character string "Chrome" in the User-Agent field, it is determined that the browser used by the requester is a Chrome browser, and other browsers are similar and have corresponding determination methods, which are not described herein again.
In step 104, determining a target message processing strategy matched with the browser information according to the target browser information;
as described above, in many application scenarios, the number of message processing policies is limited, and therefore, in one or more embodiments of the present specification, different browser information needs to be configured in advance for different message processing policies on a network forwarding device, where the message processing policies are determined according to actual service scenarios.
For example, if an enterprise wants to set three different access control policies according to identities, namely, one for each of an employee, a supervisor, and a manager, the employee corresponds to the access control policy a, the supervisor corresponds to the access control policy B, and the manager corresponds to the access control policy C, then the three different access control policies need to be configured on the network forwarding device, each access control policy corresponds to a different browser, and then the employee can only use the browser corresponding to the access control policy a, the supervisor can only use the browser corresponding to the access control policy B, and the manager can only use the browser corresponding to the access control policy C, so that people with different identities have different access rights.
For another example, if an enterprise wants to set different service guarantee policies for services with different degrees of importance, a message stream corresponding to an important service sets fifty percent of bandwidth, and a message stream corresponding to an unimportant service sets twenty percent of bandwidth (or 200MB of bandwidth), it is necessary to configure both service guarantee policies on a network forwarding device, where each service guarantee policy is for different browser information. For example, a video conference is not an important service, and therefore, when a Web application corresponding to the video conference is accessed, a browser corresponding to a service assurance policy with a bandwidth of twenty percent can be used.
For another example, an enterprise has two links, a private link and a public link, the private link has a faster transmission speed, and therefore, two different link selection policies are set, and each link selection policy corresponds to different browser information.
After identifying the target browser information carried by the message, inquiring a corresponding target message processing strategy according to the browser information, and during inquiry, searching the message processing strategy corresponding to the keyword in the corresponding relation between the configured browser information and the message processing strategy by taking the target browser information as the keyword, and then determining the searched message processing strategy as the target message processing strategy. In addition, the corresponding relation between the browser identification corresponding to the browser information and the message processing strategy can be configured, then the corresponding message processing strategy is searched in the configured corresponding relation between the browser identification and the message processing strategy by taking the browser identification corresponding to the target browser information as a keyword, and then the searched message processing strategy is determined as the target message processing strategy
In step 106, the message is processed according to the target message processing policy.
As described above, different packet processing policies, such as an access control policy, a link selection policy, a service guarantee policy, and the like, may be configured in different network forwarding devices according to different actual application scenarios.
In the access control policy, each policy may correspond to an accessible domain name list, and different policies correspond to different authorities, that is, correspond to different accessible domain name lists, so that, in the case where the packet processing policy is the access control policy, after determining the policy corresponding to the packet, the target domain name to be accessed by the packet is resolved and identified, and then it is detected whether the target domain name is in the accessible domain name list corresponding to the policy, and if so, the packet is allowed to access the target domain name; if the message is not in the accessible domain name list, the message is not allowed to access the target domain name, and the message is discarded.
In the link selection policy, different links may correspond to different interfaces, for example, an outgoing interface a of the network forwarding device corresponds to a dedicated link, and an outgoing interface B corresponds to a normal link, so that, when the packet processing policy is the link selection policy, after determining the policy corresponding to the packet, the outgoing interface corresponding to the policy is determined, and then the packet is forwarded to the outgoing interface, so that the packet is forwarded through the forwarding link corresponding to the outgoing interface.
In the qos policy, different qos policies may correspond to bandwidth policies, and different bandwidth policies correspond to different bandwidth channels (for example, a bandwidth of 1000MB, a bandwidth of 500MB, and the like), as shown in fig. 2, therefore, in the case that the packet processing policy is the qos policy, after determining the policy corresponding to the packet, the bandwidth channel corresponding to the policy is determined, and then the packet is forwarded by using the bandwidth channel.
A detailed description of one embodiment is provided below.
Technical personnel configure different message processing strategies on network forwarding equipment according to the needs of service scenes, configure different browser information for the different message processing strategies, and the browser can be selected according to actual needs without mandatory requirements, and any existing identifiable browser can be used. As shown in table 1, the correspondence between the message processing policy and the browser information shown in this specification is:
table 1 correspondence between message processing policy and browser information
Message processing strategy Browser information
Strategy A Browser 1
Policy B Browser 2
Strategy C Browser 3
When a user accesses any Web application, if a message processing policy for controlling the network forwarding device to use the message of the Web application is policy B, the user may access the Web application by using the browser 2, and if a message processing policy for controlling the network forwarding device to use the message of the Web application is policy C, the user may access the Web application by using the browser 3.
In addition, in practical application, two browser information may also be configured for the same message processing policy, as shown in table 2:
table 1 correspondence between message processing policy and browser information
Message processing strategy Browser information
Strategy A Browser 1, browser 2
Policy B Browser 3
Strategy C Browser 4, browser 5
When a user accesses any Web application, if a message processing policy for controlling the network forwarding device to use the message of the Web application is policy a, the user may access the Web application by using the browser 1 or the browser 2, and if a message processing policy for controlling the network forwarding device to use the message of the Web application is policy C, the user may access the Web application by using the browser 4 or the browser 5.
It can be found that, in practical applications, a plurality of message processing policies are set according to different application scenarios, where each piece of browser information can only correspond to one message processing policy (to prevent the network forwarding device from being unable to find the corresponding message processing policy), but the same message processing policy can correspond to a plurality of different pieces of browser information.
The above is a description of a message processing method, and by using the above message processing method, through different browsers used by a user side, a network forwarding device can perform different types of processing on a request message of the user side according to browser information carried by the received request message of the user side, the network forwarding device does not distinguish Web applications, and if a message corresponding to an application is to have a certain message processing policy, the application can be accessed by using the corresponding browser.
Next, a detailed description will be given of a message processing apparatus corresponding thereto.
This specification provides a message processing apparatus, which is applied to a network forwarding device capable of detecting an HTTP message, as shown in fig. 3, and includes:
an identifying module 302, configured to identify target browser information carried in a User Agent User-Agent field in an obtained message, where the message is a hypertext transfer protocol HTTP message or a secure hypertext transfer protocol HTTPs message;
a determining module 304, configured to determine, according to the target browser information, a target packet processing policy that is matched with the browser information;
the processing module 306 is configured to perform corresponding message processing on the message according to the target message processing policy.
Wherein the determining module is further operable to:
searching a message processing strategy corresponding to the keyword in a corresponding relation between configured browser information and the message processing strategy by taking the target browser information as the keyword; and determining the searched message processing strategy as the target message processing strategy.
Under the condition that the target message processing policy is an access control policy, the access control policy at least comprises: a list of accessible domain names;
at this time, the processing module may be configured to: identifying a target domain name to be accessed by the message; checking whether the target domain name is in the accessible domain name list, if so, allowing the message to access the target domain name, and if not, discarding the message.
Under the condition that the target message processing strategy is a link selection strategy, the link selection strategy at least comprises the following steps: a forwarding link;
at this time, the processing module may be configured to: determining an output interface corresponding to the forwarding link; and forwarding the message to the outgoing interface so that the message is forwarded through the forwarding link.
Under the condition that the target message processing strategy is a service quality strategy, the service quality strategy at least comprises the following steps: a bandwidth policy;
at this time, the processing module may be configured to: determining a bandwidth channel corresponding to the bandwidth strategy; and forwarding the message by using the bandwidth channel.
The implementation process of the functions and actions of each module in the above device is specifically described in the implementation process of the corresponding step in the above method, and is not described herein again.
For the device embodiments, since they substantially correspond to the method embodiments, reference may be made to the partial description of the method embodiments for relevant points. The above-described embodiments of the apparatus are merely illustrative, wherein the modules described as separate parts may or may not be physically separate, and the parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution in the specification. One of ordinary skill in the art can understand and implement it without inventive effort.
The present specification also provides a computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the message processing method as described in any one of the above when executing the program.
In a typical configuration, a computer device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Fig. 4 is a schematic diagram illustrating a more specific hardware structure of a computing device according to an embodiment of the present disclosure, where the computing device may include: a processor 410, a memory 420, an input/output interface 430, a communication interface 440, and a bus 450. Wherein processor 410, memory 420, input/output interface 430, and communication interface 440 are communicatively coupled to each other within the device via bus 450.
The processor 410 may be implemented by a general-purpose CPU (Central Processing Unit), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits, and is configured to execute related programs to implement the technical solutions provided in the embodiments of the present specification.
The Memory 420 may be implemented in the form of a ROM (Read Only Memory), a RAM (Random Access Memory), a static storage device, a dynamic storage device, or the like. The memory 420 may store an operating system and other application programs, and when the technical solution provided by the embodiments of the present specification is implemented by software or firmware, the relevant program codes are stored in the memory 420 and called to be executed by the processor 410.
The input/output interface 430 is used for connecting an input/output module to realize information input and output. The i/o module may be configured as a component in a device (not shown) or may be external to the device to provide a corresponding function. The input devices may include a keyboard, a mouse, a touch screen, a microphone, various sensors, etc., and the output devices may include a display, a speaker, a vibrator, an indicator light, etc.
The communication interface 440 is used for connecting a communication module (not shown in the figure) to realize communication interaction between the device and other devices. The communication module can realize communication in a wired mode (such as USB, network cable and the like) and also can realize communication in a wireless mode (such as mobile network, WIFI, Bluetooth and the like).
Bus 450 includes a pathway to transfer information between various components of the device, such as processor 410, memory 420, input/output interface 430, and communication interface 440.
It should be noted that although the above-mentioned device only shows the processor 410, the memory 420, the input/output interface 430, the communication interface 440 and the bus 450, in a specific implementation, the device may also include other components necessary for normal operation. In addition, those skilled in the art will appreciate that the above-described apparatus may also include only those components necessary to implement the embodiments of the present description, and not necessarily all of the components shown in the figures.
The present specification also provides a computer readable storage medium having stored thereon computer instructions which, when executed by a processor, carry out the steps of the message processing method as claimed in any one of the above.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic disk storage, quantum memory, graphene-based storage media or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
Other embodiments of the present description will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This specification is intended to cover any variations, uses, or adaptations of the specification following, in general, the principles of the specification and including such departures from the present disclosure as come within known or customary practice within the art to which the specification pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the specification being indicated by the following claims.
It will be understood that the present description is not limited to the precise arrangements described above and shown in the drawings, and that various modifications and changes may be made without departing from the scope thereof. The scope of the present description is limited only by the appended claims.
The above description is only a preferred embodiment of the present disclosure, and should not be taken as limiting the present disclosure, and any modifications, equivalents, improvements, etc. made within the spirit and principle of the present disclosure should be included in the scope of the present disclosure.

Claims (10)

1. A message processing method is applied to a network forwarding device capable of detecting HTTP messages, and comprises the following steps:
identifying target browser information carried by a User Agent User-Agent field in an obtained message, wherein the message is a hypertext transfer protocol (HTTP) message or a secure hypertext transfer protocol (HTTPS) message;
determining a target message processing strategy matched with the browser information according to the target browser information;
and carrying out corresponding message processing on the message according to the target message processing strategy.
2. The method of claim 1, wherein determining a target message handling policy from the target browser information that matches the target browser information comprises:
searching a message processing strategy corresponding to the keyword in a corresponding relation between configured browser information and the message processing strategy by taking the target browser information as the keyword;
and determining the searched message processing strategy as the target message processing strategy.
3. The method of claim 1, wherein the target messaging policy is an access control policy, the access control policy including at least: a list of accessible domain names;
performing corresponding message processing on the message according to the target message processing strategy comprises:
identifying a target domain name to be accessed by the message;
checking whether the target domain name is in the accessible domain name list, if so, allowing the message to access the target domain name, and if not, discarding the message.
4. The method of claim 1, wherein the target messaging policy is a link selection policy, the link selection policy including at least: a forwarding link;
performing corresponding message processing on the message according to the target message processing strategy comprises:
determining an output interface corresponding to the forwarding link;
and forwarding the message to the outgoing interface so that the message is forwarded through the forwarding link.
5. The method of claim 1, wherein the target messaging policy is a quality of service policy, the quality of service policy comprising at least: a bandwidth policy;
performing corresponding message processing on the message according to the target message processing strategy comprises:
determining a bandwidth channel corresponding to the bandwidth strategy;
and forwarding the message by using the bandwidth channel.
6. A message processing apparatus, wherein the apparatus is applied to a network forwarding device capable of detecting an HTTP message, and the apparatus comprises:
the identification module is used for identifying target browser information carried by a User Agent User-Agent field in the obtained message, wherein the message is a hypertext transfer protocol (HTTP) message or a secure hypertext transfer protocol (HTTPS) message;
the determining module is used for determining a target message processing strategy matched with the browser information according to the target browser information;
and the processing module is used for carrying out corresponding message processing on the message according to the target message processing strategy.
7. The apparatus of claim 6, wherein the determination module is specifically configured to:
searching a message processing strategy corresponding to the keyword in a corresponding relation between configured browser information and the message processing strategy by taking the target browser information as the keyword; and determining the searched message processing strategy as the target message processing strategy.
8. The apparatus of claim 6, wherein the target messaging policy is an access control policy, the access control policy including at least: a list of accessible domain names;
the processing module is specifically configured to: identifying a target domain name to be accessed by the message; checking whether the target domain name is in the accessible domain name list, if so, allowing the message to access the target domain name, and if not, discarding the message.
9. The apparatus of claim 6, wherein the target messaging policy is a link selection policy, the link selection policy comprising at least: a forwarding link;
the processing module is specifically configured to: determining an output interface corresponding to the forwarding link; and forwarding the message to the outgoing interface so that the message is forwarded through the forwarding link.
10. The apparatus of claim 6, wherein the target messaging policy is a quality of service policy, the quality of service policy comprising at least: a bandwidth policy;
the processing module is specifically configured to: determining a bandwidth channel corresponding to the bandwidth strategy; and forwarding the message by using the bandwidth channel.
CN202111067894.2A 2021-09-13 2021-09-13 Message processing method and device Pending CN113852551A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111067894.2A CN113852551A (en) 2021-09-13 2021-09-13 Message processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111067894.2A CN113852551A (en) 2021-09-13 2021-09-13 Message processing method and device

Publications (1)

Publication Number Publication Date
CN113852551A true CN113852551A (en) 2021-12-28

Family

ID=78973818

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111067894.2A Pending CN113852551A (en) 2021-09-13 2021-09-13 Message processing method and device

Country Status (1)

Country Link
CN (1) CN113852551A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114449063A (en) * 2022-01-17 2022-05-06 蚂蚁区块链科技(上海)有限公司 Message processing method, device and equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977239A (en) * 2010-11-11 2011-02-16 华为技术有限公司 Method for making strategy, strategy server and gateway
CN109921945A (en) * 2019-03-21 2019-06-21 深圳壹账通智能科技有限公司 Shunt method and its device of the request forwarding of no NGINX a kind of in application layer
US20190222588A1 (en) * 2018-01-16 2019-07-18 International Business Machines Corporation Detection of man-in-the-middle in https transactions independent of certificate trust chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977239A (en) * 2010-11-11 2011-02-16 华为技术有限公司 Method for making strategy, strategy server and gateway
US20190222588A1 (en) * 2018-01-16 2019-07-18 International Business Machines Corporation Detection of man-in-the-middle in https transactions independent of certificate trust chain
CN109921945A (en) * 2019-03-21 2019-06-21 深圳壹账通智能科技有限公司 Shunt method and its device of the request forwarding of no NGINX a kind of in application layer

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114449063A (en) * 2022-01-17 2022-05-06 蚂蚁区块链科技(上海)有限公司 Message processing method, device and equipment
CN114449063B (en) * 2022-01-17 2024-03-26 蚂蚁区块链科技(上海)有限公司 Message processing method, device and equipment

Similar Documents

Publication Publication Date Title
US10164961B2 (en) Dynamic web services server
US10069835B2 (en) Third party program integrity and integration control in web-based applications
CN106936791B (en) Method and device for intercepting malicious website access
CN105635073B (en) Access control method and device and network access equipment
KR20100051633A (en) Monitoring web service transactions
US10171593B2 (en) Validating web services for compatibility with a client device by emulating the client device by populating a template associated with the web services
US20230199073A1 (en) Proxy selection by monitoring quality and available capacity
CN111818035B (en) Permission verification method and device based on API gateway
US10523549B1 (en) Method and system for detecting and classifying networked devices
US9917747B2 (en) Problem detection in a distributed digital network through distributed packet analysis
CN113612686A (en) Traffic scheduling method and device and electronic equipment
CN115225709A (en) Data transmission system and method
US11093367B2 (en) Method and system for testing a system under development using real transaction data
US20160188743A1 (en) System and method for programmatically creating resource locators
CN113852551A (en) Message processing method and device
CN105323128B (en) method, device and system for accessing front-end equipment to server
CN113839882A (en) Message flow splitting method and device
CN113301155A (en) Data routing method, device, equipment and storage medium
CN113111005A (en) Application program testing method and device
US20140136597A1 (en) Relay enabled dynamic virtual private network
US11924112B2 (en) Real-time data transaction configuration of network devices
CN111083173B (en) Dynamic defense method in network communication based on openflow protocol
WO2021155529A1 (en) Resource deletion method, apparatus, and device, and storage medium
CN109743232B (en) Interface detection method and device
CN110995700A (en) Malformed IP message detection method, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20211228