WO2014000303A1 - 一种报文接收方法、深度包检测设备及系统 - Google Patents

一种报文接收方法、深度包检测设备及系统 Download PDF

Info

Publication number
WO2014000303A1
WO2014000303A1 PCT/CN2012/077994 CN2012077994W WO2014000303A1 WO 2014000303 A1 WO2014000303 A1 WO 2014000303A1 CN 2012077994 W CN2012077994 W CN 2012077994W WO 2014000303 A1 WO2014000303 A1 WO 2014000303A1
Authority
WO
WIPO (PCT)
Prior art keywords
domain name
address
server
terminal device
terminal
Prior art date
Application number
PCT/CN2012/077994
Other languages
English (en)
French (fr)
Inventor
郭建成
尤正刚
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=47484676&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2014000303(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2012/077994 priority Critical patent/WO2014000303A1/zh
Priority to CN201280000912.8A priority patent/CN102884764B/zh
Priority to JP2015518769A priority patent/JP6007458B2/ja
Priority to EP12880164.4A priority patent/EP2869508A4/en
Publication of WO2014000303A1 publication Critical patent/WO2014000303A1/zh
Priority to US14/572,514 priority patent/US9578040B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2441Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload

Definitions

  • the present invention relates to the field of communications, and in particular, to a message receiving method, a deep packet detecting device and a system.
  • the websites that user terminals can access include video websites and game websites. These websites are free of charge and charged according to the needs of operators. User terminals can be based on their own. Demand selection access.
  • the business server that the user wants to access the website corresponds to one.
  • IP Internet Protocol
  • the DPI Deep Packet Inspection
  • the service server only detects the path information in the URL of the packet, and does not detect the host field, so that the service server can return the access result according to the path information, without determining whether the path information is consistent with the path provided by the host field, that is, whether the user cannot be determined. Tampered with the host field. This will cause the user to successfully access the charging service by tampering with the message, but the DPI device cannot identify whether the user terminal has modified the host field in the message to achieve the purpose of fraudulently free access to the charging website.
  • URL Uniform Resource Location
  • the embodiments of the present invention provide a packet receiving method, a deep packet detecting device, and a system, which can improve the ability of the deep packet detecting device to identify the packet and prevent loopholes due to insufficient recognition.
  • a method for receiving a message including:
  • a deep packet inspection DPI device including:
  • a receiving unit configured to receive a message of a service request sent by the terminal device, where the message carries a domain name of the terminal indicating the terminal device and a server domain name of the service server indicating the service request of the terminal device;
  • a parsing unit configured to parse the server domain name received by the receiving unit to obtain a service server network protocol IP address
  • a processing unit configured to: if the IP address of the service server that is parsed by the parsing unit does not belong to the preset service server IP address corresponding to the terminal domain name received by the receiving unit in the preset list, Lose the package.
  • a system comprising:
  • a terminal device configured to send a service request message to the DPI device, where the message carries a server domain name indicating a terminal domain name of the terminal device and a service server indicating the service request of the terminal device.
  • the DPI device receives the service request packet sent by the terminal device, and the packet carries the domain name of the terminal indicating the terminal device and the server domain name of the service server indicating the service request.
  • the server domain name is obtained by the service server network protocol IP address. If the service server IP address does not belong to the preset service server IP address corresponding to the terminal domain name in the preset list, the packet is lost. In this way, the DPI device can determine whether the packet is a normal packet by comparing the IP address of the service server of the packet with the IP address of the preset service server corresponding to the terminal domain name of the terminal device in the preset table.
  • the abnormal packet is also used to discard the abnormal packet. This improves the ability of the DPI device to identify the packet and prevent the server from processing the abnormal packet due to insufficient identification.
  • FIG. 1 is a schematic flowchart of a packet receiving method according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a comparison between a real message and a falsified message according to an embodiment of the present invention
  • FIG. 3 is a schematic flowchart of a method for receiving a message according to another embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a DPI device according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a DPI device according to another embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a system according to an embodiment of the present invention.
  • the method for receiving a message according to the embodiment of the present invention is as shown in FIG. 1.
  • the method includes the following steps: S101: A DPI device receives a service request packet sent by a terminal device, where the packet carries a terminal domain name and an indication indicating the terminal device. The server domain name of the service server requested by the terminal device service.
  • the network to which this embodiment is applied may be based on TCP/IP (Transmission Control Protocol/Internet Protocol) for communication and connection.
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • Both the terminal device and the service server connected to the network have a unique identifier to distinguish Thousands of terminal devices and service servers on the network.
  • this unique identifier can be a character address, that is, a domain name. Since each terminal device and service server have their own unique domain name, when the terminal device requests the service from the DPI device, it only needs to inform the DPI device of its own domain name, which is recorded as the terminal domain name, and the DPI device can find this through the terminal domain name.
  • the terminal device forwards and provides the service required by the terminal device to the terminal device.
  • the terminal device can implement the service server required for the service request by writing the domain name of the service server in the message and recording the domain name of the server. Access.
  • the terminal device needs to access resources available on the network, such as hypertext markup language documents, images, video clips, programs, etc., because the service server supporting different websites can be identified by the server domain name as a unique identifier,
  • the terminal device accesses the website as needed, it needs to send a URL message of the server domain name of the service server corresponding to the website, where the server domain name is a character address of the service server that the terminal device needs to access the website, such as when the user When you need to use a terminal device to access company A's website, the URL can be written as www.A.com, etc.
  • the DPI device parses the received server domain name to obtain a service server IP address. Further, the DPI device performs DNS on the server domain name (Domain Name
  • Domain name service parsing, such as through local query, cache query and iterative query, so that users can easily convert domain names, such as www.baidu.com, www.google.com, etc. i only has another ll ⁇ IP address, such as 1. 1. 1. 10, 2.2.2.2, etc., and is recorded as the service server IP address, which in turn enables the DPI device to help the terminal device access the service server through the service server IP address, so that the service The server provides services for the terminal device.
  • the packet is lost.
  • a preset list is preset in the DPI device, as shown in Table 1.
  • the terminal domain name of each terminal device in the preset list corresponds to the accessible service server IP under the access authority of the terminal device.
  • Address, recorded as a default business server IP address, a terminal device can correspond to multiple preset service server IP addresses.
  • the terminal domain name of terminal device A is www.huawei.com, and terminal device A can only access two preset service servers 1.1.1.1 and 2.2.2.20, assuming these two preset services.
  • the server is a non-billing service
  • the terminal domain name of the terminal device B is www.google.com
  • the terminal device B can access 2.2.2.2.
  • the preset service server corresponding to the IP address is charged.
  • Com's default service server but can't access the default service server of www.google.com, but due to the prior art, when processing the URL in the message, the service server only pays attention to the path after the GET request. Instead of detecting the host field, the result of the access is returned according to the path after the GET, without determining whether the path information is consistent with the path provided by the host field, the service server reads only the address after the host and then accesses, but does not check the host.
  • terminal device A After the field is the correct free access to the field of the website, if the terminal device A changes the domain name after the host from www.google.com to www.huawei.com, ⁇ terminal device A can, The fee is accessed by www.google.com, and the result of the visit can be returned to the terminal device A through the GET after www.huawei.com, so that the terminal device succeeds by tampering with the message.
  • Q. fee-based businesses, but DPI device does not recognize whether the terminal device through the host field modify packets and achieve the goal of free access to fraudulent websites charge of.
  • the DPI device records the terminal domain name of the terminal device A, www.huawei.com, and the service server that can be accessed as a preset service server, and is set in a preset list, if the terminal device A is parsed.
  • Server domain name correspondence The service server IP address does not belong to the terminal domain name www.huawei.com in Table 1, that is, the IP address of the default service server corresponding to the terminal device A.
  • the server domain name resolution is 2.2.2.2, neither 1.1.1.1 nor 2.2.2.20, the packet is abnormal, and the abnormal packet is discarded to prevent the terminal device A from tampering with the packet to achieve successful access to the charging service.
  • the server domain name resolution is 2.2.2.20, it belongs to 1.1. .1.1 and 2.2.2.20, the message can be considered as normal. Then, according to the service request of the message, the terminal device A and the service server whose IP address is 2.2.2.20 are connected, so that the service server is the terminal device A. A service that provides business requests.
  • the DPI device receives the service request packet sent by the terminal device, and the packet carries the domain name of the terminal indicating the terminal device and the server domain name of the service server indicating the service request, and the server domain name is obtained.
  • the IP address of the server network protocol If the IP address of the service server does not belong to the IP address of the preset service server corresponding to the terminal domain name in the preset list, the packet is lost. In this way, the DPI device can determine whether the packet is a normal packet or an abnormal report by comparing the IP address of the service server of the packet with the IP address of the preset service server corresponding to the terminal domain name of the terminal device in the preset table. If the abnormality packet is discarded, the DPI device can improve the ability to identify the packet and prevent the DPI device from processing the abnormal text normally.
  • a packet receiving method provided by another embodiment of the present invention is exemplified by a gateway device having a DNS resolution function, and other devices having a DNS resolution function are also protected. As shown in FIG. 3, the method steps include:
  • the gateway device receives the DNS certificate sent by the terminal device, and the DNS port carries the real domain name of the at least one accessible service server that indicates the terminal domain name of the terminal device and the terminal domain name.
  • the gateway device can send a DNS query request to the terminal device in a relatively idle time, so that each terminal device sends a DNS packet to the gateway device, or does not send the query request, but receives the DNS of the terminal device.
  • the terminal domain name of the terminal device and the real domain name of the at least one accessible service server corresponding to the terminal domain name carried by the DNS packet are obtained.
  • the gateway device parses the received real domain name to obtain at least one accessible service server IP address.
  • the gateway device resolves the real domain name to obtain the IP address of the server that the terminal device has the right to access, such as an IP address that can be accessed for free.
  • the gateway device uses the at least one accessible service server IP address to be the default service server IP address, and is set in the preset list corresponding to the terminal domain name.
  • the gateway device sets the IP address of the accessible service server of the resolved terminal device A, such as 2.2.2.20 and 1.1.1.1 corresponding to the terminal domain name HTTP/1.1 l ⁇ r ⁇ n in the preset list, where
  • the IP address of the accessible service server is recorded as the default service server IP address
  • the IP address of the accessible service server of the resolved terminal device B such as 2.2.2.2 corresponding terminal domain name HTTP/1.2 ⁇ r ⁇ n
  • the IP address of the service server is recorded as the IP address of the preset service server, and so on, and a preset list is established, so that the gateway device can determine the subsequent reception according to the IP address of the preset service server corresponding to the domain name of the terminal in the list.
  • the requested service server such as terminal device A or terminal device B corresponding to the terminal domain name is within an accessible range.
  • S201, S202, and S203 have no order relationship with S204 and S205, and S201, S202, and S203 need only be executed before S206, S207 or S208.
  • the gateway device receives a service request message sent by the terminal device, where the message carries a domain name of the terminal indicating the terminal device and a server domain name of the service server indicating the service request of the terminal device.
  • the gateway device parses the received server domain name to obtain a service server network protocol IP address.
  • step S206 is performed, if the parsed service server IP address belongs to the received If the terminal domain name is in the preset list corresponding to the preset service server IP address, step S207 or S208 is performed according to the requirements of the gateway device.
  • the gateway device drops the packet.
  • the gateway device may determine that the packet is a malicious fraudulent packet or an abnormal packet, and the packet is lost in the foregoing embodiment. Narration.
  • the gateway device establishes a connection between the terminal device and the service server corresponding to the service server IP address, so that the service server provides the terminal device with a service request for the terminal device.
  • the gateway device can The terminal device is connected to the service server, so that the service server provides the terminal device with a service requested by the terminal device such as video data or audio data.
  • the gateway device determines, according to the terminal domain name of the terminal device, a service type of the service request.
  • the gateway device can determine the default service server IP address in the preset list and the service server IP address of the terminal device, according to the preset list.
  • the terminal domain name of the terminal device is automatically allocated with the service type. If the service type of the terminal device A is an encrypted download tool and the service type of the terminal device B is an encrypted mail tool, the terminal device A can be identified and Download for restrictions. In this way, it is possible to avoid the case where the anti-recognition software is encountered in the parsing so that the service type cannot be obtained and the encrypted service type cannot be operated.
  • the preset list provided in the embodiment of the present invention may be used.
  • the terminal device B is obtained according to the terminal domain name of the terminal device B in the preset list, and the specific service type is identified, for example, on the gateway device.
  • Configure the mapping between the domain name and the service type For example, if you configure the domain name of www.gmail.com and the corresponding service type is email, you can obtain the service type of terminal device B as the email according to the terminal domain name www.gmail.com.
  • step S207 and S208 a step may be performed according to different processing modes required by the gateway device. If it is required to determine that the packet is normal and the terminal device needs to establish a connection with the service server, perform S207, if necessary, In the case of the service type, S208 is executed.
  • the gateway device receives the service request packet sent by the terminal device, where the packet carries the domain name of the terminal indicating the terminal device and the server domain name of the service server indicating the service request, and the server domain name is obtained.
  • the IP address of the server network protocol If the IP address of the service server does not belong to the IP address of the preset service server corresponding to the terminal domain name in the preset list, the packet is lost.
  • the gateway device can determine whether the packet is a normal packet or an abnormal report by comparing the IP address of the service server of the packet with the IP address of the preset service server corresponding to the terminal domain name of the terminal device in the preset table. In this case, packet loss is sent to the abnormal packet, which improves the server's ability to identify the packet and prevent the gateway device from processing the abnormal text normally due to insufficient identification.
  • the DPI device 30 provided by the embodiment of the present invention, as shown in FIG. 4, includes: a receiving unit 301, configured to receive a service request packet sent by the terminal device 40, where the packet carries a terminal domain name indicating the terminal device 40 and an indication terminal.
  • the server domain name of the service server requested by the device 40 service is not limited to:
  • the DPI device 30 can establish a connection between the terminal device 40 and the service server required by the terminal device 40 through the terminal domain name and the server domain name received by the receiving unit 301, so that the terminal device 40 obtains the service required for the service request. , will not repeat them here.
  • the parsing unit 302 is configured to parse the server domain name received by the receiving unit 301 Business Server Network Protocol IP Address.
  • parsing unit 302 can implement mutual conversion between a user-friendly domain name and a machine-recognizable IP address.
  • the processing unit 303 is configured to: if the IP address of the service server that is parsed by the parsing unit 302 does not belong to the IP address of the preset service server corresponding to the terminal domain name received by the receiving unit 301, the packet is lost.
  • the terminal domain name received by the receiving unit 301 in the preset list is not a service server that the terminal domain name should correspond to, that is, the preset service server is recorded as the default service server, the access is indicated.
  • the packet is abnormal, which may be malicious fraud, and avoids network charging. Therefore, the packet is lost.
  • the processing unit 303 is further configured to: if the service server IP address parsed by the parsing unit 302 belongs to the preset service server IP address corresponding to the terminal domain name received by the receiving unit 301 in the preset list, the terminal device 40 corresponds to the service server IP address.
  • the service server establishes a connection such that the service server provides the terminal device 40 with a service for the service request of the terminal device.
  • the service type of the service request is determined according to the terminal domain name of the terminal device 40.
  • the DPI device 30, as shown in FIG. 5, further includes:
  • a sending unit configured to send a DNS query request to the terminal device 40, so that the terminal device 40 sends the DNS packet.
  • the receiving unit 301 is further configured to receive the DNS packet sent by the terminal device 40, where the DNS file carries the real domain name of the at least one accessible service server corresponding to the terminal domain name and the terminal domain name.
  • the parsing unit 302 is further configured to parse the real domain name received by the receiving unit 301 to obtain at least one accessible service server IP address.
  • the processing unit 303 sets the at least one accessible service server IP address parsed by the parsing unit 302 as the preset service server IP address, and is set in the preset list corresponding to the terminal domain name received by the receiving unit 301, so that the subsequent receiving unit 301 Connect
  • the terminal domain name is compared in the preset list, and the IP address of the service server that the packet is to be accessed does not correspond to the IP address of the preset service server corresponding to the terminal domain name in the preset list.
  • the text is processed normally.
  • the foregoing DPI device 30 corresponds to the foregoing method embodiment, and the DPI device 30 can be used in the steps of the foregoing method embodiments.
  • the DPI device 30 can be used in the steps of the foregoing method embodiments.
  • the DPI device 30 and the DPI device 30 provided by the embodiment of the present invention receive the service request packet sent by the terminal device 40, and the packet carries the domain name of the terminal indicating the terminal device 40 and the server domain name of the service server indicating the service request, and the server domain name is resolved.
  • the service server network protocol IP address is obtained. If the service server IP address does not belong to the preset service server IP address corresponding to the terminal domain name in the preset list, the packet is lost. In this way, the DPI device 30 can determine whether the packet is a normal message by comparing the IP address of the service server of the packet with the IP address of the preset service server corresponding to the terminal domain name of the terminal device 40 in the preset table. An abnormal packet is sent to the abnormal packet. This improves the discriminating ability of the DPI device 30 to prevent the DPI device from processing the abnormal packet due to insufficient identification.
  • the system provided by the embodiment of the present invention, as shown in FIG. 6, includes:
  • the DPI device 30 is configured to receive a service request message sent by the terminal device 40, where the message carries a terminal domain name indicating the terminal device 40 and a server domain name of the service server indicating the service request of the terminal device 40; The server network protocol IP address; if the IP address of the resolved service server does not belong to the IP address of the preset service server corresponding to the received terminal domain name in the preset list, the packet is lost.
  • the terminal device 40 is configured to send a service request to the DPI device 30.
  • the DPI device 30 and the terminal device 40 correspond to the foregoing method embodiments.
  • the DPI device 30 and the terminal device 40 can be used in the steps of the foregoing method embodiments, and the application in the specific steps can refer to the foregoing method embodiments.
  • the specific structure of the DPI device 30 is the same as that of the terminal and the DPI device provided in the foregoing embodiment, and details are not described herein again.
  • the DPI device 30 receives the terminal device 40 to send
  • the service request packet carries the terminal domain name indicating the terminal device 40 and the server domain name of the target DPI device indicating the service request, and the resolution server domain name is obtained by the service server network protocol IP address, and if the service server IP address does not belong to the terminal domain name If the IP address of the preset service server is in the preset list, the packet is lost.
  • the server 30 can determine whether the packet is a normal packet or an abnormality by comparing whether the service server IP address of the packet matches the IP address of the preset service server corresponding to the terminal domain name of the terminal device 40 in the preset table. The packet is discarded, so that the DPI device 30 can identify the packet and prevent the DPI device from processing the abnormal text normally due to insufficient identification.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Cardiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

提供一种报文接收方法、深度包检测设备及系统,该报文接收方法包括:接收终端设备发送的业务请求的报文,所述报文携带有指示所述终端设备的终端域名和指示所述终端设备业务请求的业务服务器的服务器域名(S101);解析接收的所述服务器域名得到业务服务器网络协议IP地址(S102);若解析的所述业务服务器IP地址不属于接收的所述终端域名在预设列表中对应的预设业务服务器IP地址,则对所述报文进行丢包(S103)。该方法、设备及系统能够提高深度包检测设备对报文的辨识能力,防止由于辨识不足而出现漏洞。

Description

一种报文接收方法、 深度包检测设备及系统 技术领域
本发明涉及通信领域, 尤其涉及一种报文接收方法、 深度包检 测设备及系统。
背景技术
随着互联网业务日渐成熟, 业务种类逐渐增加, 用户终端可以 访问的网站, 包括视频网站, 游戏网站等, 这些网站既存在免费的, 也有根据运营商的需求进行收费的, 用户终端可以根据自 己的需求 选择访问。
一般情况下, 用户想要访问网站使用的业务服务器对应着一个
IP (Internet Protocol , 网络协议)地址, 用户可以通过发送携带有域 名和需要访问的网站相关信息的 4艮文, 通常情况下, DPI ( Deep Packet Inspection, 深度包检测) 设备对报文信息进行策略匹配时, 需要使用 包含有 host字段的完整 URL(Uniform Resource Location , 统一资源 定位符)信息, 这与现有的业务服务器对报文的处理原则不同, 会造 成 DPI设备检测存在漏洞, 如这种业务服务器仅检测报文的 URL中 的路径信息, 而不检测 host字段, 使得业务服务器可以根据路径信 息返回访问结果, 而不判断该路径信息是否与 host字段提供的路径 一致, 即无法判断用户是否篡改了 host字段。 这样会造成用户通过 篡改报文, 达到成功访问收费业务, 但 DPI设备无法识别用户终端 是否通过修改报文中的 host字段而达到欺诈性的免费访问收费网站 的目 的等。
发明内容
本发明的实施例提供一种报文接收方法、 深度包检测设备及系 统, 能够提高深度包检测设备对报文的辨识能力, 防止由于辨识不 足而出现漏洞。
为达到上述目 的, 本发明的实施例采用如下技术方案: 一方面, 提供一种报文接收方法, 包括:
接收终端设备发送的业务请求的报文, 所述报文携带有指示所 述终端设备的终端域名和指示所述终端设备业务请求的业务服务器 的服务器域名;
解析接收的所述服务器域名得到业务服务器网络协议 IP地址; 若解析的所述业务服务器 IP 地址不属于接收的所述终端域名 在预设列表中对应的预设业务服务器 IP地址, 则对所述报文进行丟 包。
一方面, 提供一种深度包检测 DPI设备, 包括:
接收单元, 用于接收终端设备发送的业务请求的报文, 所述报 文携带有指示所述终端设备的终端域名和指示所述终端设备业务请 求的业务服务器的服务器域名;
解析单元, 用于解析所述接收单元接收的所述服务器域名得到 业务服务器网络协议 IP地址;
处理单元,用于若所述解析单元解析的所述业务服务器 IP地址 不属于所述接收单元接收的所述终端域名在预设列表中对应的预设 业务服务器 IP地址, 则对所述报文进行丟包。
另一方面, 提供一种系统, 包括:
上述的 DPI设备;
终端设备, 用于向所述 DPI设备发送业务请求的报文, 所述报文携带 有指示所述终端设备的终端域名和指示所述终端设备业务请求的业务服务 器的服务器域名。
本发明实施例提供的报文接收方法、 DPI设备及系统, DPI设备接 收终端设备发送的业务请求的报文, 报文携带有指示终端设备的终端域名 和指示业务请求的业务服务器的服务器域名, 解析服务器域名得到业务服 务器网络协议 IP地址, 若业务服务器 IP地址不属于终端域名在预设列表 中对应的预设业务服务器 IP地址, 则对报文进行丟包。 这样一来, DPI设 备能够通过比较报文的业务服务器 IP地址和预设表格中该终端设备的终 端域名对应的预设业务服务器 IP地址是否吻合,判断出该报文是正常报文 还是异常报文, 对异常报文进行丟包, 这样提高 DPI设备对报文的辨识 能力, 防止由于辨识不足, 而导致服务器对异常报文进行正常处理 而出现漏洞。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案, 下 面将对实施例或现有技术描述中所需要使用的附图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明的一些实施例, 对于 本领域普通技术人员来讲, 在不付出创造性劳动的前提下, 还可以 根据这些附图获得其他的附图。
图 1 为本发明实施例提供的报文接收方法流程示意图;
图 2为本发明实施例提供的真实报文和被篡改报文对比图; 图 3为发明另一实施例提供的报文接收方法流程示意图;
图 4为本发明实施例提供的 DPI设备的结构示意图;
图 5为本发明另一实施例提供的 DPI设备的结构示意图;
图 6为本发明实施例提供的系统结构示意图。
具体实施方式
下面将结合本发明实施例中的附图, 对本发明实施例中的技术 方案进行清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明 一部分实施例, 而不是全部的实施例。 基于本发明中的实施例, 本 领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他 实施例, 都属于本发明保护的范围。 本发明实施例提供的报文接收方法,如图 1所示,该方法步骤包括: S 101、 DPI 设备接收终端设备发送的业务请求的报文, 报文携 带有指示终端设备的终端域名和指示终端设备业务请求的业务服务 器的服务器域名。
需要说 明 的 是 , 本 实 施例 适用 的 网 络可 以 是是基 于 TCP/IP(Transmission Control Protocol/Internet Protocol,传输控制十办 议 /因特网互联协议)进行通信和连接的, 在这样的网络中, 每一个与 网络相连接的终端设备和业务服务器都有一个唯一的标识, 以区别 在网络上成千上万个终端设备和业务服务器等。 一般情况下, 这个 唯一的标识可以为字符型地址, 即域名。 由于每个终端设备和业务 服务器都有自 己独一无二的域名, 因此终端设备在向 DPI设备请求 服务的时候, 仅需要告知 DPI设备自 己的域名, 记作终端域名, DPI 设备就可以通过终端域名找到这个终端设备, 并向终端设备转发或 提供该终端设备所需的服务, 此外, 终端设备可以通过在报文中写 入业务服务器的域名, 记作服务器域名, 来实现对业务请求所需要 的业务服务器的访问。
示例性的, 终端设备需要访问网络上可用的资源, 如超文本标 记语言文档、 图像、 视频片段、 程序等, 由于支持不同网站的业务 服务器, 都可以通过服务器域名作为唯一的标识进行识别, 因此当 终端设备根据需要访问网站时, 需要发送一个写入了该网站对应的 业务服务器的服务器域名的 URL报文, 其中, 服务器域名为终端设 备需要访问网站的业务服务器的字符型地址, 如当用户需要使用终 端设备访问 A公司的网站时, URL可以写为 www.A.com等。
5102、 DPI设备解析接收的服务器域名得到业务服务器 IP地址。 进一步的, DPI 设备对服务器域名进行 DNS ( Domain Name
Server,域名服务) 解析, 如通过本地查询、 緩存查询和迭代查询等 方 式进行解析 , 这样就 可 以 将用 户 易 于 熟 记 的 域名 , 如 www.baidu.com , www.google.com等转换为机器可 i只另 ll ό IP地址, 如 1. 1. 1. 10、 2.2.2.2等, 并记作业务服务器 IP地址, 进而使得 DPI 设备通过业务服务器 IP地址帮助终端设备访问到业务服务器, 以使 得业务服务器为终端设备提供服务。
5103、若 DPI设备解析的业务服务器 IP地址不属于接收的终端 域名在预设列表中对应的预设业务服务器 IP地址, 则对报文进行丟 包。
需要说明的是, DPI 设备中预先设置有一个预设列表, 如表 1 所示, 该预设列表中每个终端设备的终端域名对应设置有该终端设 备的访问权限下的可访问业务服务器 IP地址, 记作预设业务服务器 IP地址, 一个终端设备可以对应多个预设业务服务器 IP地址
Figure imgf000006_0001
表 1
示例 性的 , 如表 1 所示 , 终端设备 A 的 终端域名 为 www.huawei.com, 终端设备 A只能访问 1.1.1.1和 2.2.2.20两个预设 业务服务器, 假设这两个预设业务服务器都是不计费服务的, 而终 端设备 B 的终端域名为 www.google.com, 终端设备 B 可以访问 2.2.2.2, 该 IP地址对应的预设业务服务器是计费的。 如图 2所示, 假设 www.huawei.com对应的 IP地址为 1.1.1.1, www.google.com对 应的 IP 地址为 2.2.2.2, 也就是说终端设备 A 只能访问免费的 www.huawei.com的预设业务月良务器,但不可以访问 www.google.com 的预设业务服务器,但是由于现有技术中,对报文中的 URL处理时, 业务服务器仅只关注 GET请求之后的路径, 而不检测 host字段, 将 访问的结果按照 GET 后的路径返回, 而不判断该路径信息是否与 host字段提供的路径一致, 业务服务器对 host之后的地址仅读取然 后访问, 但不检查 host之后的字段是否是正确的免费访问的网站的 字段, 就使得如果终端终端设备 A 将 host 之后 的域名 从 www.google.com 改为 www.huawei.com, ^^么终端设备 A可以、不计 费 的访问 www.google.com , 而访问 结果可以通过 GET 后 的 www.huawei.com返回终端设备 A, 这样一来, 终端设备通过篡改报 文, 达到成功访问收费业务, 但 DPI设备无法识别终端设备是否通 过修改报文中的 host 字段而达到欺诈性的免费访问收费网站的目 的。
所以本发明实施例提供的 DPI 设备将终端设备 A 的终端域名 www.huawei.com与其可访问的业务服务器, 记作预设业务服务器, 设置在预设列表中, 如果对终端设备 A解析得到的服务器域名对应 的业务服务器 IP 地址不属于表一中的终端域名 www.huawei.com , 即终端设备 A对应的预设业务服务器 IP地址,如服务器域名解析得 到 2.2.2.2 , 既不是 1. 1.1 .1 也不是 2.2.2.20 , 则认为这个才艮文出现异 常, 对这个异常的报文进行丟包, 以防止终端设备 A通过篡改报文, 达到成功访问收费业务, 如果服务器域名解析得到 2.2.2.20 , 属于 1.1 .1 .1和 2.2.2.20 , 可以认为这个报文是正常的, 则根据报文请求的 业务请求对终端设备 A和 IP地址为 2.2.2.20的业务服务器进行连接, 使得业务服务器为终端设备 A提供业务请求的服务。
本发明实施例提供的报文接收方法, DPI 设备接收终端设备发 送的业务请求的报文, 报文携带有指示终端设备的终端域名和指示 业务请求的业务服务器的服务器域名, 解析服务器域名得到业务服 务器网络协议 IP地址, 若业务服务器 IP 地址不属于终端域名在预 设列表中对应的预设业务服务器 IP地址, 则对报文进行丟包。 这样 一来, DPI设备能够通过比较报文的业务服务器 IP地址和预设表格 中该终端设备的终端域名对应的预设业务服务器 IP地址是否吻合, 判断出该报文是正常报文还是异常报文, 对异常报文进行丟包, 这 样提高 DPI设备对报文的辨识能力, 防止由于辨识不足, 而导致 DPI 设备对异常 文进行正常处理而出现漏洞。
本发明另一实施例提供的报文接收方法,以具有 DNS解析功能的 网关设备举例说明, 其他具有 DNS解析功能的设备也在保护范围之内, 如 图 3所示, 该方法步骤包括:
S201、 网关设备接收终端设备发送的 DNS 才艮文, DNS 才艮文携 带有指示终端设备的终端域名及终端域名对应的至少一个可访问业 务服务器的真实域名。
值得指出的是, 网关设备可以在较为空闲的时间向终端设备发 送 DNS查询请求, 以使得各个终端设备向网关设备发送 DNS报文, 也可以不发送这个查询请求, 而在接收到终端设备的 DNS报文时, 获得 D N S报文携带的指示终端设备的终端域名及终端域名对应的至 少一个可访问业务服务器的真实域名。 S 202、 网关设备解析接收的真实域名得到至少一个可访问业务 服务器 IP地址。
需要说明的是, 网关设备解析真实域名得到终端设备有权限访 问的服务器 IP地址, 如可以免费访问的 IP地址等。
5203、 网关设备将解析的至少一个可访问业务服务器 IP地址作 为预设业务服务器 IP地址, 与终端域名对应设置在预设列表中。
示例性的, 网关设备将解析的终端设备 A的可访问业务服务器 IP地址, 如 2.2.2.20和 1. 1.1 .1对应终端域名 HTTP/ 1. l\r\n设置在预 设列表中, 其中, 可访问业务服务器 IP地址记作预设业务服务器 IP 地址, 将解析的终端设备 B的可访问业务服务器 IP地址, 如 2.2.2.2 对应终端域名 HTTP/1.2\r\n设置在预设列表中, 其中, 可访问业务 服务器 IP 地址记作预设业务服务器 IP 地址, 以此类推, 建立一个 预设列表, 以使得网关设备可以根据列表中终端域名对应的预设业 务服务器 I P地址判断后续接收到的该终端域名对应的终端设备 A或 终端设备 B等请求的业务服务器是否在可访问范围内。
需要说明的, S201、 S202和 S203与 S204和 S205没有顺序关 系, S201、 S202和 S203只需在 S206、 S207或 S208之前执行即可。
5204、 网关设备接收终端设备发送的业务请求的报文, 报文携 带有指示终端设备的终端域名和指示终端设备业务请求的业务服务 器的服务器域名。
5205、 网关设备解析接收的服务器域名得到业务服务器网络协 议 IP地址。
需要说明的是, S205 之后, 若解析的业务服务器 IP 地址不属 于接收的终端域名在预设列表中对应的预设业务服务器 IP地址, 则 执行步骤 S206 ,若解析的业务服务器 IP地址属于接收的终端域名在 预设列表中对应的预设业务服务器 IP地址, 则根据网关设备的需求 执行步骤 S207或 S208„
S206、 网关设备对 4艮文进行丟包。
由于解析的业务服务器 IP 地址不属于接收的终端域名在预设 列表中对应的预设业务服务器 IP地址, 网关设备可以确定该报文是 恶意欺诈的报文或异常报文, 对该报文进行丟包, 方法在上述实施 例中已经展开, 在此不再贅述。
5207、 网关设备使终端设备与业务服务器 IP地址对应的业务服 务器建立连接, 以使得业务服务器向终端设备提供针对终端设备的 业务请求的服务。
需要说明的是, 由于解析的业务服务器 IP地址属于接收的终端 域名在预设列表中对应的预设业务服务器 IP地址, 也就是说终端设 备只是需要正常访问可访问业务服务器, 那么网关设备就可以使得 终端设备与业务服务器建立连接, 以使得业务服务器为终端设备提 供视频数据或者音频数据等终端设备请求的服务。
5208、 网关设备根据终端设备的终端域名确定业务请求的业务 类型。
示例性的, 若网关设备的需求是识别终端设备发送的加密的业 务类型, 或者识别 IP地址不断变化的终端设备的业务类型, 可以通 过比对预设列表中的终端域名与预设业务服务器 IP地址获得业务类 型。 即: 如果终端设备的业务请求是加密的, 比如某一下载工具是 加密的, 或者某一邮件工具是加密的, 此时网关设备无法对于这些 加密类应用通过解析 URL等特征获取到具体的业务应用类型, 但又 需要对所有的下载工具进行下载限制, 这时, 网关设备可以在判断 了预设列表中的预设业务服务器 IP地址与终端设备的业务服务器 IP 地址相同后, 根据预设列表中的该终端设备的终端域名 自动配出业 务类型, 这时如果终端设备 A的业务类型是加密的下载工具, 终端 设备 B 的业务类型是加密的邮件工具, 则可以识别并对终端设备 A 的下载进行限制。 这样一来, 就可以避免解析中遇见反识别软件使 无法获取业务类型, 无法对加密的业务类型进行操作的情况。
另外, 如果上述终端设备 B的业务类型为邮件下载加密, 且业 务类型没有明显特征和特定 IP地址, 即 IP地址一直处于变化状态, 这时可以通过本发明实施例中提供的预设列表, 在判断了预设列表 中的预设业务服务器 IP 地址与终端设备的业务服务器 IP 地址相同 后,根据预设列表中的该终端设备 B的终端域名获取到终端设备 B , 进而识别出具体业务类型, 如在网关设备上配置域名和业务类型的 对应关系, 如配置 www.gmail.com域名, 对应的业务类型为邮件, 就可以根据终端域名 www.gmail.com获取到终端设备 B的业务类型 为邮件。
需要说明的是, 步骤 S207和 S208 可以根据网关设备所需的处 理方式不同而选择一个步骤执行, 如需要判断报文正常且需要将终 端设备与业务服务器建立连接时, 执行 S207 , 若需要得知业务类型 时, 则执行 S208。
本发明实施例提供的报文接收方法, 网关设备接收终端设备发 送的业务请求的报文, 报文携带有指示终端设备的终端域名和指示 业务请求的业务服务器的服务器域名, 解析服务器域名得到业务服 务器网络协议 IP地址, 若业务服务器 IP 地址不属于终端域名在预 设列表中对应的预设业务服务器 IP地址, 则对报文进行丟包。 这样 一来, 网关设备能够通过比较报文的业务服务器 IP地址和预设表格 中该终端设备的终端域名对应的预设业务服务器 IP地址是否吻合, 判断出该报文是正常报文还是异常报文, 对异常报文进行丟包, 这 样提高服务器对报文的辨识能力, 防止由于辨识不足, 而导致网关 设备对异常 文进行正常处理而出现漏洞。
本发明实施例提供的 DPI设备 30 , 如图 4所示, 包括: 接收单元 301 , 用于接收终端设备 40发送的业务请求的报文, 报文携带有指示终端设备 40 的终端域名和指示终端设备 40业务请 求的业务服务器的服务器域名。
需要说明的是, DPI设备 30可以通过接收单元 301接收到的终 端域名和服务器域名对终端设备 40和该终端设备 40所需的业务服 务器建立连接, 以使得终端设备 40得到业务请求所需的服务, 在此 不再赘述。
解析单元 302 , 用于解析接收单元 301 接收的服务器域名得到 业务服务器网络协议 IP地址。
需要说明的是, 解析单元 302 可以实现将用户易记忆的域名和 机器易识别的 IP地址之间相互的转换。
处理单元 303 , 用于若解析单元 302解析的业务服务器 IP地址 不属于接收单元 301 接收的终端域名在预设列表中对应的预设业务 服务器 IP地址, 则对报文进行丟包。
需要说明的是, 如果接收单元 301接收的终端域名在预设列表 中对应的不是该终端域名应该对应的、 可访问的业务服务器, 即预 设列表中记作预设业务服务器时, 说明这个访问的报文存在异常, 可能是恶意欺诈, 避过网络计费等, 所以对该报文进行丟包。
处理单元 303 , 还用于若解析单元 302解析的业务服务器 IP地 址属于接收单元 301 接收的终端域名在预设列表中对应的预设业务 服务器 IP地址, 则对终端设备 40与业务服务器 IP地址对应的业务 服务器建立连接, 以使得业务服务器向终端设备 40提供针对终端设 备的业务请求的服务。 或者, 若解析单元 302解析的业务服务器 IP 地址属于接收单元 301 接收的终端域名在预设列表中对应的预设业 务服务器 IP地址, 则根据终端设备 40 的终端域名确定业务请求的 业务类型。
进一步的, DPI设备 30 , 如图 5所示, 还包括:
发送单元, 用于向终端设备 40发送 DNS查询请求, 以使得终 端设备 40发送 DNS报文。
其中, 接收单元 301 , 还用于接收终端设备 40发送的 DNS报 文, DNS 文携带有终端域名及终端域名对应的至少一个可访问业 务服务器的真实域名。
解析单元 302 , 还用于解析接收单元 301 接收的真实域名得到 至少一个可访问业务服务器 IP地址。 此时, 处理单元 303将解析单元 302解析的至少一个可访问业 务服务器 IP地址作为预设业务服务器 IP地址, 与接收单元 301 接 收的终端域名对应设置在预设列表中, 以使得后续接收单元 301 接 收到业务请求的报文时, 根据终端域名在预设列表中比对, 防止报 文要访问的业务服务器 IP地址不对应预设列表中终端域名对应的预 设业务服务器 IP地址时对该报文进行正常处理。 上述 DPI设备 30对应上述方法实施例,该 DPI设备 30可以用于上 述方法实施例的步骤中, 其具体各个步骤中的应用可以参照上述方法实 施例, 在此不再贅述。
本发明实施例提供的 DPI设备 30 , DPI设备 30接收终端设备 40 发送的业务请求的报文, 报文携带有指示终端设备 40 的终端域 名和指示业务请求的业务服务器的服务器域名, 解析服务器域名得 到业务服务器网络协议 IP 地址, 若业务服务器 IP 地址不属于终端 域名在预设列表中对应的预设业务服务器 IP地址, 则对报文进行丟 包。 这样一来, DPI设备 30 能够通过比较报文的业务服务器 IP地 址和预设表格中该终端设备 40 的终端域名对应的预设业务服务器 IP地址是否吻合, 判断出该报文是正常报文还是异常报文, 对异常 报文进行丟包, 这样提高 DPI设备 30对报文的辨识能力, 防止由于 辨识不足, 而导致 DPI设备对异常报文进行正常处理而出现漏洞。 本发明实施例提供的系统, 如图 6所示, 包括:
DPI设备 30 , 用于接收终端设备 40 发送的业务请求的报文, 报文携带有指示终端设备 40 的终端域名和指示终端设备 40业务请 求的业务服务器的服务器域名; 解析接收的服务器域名得到业务服 务器网络协议 IP地址; 若解析的业务服务器 IP 地址不属于接收的 终端域名在预设列表中对应的预设业务服务器 I P地址, 则对报文进 行丟包。
终端设备 40 , 用于向 DPI设备 30发送业务请求的^艮文。 上述 DPI设备 30和终端设备 40对应上述方法实施例, 该 DPI设 备 30和终端设备 40可以用于上述方法实施例的步骤中,其具体各个步 骤中的应用可以参照上述方法实施例。 其中, DPI设备 30 的具体结构 与上述实施例中提供的终端和 DPI设备的结构相同, 在此不再贅述。
本发明实施例提供的系统, DPI设备 30接收终端设备 40发送 的业务请求的报文, 报文携带有指示终端设备 40的终端域名和指示 业务请求的目标 DPI设备的服务器域名, 解析服务器域名得到业务 服务器网络协议 IP 地址, 若业务服务器 IP 地址不属于终端域名在 预设列表中对应的预设业务服务器 IP地址, 则对报文进行丟包。 这 样一来, 服务器 30 能够通过比较报文的业务服务器 IP地址和预设 表格中该终端设备 40 的终端域名对应的预设业务服务器 IP地址是 否吻合, 判断出该报文是正常报文还是异常报文, 对异常报文进行 丟包,这样提高 DPI设备 30对报文的辨识能力,防止由于辨识不足, 而导致 DPI设备对异常 文进行正常处理而出现漏洞。
以上所述, 仅为本发明的具体实施方式, 但本发明的保护范围 并不局限于此, 任何熟悉本技术领域的技术人员在本发明揭露的技 术范围内, 可轻易想到变化或替换, 都应涵盖在本发明的保护范围 之内。 因此, 本发明的保护范围应所述以权利要求的保护范围为准。

Claims

权 利 要 求 书
1、 一种报文接收方法, 其特征在于, 包括:
接收终端设备发送的业务请求的报文,所述报文携带有指示所述 终端设备的终端域名和指示所述终端设备业务请求的业务服务器的 服务器域名;
解析接收的所述服务器域名得到业务服务器网络协议 IP地址; 若解析的所述业务服务器 IP地址不属于接收的所述终端域名在 预设列表中对应的预设业务服务器 IP地址, 则对所述报文进行丟包。
2、 根据权利要求 1 所述的方法, 其特征在于, 若解析的所述业 务服务器 IP 地址不属于接收的所述终端域名在预设列表中对应的预 设业务服务器 IP地址, 则对所述报文进行丟包之前, 还包括:
接收终端设备发送的域名系统 DNS报文, 所述 DNS报文携带有 所述终端域名及所述终端域名对应的至少一个可访问业务服务器的 真实域名;
解析接收的所述真实域名得到至少一个可访问业务服务器 IP地 址;
将解析的所述至少一个可访问业务服务器 IP地址作为所述预设 业务服务器 IP地址, 与所述终端域名对应设置在所述预设列表中。
3、 根据权利要求 2所述的方法, 其特征在于, 所述接收终端设 备发送的域名系统 DNS报文之前, 还包括:
向所述终端设备发送 DNS 查询请求, 以使得所述终端设备发送 所述 DNS报文。
4、 根据权利要求 1 至 3任一所述的方法, 其特征在于, 所述解 析所述服务器域名得到业务服务器网络协议 IP地址之后, 还包括: 若解析的所述业务服务器 IP地址属于接收的所述终端域名在所 述预设列表中对应的预设业务服务器 IP 地址, 则对所述终端设备与 所述业务服务器 IP 地址对应的业务服务器建立连接, 以使得所述业 务服务器向所述终端设备提供针对所述终端设备的业务请求的服务。
5、 根据权利要求 1 至 3任一所述的方法, 其特征在于, 所述解 析所述服务器域名得到业务服务器网络协议 IP地址之后, 还包括: 若解析的所述业务服务器 IP地址属于接收的所述终端域名在所 述预设列表中对应的预设业务服务器 IP 地址, 则根据所述终端设备 的终端域名确定所述业务请求的业务类型。
6、 一种深度包检测 DPI设备, 其特征在于, 包括:
接收单元, 用于接收终端设备发送的业务请求的报文, 所述报文 携带有指示所述终端设备的终端域名和指示所述终端设备业务请求 的业务服务器的服务器域名;
解析单元,用于解析所述接收单元接收的所述服务器域名得到业 务服务器网络协议 IP地址;
处理单元, 用于若所述解析单元解析的所述业务服务器 IP地址 不属于所述接收单元接收的所述终端域名在预设列表中对应的预设 业务服务器 IP地址, 则对所述报文进行丟包。
7、 根据权利要求 6所述的 DPI设备, 其特征在于,
所述接收单元,还用于接收终端设备发送的域名系统 DNS报文, 所述 DNS 报文携带有所述终端域名及所述终端域名对应的至少一个 可访问业务服务器的真实域名;
所述解析单元,还用于解析所述接收单元接收的所述真实域名得 到至少一个可访问业务服务器 IP地址;
所述处理单元,还用于将所述解析单元解析的所述至少一个可访 问业务服务器 IP地址作为所述预设业务服务器 IP地址, 与所述终端 域名对应设置在所述预设列表中。
8、 根据权利要求 7所述的 DPI设备, 其特征在于, 还包括: 发送单元, 用于向所述终端设备发送 DNS 查询请求, 以使得所 述终端设备发送所述 DNS报文。
9、 根据权利要求 6至 8任一所述的 DPI设备, 其特征在于, 所述处理单元, 还用于若所述解析单元解析的所述业务服务器 IP 地址属于所述接收单元接收的所述终端域名在所述预设列表中对 应的预设业务服务器 IP 地址, 则对所述终端设备与所述业务服务器 IP地址对应的业务服务器建立连接,以使得所述业务服务器向所述终 端设备提供针对所述终端设备的业务请求的服务。
10、 根据权利要求 6或 8任一所述的 DPI设备, 其特征在于, 所述处理单元, 还用于若所述解析单元解析的所述业务服务器
IP 地址属于所述接收单元接收的所述终端域名在预设列表中对应的 预设业务服务器 IP 地址, 则根据所述终端设备的终端域名确定所述 业务请求的业务类型。
11、 一种系统, 其特征在于, 包括:
权利要求 6- 10任一项所述的 DPI设备;
终端设备, 用于向所述 DPI设备发送业务请求的报文, 所述报文携 带有指示所述终端设备的终端域名和指示所述终端设备业务请求的 业务服务器的服务器域名。
PCT/CN2012/077994 2012-06-30 2012-06-30 一种报文接收方法、深度包检测设备及系统 WO2014000303A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
PCT/CN2012/077994 WO2014000303A1 (zh) 2012-06-30 2012-06-30 一种报文接收方法、深度包检测设备及系统
CN201280000912.8A CN102884764B (zh) 2012-06-30 2012-06-30 一种报文接收方法、深度包检测设备及系统
JP2015518769A JP6007458B2 (ja) 2012-06-30 2012-06-30 パケット受信方法、ディープ・パケット・インスペクション装置及びシステム
EP12880164.4A EP2869508A4 (en) 2012-06-30 2012-06-30 METHOD FOR RECEIVING MESSAGE AND DEVICE AND SYSTEM FOR INSPECTING PACKET IN DEPTH
US14/572,514 US9578040B2 (en) 2012-06-30 2014-12-16 Packet receiving method, deep packet inspection device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2012/077994 WO2014000303A1 (zh) 2012-06-30 2012-06-30 一种报文接收方法、深度包检测设备及系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/572,514 Continuation US9578040B2 (en) 2012-06-30 2014-12-16 Packet receiving method, deep packet inspection device and system

Publications (1)

Publication Number Publication Date
WO2014000303A1 true WO2014000303A1 (zh) 2014-01-03

Family

ID=47484676

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/077994 WO2014000303A1 (zh) 2012-06-30 2012-06-30 一种报文接收方法、深度包检测设备及系统

Country Status (5)

Country Link
US (1) US9578040B2 (zh)
EP (1) EP2869508A4 (zh)
JP (1) JP6007458B2 (zh)
CN (1) CN102884764B (zh)
WO (1) WO2014000303A1 (zh)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103973506B (zh) * 2013-01-30 2016-10-12 腾讯科技(深圳)有限公司 一种域名校验方法、装置及系统
CN103634314B (zh) * 2013-11-28 2017-06-16 新华三技术有限公司 一种基于虚拟路由器vsr的服务访问控制方法及设备
CN104601573B (zh) * 2015-01-15 2018-04-06 国家计算机网络与信息安全管理中心 一种Android平台URL访问结果验证方法及装置
CN105991627A (zh) * 2015-03-13 2016-10-05 杭州迪普科技有限公司 数据连接建立方法及装置
CN106210160A (zh) * 2016-06-17 2016-12-07 乐视控股(北京)有限公司 一种域名设置方法及装置
CN106230775B (zh) * 2016-07-13 2020-01-03 新华三技术有限公司 防止攻击url规则库的方法以及装置
JP6493426B2 (ja) * 2017-02-02 2019-04-03 日本電気株式会社 通信システム、通信制御方法および通信プログラム
CN109246256A (zh) * 2017-07-10 2019-01-18 中国电信股份有限公司 域名解析方法和系统、授信域名系统服务器
JP6493475B1 (ja) * 2017-09-28 2019-04-03 日本電気株式会社 通信装置、通信システム、通信制御方法、通信プログラムおよびデバイス接続制御プログラム
CN110519750B (zh) * 2018-05-21 2021-04-20 华为技术有限公司 报文处理方法、设备及系统
CN109688100B (zh) * 2018-09-07 2022-06-17 平安科技(深圳)有限公司 Nat穿透方法、装置、设备及存储介质
CN110784467B (zh) * 2019-10-29 2021-10-26 维沃移动通信有限公司 一种消息中的网络链接处理方法、电子设备
CN111163184B (zh) * 2019-12-25 2022-07-01 杭州迪普科技股份有限公司 一种报文特征的提取方法和装置
CN111314197B (zh) * 2020-02-03 2021-06-29 杭州迪普科技股份有限公司 域名资源管理装置及域名资源管理方法
CN113395367B (zh) * 2020-03-13 2023-04-28 中国移动通信集团山东有限公司 Https业务识别方法、装置、存储介质及电子设备
TW202241091A (zh) * 2021-04-07 2022-10-16 聚騰科技股份有限公司 網路連線的服務類型的辨識方法
CN113726689B (zh) * 2021-07-27 2023-06-13 新华三信息安全技术有限公司 一种安全业务处理方法以及装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068253A (zh) * 2006-05-05 2007-11-07 美国博通公司 通信架构、中间路由节点及其执行的方法
CN101141396A (zh) * 2007-09-18 2008-03-12 华为技术有限公司 报文处理方法和网络设备
CN101945053A (zh) * 2010-10-12 2011-01-12 杭州华三通信技术有限公司 一种报文的发送方法和装置

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6108330A (en) * 1997-09-26 2000-08-22 3Com Corporation Apparatus and methods for use therein for an ISDN LAN modem that selects among a plurality of DNS servers for responding to a DNS query
US6256671B1 (en) * 1998-06-24 2001-07-03 Nortel Networks Limited Method and apparatus for providing network access control using a domain name system
JP3758482B2 (ja) * 2000-08-28 2006-03-22 富士通株式会社 ネットワーク間通信セキュリティプログラムを記録した媒体および装置
US6961783B1 (en) * 2001-12-21 2005-11-01 Networks Associates Technology, Inc. DNS server access control system and method
US7228359B1 (en) * 2002-02-12 2007-06-05 Cisco Technology, Inc. Methods and apparatus for providing domain name service based on a client identifier
US6950660B1 (en) * 2002-05-10 2005-09-27 Qualcomm, Incorporated Provisioning a mobile device in a wireless communication system
JP2004180159A (ja) * 2002-11-28 2004-06-24 Ntt Docomo Inc 通信制御装置、パケットフィルタリング方法、及びプログラム
US7372809B2 (en) * 2004-05-18 2008-05-13 Time Warner Cable, Inc. Thwarting denial of service attacks originating in a DOCSIS-compliant cable network
JP4489676B2 (ja) * 2005-09-28 2010-06-23 富士通株式会社 通信システム
US7730187B2 (en) * 2006-10-05 2010-06-01 Limelight Networks, Inc. Remote domain name service
US8274985B2 (en) * 2005-12-30 2012-09-25 United States Cellular Corporation Control of cellular data access
US8275895B1 (en) * 2006-12-21 2012-09-25 Crimson Corporation Systems and methods for establishing a trusted dynamic host configuration protocol connection
US8397057B2 (en) * 2007-08-13 2013-03-12 Sap Ag Generic hub to increase security when accessing business systems
CN101399749B (zh) * 2007-09-27 2012-04-04 华为技术有限公司 一种报文过滤的方法、系统和设备
JP2009272659A (ja) * 2008-03-03 2009-11-19 Nec Corp 通信制御装置、通信制御方法および通信システム
JP4592789B2 (ja) * 2008-07-29 2010-12-08 日本電信電話株式会社 通信制御装置、通信制御方法および通信制御処理プログラム
US9225794B2 (en) * 2009-03-31 2015-12-29 Google Inc. Adaptive DNS pre-resolution
US9270646B2 (en) * 2009-04-20 2016-02-23 Citrix Systems, Inc. Systems and methods for generating a DNS query to improve resistance against a DNS attack
CN102004789A (zh) 2010-12-07 2011-04-06 苏州迈科网络安全技术股份有限公司 Url过滤系统的应用方法
CN102572014B (zh) * 2012-03-07 2015-12-02 华为终端有限公司 消息处理方法、装置和系统
JP6171445B2 (ja) * 2013-03-21 2017-08-02 富士通株式会社 割当装置及び割当プログラム
CN104796883B (zh) * 2015-03-19 2018-08-03 深信服网络科技(深圳)有限公司 通信方法、无线接入点、无线控制器及通信系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068253A (zh) * 2006-05-05 2007-11-07 美国博通公司 通信架构、中间路由节点及其执行的方法
CN101141396A (zh) * 2007-09-18 2008-03-12 华为技术有限公司 报文处理方法和网络设备
CN101945053A (zh) * 2010-10-12 2011-01-12 杭州华三通信技术有限公司 一种报文的发送方法和装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2869508A4 *

Also Published As

Publication number Publication date
US9578040B2 (en) 2017-02-21
CN102884764A (zh) 2013-01-16
EP2869508A4 (en) 2015-07-08
CN102884764B (zh) 2015-05-27
JP2015525991A (ja) 2015-09-07
EP2869508A1 (en) 2015-05-06
US20150103688A1 (en) 2015-04-16
JP6007458B2 (ja) 2016-10-12

Similar Documents

Publication Publication Date Title
WO2014000303A1 (zh) 一种报文接收方法、深度包检测设备及系统
JP5624973B2 (ja) フィルタリング装置
WO2021057889A1 (zh) 一种数据处理方法、装置、电子设备及存储介质
US10148645B2 (en) Method and device for classifying TCP connection carrying HTTP traffic
CN108270882B (zh) 域名的解析方法和装置、存储介质、电子装置
EP2924941B1 (en) Method and device for preventing service illegal access
CN108259425A (zh) 攻击请求的确定方法、装置及服务器
CN107800678A (zh) 检测终端异常注册的方法及装置
WO2015085850A1 (zh) 应用识别方法及装置
JP2011100489A (ja) ユーザ確認装置、方法及びプログラム
JP4693174B2 (ja) 中間ノード
CN112491836B (zh) 通信系统、方法、装置及电子设备
CN112311722A (zh) 一种访问控制方法、装置、设备及计算机可读存储介质
JP5456842B2 (ja) ユーザ確認装置、方法及びユーザ認証システム
JP2013251000A (ja) ユーザ確認装置、方法及びプログラム
CN114417198A (zh) 一种网络诈骗预警方法、装置、预警设备、系统
KR101379803B1 (ko) 비정상 트래픽 분산 시스템 및 이를 이용한 비정상 트래픽 분산 방법
CN115460270B (zh) 一种5g upf违规业务阻断方法及相关设备
JP2012003784A (ja) ユーザ確認装置、方法及びプログラム
WO2008069043A1 (ja) 通信システム、アドレス管理装置及びそれらに用いるアドレス管理方法並びにアドレス管理プログラム
KR20050064601A (ko) Wifi 네트워크에서 사용자 인식을 이용한 네트워크자원 관리 시스템 및 방법
JP2009182507A (ja) ドメインネームシステムサーバ装置
JP2011238267A (ja) ユーザ確認装置、方法及びプログラム
JP2009182510A (ja) ドメインネームシステムサーバ装置
JP2009182506A (ja) ドメインネームシステムサーバ装置

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201280000912.8

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12880164

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2015518769

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2012880164

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE