[go: up one dir, main page]

CN115567288A - A dynamic certificate proxy method based on openresty - Google Patents

A dynamic certificate proxy method based on openresty Download PDF

Info

Publication number
CN115567288A
CN115567288A CN202211159938.9A CN202211159938A CN115567288A CN 115567288 A CN115567288 A CN 115567288A CN 202211159938 A CN202211159938 A CN 202211159938A CN 115567288 A CN115567288 A CN 115567288A
Authority
CN
China
Prior art keywords
certificate
server
message
client
openresty
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211159938.9A
Other languages
Chinese (zh)
Inventor
刘庆林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Zhongrui Tianxia Information Technology Co ltd
Original Assignee
Shandong Zhongrui Tianxia Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Zhongrui Tianxia Information Technology Co ltd filed Critical Shandong Zhongrui Tianxia Information Technology Co ltd
Priority to CN202211159938.9A priority Critical patent/CN115567288A/en
Publication of CN115567288A publication Critical patent/CN115567288A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention provides a dynamic certificate proxy method based on openness, belongs to the technical field of Web communication, and solves the technical problem of reuse of a proxy server port. The dynamic certificate proxy method based on openness is realized by the following steps: s1, acquiring sni information sent to a server by a client through clientHello information in a TLS/SSL handshake process; s2, searching a certificate and a secret key of a corresponding server according to the obtained sni information; s3, configuring the certificate and the secret key into a web server; and S4, returning the newly configured certificate when TLS/SSL handshake is carried out with the client. The invention has the advantages of reducing the complexity of the system and increasing the convenience and maintainability.

Description

一种基于openresty的动态证书代理方法A dynamic certificate proxy method based on openresty

技术领域technical field

本发明属于Web通信技术领域,涉及一种基于openresty的动态证书代理方法。The invention belongs to the technical field of Web communication, and relates to an openresty-based dynamic certificate proxy method.

背景技术Background technique

当进行TLS连接时,客户端从Web服务器请求数字证书。服务器一旦发送证书,客户端就会检查这个证书,并将其尝试连接的名称与证书中包含的名称进行对比。如果发生匹配,则连接正常进行。如果没有找到匹配,则可能会向用户警告该差异,并且可能会中止连接,因为该失配可能表明存在中间人攻击。不过,某些应用程序允许用户绕过警告继续进行连接,由用户承担信任证书以及连接的责任。When making a TLS connection, the client requests a digital certificate from the web server. Once the server sends the certificate, the client checks the certificate and compares the name it is trying to connect to with the name contained in the certificate. If a match occurs, the connection proceeds normally. If no match is found, the user may be warned of the discrepancy and the connection may be aborted, as the mismatch may indicate a man-in-the-middle attack. However, some applications allow the user to bypass the warning and continue connecting, and it is the user's responsibility to trust the certificate and connect.

一个证书覆盖多个主机名是可以做到的。X.509v3规范引入了subjectAltName字段,该字段允许一个证书指定多个域名,并在通用名和subjectAltName字段中使用通配符。It is possible to cover multiple hostnames with one certificate. The X.509v3 specification introduces the subjectAltName field, which allows a certificate to specify multiple domain names, and uses wildcards in the common name and subjectAltName fields.

Nginx是一款轻量级的Web服务器/反向代理服务器及电子邮件(IMAP/POP3)代理服务器,在BSD-like协议下发行。其特点是占有内存少,并发能力强,事实上nginx的并发能力在同类型的网页服务器中表现较好。因为在nginx的stream中,同一个 server上下文监听的端口只能配置一对证书与密钥,但是在一些使用场景中,如果想要根据不同的访问地址返回相对应的证书,就需要在nginx的配置文件中多个server,并且不能解决端口复用的问题。Nginx is a lightweight web server/reverse proxy server and email (IMAP/POP3) proxy server, released under the BSD-like protocol. Its characteristic is that it occupies less memory and has strong concurrency capability. In fact, the concurrency capability of nginx is better than other web servers of the same type. Because in the stream of nginx, only one pair of certificate and key can be configured for the same server context listening port, but in some usage scenarios, if you want to return the corresponding certificate according to different access addresses, you need to configure There are multiple servers in the configuration file, and the problem of port reuse cannot be solved.

然而,由于缺少所有名称的完整列表,可能很难甚至不可能获得涵盖服务器将负责的所有名称的单个证书。负责多个主机名的服务器可能需要为每个名称(或一组名称)提供不同的证书。自2005年以来,CAcert已经在虚拟服务器上运行了TLS的不同用法的实验。大多数实验是不理想和不切实际的。例如,可以使用subjectAltName来包含单个证书中由一个人控制的多个域名。每当域名列表更改时,必须重新发布此类“统一通信证书”。However, due to the lack of a complete list of all names, it may be difficult or even impossible to obtain a single certificate covering all the names the server will be responsible for. A server responsible for multiple hostnames may need to present a different certificate for each name (or set of names). Since 2005, CAcert has been running experiments with different uses of TLS on virtual servers. Most experiments are suboptimal and impractical. For example, subjectAltName can be used to include multiple domain names controlled by one person in a single certificate. Such "unified communications certificates" must be reissued whenever the list of domain names changes.

基于名称的虚拟主机允许多个DNS主机名由同一IP地址上的单个服务器(通常为Web服务器)托管。为了实现这一点,服务器使用客户端提供的主机名作为协议的一部分(对于HTTP,名称显示在主机头中)。但是,当使用HTTPS时,TLS握手发生在服务器看到任何HTTP头之前。因此,服务器不可能使用HTTP主机头中的信息来决定呈现哪个证书,因此只有由同一证书覆盖的名称才能由同一IP地址提供。Name-based virtual hosting allows multiple DNS hostnames to be hosted by a single server (usually a web server) on the same IP address. To achieve this, the server uses the hostname provided by the client as part of the protocol (for HTTP, the name appears in the Host header). However, when using HTTPS, the TLS handshake happens before the server sees any HTTP headers. Therefore, it is impossible for the server to use the information in the HTTP host header to decide which certificate to present, so only names covered by the same certificate can be served by the same IP address.

发明内容Contents of the invention

本发明的目的是针对现有的技术存在上述问题,提出了一种基于openresty的动态证书代理方法,本发明解决了代理服务器端口重用的问题,可以使用同一端口代理不同的站点,并配置不同的证书。The purpose of the present invention is to solve the above-mentioned problems in the existing technology, and propose a dynamic certificate proxy method based on openresty. The present invention solves the problem of proxy server port reuse, and can use the same port to proxy different sites and configure different Certificate.

本发明的目的可通过下列技术方案来实现:The purpose of the present invention can be achieved through the following technical solutions:

一种基于openresty的动态证书代理方法,其特征在于,通过以下步骤实现:An openresty-based dynamic certificate proxy method is characterized in that it is implemented through the following steps:

S1、通过TLS/SSL握手过程中的clientHello信息获取到客户端发送到服务端的sni信息;S1. Obtain the sni information sent by the client to the server through the clientHello information in the TLS/SSL handshake process;

S2、根据获取到的sni信息查找对应服务器的证书和密钥;S2. Find the certificate and key of the corresponding server according to the acquired sni information;

S3、将证书和密钥配置进web服务器;S3, configure the certificate and key into the web server;

S4、与客户端进行TLS/SSL握手时返回新配置的证书。S4. The newly configured certificate is returned when the TLS/SSL handshake is performed with the client.

进一步的,TLS/SSL握手过程如下:Further, the TLS/SSL handshake process is as follows:

(1)客户端向服务器发送ClientHello消息;(1) The client sends a ClientHello message to the server;

(2)对于客户端发送的ClientHello消息,服务器会返回一个ServerHello消息;(2) For the ClientHello message sent by the client, the server will return a ServerHello message;

(3)服务器发送Certificate消息,客户端会对服务器发过来的证书进行验证;(3) The server sends a Certificate message, and the client verifies the certificate sent by the server;

(4)服务器发送ServerKeyExchange消息;(4) The server sends a ServerKeyExchange message;

(5)服务器发送ServerHelloDone消息;(5) The server sends a ServerHelloDone message;

(6)客户端发送ClientKeyExchange消息;(6) The client sends a ClientKeyExchange message;

(7)客户端和服务器进行报文交换,使用步骤(6)协商后的密钥加密。(7) The client and the server exchange messages, and use the key negotiated in step (6) to encrypt.

进一步的,在步骤(1)中,客户端需要和服务器进行协商,具体使用何种方式来通信。Further, in step (1), the client needs to negotiate with the server, specifically which method to use for communication.

进一步的,在步骤(2)中,服务器返回的ServerHello消息会告知客户端采用的通信方式。Further, in step (2), the ServerHello message returned by the server will inform the client of the communication method adopted.

进一步的,在步骤(3)中,服务器同时可以选择是否发送 CertificateRequest消息;CertificateRequest消息用于服务器向客户端请求证书,这是为了进行客户端认证,当不使用客户端认证时,不会发送CertificateRequest消息。Further, in step (3), the server can also choose whether to send a CertificateRequest message; the CertificateRequest message is used for the server to request a certificate from the client, which is for client authentication. When the client authentication is not used, the CertificateRequest will not be sent information.

进一步的,当步骤(3)中服务器发送CertificateRequest 消息时,客户端会将自己的证书同Certificate消息一起发送给服务器;当服务器没有发送CertifacateRequest消息时,客户端不会发送Certificate消息。Furthermore, when the server sends a CertificateRequest message in step (3), the client sends its own certificate together with the Certificate message to the server; when the server does not send a CertificateRequest message, the client does not send a Certificate message.

进一步的,在步骤(4)中,当Certificate消息不足以满足需求时候,服务器会通过ServerKeyExchange消息向客户端发送一些必要信息,具体发送的信息内容会根据所使用的密码套件而有所不同,当不需要这些信息时候,将不会发送 ServerKeyExchange消息。Further, in step (4), when the Certificate message is insufficient to meet the requirements, the server will send some necessary information to the client through the ServerKeyExchange message, and the content of the specific information sent will vary according to the used cipher suite. When this information is not needed, the ServerKeyExchange message will not be sent.

进一步的,在步骤(5)中,ServerHelloDone这一消息表示从ServerHello消息开始的一系列消息的结束。Further, in step (5), the message ServerHelloDone indicates the end of a series of messages starting from the ServerHello message.

与现有技术相比,本基于openresty的动态证书代理方法具有以下优点:Compared with the prior art, this openresty-based dynamic certificate proxy method has the following advantages:

本发明不需要证书包含全部域名,只需要根据请求的目的域名返回对应的证书,减轻了系统的复杂度,增加了便利性及可维护性。The present invention does not require certificates to include all domain names, and only needs to return corresponding certificates according to the requested domain name, which reduces system complexity and increases convenience and maintainability.

附图说明Description of drawings

图1是本发明的工作流程图。Fig. 1 is a work flowchart of the present invention.

图2是本发明中ssl握手流程图。Fig. 2 is a flow chart of ssl handshake in the present invention.

图3是本发明中clienthello信息中的sni信息。Fig. 3 is the sni information in the clienthello information in the present invention.

具体实施方式detailed description

以下是本发明的具体实施例并结合附图,对本发明的技术方案作进一步的描述,但本发明并不限于这些实施例。The following are specific embodiments of the present invention and in conjunction with the accompanying drawings, the technical solutions of the present invention are further described, but the present invention is not limited to these embodiments.

如图1所示,本实施例提供一种基于openresty的动态证书代理方法,通过以下步骤实现:As shown in Figure 1, this embodiment provides an openresty-based dynamic certificate proxy method, which is implemented through the following steps:

S1、通过TLS/SSL握手过程中的clientHello信息获取到客户端发送到服务端的sni信息;S1. Obtain the sni information sent by the client to the server through the clientHello information in the TLS/SSL handshake process;

S2、根据获取到的sni信息查找对应服务器的证书和密钥;S2. Find the certificate and key of the corresponding server according to the acquired sni information;

S3、将证书和密钥配置进web服务器;S3, configure the certificate and key into the web server;

S4、与客户端进行TLS/SSL握手时返回新配置的证书。S4. The newly configured certificate is returned when the TLS/SSL handshake is performed with the client.

进一步的,TLS/SSL握手过程如下:Further, the TLS/SSL handshake process is as follows:

(1)客户端向服务器发送ClientHello消息;(1) The client sends a ClientHello message to the server;

(2)对于客户端发送的ClientHello消息,服务器会返回一个ServerHello消息;(2) For the ClientHello message sent by the client, the server will return a ServerHello message;

(3)服务器发送Certificate消息,客户端会对服务器发过来的证书进行验证;(3) The server sends a Certificate message, and the client verifies the certificate sent by the server;

(4)服务器发送ServerKeyExchange消息;(4) The server sends a ServerKeyExchange message;

(5)服务器发送ServerHelloDone消息;(5) The server sends a ServerHelloDone message;

(6)客户端发送ClientKeyExchange消息;(6) The client sends a ClientKeyExchange message;

(7)客户端和服务器进行报文交换,使用步骤(6)协商后的密钥加密。(7) The client and the server exchange messages, and use the key negotiated in step (6) to encrypt.

进一步的,在步骤(1)中,客户端需要和服务器进行协商,具体使用何种方式来通信。Further, in step (1), the client needs to negotiate with the server, specifically which method to use for communication.

进一步的,在步骤(2)中,服务器返回的ServerHello消息会告知客户端采用的通信方式。Further, in step (2), the ServerHello message returned by the server will inform the client of the communication method adopted.

进一步的,在步骤(3)中,服务器同时可以选择是否发送CertificateRequest消息;CertificateRequest消息用于服务器向客户端请求证书,这是为了进行客户端认证,当不使用客户端认证时,不会发送CertificateRequest消息。Further, in step (3), the server can also choose whether to send a CertificateRequest message; the CertificateRequest message is used for the server to request a certificate from the client, which is for client authentication. When the client authentication is not used, the CertificateRequest will not be sent information.

进一步的,当步骤(3)中服务器发送CertificateRequest 消息时,客户端会将自己的证书同Certificate消息一起发送给服务器;当服务器没有发送CertifacateRequest消息时,客户端不会发送Certificate消息。Furthermore, when the server sends a CertificateRequest message in step (3), the client sends its own certificate together with the Certificate message to the server; when the server does not send a CertificateRequest message, the client does not send a Certificate message.

进一步的,在步骤(4)中,当Certificate消息不足以满足需求时候,服务器会通过ServerKeyExchange消息向客户端发送一些必要信息,具体发送的信息内容会根据所使用的密码套件而有所不同,当不需要这些信息时候,将不会发送 ServerKeyExchange消息。Further, in step (4), when the Certificate message is insufficient to meet the requirements, the server will send some necessary information to the client through the ServerKeyExchange message, and the content of the specific information sent will vary according to the used cipher suite. When this information is not needed, the ServerKeyExchange message will not be sent.

进一步的,在步骤(5)中,ServerHelloDone这一消息表示从ServerHello消息开始的一系列消息的结束。Further, in step (5), the message ServerHelloDone indicates the end of a series of messages starting from the ServerHello message.

如图2-图3所示,在TLS通信的握手阶段,客户端会发送ClientHello信息,通过SNI扩展,将域名信息提前告诉服务器。As shown in Figure 2-3, in the handshake phase of TLS communication, the client will send ClientHello information, and through the SNI extension, the domain name information will be notified to the server in advance.

Nginx启动时会读取配置的证书内容,并经过一系列解析后,最终通过调用OpenSSL的SSL_use_certificate来设置证书。对于匹配的私钥,Nginx调用的是SSL_use_PrivateKey。既然OpenSSL允许我们动态地设置证书和私钥,那么我们可以在建立连接前才设置证书和私钥。这样一来,我们可以结合SNI(Server Name Indication),针对不同的请求域名动态设置不同的证书和私钥,而无需事先把可能用到的证书和私钥都准备好。When Nginx starts, it will read the configured certificate content, and after a series of parsing, finally set the certificate by calling OpenSSL's SSL_use_certificate. For a matching private key, Nginx calls SSL_use_PrivateKey. Since OpenSSL allows us to dynamically set the certificate and private key, we can set the certificate and private key before establishing a connection. In this way, we can combine SNI (Server Name Indication) to dynamically set different certificates and private keys for different request domain names, without having to prepare all possible certificates and private keys in advance.

Figure RE-GDA0003939089790000062
是一个基于Nginx与Lua的高性能Web平台,其内部集成了大量精良的Lua库、第三方模块以及大多数的依赖项。用于方便地搭建能够处理超高并发、扩展性极高的动态Web应用、 Web服务和动态网关。
Figure RE-GDA0003939089790000062
It is a high-performance web platform based on Nginx and Lua, which integrates a large number of excellent Lua libraries, third-party modules and most of its dependencies. It is used to conveniently build dynamic web applications, web services and dynamic gateways that can handle ultra-high concurrency and high scalability.

借助OpenResty,我们可以轻易地把这个想法变成现实。所需的,是ssl_certificate_by_lua*指令和来自lua-resty-core的ngx.ssl模块。另外,编译 OpenResty时指定的OpenSSL需要1.0.2e或以上的版本。With OpenResty, we can easily turn this idea into reality. Required, are the ssl_certificate_by_lua* directives and the ngx.ssl module from lua-resty-core. In addition, the OpenSSL specified when compiling OpenResty requires version 1.0.2e or above.

见下面的示例代码:See sample code below:

Figure RE-GDA0003939089790000061
Figure RE-GDA0003939089790000061

Figure RE-GDA0003939089790000071
Figure RE-GDA0003939089790000071

Figure RE-GDA0003939089790000081
Figure RE-GDA0003939089790000081

Figure RE-GDA0003939089790000091
Figure RE-GDA0003939089790000091

在上面的代码中当Nginx即将为下游SSL连接启动SSL握手时,ssl_certificate_by_lua_block指令运行用户的Lua代码。In the code above, the ssl_certificate_by_lua_block directive runs the user's Lua code when Nginx is about to initiate an SSL handshake for a downstream SSL connection.

在lua代码中,首先使用ngx.ssl.clear_certs()来清除用作占位的证书和私钥,之后通过ngx.ssl.server_name()获取到客户端请求的目的域名,接下来通过获取到的目的域名在磁盘或内存中获取对应的证书和密钥 (get_my_pem_cert_data(server_name)中的代码根据业务要求按需实现),最后调用ngx.ssl.set_cert和ngx.ssl.set_priv_key 将获取到的证书和密钥配置进nginx。In the lua code, first use ngx.ssl.clear_certs() to clear the certificate and private key used as a placeholder, then get the destination domain name requested by the client through ngx.ssl.server_name(), and then pass the obtained The target domain name obtains the corresponding certificate and key from disk or memory (the code in get_my_pem_cert_data(server_name) is implemented on demand according to business requirements), and finally calls ngx.ssl.set_cert and ngx.ssl.set_priv_key to obtain the certificate and key The key is configured into nginx.

本文中所描述的具体实施例仅仅是对本发明精神作举例说明。本发明所属技术领域的技术人员可以对所描述的具体实施例做各种各样的修改或补充或采用类似的方式替代,但并不会偏离本发明的精神或者超越所附权利要求书所定义的范围。The specific embodiments described herein are merely illustrative of the spirit of the invention. Those skilled in the art to which the present invention belongs can make various modifications or supplements to the described specific embodiments or adopt similar methods to replace them, but they will not deviate from the spirit of the present invention or go beyond the definition of the appended claims range.

Claims (8)

1.一种基于openresty的动态证书代理方法,其特征在于,通过以下步骤实现:1. A dynamic certificate agent method based on openresty, characterized in that, it is realized through the following steps: S1、通过TLS/SSL握手过程中的clientHello信息获取到客户端发送到服务端的sni信息;S1. Obtain the sni information sent by the client to the server through the clientHello information in the TLS/SSL handshake process; S2、根据获取到的sni信息查找对应服务器的证书和密钥;S2. Find the certificate and key of the corresponding server according to the acquired sni information; S3、将证书和密钥配置进web服务器;S3, configure the certificate and key into the web server; S4、与客户端进行TLS/SSL握手时返回新配置的证书。S4. The newly configured certificate is returned when the TLS/SSL handshake is performed with the client. 2.根据权利要求1所述的一种基于openresty的动态证书代理方法,其特征在于,TLS/SSL握手过程如下:2. A kind of dynamic certificate agent method based on openresty according to claim 1, is characterized in that, TLS/SSL handshake process is as follows: (1)客户端向服务器发送ClientHello消息;(1) The client sends a ClientHello message to the server; (2)对于客户端发送的ClientHello消息,服务器会返回一个ServerHello消息;(2) For the ClientHello message sent by the client, the server will return a ServerHello message; (3)服务器发送Certificate消息,客户端会对服务器发过来的证书进行验证;(3) The server sends a Certificate message, and the client verifies the certificate sent by the server; (4)服务器发送ServerKeyExchange消息;(4) The server sends a ServerKeyExchange message; (5)服务器发送ServerHelloDone消息;(5) The server sends a ServerHelloDone message; (6)客户端发送Cl ientKeyExchange消息;(6) The client sends a ClientKeyExchange message; (7)客户端和服务器进行报文交换,使用步骤(6)协商后的密钥加密。(7) The client and the server exchange messages, and use the key negotiated in step (6) to encrypt. 3.根据权利要求2所述的一种基于openresty的动态证书代理方法,其特征在于,在步骤(1)中,客户端需要和服务器进行协商,具体使用何种方式来通信。3. A dynamic certificate proxy method based on openresty according to claim 2, characterized in that, in step (1), the client needs to negotiate with the server, specifically which method to use for communication. 4.根据权利要求2所述的一种基于openresty的动态证书代理方法,其特征在于,在步骤(2)中,服务器返回的ServerHello消息会告知客户端采用的通信方式。4. A kind of openresty-based dynamic certificate agency method according to claim 2, characterized in that, in step (2), the ServerHello message returned by the server will inform the client of the communication method adopted. 5.根据权利要求2所述的一种基于openresty的动态证书代理方法,其特征在于,在步骤(3)中,服务器同时可以选择是否发送CertificateRequest消息;CertificateRequest消息用于服务器向客户端请求证书,这是为了进行客户端认证,当不使用客户端认证时,不会发送CertificateRequest消息。5. a kind of dynamic certificate proxy method based on openresty according to claim 2, is characterized in that, in step (3), server can select whether to send CertificateRequest message simultaneously; CertificateRequest message is used for server to request certificate to client, This is for client authentication, when client authentication is not used, the CertificateRequest message will not be sent. 6.根据权利要求2所述的一种基于openresty的动态证书代理方法,其特征在于,当步骤(3)中服务器发送CertificateRequest消息时,客户端会将自己的证书同Certificate消息一起发送给服务器;当服务器没有发送CertifacateRequest消息时,客户端不会发送Certificate消息。6. a kind of dynamic certificate agency method based on openresty according to claim 2, is characterized in that, when server sends CertificateRequest message in step (3), client can send the certificate of oneself together with Certificate message to server; When the server does not send a CertificateRequest message, the client will not send a Certificate message. 7.根据权利要求2所述的一种基于openresty的动态证书代理方法,其特征在于,在步骤(4)中,当Certificate消息不足以满足需求时候,服务器会通过ServerKeyExchange消息向客户端发送一些必要信息,具体发送的信息内容会根据所使用的密码套件而有所不同,当不需要这些信息时候,将不会发送ServerKeyExchange消息。7. A kind of dynamic certificate agent method based on openresty according to claim 2, it is characterized in that, in step (4), when Certificate message is not enough to meet demand, server can send some necessary certificates to client by ServerKeyExchange message Information, the specific content of the information sent will vary according to the cipher suite used. When the information is not needed, the ServerKeyExchange message will not be sent. 8.根据权利要求2所述的一种基于openresty的动态证书代理方法,其特征在于,在步骤(5)中,ServerHelloDone这一消息表示从ServerHello消息开始的一系列消息的结束。8. A dynamic certificate agent method based on openresty according to claim 2, characterized in that, in step (5), the message ServerHelloDone represents the end of a series of messages starting from the ServerHello message.
CN202211159938.9A 2022-09-22 2022-09-22 A dynamic certificate proxy method based on openresty Pending CN115567288A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211159938.9A CN115567288A (en) 2022-09-22 2022-09-22 A dynamic certificate proxy method based on openresty

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211159938.9A CN115567288A (en) 2022-09-22 2022-09-22 A dynamic certificate proxy method based on openresty

Publications (1)

Publication Number Publication Date
CN115567288A true CN115567288A (en) 2023-01-03

Family

ID=84741988

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211159938.9A Pending CN115567288A (en) 2022-09-22 2022-09-22 A dynamic certificate proxy method based on openresty

Country Status (1)

Country Link
CN (1) CN115567288A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101860546A (en) * 2010-06-18 2010-10-13 杭州电子科技大学 A Method of Improving SSL Handshake Protocol
US20170163633A1 (en) * 2015-12-08 2017-06-08 A10 Networks, Inc. Exchange of Control Information between Secure Socket Layer Gateways
CN107241428A (en) * 2017-06-30 2017-10-10 北京百度网讯科技有限公司 A kind of method and apparatus that https is realized in the shared fictitious host computer based on container
CN109302369A (en) * 2017-07-24 2019-02-01 贵州白山云科技股份有限公司 A kind of data transmission method and device based on key authentication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101860546A (en) * 2010-06-18 2010-10-13 杭州电子科技大学 A Method of Improving SSL Handshake Protocol
US20170163633A1 (en) * 2015-12-08 2017-06-08 A10 Networks, Inc. Exchange of Control Information between Secure Socket Layer Gateways
CN107241428A (en) * 2017-06-30 2017-10-10 北京百度网讯科技有限公司 A kind of method and apparatus that https is realized in the shared fictitious host computer based on container
CN109302369A (en) * 2017-07-24 2019-02-01 贵州白山云科技股份有限公司 A kind of data transmission method and device based on key authentication

Similar Documents

Publication Publication Date Title
US10454762B2 (en) System and method of processing media traffic for a hub-based system federating disparate unified communications systems
US10666638B2 (en) Certificate-based dual authentication for openflow enabled switches
US9992152B2 (en) Hub based clearing house for interoperability of distinct unified communications systems
US8948200B2 (en) Method and system for providing secure communications between proxy servers in support of interdomain traversal
US10764276B2 (en) Certificate-initiated access to services
US7920549B2 (en) Method and system for providing secure media gateways to support interdomain traversal
US7983254B2 (en) Method and system for securing real-time media streams in support of interdomain traversal
US20200021614A1 (en) HTTPS request enrichment
US8214635B2 (en) Transparent proxy of encrypted sessions
US20160330164A1 (en) System and Method of Federating a Cloud-Based Communications Service with a Unified Communications System
US20140040404A1 (en) System and method for federating chat rooms across disparate unified communications systems
HK1045419A1 (en) Method and system of enabling a proxy to participate in a secure communication and a cryptographic system
US10187356B2 (en) Connectivity between cloud-hosted systems and on-premises enterprise resources
US9807054B2 (en) Method and system for advanced alias domain routing
WO2010008669A2 (en) Techniques to manage communications between relay servers
US11528326B2 (en) Method of activating processes applied to a data session
US12335227B2 (en) Connectivity between cloud and on-premises systems
CN111418186A (en) Method for routing data of a session initialized between a terminal and a server
CN115996381A (en) A network security management and control method, system, device and medium for a wireless private network
WO2015054522A1 (en) Federating chat rooms across disparate unified communications systems
CN115567288A (en) A dynamic certificate proxy method based on openresty
CN115623053A (en) Data management method and system based on API gateway
WO2016179538A1 (en) System and method of processing media traffic for a hub-based system federating disparate unified communications systems
WO2023232223A1 (en) Secured service scheduling in routing on service addresses
CN119324915A (en) Communication system for processing network request of client and industrial automation equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination