CN118228247A - Method, device, terminal equipment and storage medium for auditing database communication - Google Patents

Method, device, terminal equipment and storage medium for auditing database communication Download PDF

Info

Publication number
CN118228247A
CN118228247A CN202410502974.3A CN202410502974A CN118228247A CN 118228247 A CN118228247 A CN 118228247A CN 202410502974 A CN202410502974 A CN 202410502974A CN 118228247 A CN118228247 A CN 118228247A
Authority
CN
China
Prior art keywords
sql request
database
auditing
operation information
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410502974.3A
Other languages
Chinese (zh)
Inventor
刘永波
叶锦雄
陈燕帆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Ankki Technology Co ltd
Original Assignee
Shenzhen Ankki Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Ankki Technology Co ltd filed Critical Shenzhen Ankki Technology Co ltd
Priority to CN202410502974.3A priority Critical patent/CN118228247A/en
Publication of CN118228247A publication Critical patent/CN118228247A/en
Pending legal-status Critical Current

Links

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application discloses a method, a device, a terminal device and a storage medium for auditing database communication, wherein the method for auditing database communication comprises the following steps: when the access tool connection database is started, a read function and a source file of a write function which are compiled and rewritten in advance are loaded through an environment variable LD_PRELOAD; acquiring related data of the SQL request; extracting operation information of the SQL request from related data of the SQL request, and sending the operation information of the SQL request to a server for auditing; and receiving a first audit result sent from the server side, blocking or executing the SQL request, wherein the first audit result is obtained by judging the risk of the operation information of the SQL request through the server side according to a preset risk compliance rule. The application achieves the effect of auditing SQL sentences executed by different database requests by the database access tool through the read function and the write function of the rewriting system.

Description

Method, device, terminal equipment and storage medium for auditing database communication
Technical Field
The present invention relates to the field of database auditing, and in particular, to a method, an apparatus, a terminal device, and a storage medium for auditing database communications.
Background
The existing database auditing mode is to use hijacking database access tools to communicate with the processes of the database and execute custom program logic, however, the mode needs to search features according to different database versions, audit analysis cannot be used for different databases, and communication abnormality is possible.
Therefore, when the access tool communicates with the database, the corresponding custom program needs to be written for different database versions to intercept the SQL request, and the resource waste is a problem to be solved currently.
Disclosure of Invention
The application mainly aims to provide a method, a device, terminal equipment and a storage medium for auditing database communication, and aims to solve the problem of resource waste caused by the fact that corresponding custom programs are written for different database versions to intercept SQL requests when a database access tool communicates with a database.
In order to achieve the above purpose, the present application provides a method for auditing database communication, which is applied to the field of database auditing, and the method for auditing database communication comprises the following steps:
When the access tool connection database is started, a read function and a source file of a write function which are compiled and rewritten in advance are loaded through an environment variable LD_PRELOAD;
Acquiring related data of the SQL request;
Extracting operation information of the SQL request from related data of the SQL request, and sending the operation information of the SQL request to a server for auditing;
And receiving a first audit result sent from a server, blocking or executing the SQL request according to the first audit result, wherein the first audit result is obtained by judging the risk of the operation information of the SQL request according to a preset risk compliance rule by the server.
Optionally, when the access tool connection database is started, the step of loading the source files of the read function and the write function, which are compiled and rewritten in advance, through the environment variable ld_reload includes:
setting the value of the environment variable LD_PRELOAD as a system path of the source file;
When an access tool connection database is started, the source files of the precompiled rewritten read and write functions are loaded through the environment variable ld_reload.
Optionally, the step of obtaining related data of the SQL request includes:
Calling the rewritten write function, and storing the related data of the SQL request into a record file;
and extracting operation information of the SQL request from the related data of the SQL request.
Optionally, the step of receiving the audit result sent from the server and blocking or executing the SQL request includes:
if the operation information of the SQL request is judged to be risky, blocking the SQL request;
and if the operation information of the SQL request is judged to be risk-free, executing the SQL request.
Optionally, the step of blocking the SQL request includes:
and calling the rewritten write function and modifying the related data of the SQL request.
Optionally, the step of executing the SQL request includes:
and calling a write function of the system, and executing the SQL request on the database.
Optionally, the step of executing the SQL request further includes:
Storing the result of the SQL request executed by the database into a record file through the rewritten read function;
Sending the result of executing the SQL request by the database to the server for auditing;
And receiving a second audit result sent from the server, and calling a reading function of the system to display the second audit result.
The application also comprises a device for auditing database communication, wherein the device for auditing database communication comprises:
The starting module is used for loading the source files of the read function and the write function which are compiled and rewritten in advance through the environment variable LD_PRELOAD when the access tool connection database is started;
The acquisition module is used for acquiring related data of the SQL request;
The extraction module is used for extracting the operation information of the SQL request from the related data of the SQL request, and sending the operation information of the SQL request to a server for auditing;
The operation module is used for receiving an audit result sent from the server and blocking or executing the SQL request according to the first audit result, wherein the first audit result is obtained by judging the risk of the operation information of the SQL request according to a preset risk compliance rule by the server.
The application also comprises a terminal device which comprises a memory, a processor and an audit database communication program stored on the memory and capable of running on the processor, wherein the audit database communication program realizes the steps of the audit database communication method when being executed by the processor.
The application also comprises a storage medium, wherein the storage medium is stored with an audit database communication program, and the audit database communication program is executed by a processor to realize the steps of the audit database communication method.
The application discloses a method, a device, terminal equipment and a storage medium for auditing database communication. When the access tool connection database is started, a read function and a source file of a write function which are compiled and rewritten in advance are loaded through an environment variable LD_PRELOAD; acquiring related data of the SQL request; extracting operation information of the SQL request from related data of the SQL request, and sending the operation information of the SQL request to a server for auditing; and receiving a first audit result sent from a server, blocking or executing the SQL request according to the first audit result, wherein the first audit result is obtained by judging the risk of the operation information of the SQL request according to a preset risk compliance rule by the server. Based on the scheme, the read-write function of the rewriting system is realized, and the effect that the database access tool audits SQL sentences executed by different database requests is achieved.
Drawings
FIG. 1 is a schematic diagram of a functional module of a terminal device to which an audit database communication device of the present application belongs;
FIG. 2 is a flow chart of a first exemplary embodiment of a method of auditing database communications according to the present application;
FIG. 3 is a flow chart of a second exemplary embodiment of a method of auditing database communications according to the present application;
FIG. 4 is a flow chart of a third exemplary embodiment of a method of auditing database communications according to the present application;
Fig. 5 is a flow chart of a fourth exemplary embodiment of a method of auditing database communications according to the present application.
The achievement of the objects, functional features and advantages of the present application will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
The main solution of the embodiment of the application is that when an access tool is started to connect with a database, a precompiled and rewritten read function and a source file of a write function are loaded through an environment variable LD_PRELOAD; acquiring related data of the SQL request; extracting operation information of the SQL request from related data of the SQL request, and sending the operation information of the SQL request to a server for auditing; and receiving a first audit result sent from a server, blocking or executing the SQL request according to the first audit result, wherein the first audit result is obtained by judging the risk of the operation information of the SQL request according to a preset risk compliance rule by the server. Based on the scheme, the application realizes the effect of rewriting the read-write function of the system, thereby auditing the SQL statement requested to be executed by any database access tool.
Specifically, referring to fig. 1, fig. 1 is a schematic functional block diagram of a terminal device to which an apparatus for auditing database communication according to the present application belongs. The device for auditing the database communication is a device which is based on terminal equipment and can audit SQL sentences which are requested to be executed by a database access tool, so that the SQL requests are executed or blocked, and the device can be borne on the terminal equipment in a hardware or software mode.
In this embodiment, the terminal device to which the audit database communication device belongs at least includes an output module 110, a processor 120, a memory 130, and a communication module 140.
The memory 130 stores an operating system and a program for auditing database communication, and the auditing database communication device can load the source files of the read function and the write function which are compiled and rewritten in advance through an environment variable LD_PRELOAD when the access tool is started to connect with the database; acquiring related data of the SQL request; extracting operation information of the SQL request from related data of the SQL request, and sending the operation information of the SQL request to a server for auditing; receiving a first audit result sent from a server, blocking or executing the SQL request according to the first audit result, wherein the first audit result is obtained by judging the risk of the operation information of the SQL request according to a preset risk compliance rule by the server, and the like information is stored in the memory 130; the output module 110 may be a display screen or the like. The communication module 140 may include a WIFI module, a mobile communication module, a bluetooth module, and the like, and communicates with an external device or a server through the communication module 140.
Wherein, the program of auditing database communication in the memory 130, when the program of auditing database communication is executed by the processor, realizes the following steps:
When the access tool connection database is started, a read function and a source file of a write function which are compiled and rewritten in advance are loaded through an environment variable LD_PRELOAD;
Acquiring related data of the SQL request;
Extracting operation information of the SQL request from related data of the SQL request, and sending the operation information of the SQL request to a server for auditing;
And receiving a first audit result sent from a server, blocking or executing the SQL request according to the first audit result, wherein the first audit result is obtained by judging the risk of the operation information of the SQL request according to a preset risk compliance rule by the server.
Further, the statistical program of user intent in the memory 130, when executed by the processor, also performs the steps of:
setting the value of the environment variable LD_PRELOAD as a system path of the source file;
When an access tool connection database is started, the source files of the precompiled rewritten read and write functions are loaded through the environment variable ld_reload.
Further, the statistical program of user intent in the memory 130, when executed by the processor, also performs the steps of:
Calling the rewritten write function, and storing the related data of the SQL request into a record file;
and extracting operation information of the SQL request from the related data of the SQL request.
Further, the statistical program of user intent in the memory 130, when executed by the processor, also performs the steps of:
if the operation information of the SQL request is judged to be risky, blocking the SQL request;
and if the operation information of the SQL request is judged to be risk-free, executing the SQL request.
Further, the statistical program of user intent in the memory 130, when executed by the processor, also performs the steps of:
and calling the rewritten write function and modifying the related data of the SQL request.
Further, the statistical program of user intent in the memory 130, when executed by the processor, also performs the steps of:
and calling a write function of the system, and executing the SQL request on the database.
Further, the statistical program of user intent in the memory 130, when executed by the processor, also performs the steps of:
Storing the result of the SQL request executed by the database into a record file through the rewritten read function;
Sending the result of executing the SQL request by the database to the server for auditing;
And receiving a second audit result sent from the server, and calling a reading function of the system to display the second audit result.
The method embodiment of the application is proposed based on the above-mentioned terminal equipment architecture but not limited to the above-mentioned architecture.
Referring to fig. 2, fig. 2 is a flow chart of a first exemplary embodiment of a method of auditing database communications. The method for auditing database communication comprises the following steps:
step S110, when the access tool connection database is started, loading the pre-compiled and rewritten read function and the source file of the write function through the environment variable LD_PRELOAD;
Specifically, the pre-rewritten source file includes a rewritten read function and a rewritten write function, which are compiled to generate a compiled file with a suffix of so, and the rewritten read function and the rewritten write function respectively implement the functions of calling the system read function, the system write function, and saving the acquired data information to the record document. The data information includes operation time, operation database name, table name, field name.
The environment variable ld_reload can dynamically load a specified compiled file, so that when the database access tool is started, a read function or a write function called by the database access tool for communicating with the database is a read function or a write function rewritten by the scheme.
Step S120, obtaining related data of the SQL request;
Specifically, after the user inputs the SQL sentence, the database access tool and the process of the database call the dynamically linked and rewritten write function, and the rewritten read function and the rewritten write function respectively realize the functions of calling the system read function and the system write function, and saving the acquired data information to the record document. Therefore, the related data at least comprises operation time and SQL sentences.
Step S130, extracting the operation information of the SQL request from the related data of the SQL request, and sending the operation information of the SQL request to a server for auditing;
Specifically, the related data of the SQL request comprises operation time and SQL sentences, and the operation information extracted from the related data comprises operation time, names of an operation database, table names and field names.
Step S140, receiving a first audit result sent from a server, and blocking or executing the SQL request according to the first audit result, where the first audit result is obtained by the server determining the risk of the operation information of the SQL request according to a preset risk compliance rule.
Specifically, the first audit result includes that the server performs audit on risk compliance rules of the SQL statement, specifically including but not limited to risk audit of operations such as inquiring a sensitive information table, creating a user, deleting the user and the like, if the risk exists, the first audit result is not passed and is sent from the server, a process of the local client can block a database access tool according to a result sent by the server, and if the sent result is not passed, an SQL request sent to the database is blocked. And if the transmitted result is passing, executing a database access tool, and transmitting an SQL request to the database.
The embodiment loads the source files of the read function and the write function which are compiled and rewritten in advance through the environment variable LD_PRELOAD when the access tool is started to connect with the database; acquiring related data of the SQL request; extracting operation information of the SQL request from related data of the SQL request, and sending the operation information of the SQL request to a server for auditing; and receiving a first audit result sent from a server, blocking or executing the SQL request according to the first audit result, wherein the first audit result is obtained by judging the risk of the operation information of the SQL request according to a preset risk compliance rule by the server. Based on the scheme, by loading the rewritten read function and the rewritten write function when the database tool is started, the effects of recording and auditing the operation information of the SQL request are achieved, the search of different database version features is avoided, and the SQL request auditing is more convenient and faster.
Referring to fig. 3, fig. 3 is a flow chart of a second exemplary embodiment of a method of auditing database communications. The step of loading the source files of the precompiled and rewritten read and write functions via the environment variable ld_reload when the access tool connection database is started comprises:
step S1101, setting the value of the environment variable ld_reload as the system path of the source file;
specifically, the environment variable ld_reload can dynamically load the compiled file into the starting program, so that the value of the environment variable ld_reload is set as a system path of the source file, and after the database access tool and the named program are started, a user inputs a read function and a write function which are called by an SQL sentence and are rewritten by the environment variable, thereby achieving the purpose of calling the rewrite function at this time.
In step S1102, when the access tool connection database is started, the source files of the precompiled rewritten read and write functions are loaded through the environment variable ld_reload.
The embodiment sets the value of the environment variable ld_reload as the system path of the source file through the scheme; when an access tool connection database is started, the source files of the precompiled rewritten read and write functions are loaded through the environment variable ld_reload. Based on the scheme, the read function and the write function of the environment variable LD_PRELOAD are loaded and rewritten, so that the search of different database version features is avoided, and the SQL request is audited more conveniently.
Referring to fig. 4, fig. 4 is a flow chart illustrating a third exemplary embodiment of a method of auditing database communications. The steps of receiving the audit result sent from the server and blocking or executing the SQL request comprise:
Step S1401, if it is determined that the operation information of the SQL request is risky, blocking the SQL request;
specifically, if the server determines that the operation information for calling the SQL request is risky, calling the rewritten write function and modifying the related data of the SQL request, so that the SQL request fails.
Step S1402, if it is determined that the operation information of the SQL request is risky, executing the SQL request.
Specifically, if the operation information of the SQL request is judged to be risk-free, a write function of the system is called, and the SQL request is executed on the database.
According to the scheme, the SQL request is blocked if the operation information of the SQL request is judged to be risky; and if the operation information of the SQL request is judged to be risk-free, executing the SQL request. Based on the scheme, the aim of auditing the SQL request is fulfilled, and the safety of SQL statement execution is ensured.
Referring to fig. 5, fig. 5 is a flow chart of a fourth exemplary embodiment of a method of auditing database communications. The step of executing the SQL request further comprises the following steps:
Step S1403, storing the result of the database executing the SQL request into a record file through the rewritten read function;
Specifically, the rewritten read function realizes the functions of calling the system read function and recording the execution result of the SQL request, and the result of executing the SQL request can be obtained by calling the system read function and stored in the record file, so that the inquiry can be conveniently carried out later.
Step S1404, sending the result of the database executing the SQL request to the server for auditing;
Specifically, risk audit of a risk compliance rule is carried out on the SQL request result, the SQL request result is sent to a server to filter the risky result, and a risky result is obtained.
And step S1405, receiving a second audit result sent from the server, and calling a reading function of the system to display the second audit result.
According to the scheme, specifically, through the rewritten read function, the result of the SQL request executed by the database is saved to a record file; sending the result of executing the SQL request by the database to the server for auditing; and receiving a second audit result sent from the server, and calling a reading function of the system to display the second audit result. Based on the scheme, the aim of auditing the SQL request execution result is achieved, and the safety and confidentiality of data display are ensured.
In addition, the embodiment of the application also provides a device for auditing database communication, which comprises:
The starting module is used for loading the source files of the read function and the write function which are compiled and rewritten in advance through the environment variable LD_PRELOAD when the access tool connection database is started;
The acquisition module is used for acquiring related data of the SQL request;
The extraction module is used for extracting the operation information of the SQL request from the related data of the SQL request, and sending the operation information of the SQL request to a server for auditing;
The operation module is used for receiving a first audit result sent from the server, blocking or executing the SQL request according to the first audit result, wherein the first audit result is obtained by judging the risk of the operation information of the SQL request according to a preset risk compliance rule by the server.
In addition, the embodiment of the application also provides a terminal device, which comprises a memory, a processor and a program stored on the memory and capable of running on the processor, wherein the auditing database communication program realizes the steps of the auditing database communication method when being executed by the processor.
Because the program for auditing the database communication is executed by the processor, all the technical schemes of all the embodiments are adopted, and therefore, the method has at least all the beneficial effects brought by all the technical schemes of all the embodiments and is not repeated herein.
In addition, the embodiment of the application also provides a readable storage medium, wherein the storage medium is stored with a program, and the program is executed by a processor to realize the steps of the method for auditing database communication.
Because the program for auditing the database communication is executed by the processor, all the technical schemes of all the embodiments are adopted, and therefore, the method has at least all the beneficial effects brought by all the technical schemes of all the embodiments and is not repeated herein.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The foregoing embodiment numbers of the present application are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) as above, comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, a controlled terminal, or a network device, etc.) to perform the method of each embodiment of the present application.
The foregoing description is only of the preferred embodiments of the present application, and is not intended to limit the scope of the application, but rather is intended to cover any equivalents of the structures or equivalent processes disclosed herein or in the alternative, which may be employed directly or indirectly in other related arts.

Claims (10)

1. A method of auditing database communications, the method comprising the steps of:
When the access tool connection database is started, a read function and a source file of a write function which are compiled and rewritten in advance are loaded through an environment variable LD_PRELOAD;
Acquiring related data of the SQL request;
Extracting operation information of the SQL request from related data of the SQL request, and sending the operation information of the SQL request to a server for auditing;
And receiving a first audit result sent from a server, blocking or executing the SQL request according to the first audit result, wherein the first audit result is obtained by judging the risk of the operation information of the SQL request according to a preset risk compliance rule by the server.
2. The method of auditing database communications according to claim 1, wherein the step of loading the source files of precompiled and rewritten read and write functions by an environment variable ld_reload when the access tool connection database is started includes:
setting the value of the environment variable LD_PRELOAD as a system path of the source file;
When an access tool connection database is started, the source files of the precompiled rewritten read and write functions are loaded through the environment variable ld_reload.
3. The method of auditing database communications according to claim 1, wherein the step of obtaining data related to an SQL request includes:
Calling the rewritten write function, and storing the related data of the SQL request into a record file;
and extracting operation information of the SQL request from the related data of the SQL request.
4. The method of auditing database communications according to claim 1, wherein the step of receiving the audit result sent from the server and blocking or executing the SQL request includes:
if the operation information of the SQL request is judged to be risky, blocking the SQL request;
and if the operation information of the SQL request is judged to be risk-free, executing the SQL request.
5. The method of auditing database communications according to claim 4, wherein the step of blocking the SQL request includes:
and calling the rewritten write function and modifying the related data of the SQL request.
6. The method of auditing database communications according to claim 4, wherein the step of executing the SQL request includes:
and calling a write function of the system, and executing the SQL request on the database.
7. The method of auditing database communications according to claim 6, wherein the step of executing the SQL request further comprises:
Storing the result of the SQL request executed by the database into a record file through the rewritten read function;
Sending the result of executing the SQL request by the database to the server for auditing;
And receiving a second audit result sent from the server, and calling a reading function of the system to display the second audit result.
8. An apparatus for auditing database communications, the apparatus comprising:
The starting module is used for loading the source files of the read function and the write function which are compiled and rewritten in advance through the environment variable LD_PRELOAD when the access tool connection database is started;
The acquisition module is used for acquiring related data of the SQL request;
The extraction module is used for extracting the operation information of the SQL request from the related data of the SQL request, and sending the operation information of the SQL request to a server for auditing;
The operation module is used for receiving a first audit result sent from the server, blocking or executing the SQL request according to the first audit result, wherein the first audit result is obtained by judging the risk of the operation information of the SQL request according to a preset risk compliance rule by the server.
9. A terminal device comprising a memory, a processor and a program stored on the memory and operable on the processor to communicate with an audit database, the program for audit database when executed by the processor performing the steps of the method for audit database communication according to any of claims 1 to 7.
10. A storage medium having stored thereon a program for auditing database communications, the program for auditing database communications, when executed by a processor, implementing the steps of the method for auditing database communications of any of claims 1-7.
CN202410502974.3A 2024-04-25 2024-04-25 Method, device, terminal equipment and storage medium for auditing database communication Pending CN118228247A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410502974.3A CN118228247A (en) 2024-04-25 2024-04-25 Method, device, terminal equipment and storage medium for auditing database communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410502974.3A CN118228247A (en) 2024-04-25 2024-04-25 Method, device, terminal equipment and storage medium for auditing database communication

Publications (1)

Publication Number Publication Date
CN118228247A true CN118228247A (en) 2024-06-21

Family

ID=91508682

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410502974.3A Pending CN118228247A (en) 2024-04-25 2024-04-25 Method, device, terminal equipment and storage medium for auditing database communication

Country Status (1)

Country Link
CN (1) CN118228247A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101526962A (en) * 2009-04-03 2009-09-09 成都市华为赛门铁克科技有限公司 Generation method for security events of database, device and database system
CN114024865A (en) * 2021-10-29 2022-02-08 中国电信股份有限公司 Network auditing method, device and system based on Linux process function
CN115391142A (en) * 2022-08-30 2022-11-25 金现代信息产业股份有限公司 Database audit log generation method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101526962A (en) * 2009-04-03 2009-09-09 成都市华为赛门铁克科技有限公司 Generation method for security events of database, device and database system
CN114024865A (en) * 2021-10-29 2022-02-08 中国电信股份有限公司 Network auditing method, device and system based on Linux process function
CN115391142A (en) * 2022-08-30 2022-11-25 金现代信息产业股份有限公司 Database audit log generation method and system

Similar Documents

Publication Publication Date Title
US7386609B2 (en) Method, system, and program for managing devices in a network
RU2611966C2 (en) Data enrichment recommending system
KR20010103603A (en) Impact analysis of a model
CN109710220B (en) Relational database query method, relational database query device, relational database query equipment and storage medium
CN101727475B (en) Method, device and system for acquiring database access process
US20180307692A1 (en) Software application interface for mediating access to services of a centralized data store
CN112434015B (en) Data storage method and device, electronic equipment and medium
CN111949693A (en) Data processing device, data processing method, storage medium and electronic equipment
CN111857881B (en) Repo-based manifest warehouse loading method, repo-based manifest warehouse loading device and storage medium
CN114925084A (en) Distributed transaction processing method, system, device and readable storage medium
KR20080039080A (en) Terminal having an interfacing function of the heterogeneity language compile library, api calling method and compile function generating method
CN113254470A (en) Data change method and device, computer equipment and storage medium
US8433729B2 (en) Method and system for automatically generating a communication interface
CN112612833B (en) Rule package updating method, device, equipment and storage medium
US20060218174A1 (en) Method for coordinating schema and data access objects
CN112434037A (en) Data processing method, processing device, data processing apparatus, and storage medium
CN118228247A (en) Method, device, terminal equipment and storage medium for auditing database communication
CN115794076A (en) Model-driven customization-based method, system, electronic device and storage medium
CN110333883B (en) Method and device for updating persistent data
CN117312420A (en) Data sharing method and related system
CN113742212A (en) New and old system migration test method and device
CN111767534A (en) Data processing method, computing device and storage medium
US8296751B2 (en) Software application program interface method and system
US20230385075A1 (en) Networked Universal Code Package Provider
KR102258241B1 (en) Server side data component for support of development and management and method for perform the data component

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination