CN111857967B - Container integrity checking method - Google Patents

Container integrity checking method Download PDF

Info

Publication number
CN111857967B
CN111857967B CN202010740943.3A CN202010740943A CN111857967B CN 111857967 B CN111857967 B CN 111857967B CN 202010740943 A CN202010740943 A CN 202010740943A CN 111857967 B CN111857967 B CN 111857967B
Authority
CN
China
Prior art keywords
container
file
docker
mount
integrity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010740943.3A
Other languages
Chinese (zh)
Other versions
CN111857967A (en
Inventor
郭亮
侯玮玮
逯璐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nfs China Software Co ltd
Original Assignee
Nfs China Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nfs China Software Co ltd filed Critical Nfs China Software Co ltd
Priority to CN202010740943.3A priority Critical patent/CN111857967B/en
Publication of CN111857967A publication Critical patent/CN111857967A/en
Application granted granted Critical
Publication of CN111857967B publication Critical patent/CN111857967B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45562Creating, deleting, cloning virtual machine instances
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Debugging And Monitoring (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a container integrity checking method, and particularly relates to the field of integrity measurement of files in a running container of a Linux system, wherein the checking method comprises the following steps: s1: establishing a hook function monitoring mount system call; s2: starting a docker service, and calling docker create or docker run to create a container; s3: in the container creating process of the docker, mount system call is called when the container directory mount is executed. According to the invention, in the operating system with the integrity measurement enabled, the process of mounting the file system of the container dynamically created by the docker can be monitored by establishing the hook function called by the mount system without modifying the docker function code, and the integrity measurement value can be actively generated and stored for the executable file, so that the so file and the ko file in the container can be measured through the normal integrity of the operating system without avoiding the safety of the system when the files in the container run.

Description

Container integrity checking method
Technical Field
The invention relates to the field of Linux system operation integrity measurement, in particular to a container integrity verification method.
Background
The integrity measurement refers to that the file content and the attribute/extended attribute of the file are encrypted and hashed to generate a corresponding IMA/EVM string integrity measurement value which is stored in a file system node in an extended attribute mode; before a file is accessed during system operation, a kernel IMA/EVM module judges whether the file is illegally tampered offline by checking the integrity measurement value of the file; if so, an illegal result is returned to the system, thereby preventing access or execution of the file. When the container is created by the docker, the mounting directory of the container is dynamically determined, and the integrity measurement value of the executable files in the container cannot be generated statically, so that the files cannot pass the integrity measurement during operation and are judged to be illegal, and the normal operation cannot be realized.
The prior technical scheme is as follows: at present, there is no technical scheme in relevant aspects, one scheme that we think before is that, a kernel integrity measurement module is modified to judge the namespace to which a file belongs before checking the file, judge whether the file is a docker process from the namespace, if so, do not carry out integrity check on the file, directly judge the file as a legal file, and avoid system integrity measurement, but possibly damage the system, so that a container application which does not pass the integrity measurement runs, and the security is not high.
The above information disclosed in this background section is only for enhancement of understanding of the background of the disclosure and therefore it may contain information that does not constitute prior art that is already known to a person of ordinary skill in the art.
Disclosure of Invention
In order to overcome the above-mentioned defects in the prior art, an embodiment of the present invention provides a method for verifying integrity of a container, and the technical problem to be solved by the present invention is: how to dynamically generate the integrity metric values of the docker container executable file, the so file and the ko file enables the container file to be verified through the integrity metric values, and the safety of the system is guaranteed.
In order to achieve the purpose, the invention provides the following technical scheme: a method of verifying the integrity of a container, the method comprising:
s1: establishing a hook function monitoring mount system call;
s2: starting a docker service, and calling docker create or docker run to create a container; s3: when the container file system is mounted in the container creating process, the mount system call is called; s4: the hook function runs, the parameters of the hook function are analyzed, a container file system mounting directory is obtained, and a mount system is executed to call the original function;
s5: traversing the container mount directory, finding out an executable file, a so file and a ko file, calculating a file integrity metric value according to the file content and the file path, and storing the file integrity metric value in the extended attribute of the file; s6: when the executable file, the so file and the ko file are operated in the container, the integrity measurement function of the system is started, whether the file can pass measurement or not is judged, the execution is carried out if the file passes verification, and otherwise, an error is reported;
s7: the docker service is stopped and the container is terminated after execution.
The implementation mode is that firstly, a hook function is established to monitor mount system call ksys _ mount, the form of the hook function is completely consistent with that of the ksys _ mount function, and each parameter value of the mount system call can be obtained through the function. And then starting a docker system service, starting a container by using a docker run command, wherein standard operations of docker running in the background comprise: checking whether a specified mirror image exists locally, creating and starting a container by using the mirror image, and downloading from a mirror image warehouse if the specified mirror image does not exist. In the process of creating the container, a mount system is called to call a mount file system in the container. Docker uses different storage drives (e.g., DeviceMapper, Overlay2FS, etc.), and the file system mount directories in the container will also be different. The hook function takes over the system call operation, can analyze the parameters thereof, judges whether the docker container file system is mounted, obtains the container file system mounting catalog if the docker container file system is mounted, and continues to execute the mount system call original function to complete mounting. Searching all executable files, so files and ko files in a directory mounted by the container file system, calculating an integrity metric value of the files and storing the integrity metric value into file attributes. And when the executable file, the so file and the ko file are operated in the container, starting an integrity measurement function of the system, judging whether the file can pass measurement, if the file passes the measurement, executing, and otherwise, reporting an error. And (4) operating the systemctl restart docker to restart the docker service, then creating a new container, and repeating the steps S2-S7.
In a preferred embodiment, a hook function is established to monitor mount system calls ksys _ mount, the hook function form is completely consistent with the ksys _ mount function, and various parameter values of mount system calls can be obtained through the hook function.
In a preferred embodiment, the container is started using a docker run command, the standard operations that docker runs in the background include: checking whether a specified mirror image exists locally, creating and starting a container by using the mirror image, and downloading from a mirror image warehouse if the specified mirror image does not exist.
In a preferred embodiment, during the container creation process of the docker, a mount system call is called to mount the file system in the container. The storage drivers adopted by the docker are different, and the file system mounting directories in the container are also different.
In a preferred embodiment, all executable files, so files and ko files in the directory mounted by the container file system are searched, and the integrity metric of the files is calculated and saved to the file attributes.
In a preferred embodiment, the system pict restart docker service is run and the creation of a new container is repeated S2-S7.
The invention has the technical effects and advantages that:
according to the invention, a hook function is firstly established to monitor mount system call ksys _ mount, the form of the hook function is completely consistent with that of the ksys _ mount function, and various parameter values of the mount system call can be obtained through the function. And then starting a docker system service, starting a container by using a docker run command, wherein standard operations of docker running in the background comprise: checking whether a specified mirror image exists locally, creating and starting a container by using the mirror image, and downloading from a mirror image warehouse if the specified mirror image does not exist. In the process of creating the container, a mount system is called to call a mount file system in the container. Docker uses different storage drives (e.g., DeviceMapper, Overlay2FS, etc.), and the file system mount directories in the container will also be different. The hook function takes over the system call operation, can analyze the parameters thereof, judges whether the docker container file system is mounted, obtains the container file system mounting catalog if the docker container file system is mounted, and continues to execute the mount system call original function to complete mounting. Searching all executable files, so files and ko files in a directory mounted by the container file system, calculating an integrity metric value of the files and storing the integrity metric value into file attributes. And when the executable file, the so file and the ko file are operated in the container, starting an integrity measurement function of the system, judging whether the file can pass measurement, if the file passes the measurement, executing, and otherwise, reporting an error. And (4) operating the systemctl restart docker to restart the docker service, then creating a new container, and repeating the steps S2-S7. According to the container created by the docker, an integrity metric value is actively generated and assigned to the container file, so that the file can be verified through the normal integrity metric value of the system, the container is operated without avoiding the integrity metric value verification, and the safety of the system is not influenced.
Drawings
Fig. 1 is a schematic view of the overall operation of the present invention.
Detailed Description
Example embodiments will now be described more fully hereinafter with reference to examples of the invention. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these example embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. It is to be understood that the described embodiments are merely exemplary of the invention, and not restrictive of the full scope of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more example embodiments. In the following description, numerous specific details are provided to give a thorough understanding of example embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the subject matter of the present disclosure can be practiced without one or more of the specific details, or with other methods, components, steps, and so forth. In other instances, well-known structures, methods, implementations, or operations are not shown or described in detail to avoid obscuring aspects of the disclosure.
The invention provides a container integrity checking method, which comprises the following steps:
s1: establishing a hook function monitoring mount system call;
s2: starting a docker service, and calling docker create or docker run to create a container; s3: when the container file system is mounted in the container creating process, the mount system call is called; s4: the hook function runs, the parameters of the hook function are analyzed, a container file system mounting directory is obtained, and a mount system is executed to call the original function;
s5: traversing the container mount directory, finding out an executable file, a so file and a ko file, calculating a file integrity metric value according to the file content and the file path, and storing the file integrity metric value in the extended attribute of the file; s6: when the executable file, the so file and the ko file are operated in the container, the integrity measurement function of the system is started, whether the file can pass measurement or not is judged, the execution is carried out if the file passes verification, and otherwise, an error is reported;
s7: the docker service is stopped and the container is terminated after execution.
And establishing a hook function to monitor mount system call ksys _ mount, wherein the form of the hook function is completely consistent with that of the ksys _ mount function, and all parameter values of the mount system call can be obtained through the function.
Starting a docker system service, starting a container using a docker run command, the standard operations of docker running in the background including: checking whether a specified mirror image exists locally, creating and starting a container by using the mirror image, and downloading from a mirror image warehouse if the specified mirror image does not exist.
In the container creating process of the docker, the mount system is called to call the file system in the mounted container. The storage drivers adopted by the docker are different, and the file system mounting directories in the container are also different.
The hook function takes over the system call operation, can analyze the parameters thereof, judges whether the docker container file system is mounted, obtains the container file system mounting catalog if the docker container file system is mounted, and continues to execute the mount system call original function to complete mounting.
Searching all executable files, so files and ko files in a directory mounted by the container file system, calculating an integrity metric value of the files and storing the integrity metric value into file attributes.
And when the executable file, the so file and the ko file are operated in the container, starting an integrity measurement function of the system, judging whether the file can pass measurement, if the file passes the measurement, executing, and otherwise, reporting an error.
And (4) operating the systemctl restart docker to restart the docker service, then creating a new container, and repeating the steps S2-S7.
The implementation mode is specifically as follows: firstly, a hook function is established to monitor mount system call ksys _ mount, the form of the hook function is completely consistent with that of the ksys _ mount function, and various parameter values of the mount system call can be obtained through the function. And then starting a docker system service, starting a container by using a docker run command, wherein standard operations of docker running in the background comprise: checking whether a specified mirror image exists locally, creating and starting a container by using the mirror image, and downloading from a mirror image warehouse if the specified mirror image does not exist. In the process of creating the container, a mount system is called to call a mount file system in the container. Docker uses different storage drives (e.g., DeviceMapper, Overlay2FS, etc.), and the file system mount directories in the container will also be different. The hook function takes over the system call operation, can analyze the parameters thereof, judges whether the docker container file system is mounted, obtains the container file system mounting catalog if the docker container file system is mounted, and continues to execute the mount system call original function to complete mounting. Searching all executable files, so files and ko files in a directory mounted by the container file system, calculating an integrity metric value of the files and storing the integrity metric value into file attributes. And when the executable file, the so file and the ko file are operated in the container, starting an integrity measurement function of the system, judging whether the file can pass measurement, if the file passes the measurement, executing, and otherwise, reporting an error. And (4) operating the systemctl restart docker to restart the docker service, then creating a new container, and repeating the steps S2-S7. According to the container created by the docker, an integrity metric value is actively generated and assigned to the container file, so that the file can be verified through the normal integrity metric value of the system, the container is operated without avoiding the integrity metric value verification, and the safety of the system is not influenced.
The working principle of the invention is as follows:
establishing a hook function to monitor mount system call ksys _ mount, wherein the hook function is completely consistent with the ksys _ mount function in form, and parameter values of mount system call can be obtained through the function; starting a docker system service, starting a container using a docker run command, the standard operations of docker running in the background including: checking whether a specified mirror image exists locally, creating and starting a container by using the mirror image, and downloading from a mirror image warehouse if the specified mirror image does not exist. In the container creating process of the docker, the mount system is called to call the file system in the mounted container. Docker uses different storage drives (e.g., DeviceMapper, Overlay2FS, etc.), and the file system mount directories in the container will also be different. The hook function takes over the system call operation, can analyze its parameter, judge whether it is the container file system of the docker to mount, if it is, obtain the container file system and mount the catalogue, and continue to carry out the original function of system call of mount, finish mounting; searching all executable files, so files and ko files in a directory mounted by the container file system, calculating an integrity metric value of the files and storing the integrity metric value into file attributes. And when the executable file, the so file and the ko file are operated in the container, starting an integrity measurement function of the system, judging whether the file can pass measurement, if the file passes the measurement, executing, and otherwise, reporting an error.
Finally, it should be noted that: first, the present invention has been described in detail by the general description and the specific embodiments, but on the basis of the present invention, the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention;
secondly, the method comprises the following steps: the above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that are within the spirit and principle of the present invention are intended to be included in the scope of the present invention.

Claims (5)

1. A method for verifying the integrity of a container, comprising: the verification method comprises the following steps:
s1: establishing a hook function to monitor mount system call, wherein the form of the hook function is completely consistent with that of a ksys _ mount function, and each parameter value of the mount system call can be obtained through the hook function;
s2: starting a docker service, and calling docker create or docker run to create a container;
s3: when the container file system is mounted in the container creating process, the mount system call is called;
s4: the hook function runs, the parameters of the hook function are analyzed, a container file system mounting directory is obtained, and a mount system is executed to call the original function;
s5: traversing the container mount directory, finding out an executable file, a so file and a ko file, calculating a file integrity metric value according to the file content and the file path, and storing the file integrity metric value in the extended attribute of the file;
s6: when the executable file, the so file and the ko file are operated in the container, the integrity measurement function of the system is started, whether the file can pass measurement or not is judged, the execution is carried out if the file passes verification, and otherwise, an error is reported;
s7: the docker service is stopped and the container is terminated after execution.
2. A method of verifying the integrity of a container as claimed in claim 1, wherein: and establishing a hook function to monitor mount system call ksys _ mount.
3. A method of verifying the integrity of a container as claimed in claim 1, wherein: starting a docker system service, starting a container using a docker run command, the standard operations of docker running in the background including: checking whether a specified mirror image exists locally, creating and starting a container by using the mirror image, and downloading from a mirror image warehouse if the specified mirror image does not exist.
4. A method of verifying the integrity of a container as claimed in claim 1, wherein: in the container creating process of the docker, a mount system is called to call a file system in the mounted container, the storage drivers adopted by the docker are different, and the mounted directories of the file system in the container are also different.
5. A method of verifying the integrity of a container as claimed in claim 1, wherein: and (5) operating the systemctlrestart docker to restart the docker service, creating a new container, and repeating the steps S2-S7.
CN202010740943.3A 2020-07-29 2020-07-29 Container integrity checking method Active CN111857967B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010740943.3A CN111857967B (en) 2020-07-29 2020-07-29 Container integrity checking method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010740943.3A CN111857967B (en) 2020-07-29 2020-07-29 Container integrity checking method

Publications (2)

Publication Number Publication Date
CN111857967A CN111857967A (en) 2020-10-30
CN111857967B true CN111857967B (en) 2022-04-12

Family

ID=72948211

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010740943.3A Active CN111857967B (en) 2020-07-29 2020-07-29 Container integrity checking method

Country Status (1)

Country Link
CN (1) CN111857967B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115113970A (en) * 2021-03-17 2022-09-27 腾讯云计算(北京)有限责任公司 Data processing method based on container engine and related equipment
CN114048485B (en) * 2021-11-12 2023-04-07 四川大学 Dynamic monitoring method for integrity of process code segment in Docker container
CN115329343B (en) * 2022-08-23 2023-04-07 武汉能量云计算科技有限公司 Method and system for processing information security loophole
CN116204305B (en) * 2022-12-21 2023-11-03 山东未来网络研究院(紫金山实验室工业互联网创新应用基地) Method for limiting number of dock container inodes

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751048A (en) * 2015-01-29 2015-07-01 中国科学院信息工程研究所 Dynamic link library integrity measuring method under perlink mechanism
CN105069353A (en) * 2015-08-11 2015-11-18 武汉大学 Security reinforcement method for credible container based on Docker
CN105653906A (en) * 2015-12-28 2016-06-08 中国人民解放军信息工程大学 Anti-kernel-hook method based on address randomization
CN110046505A (en) * 2019-04-28 2019-07-23 联想(北京)有限公司 Vessel safety reinforcement means, system and storage medium
CN110069921A (en) * 2019-04-12 2019-07-30 中国科学院信息工程研究所 A kind of trusted software authority checking system and method towards container platform
CN110647750A (en) * 2019-09-20 2020-01-03 大唐高鸿信安(浙江)信息科技有限公司 File integrity measurement method and device, terminal and security management center

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190332777A1 (en) * 2018-04-30 2019-10-31 Hewlett Packard Enterprise Development Lp Trusted computing integrity measurement architecture security for containers

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751048A (en) * 2015-01-29 2015-07-01 中国科学院信息工程研究所 Dynamic link library integrity measuring method under perlink mechanism
CN105069353A (en) * 2015-08-11 2015-11-18 武汉大学 Security reinforcement method for credible container based on Docker
CN105653906A (en) * 2015-12-28 2016-06-08 中国人民解放军信息工程大学 Anti-kernel-hook method based on address randomization
CN110069921A (en) * 2019-04-12 2019-07-30 中国科学院信息工程研究所 A kind of trusted software authority checking system and method towards container platform
CN110046505A (en) * 2019-04-28 2019-07-23 联想(北京)有限公司 Vessel safety reinforcement means, system and storage medium
CN110647750A (en) * 2019-09-20 2020-01-03 大唐高鸿信安(浙江)信息科技有限公司 File integrity measurement method and device, terminal and security management center

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
BIFI: Architectural Support for Information Flow Integrity Measurement;Hao Hu 等;《2008 International Conference on Computer Science and Software Engineering》;IEEE;20081222;第605-609页 *
基于TPM_2.0的内核完整性度量框架;王勇 等;《计算机工程》;20170425;第44卷(第3期);第166-170、177页 *

Also Published As

Publication number Publication date
CN111857967A (en) 2020-10-30

Similar Documents

Publication Publication Date Title
CN111857967B (en) Container integrity checking method
US8132257B2 (en) Anti-virus method based on security chip
CN102799500B (en) System repair method and device
CN102262574B (en) Boot protecting method and device of operating system
CN107516547A (en) The processing method and processing device of internal memory hard error
CN107480522B (en) ELF file execution control system and method
CN114417335A (en) Malicious file detection method and device, electronic equipment and storage medium
CN113138836A (en) Escape-proof honeypot system based on Docker container and method thereof
CN111914250A (en) Linux system script program running verification and management and control method
CN111931192B (en) rootkit detection method and device and electronic equipment
CN112181487B (en) Software compatibility processing method and device, electronic equipment and storage medium
CN103309769B (en) Os starting guard method and device
CN116992438A (en) Method, device, equipment and medium for repairing real-time loopholes based on code vaccine
CN116541847A (en) Security detection method and device for application program
CN113268401B (en) Log information output method and device and computer readable storage medium
CN113312623B (en) Process detection method and device in access control, electronic equipment and storage medium
CN114546717A (en) Method and device for starting android intelligent terminal, intelligent terminal and storage medium
CN114328067A (en) Terminal equipment maintenance method and system based on domestic CPU and operating system
CN114386047A (en) Application vulnerability detection method and device, electronic equipment and storage medium
CN110647771B (en) Mysql database storage integrity verification protection method and device
CN112398783B (en) Security protection method and device for network sharing session
CN111767539A (en) APK safety system and safety verification method
CN117786666B (en) Function code starting verification method and device, electronic equipment and storage medium
CN111984341B (en) Project monitoring method and device, electronic equipment and storage medium
CN114900339B (en) Intrusion detection method, intrusion detection system, intrusion detection equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant