CN114095491B - Method, device and equipment for uploading web page application file and readable medium - Google Patents

Method, device and equipment for uploading web page application file and readable medium Download PDF

Info

Publication number
CN114095491B
CN114095491B CN202111279039.8A CN202111279039A CN114095491B CN 114095491 B CN114095491 B CN 114095491B CN 202111279039 A CN202111279039 A CN 202111279039A CN 114095491 B CN114095491 B CN 114095491B
Authority
CN
China
Prior art keywords
request
file
identity
uploading
parameters
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111279039.8A
Other languages
Chinese (zh)
Other versions
CN114095491A (en
Inventor
靳国锋
张建刚
谢鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou Yunhai Information Technology Co Ltd
Original Assignee
Zhengzhou Yunhai Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou Yunhai Information Technology Co Ltd filed Critical Zhengzhou Yunhai Information Technology Co Ltd
Priority to CN202111279039.8A priority Critical patent/CN114095491B/en
Publication of CN114095491A publication Critical patent/CN114095491A/en
Application granted granted Critical
Publication of CN114095491B publication Critical patent/CN114095491B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/06Notations for structuring of protocol data, e.g. abstract syntax notation one [ASN.1]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a method for uploading web page application files, which comprises the following steps: acquiring an upload file request to be processed, and adding a transfer parameter in a request header of the upload file request to be processed; acquiring a request body of the to-be-processed uploading file request, and storing the identity parameters in the request body into the transfer parameters to obtain an improved uploading file request; sending the improved uploading file request to a client for processing; responding to the improved uploading file request received by the client, acquiring a request header of the improved uploading file request, and performing identity verification based on identity parameters in the request header; and if the identity verification based on the identity parameter in the request header is passed, acquiring a request body of the improved file uploading request so as to acquire the file to be uploaded. The invention also discloses a device for uploading the web page application file, a computer device and a readable storage medium.

Description

Method, device and equipment for uploading web page application file and readable medium
Technical Field
The present invention relates to the field of file uploading technologies, and in particular, to a method, an apparatus, a device, and a readable medium for uploading a web page application file.
Background
When people access a web application by using a browser, an uploading file function is often used, and the uploading file function of the browser is realized by using an http protocol or an https protocol.
Fig. 1 shows a prior art upload file Request message body, and as shown in fig. 1, when uploading a file in the http protocol or the https protocol, there are 2 fields in a Request Header (Request Header): content-length (upload file size) and Content-Type (upload file Type), the upload file Type includes a multi part/form-data transmission Type (multi part/form-data must be used when uploading a file) and a boundary separator (multi part/form-data Type allows a plurality of form-data to exist in a body, separated by a separator). The Request body (Request Payload) has content to be transferred, and the file content is divided into 3 parts by a separator (definition): the first part is that a file is described to be uploaded, the key value of the file is myFile, and the file name is an asset signal scale template 1.Xlsx; the second part is a text field (user name), the file key value is user, and the content is 1g; the third part is a text field (password), the file key value is a password, and the content is a string of encrypted characters.
The prior art shown in fig. 1 places all parameters, including files and non-files, in the Request payLoad, which is inconvenient for the server to preprocess, such as check. After receiving the request body, the server needs to read the content in the request body in sequence and match the separator, and then knows the parameter information transmitted at this time, such as the user name, the password, uploading several files, file names and the like, and the developer has acquired the parameters later. For example, whether the user name, the password and the file name are correct needs to be checked, and the uploading file needs to be continuously received after the user name, the password and the file name are correct; otherwise, the server should directly return error information. In the existing process, all the request bodies must be received and read, including the file content, and then all the parameter information can be obtained after separation by the separator, if the file is too large, a large amount of flow, memory, CPU and time are consumed in the process, and the resources consumed before the failure of checking the information are wasted.
Disclosure of Invention
Therefore, an object of the embodiments of the present invention is to provide a method, an apparatus, a device, and a readable medium for uploading a web page application file, in which a data structure for transmitting parameters is added to a request header of an uploading file request to transmit parameter information, so that whether to accept the uploaded file content is determined by checking the parameter information, the content of the uploading file and the verification parameters are separated, which is convenient for a server to check and preprocess, saves resources, and improves the request efficiency and the availability of a system.
Based on the above objects, an aspect of the embodiments of the present invention provides a method for uploading a web page application file, including the following steps: acquiring an upload file request to be processed, and adding a transfer parameter in a request header of the upload file request to be processed; acquiring a request body of the to-be-processed uploading file request, and storing the identity parameters in the request body into the transfer parameters to obtain an improved uploading file request; sending the improved uploading file request to a client for processing; responding to the improved uploading file request received by the client, acquiring a request header of the improved uploading file request, and performing identity verification based on identity parameters in the request header; and if the identity verification based on the identity parameter in the request header is passed, acquiring a request body of the improved file uploading request so as to acquire the file to be uploaded.
In some embodiments, saving the identity parameter in the request body to the transfer parameter to obtain the modified upload file request comprises: copying the identity parameters in the request body into the transfer parameters, and deleting the identity parameters in the request body to obtain an improved uploading file request.
In some embodiments, authenticating based on the identity parameter in the request header comprises: and acquiring an identity parameter through the transfer parameter in the request head, and carrying out identity verification based on the identity parameter.
In some embodiments, the method further comprises: if the identity verification based on the identity parameters in the message header is not passed, rejecting the improved uploading file request and sending an error message.
In some embodiments, the identity parameters include a user name, a password, and a file name.
In another aspect of the embodiment of the present invention, there is also provided a device for uploading a web page application file, including: the first module is configured to acquire an upload file request to be processed, and increase a transfer parameter in a request header of the upload file request to be processed; the second module is configured to acquire a request body of the to-be-processed uploading file request, and store the identity parameters in the request body into the transfer parameters so as to obtain an improved uploading file request; a third module configured to send the modified upload file request to a client for processing; a fourth module configured to obtain a request header of the modified upload file request in response to receipt of the modified upload file request by the client, and perform identity verification based on an identity parameter in the request header; and a fifth module configured to obtain the request body of the modified file uploading request if the authentication based on the identity parameter in the request header passes, so as to obtain the file to be uploaded.
In some embodiments, the second module is further configured to: copying the identity parameters in the request body into the transfer parameters, and deleting the identity parameters in the request body to obtain an improved uploading file request.
In some embodiments, the fourth module is further configured to: and acquiring an identity parameter through the transfer parameter in the request head, and carrying out identity verification based on the identity parameter.
In some embodiments, the fifth module is further configured to: if the identity verification based on the identity parameters in the message header is not passed, rejecting the improved uploading file request and sending an error message.
In some embodiments, the identity parameters include a user name, a password, and a file name.
In still another aspect of the embodiment of the present invention, there is also provided a computer apparatus, including: at least one processor; and a memory storing computer instructions executable on the processor, the instructions when executed by the processor performing steps of a method comprising: acquiring an upload file request to be processed, and adding a transfer parameter in a request header of the upload file request to be processed; acquiring a request body of the to-be-processed uploading file request, and storing the identity parameters in the request body into the transfer parameters to obtain an improved uploading file request; sending the improved uploading file request to a client for processing; responding to the improved uploading file request received by the client, acquiring a request header of the improved uploading file request, and performing identity verification based on identity parameters in the request header; and if the identity verification based on the identity parameter in the request header is passed, acquiring a request body of the improved file uploading request so as to acquire the file to be uploaded.
In some embodiments, saving the identity parameter in the request body to the transfer parameter to obtain the modified upload file request comprises: copying the identity parameters in the request body into the transfer parameters, and deleting the identity parameters in the request body to obtain an improved uploading file request.
In some embodiments, authenticating based on the identity parameter in the request header comprises: and acquiring an identity parameter through the transfer parameter in the request head, and carrying out identity verification based on the identity parameter.
In some embodiments, the method further comprises: if the identity verification based on the identity parameters in the message header is not passed, rejecting the improved uploading file request and sending an error message.
In some embodiments, the identity parameters include a user name, a password, and a file name.
In yet another aspect of the embodiments of the present invention, there is also provided a computer-readable storage medium storing a computer program which, when executed by a processor, implements the method steps as described above.
The invention has at least the following beneficial technical effects: the data structure of a transfer parameter is added in the request header of the uploading file request for transmitting the parameter information, so that whether the uploaded file content is accepted or not is determined by checking the parameter information, the content of the uploading file is separated from the verification parameter, the verification and the pretreatment of a server side are facilitated, resources are saved, and the request efficiency and the availability of a system are improved.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are necessary for the description of the embodiments or the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention and that other embodiments may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a prior art upload file request message body;
FIG. 2 is a schematic diagram of an embodiment of a method for uploading a web page application file provided by the present invention;
FIG. 3 is a schematic diagram of an embodiment of an apparatus for uploading web page application files provided by the present invention;
FIG. 4 is a schematic diagram of an embodiment of a computer device provided by the present invention;
fig. 5 is a schematic diagram of an embodiment of a computer readable storage medium provided by the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the following embodiments of the present invention will be described in further detail with reference to the accompanying drawings.
It should be noted that, in the embodiments of the present invention, all the expressions "first" and "second" are used to distinguish two entities with the same name but different entities or different parameters, and it is noted that the "first" and "second" are only used for convenience of expression, and should not be construed as limiting the embodiments of the present invention, and the following embodiments are not described one by one.
Based on the above objects, in a first aspect of the embodiments of the present invention, an embodiment of a method for uploading a web page application file is provided. Fig. 2 is a schematic diagram of an embodiment of a method for uploading a web page application file provided by the present invention. As shown in fig. 2, the method for uploading a web page application file according to the embodiment of the invention includes the following steps:
001. acquiring an upload file request to be processed, and adding transfer parameters in a request header of the upload file request to be processed;
002. acquiring a request body of an upload file request to be processed, and storing identity parameters in the request body into transmission parameters to obtain an improved upload file request;
003. sending the improved uploading file request to a client for processing;
004. responding to the improved uploading file request received by the client, acquiring a request header of the improved uploading file request, and performing identity verification based on identity parameters in the request header; and
005. if the identity verification based on the identity parameters in the request header is passed, acquiring a request body of the improved file uploading request so as to acquire the file to be uploaded.
In this embodiment, the content of the Request body for uploading the file is divided into two parts, one part is added to the data structure transfer parameter Content Patameters of the Request header, all the verification parameters parameter are stored, and the information and the content of the other part of the uploaded file are separately put into the Request body (Request payload).
In this embodiment, only the uploading file information is reserved in the original request body (request payload), if a plurality of files are uploaded at the same time, the files are separated by a separator customized by the boundary. The request header is added with a transfer parameter Content Parameters, which is used for storing authentication parameter information transmitted by all clients: such as filename, username, password, if a file, a length attribute is required to indicate the file size.
In this embodiment, after receiving a client side upload file Request (multi part/form-data), the server side may first obtain all parameter information parameters in the transfer parameters Content Parameters, which are used for verification, and after the verification is successful, then receive and parse the file content in the Request body Request Payload.
In some embodiments of the present invention, saving the identity parameters in the request body to the transfer parameters to obtain an improved upload file request includes: and copying the identity parameters in the request body into the transfer parameters, and deleting the identity parameters in the request body to obtain the improved uploading file request.
In this embodiment, a data structure transfer parameter (Content Paramters) is added to the request header; extracting parameter information in an original Request body (Request payload) and putting the parameter information into a transmission parameter; the original Request payload reserves the information and content of the files, and the files are separated by a delimiter defined by a boundary.
In this embodiment, a Content parameter data structure is added to the Request Header of the upload file Request, and all authentication parameter information except the file Content is stored in the structure. Meanwhile, deleting the verification parameter information in the Request Payload of the Request body, and only retaining the information and the content of the uploaded file.
In some embodiments of the invention, performing authentication based on the identity parameters in the request header comprises: and acquiring the identity parameters through the transfer parameters in the request header, and carrying out identity verification based on the identity parameters.
In some embodiments of the invention, the method further comprises: if the identity verification based on the identity parameters in the message header is not passed, rejecting the modified upload file request and sending an error message.
In this embodiment, after receiving a client upload file request (multi part/form-data), the server may first obtain all parameter information parameters in the transfer parameters Content Parameters, for verification, where verification failure directly returns error information.
In some embodiments of the invention, the identity parameters include a user name, a password, and a file name.
In this embodiment, only the uploading file information is reserved in the original request body (request payload), if a plurality of files are uploaded at the same time, the files are separated by a separator customized by the boundary. The request header is added with a transfer parameter Content Parameters, which is used for storing authentication parameter information transmitted by all clients: such as filename, username, password, if a file, a length attribute is required to indicate the file size.
It should be noted that, in the embodiments of the method for uploading web page application files, the steps may be intersected, replaced, added and deleted, so that the method for uploading web page application files by reasonable permutation and combination transformation should also belong to the protection scope of the present invention, and the protection scope of the present invention should not be limited to the embodiments.
Based on the above object, a second aspect of the embodiments of the present invention provides an apparatus for uploading a web page application file. Fig. 3 is a schematic diagram of an embodiment of a device for uploading a web page application file provided by the invention. As shown in fig. 3, the device for uploading a web page application file according to the embodiment of the present invention includes the following modules: a first module 011 configured to obtain an upload file request to be processed, and add a transfer parameter to a request header of the upload file request to be processed; a second module 012, configured to obtain a request body of the upload file request to be processed, and store the identity parameter in the request body into the transfer parameter, so as to obtain an improved upload file request; a third module 013 configured to send the modified upload file request to the client for processing; a fourth module 014 configured to, in response to receipt of an improved upload file request by a client, obtain a request header of the improved upload file request and perform identity verification based on identity parameters in the request header; and a fifth module 015 configured to obtain a request body of the modified upload file request to obtain a file to be uploaded if the authentication based on the identity parameter in the request header passes.
In some embodiments of the invention, the second module 012 is further configured to: and copying the identity parameters in the request body into the transfer parameters, and deleting the identity parameters in the request body to obtain the improved uploading file request.
In some embodiments of the invention, the fourth module 014 is further configured to: and acquiring the identity parameters through the transfer parameters in the request header, and carrying out identity verification based on the identity parameters.
In some embodiments of the invention, the fifth module 015 is further configured to: if the identity verification based on the identity parameters in the message header is not passed, rejecting the modified upload file request and sending an error message.
In some embodiments of the invention, the identity parameters include a user name, a password, and a file name.
Based on the above object, a third aspect of the embodiments of the present invention proposes a computer device. Fig. 4 is a schematic diagram of an embodiment of a computer device provided by the present invention. As shown in fig. 4, the computer device according to the embodiment of the present invention includes the following means: at least one processor 021; and a memory 022, the memory 022 storing computer instructions 023 executable on the processor, the instructions when executed by the processor implementing the steps of the method comprising: acquiring an upload file request to be processed, and adding transfer parameters in a request header of the upload file request to be processed; acquiring a request body of an upload file request to be processed, and storing identity parameters in the request body into transmission parameters to obtain an improved upload file request; sending the improved uploading file request to a client for processing; responding to the improved uploading file request received by the client, acquiring a request header of the improved uploading file request, and performing identity verification based on identity parameters in the request header; and if the identity verification based on the identity parameters in the request header is passed, acquiring a request body of the improved file uploading request so as to acquire the file to be uploaded.
In some embodiments of the present invention, saving the identity parameters in the request body to the transfer parameters to obtain an improved upload file request includes: and copying the identity parameters in the request body into the transfer parameters, and deleting the identity parameters in the request body to obtain the improved uploading file request.
In some embodiments of the invention, performing authentication based on the identity parameters in the request header comprises: and acquiring the identity parameters through the transfer parameters in the request header, and carrying out identity verification based on the identity parameters.
In some embodiments of the invention, the method further comprises: if the identity verification based on the identity parameters in the message header is not passed, rejecting the modified upload file request and sending an error message.
In some embodiments of the invention, the identity parameters include a user name, a password, and a file name.
The invention also provides a computer readable storage medium. Fig. 5 is a schematic diagram showing an embodiment of a computer-readable storage medium provided by the present invention. As shown in fig. 5, the computer-readable storage medium 031 stores a computer program 032 which, when executed by a processor, performs the above method.
Finally, it should be noted that, as will be appreciated by those skilled in the art, all or part of the procedures in the methods of the embodiments described above may be implemented by a computer program to instruct related hardware, and the program of the method for uploading a web page application file may be stored in a computer readable storage medium, where the program may include the procedures of the embodiments of the methods described above when executed. The storage medium of the program may be a magnetic disk, an optical disk, a read-only memory (ROM), a random-access memory (RAM), or the like. The computer program embodiments described above may achieve the same or similar effects as any of the method embodiments described above.
Furthermore, the method disclosed according to the embodiment of the present invention may also be implemented as a computer program executed by a processor, which may be stored in a computer-readable storage medium. The above-described functions defined in the methods disclosed in the embodiments of the present invention are performed when the computer program is executed by a processor.
Furthermore, the above-described method steps and system units may also be implemented using a controller and a computer-readable storage medium storing a computer program for causing the controller to implement the above-described steps or unit functions.
Those of skill would further appreciate that the various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the disclosure herein may be implemented as electronic hardware, computer software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as software or hardware depends upon the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present disclosure.
In one or more exemplary designs, the functions may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one location to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer. By way of example, and not limitation, such computer-readable media can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a general purpose or special purpose computer or general purpose or special purpose processor. Further, any connection is properly termed a computer-readable medium. For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (D0L), or wireless technology such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, D0L, or wireless technology such as infrared, radio, and microwave are included in the definition of medium. Disk and disc, as used herein, includes Compact Disc (CD), laser disc, optical disc, digital Versatile Disc (DVD), floppy disk, blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media.
The foregoing is an exemplary embodiment of the present disclosure, but it should be noted that various changes and modifications could be made herein without departing from the scope of the disclosure as defined by the appended claims. The functions, steps and/or actions of the method claims in accordance with the disclosed embodiments described herein need not be performed in any particular order. Furthermore, although elements of the disclosed embodiments may be described or claimed in the singular, the plural is contemplated unless limitation to the singular is explicitly stated.
It should be understood that as used herein, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly supports the exception. It should also be understood that "and/or" as used herein is meant to include any and all possible combinations of one or more of the associated listed items.
The foregoing embodiment of the present invention has been disclosed with reference to the number of embodiments for the purpose of description only, and does not represent the advantages or disadvantages of the embodiments.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program for instructing relevant hardware, and the program may be stored in a computer readable storage medium, where the storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
Those of ordinary skill in the art will appreciate that: the above discussion of any embodiment is merely exemplary and is not intended to imply that the scope of the disclosure of embodiments of the invention, including the claims, is limited to such examples; combinations of features of the above embodiments or in different embodiments are also possible within the idea of an embodiment of the invention, and many other variations of the different aspects of the embodiments of the invention as described above exist, which are not provided in detail for the sake of brevity. Therefore, any omission, modification, equivalent replacement, improvement, etc. of the embodiments should be included in the protection scope of the embodiments of the present invention.

Claims (7)

1. The method for uploading the web page application file is characterized by comprising the following steps of:
acquiring an upload file request to be processed, and adding a transfer parameter in a request header of the upload file request to be processed;
acquiring a request body of the to-be-processed uploading file request, and storing the identity parameters in the request body into the transfer parameters to obtain an improved uploading file request; the identity parameters comprise a user name, a password and a file name;
sending the improved uploading file request to a client for processing;
responding to the improved uploading file request received by the client, acquiring a request header of the improved uploading file request, and performing identity verification based on identity parameters in the request header; and
if the identity verification based on the identity parameter in the request header is passed, acquiring a request body of the improved file uploading request to acquire a file to be uploaded,
wherein saving the identity parameters in the request body to the transfer parameters to obtain an improved upload file request comprises:
copying the identity parameters in the request body into the transfer parameters, and deleting the identity parameters in the request body to obtain an improved uploading file request.
2. The method of claim 1, wherein authenticating based on the identity parameters in the request header comprises:
and acquiring an identity parameter through the transfer parameter in the request head, and carrying out identity verification based on the identity parameter.
3. The method for uploading web page application files according to claim 1, further comprising:
if the identity verification based on the identity parameters in the request header is not passed, rejecting the modified uploading file request and sending an error message.
4. An apparatus for uploading a web page application file, comprising:
the first module is configured to acquire an upload file request to be processed, and increase a transfer parameter in a request header of the upload file request to be processed;
the second module is configured to acquire a request body of the to-be-processed uploading file request, and store the identity parameters in the request body into the transfer parameters so as to obtain an improved uploading file request; the identity parameters comprise a user name, a password and a file name;
a third module configured to send the modified upload file request to a client for processing;
a fourth module configured to obtain a request header of the modified upload file request in response to receipt of the modified upload file request by the client, and perform identity verification based on an identity parameter in the request header; and
a fifth module configured to obtain a request body of the modified upload file request if authentication based on the identity parameter in the request header passes, so as to obtain a file to be uploaded,
wherein the second module is further configured to:
copying the identity parameters in the request body into the transfer parameters, and deleting the identity parameters in the request body to obtain an improved uploading file request.
5. The apparatus for uploading a web page application file of claim 4, wherein the fourth module is further configured to:
and acquiring an identity parameter through the transfer parameter in the request head, and carrying out identity verification based on the identity parameter.
6. A computer device, comprising:
at least one processor; and
a memory storing computer instructions executable on the processor, which instructions when executed by the processor implement the steps of the method of any one of claims 1-3.
7. A computer readable storage medium storing a computer program, characterized in that the computer program when executed by a processor implements the steps of the method of any of claims 1-3.
CN202111279039.8A 2021-10-31 2021-10-31 Method, device and equipment for uploading web page application file and readable medium Active CN114095491B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111279039.8A CN114095491B (en) 2021-10-31 2021-10-31 Method, device and equipment for uploading web page application file and readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111279039.8A CN114095491B (en) 2021-10-31 2021-10-31 Method, device and equipment for uploading web page application file and readable medium

Publications (2)

Publication Number Publication Date
CN114095491A CN114095491A (en) 2022-02-25
CN114095491B true CN114095491B (en) 2023-08-22

Family

ID=80298451

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111279039.8A Active CN114095491B (en) 2021-10-31 2021-10-31 Method, device and equipment for uploading web page application file and readable medium

Country Status (1)

Country Link
CN (1) CN114095491B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103428176A (en) * 2012-05-18 2013-12-04 中国电信股份有限公司 Mobile user accessing mobile Internet application method and system and application server
CN105872102A (en) * 2016-06-06 2016-08-17 武汉理工大学 File uploading and downloading method
CN110377579A (en) * 2019-07-24 2019-10-25 南京中孚信息技术有限公司 File memory method, device and server
CN111090620A (en) * 2019-12-06 2020-05-01 浪潮电子信息产业股份有限公司 File storage method, device, equipment and readable storage medium
CN111131216A (en) * 2019-12-17 2020-05-08 云城(北京)数据科技有限公司 File encryption and decryption method and device
CN113051224A (en) * 2021-04-08 2021-06-29 平安国际智慧城市科技股份有限公司 File transmission method and device, electronic equipment and computer readable storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10757107B2 (en) * 2015-02-27 2020-08-25 Dropbox, Inc. Application-assisted login for a web browser
US10728245B2 (en) * 2017-12-07 2020-07-28 Ca, Inc. HTTP proxy authentication using custom headers

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103428176A (en) * 2012-05-18 2013-12-04 中国电信股份有限公司 Mobile user accessing mobile Internet application method and system and application server
CN105872102A (en) * 2016-06-06 2016-08-17 武汉理工大学 File uploading and downloading method
CN110377579A (en) * 2019-07-24 2019-10-25 南京中孚信息技术有限公司 File memory method, device and server
CN111090620A (en) * 2019-12-06 2020-05-01 浪潮电子信息产业股份有限公司 File storage method, device, equipment and readable storage medium
CN111131216A (en) * 2019-12-17 2020-05-08 云城(北京)数据科技有限公司 File encryption and decryption method and device
CN113051224A (en) * 2021-04-08 2021-06-29 平安国际智慧城市科技股份有限公司 File transmission method and device, electronic equipment and computer readable storage medium

Also Published As

Publication number Publication date
CN114095491A (en) 2022-02-25

Similar Documents

Publication Publication Date Title
JP6985576B2 (en) Business process systems, business data processing methods and equipment
KR101193001B1 (en) Method, system, and device for data synchronization
US8122513B2 (en) Data storage device, data storage method, and program thereof
CN111489159B (en) Data processing method, device, computer equipment and medium
EP2866154B1 (en) Resource obtaining method and device
JP2005526334A (en) Application generator
EP3739493B1 (en) File verification method, file verification system and file verification server
CN113273163A (en) File uploading method, file downloading method and file management device
US9350551B2 (en) Validity determination method and validity determination apparatus
CN113129008B (en) Data processing method, device, computer readable medium and electronic equipment
CN108737328A (en) A kind of browser client acts on behalf of recognition methods, system and device
CN105184559B (en) A kind of payment system and method
CN114095491B (en) Method, device and equipment for uploading web page application file and readable medium
US10387663B2 (en) System, a method and a computer readable medium for transmitting an electronic file
CN117390696A (en) Integrity detection system, method, equipment and medium for electronic file
US6714950B1 (en) Methods for reproducing and recreating original data
CN102404349A (en) Single sign-on method
CN103188301A (en) Method and system for processing electronic documents of distributed network and network storage server
CN113342811A (en) HBase table data processing method and device
CN113900990A (en) File fragment storage method, device, equipment and storage medium
CN112256677A (en) Information storage method and device, electronic equipment and computer readable storage medium
CN116156499B (en) Security authentication method, system and related equipment of network element
US20100325151A1 (en) Method and apparatus for searching in a memory-efficient manner for at least one query data element
KR20140119229A (en) Media contents sharing system and method using media contents filtering
CN113626873B (en) Authentication method, device, electronic equipment and computer readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant