Data security transmission platform project note-1

Project introduction and cryptography knowledge Overall structure of the project: Main function: encrypt and decrypt the data of network communication Basic components: Data serialization: protobufsocket communication: thread pool, connection poolShared memory IPCoracle Database: using OCI interfaceData encryption: openssl (Secure Sockets ...

Posted by gwolgamott on Wed, 02 Mar 2022 16:21:15 +0100

node+express writes the back-end interface, deploys it to the server, and configures nginx+ssl certificate to realize https access

Zero. Preparation before start Windows should be equipped with node, npm and git toolsServer (either Alibaba cloud or Tencent cloud)Domain name (filed) If the above preparations are not ready, please check the Internet by yourself 1, Write the back-end interface locally using node+express Introduction and introduction to express 1. Create ...

Posted by Darklink on Thu, 17 Feb 2022 18:35:59 +0100

Source Analysis okHttp Basic Workflow

Basic usage of okHttp Let's briefly mention the basic usage of okHttp. okHttp can use both synchronous and asynchronous requests, although synchronous requests cannot be done in the UI thread, which can cause app crashes. Synchronization Request //Construct OkHttpClient final OkHttpClient client=new OkHttpClient.Builder().build(); //Construc ...

Posted by robindean on Sat, 05 Feb 2022 18:27:57 +0100

Install Let's Encrypt certificate through Certbot to realize free HTTPS access of the whole site

reference Install Let's Encrypt certificate through Certbot to realize HTTPS access of the whole station College army - upgrade blog application from HTTP protocol to HTTPS for free certbot official website address Open the home page and select your own system version first (the web server I use here is nginx and the system is centos7) Tran ...

Posted by knowNothing on Sat, 29 Jan 2022 19:52:49 +0100

Configure https authentication for Tomcat server (use keytool to generate certificate)

Configure https authentication for Tomcat server (use keytool to generate certificate) 1, Certificate generation 1. Generate server certificate (1) Open the command console and enter the bin directory of the jdk (2)keytool generates a certificate for Tomcat ("- validity 36500" certificate validity, 36500 indicates 100 years, and ...

Posted by kaisaj on Mon, 24 Jan 2022 14:43:16 +0100

Use this encryption to apply for a free HTTPS SSL certificate and download it to the server through a Python script for automatic update

Whimsical journey: my original blog is completely knocked by hand, absolutely not carried, and there can be no repetition in the whole network; I have no team, only share for technology lovers, and all content does not involve advertising. All my articles are only published in CSDN and personal blog (must be the domain name of fantasy journey). ...

Posted by dgwade on Sat, 22 Jan 2022 11:16:47 +0100

Python build proxy ip pool

summary When using crawlers, most websites have certain anti crawling measures. Some websites will limit the access speed or access times of each IP. If you exceed its limit, your IP will be blocked. The processing of access speed is relatively simple. It only needs to crawl once at an interval to avoid frequent access; For the number of v ...

Posted by Grimloch on Fri, 21 Jan 2022 12:44:01 +0100

Use k8s to build a wordpress version of https without pits

I didn't expect that it took so long to use k8s to build https version of wordpress, and I also caught up with my friend Mr. slash. Since it's so troublesome, let's record it. Welcome to reprint, please indicate the source, thank you. As for why our website has hidden the server version, but this article generously gives the actual version. Th ...

Posted by venom999 on Wed, 19 Jan 2022 20:04:44 +0100

Obtain https certificate expiration time using Zabbix-agent2 custom plug-in

WeChat Public Number: Operations and Maintenance Development Story, Author: wanger demand For people who often maintain the website, they need to deal with https certificates frequently. Generally, the validity period of https certificates is one year. Once the certificates expire, the loss to the company is enormous. Last year NetEase mail ...

Posted by MikeA on Mon, 17 Jan 2022 20:00:13 +0100

Java basic syntax_ 24_ Network programming 02

1.NIO 1.1 NIO channel client [application] Client implementation steps Open channelSpecify the IP and port numberWrite dataRelease resources Sample code public class NIOClient { public static void main(String[] args) throws IOException { //1. Open the channel SocketChannel socketChannel = SocketChannel.open(); ...

Posted by uNF on Fri, 14 Jan 2022 22:20:30 +0100