CN111447092A - Version monitoring method, version monitoring device and storage medium - Google Patents

Version monitoring method, version monitoring device and storage medium Download PDF

Info

Publication number
CN111447092A
CN111447092A CN202010224733.9A CN202010224733A CN111447092A CN 111447092 A CN111447092 A CN 111447092A CN 202010224733 A CN202010224733 A CN 202010224733A CN 111447092 A CN111447092 A CN 111447092A
Authority
CN
China
Prior art keywords
node
information
current node
version
parameter information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010224733.9A
Other languages
Chinese (zh)
Other versions
CN111447092B (en
Inventor
柳宇航
王志文
吴思进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Fuzamei Technology Co Ltd
Original Assignee
Hangzhou Fuzamei Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Fuzamei Technology Co Ltd filed Critical Hangzhou Fuzamei Technology Co Ltd
Priority to CN202010224733.9A priority Critical patent/CN111447092B/en
Publication of CN111447092A publication Critical patent/CN111447092A/en
Application granted granted Critical
Publication of CN111447092B publication Critical patent/CN111447092B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/41Compilation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)

Abstract

The invention provides a version monitoring method, a version monitoring device and a storage medium, wherein the method comprises the following steps: monitoring whether the version information of any blockchain node is higher than that of the current node in the blockchain network or not: and if so, generating first early warning information and sending the first early warning information to the deployer of the current node through a pre-configured contact way. The method and the device ensure the benefits of users and improve the safety of the block chain.

Description

Version monitoring method, version monitoring device and storage medium
Technical Field
The present application relates to the field of block chain technology, and in particular, to a version monitoring method, device and storage medium.
Background
In the existing technology of the block chain, the version is not verified on the program during software upgrading, and a user needs to pay attention to upgrading information released by a community and upgrade software. If the user fails to update the software in time, the user may dig out a block that is not generated under the correct program, the user finds that the software is not updated and updates the software after the heights of a plurality of blocks, the block generated under the incorrect program by the user becomes an invalid block, and mining benefits cannot be obtained; and the operation of the block chain needs to ensure the consistency of all nodes as much as possible, if the block chain only has 10 nodes, the malicious worker at least needs to arrange 11 nodes to do malicious work, and if only 4 nodes in the 10 nodes are upgraded, the other 6 nodes are not upgraded, at the moment, the malicious worker only needs to arrange 5 upgraded nodes to do malicious work, and the security of the block chain can be reduced if the malicious worker cannot upgrade in time.
Disclosure of Invention
In view of the above-mentioned drawbacks and deficiencies of the prior art, it is desirable to provide a version monitoring method, apparatus, and storage medium that ensure user benefits while improving the security of a blockchain.
In a first aspect, the present invention provides a version monitoring method suitable for a blockchain node, where the method includes:
monitoring whether the version information of any blockchain node is higher than that of the current node in the blockchain network or not:
and if so, generating first early warning information and sending the first early warning information to the deployer of the current node through a pre-configured contact way.
In a second aspect, the present invention also provides an apparatus comprising one or more processors and a memory, wherein the memory contains instructions executable by the one or more processors to cause the one or more processors to perform a version monitoring method provided according to embodiments of the present invention.
In a third aspect, the present invention also provides a storage medium storing a computer program, the computer program causing a computer to execute the version monitoring method provided according to the embodiments of the present invention.
The version monitoring method, device and storage medium provided by the embodiments of the present invention monitor whether the version information of any blockchain node is higher than that of the current node in the blockchain network: if so, generating first early warning information, and sending the first early warning information to the current node deployment party through a pre-configured contact way, so that the user benefit is ensured, and meanwhile, the safety of the block chain is improved.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 is a flowchart of a version monitoring method according to an embodiment of the present invention.
FIG. 2 is a flow diagram of a preferred embodiment of the method shown in FIG. 1.
Fig. 3 is a flowchart of step S14 in a preferred embodiment of the method shown in fig. 2.
Fig. 4 is a flowchart of step S121 in a preferred embodiment of the method shown in fig. 1.
Fig. 5 is a schematic structural diagram of an apparatus according to an embodiment of the present invention.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 is a flowchart of a version monitoring method according to an embodiment of the present invention. As shown in fig. 1, in this embodiment, the present invention provides a version monitoring method suitable for a blockchain node, where the method includes:
s121: monitoring whether the version information of any blockchain node is higher than that of the current node in the blockchain network or not:
if yes, go to step S122: and generating first early warning information, and sending the first early warning information to a deployment party of the current node through a pre-configured contact way.
Specifically, assume that there is node a (deployed by user a), node B (deployed by user B), node C (deployed by user C), node D (deployed by user D) in the blockchain; the version information of the node A is v 2.0; the version information of the node B, the node C and the node D is v 1.0; the preset contact way is a mobile phone short message;
taking the current node as the node A as an example;
node a performs step A S121: monitoring whether the version information of the node in the blockchain network is higher than that of the current node or not:
and since the version information of the node B, the node C and the node D is v1.0, if the version information of any node is not higher than that of the node A, ending the process.
Taking the current node as the node B as an example (since the version information of the node B, the node C and the node D are all v1.0, the version monitoring methods of the node C and the node D are not described again);
the node B executes step S121, and monitors whether the version information of the node in the blockchain network is higher than that of the current node:
since the version information of the node a is v2.0, which is higher than the version information v1.0 of the current node, step S122 is executed: and generating first early warning information, and sending the first early warning information to the user B through the short message of the mobile phone.
The above embodiment takes the block chain with node a (deployed by user a), node B (deployed by user B), node C (deployed by user C), and node D (deployed by user D); the version information of the node A is v 2.0; the version information of the node B, the node C and the node D is v 1.0; the pre-configured contact way is exemplarily explained by taking a mobile phone short message as an example; in further embodiments, the preconfigured contact information may also be configured according to actual requirements, for example, configured as a mail, and the same technical effect may be achieved.
The above embodiment ensures the benefit of users of the block chain, and improves the safety of the block chain.
FIG. 2 is a flow diagram of a preferred embodiment of the method shown in FIG. 1. As shown in fig. 2, in a preferred embodiment, when the block link point is upgraded, the method further includes, after step S122:
s14: when the current node is upgraded and restarted, generating first unchangeable parameter information according to the first fork height information;
s15: requesting second unchangeable parameter information from a plurality of block chain link points with the same version information as the current node, and commonly identifying the requested second unchangeable parameter information;
s161: determining whether the first non-modifiable parameter information is identical to the second identified non-modifiable parameter information:
if yes, go to step S162: and finishing upgrading.
Specifically, it is assumed that at this time, the version information of the node a, the node B, the node C, and the node D is v2.0, and the bifurcation height information is 1500; adding a node E (deployed by a user E) in the block chain, wherein the version information of the node E is v1.0, and the bifurcation height information of the node E is 0; configuring the generation mode of the non-changeable parameter information into 'carrying out hash operation on the local bifurcation height information to generate the non-changeable parameter information';
taking the current node as the node E as an example;
the node E executes step S121, and monitors whether the version information of the node in the blockchain network is higher than that of the current node:
since the version information of the node a, the node B, the node C, and the node D is v2.0, which is higher than the version information v1.0 of the current node, step S122 is executed: and generating first early warning information, and sending the first early warning information to the user E through the short message of the mobile phone.
Upgrading the node E by the user E according to the first early warning information; when the node E is correctly upgraded to v2.0, the local bifurcation height information of the node E is updated to 1500;
the node E executes the step S14, and generates unchangeable parameter information hash (1500) _ E according to the bifurcation height 1500 when upgrading and restarting;
the node E executes step S15, requests second unchangeable parameter information from a plurality of block link points having the same version information as the current node, and recognizes the requested second unchangeable parameter information; supposing that the node E requests the node A, the node B, the node C and the node D for the unchangeable parameter information, the node A returns hash (1500) _ A, the node B returns hash (1500) _ B, the node C returns hash (1500) _ C, and the node D returns hash (1500) _ D; the bifurcation heights of the node A, the node B, the node C and the node D are all 1500, the calculated non-alterable parameter information is the same, and the hash (1500) _ A is used as the identified non-alterable parameter information for identifying;
the node E executes step S161 to determine whether the first unchangeable parameter information is the same as the second unchangeable parameter information that is commonly known:
since the node E also has a bifurcation height of 1500, the hash (1500) _ a is the same as the hash (1500) _ E, and step S162 is executed to complete the upgrade.
Suppose that when the node E is upgraded to v2.0 because of a configuration problem, the local bifurcation height information of the node E is updated to 1400; the node E determines no after executing step S161, and then the node E upgrades again and returns to step S161.
Fig. 3 is a flowchart of step S14 in a preferred embodiment of the method shown in fig. 2. As shown in fig. 3, in a preferred embodiment, step S14 includes:
s141: pull upgrade code from an official code repository;
s142: compiling an upgrade code;
s143: and restarting the current node, and generating first unchangeable parameter information according to the first fork height information.
In the present embodiment, steps S141 to S143 are executed by nodes, and in further embodiments, steps S141 to S143 may also be executed manually according to actual requirements, so that the same technical effect can be achieved.
In further embodiments, S14 may also be configured to "pull compiled upgrade code from the official code repository according to actual needs; and restarting the current node, and generating first unchangeable parameter information according to the first fork height information, so that the same technical effect can be realized.
Fig. 4 is a flowchart of step S121 in a preferred embodiment of the method shown in fig. 1. As shown in fig. 4, in a preferred embodiment, step S121 includes:
s1212: judging whether the current time is a preconfigured time or not:
if yes, go to step S1214: and monitoring whether the version information of any node in the block chain network is higher than that of the current node.
Fig. 5 is a schematic structural diagram of an apparatus according to an embodiment of the present invention.
As shown in fig. 5, as another aspect, the present application also provides an apparatus 500 including one or more Central Processing Units (CPUs) 501 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)502 or a program loaded from a storage section 508 into a Random Access Memory (RAM) 503. In the RAM503, various programs and data necessary for the operation of the apparatus 500 are also stored. The CPU501, ROM502, and RAM503 are connected to each other via a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
To the I/O interface 505, AN input section 506 including a keyboard, a mouse, and the like, AN output section 507 including a keyboard such as a Cathode Ray Tube (CRT), a liquid crystal display (L CD), and the like, a speaker, and the like, a storage section 508 including a hard disk and the like, and a communication section 509 including a network interface card such as a L AN card, a modem, and the like, the communication section 509 performs communication processing via a network such as the internet, a drive 510 is also connected to the I/O interface 505 as necessary, a removable medium 511 such as a magnetic disk, AN optical disk, a magneto-optical disk, a semiconductor memory, and the like is mounted on the drive 510 as necessary, so that a computer program read out therefrom is mounted into the storage section 508 as necessary.
In particular, according to an embodiment of the present disclosure, the version monitoring method described in any of the above embodiments may be implemented as a computer software program. For example, embodiments of the present disclosure include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program comprising program code for performing a version monitoring method. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 509, and/or installed from the removable medium 511.
As yet another aspect, the present application also provides a computer-readable storage medium, which may be the computer-readable storage medium included in the apparatus of the above-described embodiment; or it may be a separate computer readable storage medium not incorporated into the device. The computer readable storage medium stores one or more programs for use by one or more processors in performing the version monitoring methods described herein.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software or hardware. The described units or modules may also be provided in a processor, for example, each of the described units may be a software program provided in a computer or a mobile intelligent device, or may be a separately configured hardware device. Wherein the designation of a unit or module does not in some way constitute a limitation of the unit or module itself.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the present application. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (7)

1. A version monitoring method applied to a blockchain node, the method comprising:
monitoring whether the version information of any blockchain node is higher than that of the current node in the blockchain network or not:
if so, generating first early warning information, and sending the first early warning information to the deployer of the current node through a pre-configured contact way.
2. The method of claim 1, wherein the local bifurcation height information is updated when a block link point is upgraded, and after the first warning information is sent to the current node deployment party through a preconfigured contact, the method further comprises:
when the current node is upgraded and restarted, generating first unchangeable parameter information according to the first fork height information;
requesting second unchangeable parameter information from a plurality of block chain link points with the same version information as the current node, and commonly identifying the requested second unchangeable parameter information;
determining whether the first non-modifiable parameter information is the same as a second commonly recognized non-modifiable parameter information:
if yes, the upgrade is finished.
3. The method of claim 2, wherein calculating the first non-alterable parameter information when the current node is upgraded and restarted comprises:
pull upgrade code from an official code repository;
compiling the upgrade code;
and restarting the current node, and generating first unchangeable parameter information according to the first fork height information.
4. The method according to any one of claims 1-3, wherein the monitoring whether version information of any node is higher than that of a current node in the blockchain network comprises:
judging whether the current time is a preconfigured time or not:
if yes, monitoring whether the version information of any node in the block chain network is higher than that of the current node.
5. The method of claim 1, wherein the contact details comprise at least one of: mobile phone short messages, mails and application push.
6. An apparatus, characterized in that the apparatus comprises:
one or more processors;
a memory for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method recited in any of claims 1-5.
7. A storage medium storing a computer program, characterized in that the program, when executed by a processor, implements the method according to any one of claims 1-5.
CN202010224733.9A 2020-03-26 2020-03-26 Version monitoring method, version monitoring device and storage medium Active CN111447092B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010224733.9A CN111447092B (en) 2020-03-26 2020-03-26 Version monitoring method, version monitoring device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010224733.9A CN111447092B (en) 2020-03-26 2020-03-26 Version monitoring method, version monitoring device and storage medium

Publications (2)

Publication Number Publication Date
CN111447092A true CN111447092A (en) 2020-07-24
CN111447092B CN111447092B (en) 2022-11-01

Family

ID=71648106

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010224733.9A Active CN111447092B (en) 2020-03-26 2020-03-26 Version monitoring method, version monitoring device and storage medium

Country Status (1)

Country Link
CN (1) CN111447092B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111935251A (en) * 2020-07-28 2020-11-13 成都质数斯达克科技有限公司 Block chain network management method, network, device, equipment and storage medium
CN112055067A (en) * 2020-08-28 2020-12-08 杭州复杂美科技有限公司 Node connection method, device and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102088489A (en) * 2010-12-31 2011-06-08 北京理工大学 Distributed data synchronizing system and method
US20130290256A1 (en) * 2012-04-26 2013-10-31 Connected Data, Inc. System and Method for Managing User Data in a Plurality of Storage Appliances Over a Wide Area Network for Collaboration, Protection, Publication, or Sharing
CN104731618A (en) * 2015-03-25 2015-06-24 浪潮集团有限公司 Design method for automatically refreshing firmware based on RACK cabinet node middle plate
CN108259594A (en) * 2018-01-11 2018-07-06 杭州秘猿科技有限公司 A kind of data interaction system and Relay Server based on block chain
CN109981679A (en) * 2019-04-08 2019-07-05 上海点融信息科技有限责任公司 The method and apparatus of affairs are executed in block chain network
EP3543887A1 (en) * 2018-03-19 2019-09-25 Deutsche Telekom AG Incentivized delivery network of iot software updates based on trustless proof-of-distribution
CN110535938A (en) * 2019-08-29 2019-12-03 腾讯科技(深圳)有限公司 A kind of data processing method based on intelligent contract, equipment and storage medium
US20190372756A1 (en) * 2018-05-30 2019-12-05 Korea Institute Of Science And Technology Method for managing content based on blockchain and system for performing the method
CN110798331A (en) * 2018-08-02 2020-02-14 华为技术有限公司 Equipment upgrading method and device
CN110807039A (en) * 2019-10-29 2020-02-18 深圳供电局有限公司 Data consistency maintenance system and method in cloud computing environment

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102088489A (en) * 2010-12-31 2011-06-08 北京理工大学 Distributed data synchronizing system and method
US20130290256A1 (en) * 2012-04-26 2013-10-31 Connected Data, Inc. System and Method for Managing User Data in a Plurality of Storage Appliances Over a Wide Area Network for Collaboration, Protection, Publication, or Sharing
CN104731618A (en) * 2015-03-25 2015-06-24 浪潮集团有限公司 Design method for automatically refreshing firmware based on RACK cabinet node middle plate
CN108259594A (en) * 2018-01-11 2018-07-06 杭州秘猿科技有限公司 A kind of data interaction system and Relay Server based on block chain
EP3543887A1 (en) * 2018-03-19 2019-09-25 Deutsche Telekom AG Incentivized delivery network of iot software updates based on trustless proof-of-distribution
US20190372756A1 (en) * 2018-05-30 2019-12-05 Korea Institute Of Science And Technology Method for managing content based on blockchain and system for performing the method
CN110798331A (en) * 2018-08-02 2020-02-14 华为技术有限公司 Equipment upgrading method and device
CN109981679A (en) * 2019-04-08 2019-07-05 上海点融信息科技有限责任公司 The method and apparatus of affairs are executed in block chain network
CN110535938A (en) * 2019-08-29 2019-12-03 腾讯科技(深圳)有限公司 A kind of data processing method based on intelligent contract, equipment and storage medium
CN110807039A (en) * 2019-10-29 2020-02-18 深圳供电局有限公司 Data consistency maintenance system and method in cloud computing environment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111935251A (en) * 2020-07-28 2020-11-13 成都质数斯达克科技有限公司 Block chain network management method, network, device, equipment and storage medium
CN112055067A (en) * 2020-08-28 2020-12-08 杭州复杂美科技有限公司 Node connection method, device and storage medium
CN112055067B (en) * 2020-08-28 2023-04-18 杭州复杂美科技有限公司 Node connection method, device and storage medium

Also Published As

Publication number Publication date
CN111447092B (en) 2022-11-01

Similar Documents

Publication Publication Date Title
CN111373366A (en) Generating and deploying machine learning model software packages
US10185626B2 (en) Automatic application error detection and rollback
EP1584007B1 (en) System to automatically process components on a device
CN111447092B (en) Version monitoring method, version monitoring device and storage medium
CN110287170B (en) Database upgrading method, state data calling method, device and storage medium
CN111679888A (en) Deployment method and device of agent container
CN110609755A (en) Message processing method, device, equipment and medium for cross-block chain node
EP3866443A1 (en) Opc ua server, system operating using opc ua, and method of executing opc ua system
CN107347093B (en) Configuration method and device for distributed server system
CN114064074A (en) Upgrade task management and control method and device, electronic equipment and storage medium
CN114996337A (en) Multi-cluster database management system and method
CN109299124B (en) Method and apparatus for updating a model
CN106295371B (en) Using operation method, file reinforcement means and device
CN115167874B (en) Automatic driving software mirror image deployment method and device, electronic equipment and readable medium
CN114265605A (en) Version rollback method and device for functional component of business system
CN114968776A (en) Application program detection method and device
CN115221552A (en) Cross-chain security guarantee method, computer equipment and storage medium
CN111796845A (en) Database upgrading method, state data query method, device and storage medium
US20240126537A1 (en) Software application management in heterogeneous managed networks
CN114240265B (en) Product deployment method and device based on mixed environment
CN118363640A (en) Application program interface updating method, device, computer equipment and storage medium
CN114781001A (en) Parallel chain checking method, computer equipment and storage medium
CN116820503A (en) Application store update method, terminal device and computer readable storage medium
CN118069731A (en) Data processing method and device
CN117389735A (en) Distributed data management method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant