CN113901496A - Business processing method, device and equipment based on multi-business system - Google Patents

Business processing method, device and equipment based on multi-business system Download PDF

Info

Publication number
CN113901496A
CN113901496A CN202111188706.1A CN202111188706A CN113901496A CN 113901496 A CN113901496 A CN 113901496A CN 202111188706 A CN202111188706 A CN 202111188706A CN 113901496 A CN113901496 A CN 113901496A
Authority
CN
China
Prior art keywords
authority
user
table structure
service
role information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111188706.1A
Other languages
Chinese (zh)
Inventor
马忠伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Agricultural Bank of China
Original Assignee
Agricultural Bank of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agricultural Bank of China filed Critical Agricultural Bank of China
Priority to CN202111188706.1A priority Critical patent/CN113901496A/en
Publication of CN113901496A publication Critical patent/CN113901496A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The embodiment of the application provides a method, a device and equipment for processing services based on a multi-service system, wherein the method comprises the following steps: responding to a login request triggered by a user on a preset interface of the authority integrated system, determining role information corresponding to a user identifier, and determining an authority identifier list corresponding to the role information according to the role information; for each service system, responding to a service processing request which is triggered by a user on other interfaces of the authority integration system and corresponds to the service system, and calling an authority identification list; determining authority range information according to an authority table structure corresponding to a service system; and aiming at each service system, if the authority content indicated by the service processing request exists in the authority range information, generating a service processing result corresponding to the service processing request. The authority table structures of all the service systems do not need to be processed in a unified mode, so that the development amount is reduced greatly, and the overall service processing efficiency is improved.

Description

Business processing method, device and equipment based on multi-business system
Technical Field
The embodiment of the application relates to the technical field of computers, in particular to a method, a device and equipment for processing services based on a multi-service system.
Background
With the development of informatization, a plurality of service systems (i.e., a plurality of service platforms, or a plurality of operation and maintenance systems) are required to be adopted for service processing. Different business systems are provided for different role requirements. In the process of performing service processing, cross-system information interaction often needs to be performed in a plurality of service systems, and further, service processing based on the plurality of service systems is needed.
In the prior art, in the process of service processing based on a plurality of service systems, the plurality of service systems can be integrated, so as to realize the service processing. In the process of business processing based on a plurality of business systems, each business system comprises a plurality of table structures, wherein each table structure comprises an authority table structure; the difference of authority table structures of different business systems is large.
In the process of implementing the present application, the inventor finds that at least the following problems exist in the prior art: because the difference of authority table structures of different service systems is large, when a plurality of service systems are integrated to realize service processing, the authority table structures of the service systems need to be processed uniformly, and then the service processing based on the service systems can be realized; further, the development amount is large, and the overall business processing efficiency is low.
Disclosure of Invention
The embodiment of the application provides a method, a device and equipment for processing a service based on a multi-service system, which are used for solving the problem of low overall service processing efficiency caused by large development amount.
In a first aspect, an embodiment of the present application provides a service processing method based on a multi-service system, where the method is applied to an electronic device, and the electronic device runs an integrated system with permission, and the method includes:
responding to a login request triggered by a user on a preset interface of the authority integrated system, wherein the login request comprises a user identifier, determining role information corresponding to the user identifier, and determining an authority identifier list corresponding to the role information according to the role information, wherein the authority identifier list comprises at least one authority identifier;
for each service system, responding to a service processing request which is triggered by a user on other interfaces of the authority integrated system and corresponds to the service system, and calling the authority identification list, wherein the service processing request is used for requesting to process services of the service system, an authority table structure corresponding to the service system is stored in each service system, and the authority table structure is used for indicating a corresponding relation between the authority identification and authority content; determining authority range information according to an authority table structure corresponding to a service system, wherein the authority range information comprises authority content corresponding to each authority identifier in the authority identifier list;
and for each service system, if the permission content indicated by the service processing request is determined to exist in the permission range information, generating a service processing result corresponding to the service processing request.
In one possible embodiment, determining the role information corresponding to the user identifier includes:
calling a role information table structure prestored in the authority integrated system, wherein the role information table structure comprises a plurality of role information;
according to a pre-stored first relation table structure, the first relation table structure is used for indicating the corresponding relation between user identification and role information, and role information corresponding to the user identification is determined in the role information table structure.
In one possible embodiment, the method further comprises:
calling a user group table structure prestored in the permission integration system, wherein the user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics;
determining a user group corresponding to the user identifier in the user group according to a pre-stored second relation table structure, wherein the second relation table structure is used for indicating the corresponding relation between the user identifier and the user group;
and according to a prestored third relation table structure, the third relation table structure is used for corresponding relation between the user group and the role information, and the role information corresponding to the user group corresponding to the user identification is determined in the role information table structure.
In one possible embodiment, the login request further includes authentication information; before determining role information corresponding to the user identification, the method further comprises the following steps: after the user identification and the verification information are verified successfully, generating a token;
the service processing request comprises the user identification and the token; before the authority identification list is called, the method further comprises the following steps: and verifying the user identification and the token, and after the user identification and the token are confirmed to pass the verification, executing the step of calling the authority identification list.
In one possible embodiment, verifying the user identifier and the token includes:
calling a user identifier received by the authority integration system and a token generated by the authority integration system;
and verifying the user identification and the token carried in the service processing request according to the user identification received by the authority integration system and the token generated by the authority integration system.
In a possible implementation manner, a user identifier table structure and an affiliation mechanism table structure are pre-stored in the permission integration system, where the user identifier table structure includes a plurality of user identifiers, and the affiliation mechanism table structure includes a plurality of affiliation structures, and the affiliation structure represents a mechanism to which a user belongs.
In a possible implementation manner, a role information table structure, a user group table structure, a user identification table structure and a home agency table structure are cached in each service system;
wherein, the role information table structure comprises a plurality of role information; the user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics; the user identification table structure comprises a plurality of user identifications; the attribution mechanism table structure comprises a plurality of attribution structures, and the attribution structures represent mechanisms to which the users belong.
In a possible implementation manner, the authority table structure is further configured to indicate a correspondence between role information and authority content, and the method further includes:
responding to an emergency processing request which is triggered by a user on other interfaces of the authority integrated system and corresponds to the service system aiming at each service system, wherein the emergency processing request comprises a user identifier, and determining role information corresponding to the user identifier in the emergency processing request according to the role information table structure and the user group table structure;
for each service system, determining authority content corresponding to role information corresponding to the user identification in the emergency processing request according to the authority table structure;
and if the authority content indicated by the emergency processing request exists in the authority content corresponding to the role information corresponding to the user identification in the emergency processing request, generating a service processing result corresponding to the emergency processing request.
In a second aspect, an embodiment of the present application provides a service processing apparatus based on a multi-service system, where the apparatus is applied to an electronic device, and the electronic device runs an integrated system with permission, and the apparatus includes:
the first determining unit is used for responding to a login request triggered by a user on a preset interface of the authority integration system, wherein the login request comprises a user identifier, and role information corresponding to the user identifier is determined;
a second determining unit, configured to determine, according to the role information, an authority identifier list corresponding to the role information, where the authority identifier list includes authority identifiers of at least one authority;
the first invoking unit is used for responding to a service processing request which is triggered by a user on other interfaces of the authority integrated system and corresponds to the service system, and invoking the authority identification list aiming at each service system, wherein the service processing request is used for requesting to process the service of the service system, an authority table structure corresponding to the service system is stored in each service system, and the authority table structure is used for indicating the corresponding relation between the authority identification and the authority content;
a third determining unit, configured to determine, according to a permission table structure corresponding to a service system, permission range information, where the permission range information includes permission content corresponding to each permission identifier in the permission identifier list;
and a first generating unit, configured to generate, for each service system, a service processing result corresponding to the service processing request if it is determined that the authority content indicated by the service processing request exists in the authority range information.
In a possible implementation manner, the first determining unit includes:
the system comprises a first invoking module, a second invoking module and a third invoking module, wherein the first invoking module is used for responding to a login request triggered by a user on a preset interface of the authority integrated system, the login request comprises a user identifier, a role information table structure prestored in the authority integrated system is invoked, and the role information table structure comprises a plurality of role information;
the first determining module is used for determining role information corresponding to the user identifier in the role information table structure according to a pre-stored first relation table structure, wherein the first relation table structure is used for indicating the corresponding relation between the user identifier and the role information.
In a possible embodiment, the apparatus further comprises:
the second calling unit is used for calling a user group table structure prestored in the permission integration system, wherein the user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics;
a fourth determining unit, configured to determine, according to a second relationship table structure prestored, a user group corresponding to the user identifier in the user group according to a correspondence between the user identifier and the user group indicated by the second relationship table structure;
and a fifth determining unit, configured to determine, according to a prestored third relationship table structure, role information corresponding to the user group corresponding to the user identifier in the role information table structure, where the third relationship table structure is used for a correspondence between the user group and the role information.
In one possible embodiment, the login request further includes authentication information; the first determination unit is further configured to: generating a token after the user identification and the verification information are successfully verified before determining role information corresponding to the user identification;
the service processing request comprises the user identification and the token; the first retrieving unit is further configured to: verifying the user identifier and the token before calling the authority identifier list, and executing the step of calling the authority identifier list after the verification is determined to be passed.
In a possible embodiment, the first retrieving unit is further configured to:
calling a user identifier received by the authority integration system and a token generated by the authority integration system;
and verifying the user identification and the token carried in the service processing request according to the user identification received by the authority integration system and the token generated by the authority integration system.
In a possible implementation manner, a user identifier table structure and an affiliation mechanism table structure are pre-stored in the permission integration system, where the user identifier table structure includes a plurality of user identifiers, and the affiliation mechanism table structure includes a plurality of affiliation structures, and the affiliation structure represents a mechanism to which a user belongs.
In a possible implementation manner, a role information table structure, a user group table structure, a user identification table structure and a home agency table structure are cached in each service system;
wherein, the role information table structure comprises a plurality of role information; the user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics; the user identification table structure comprises a plurality of user identifications; the attribution mechanism table structure comprises a plurality of attribution structures, and the attribution structures represent mechanisms to which the users belong.
In a possible implementation manner, the authority table structure is further configured to indicate a correspondence between role information and authority content, and the apparatus further includes:
a sixth determining unit, configured to respond, for each service system, to an emergency processing request, which is triggered by a user on another interface of the authority integration system and corresponds to the service system, where the emergency processing request includes a user identifier, and determine, according to the role information table structure and the user group table structure, role information corresponding to the user identifier in the emergency processing request;
a seventh determining unit, configured to determine, for each service system, according to the authority table structure, authority content corresponding to role information corresponding to the user identifier in the emergency processing request;
and a second generating unit, configured to generate a service processing result corresponding to the emergency processing request if it is determined that the authority content indicated by the emergency processing request exists in the authority content corresponding to the role information corresponding to the user identifier in the emergency processing request.
In a third aspect, an embodiment of the present application provides an electronic device, including: a memory, a processor;
a memory; a memory for storing the processor-executable instructions;
wherein the processor is configured to perform the method of the first aspect.
In a fourth aspect, embodiments of the present application provide a computer-readable storage medium, in which computer-executable instructions are stored, and when the computer-executable instructions are executed by a processor, the computer-executable instructions are used to implement the method of the first aspect.
In a fifth aspect, an embodiment of the present application provides a computer program product, where the computer program product includes: a computer program, stored in a readable storage medium, from which at least one processor of an electronic device can read the computer program, execution of the computer program by the at least one processor causing the electronic device to perform the method of the first aspect.
The business processing method, the device and the equipment based on the multi-business system provided by the embodiment of the application run the authorized integrated system through the electronic equipment; responding to a login request triggered by a user on a preset interface of the authority integrated system, wherein the login request comprises a user identifier, determining role information corresponding to the user identifier, and determining an authority identifier list corresponding to the role information according to the role information, wherein the authority identifier list comprises at least one authority identifier; for each service system, responding to a service processing request which is triggered by a user on other interfaces of the authority integrated system and corresponds to the service system, and calling a previously determined authority identification list, wherein the service processing request is used for requesting to process services of the service system, and an authority table structure corresponding to the service system is stored in each service system and used for indicating a corresponding relation between the authority identification and authority content; determining authority range information according to an authority table structure corresponding to a service system, wherein the authority range information comprises authority content corresponding to each authority identifier in an authority identifier list; at this time, when the user needs to perform service processing, because the interface of each service system in the multiple service systems is integrated in the authority integration system, the user does not need to manually switch to each service system to trigger a service processing request, and the user can trigger a service processing request corresponding to the service system a on other interfaces of the authority integration system; the electronic device can directly call the authority identifier list which is determined to correspond to the user. Then, for each service system, if the authority content indicated by the service processing request is determined to exist in the authority range information, a service processing result corresponding to the service processing request is generated. Therefore, the required service processing result can be obtained without manually switching to each service system by a user. Moreover, all service systems are integrated together, and a corresponding authority identification list (including authority identification) is provided for each role information; providing a permission table structure for each service system, wherein the permission table structure is used for indicating the corresponding relation between the permission identification and the permission content; further, the authority content corresponding to the role information of the current user can be determined based on the authority table structure; and then, when the authority content indicated by the service processing request exists in the authority range information, directly generating a service processing result corresponding to the service processing request. The service processing of each service system can be completed only by providing a corresponding authority identification list for each role information, providing an authority list structure for each service system and integrating each service system based on one authority integration system; the authority table structures of all the service systems do not need to be processed in a unified mode, so that the development amount is reduced greatly, and the overall service processing efficiency is improved. And entering different service systems based on different interfaces provided by the authority integration system.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
Fig. 1 is a schematic diagram of a plurality of service systems provided in an embodiment of the present application;
fig. 2 is a flowchart of a service processing method based on a multi-service system according to an embodiment of the present application;
fig. 3 is a flowchart of another service processing method based on a multi-service system according to an embodiment of the present application;
fig. 4 is a schematic diagram of a user identifier table structure provided in an embodiment of the present application;
FIG. 5 is a diagram illustrating a menu structure provided in an embodiment of the present application;
FIG. 6 is a schematic structural diagram of an operation table provided in an embodiment of the present application;
fig. 7 is a schematic structural diagram of a role information table structure provided in an embodiment of the present application;
fig. 8 is a schematic structural diagram of role information provided in an embodiment of the present application;
fig. 9 is a schematic structural diagram of an authority identifier list provided in an embodiment of the present application;
fig. 10 is a schematic structural diagram of a service system provided in an embodiment of the present application;
FIG. 11 is a schematic diagram of a role provided in an embodiment of the present application;
fig. 12 is a schematic structural diagram of rights content provided in an embodiment of the present application;
fig. 13 is a schematic structural diagram of a service processing apparatus based on a multi-service system according to an embodiment of the present application;
fig. 14 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 15 is a block diagram of an electronic device according to an embodiment of the present application.
With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the inventive concepts in any manner, but rather to illustrate the inventive concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
With the development of informatization, a plurality of service systems (i.e., a plurality of service platforms, or a plurality of operation and maintenance systems) are required to be adopted for service processing. Different business systems are provided for different role requirements. In the process of performing service processing, cross-system information interaction often needs to be performed in a plurality of service systems, and further, service processing based on the plurality of service systems is needed. The processing and development of services require the use of a plurality of service systems; operation and maintenance work needs to be performed on each business system. However, the dispersion of the service system also causes that the information acquisition between the cross-systems is difficult, and the flow jump is complicated.
Fig. 1 is a schematic diagram of a plurality of service systems provided in this embodiment, and as shown in fig. 1, in service processing, a plurality of service systems are provided, including a service system 1 (i.e., a service platform 1), a service system 2 (i.e., a service platform 2), a service system 3 (i.e., a service platform 3), and a service system 4 (i.e., a service platform 4). The user needs to operate these service systems to complete the service processing.
It can be seen that in the process of service processing, it is necessary to implement an integrated operation and maintenance platform to integrate the service systems, that is, to integrate the service systems together to serve as a comprehensive platform. In the process of integrating the service systems, the integration of the table structure (including the authority table structure) of each service system is an important technical point.
For example, each service system is a platform of a Role-Based Access Control (RBAC) -Based rights management model, and then needs to be improved on the RBAC, so that the management functions of the rights list structures of the service systems are integrated on the premise of reducing changes as much as possible.
In the process of service processing based on a plurality of service systems, the plurality of service systems can be integrated, so that the service processing is realized. In the process of business processing based on a plurality of business systems, each business system comprises a plurality of table structures, wherein each table structure comprises an authority table structure; the difference of authority table structures of different business systems is large.
In one example, in the process of service processing based on a plurality of service systems, each service system comprises a plurality of table structures, wherein each table structure comprises a permission table structure. Each business system does not share the data access layer and the business logic layer with any other business system. Even if two service systems use the same database, each service system still has an independent data access layer and a service logic layer. For each service system, other service systems only access the interface of the service system to call the required method, so that the coding method can be called arbitrarily.
For example, for one business system, the business system may provide the following services. Information of the login user (e.g., the account and role of the login user) is stored. A login method/logout method of a service system is provided. The login user has access to a set of menus, i.e. providing menus normally accessed by the user, such as tree menus, etc. The method for judging the operation authority is that a database corresponding to a service system has an authority table, and the authority table is inquired through an operation code, so as to judge whether a login user has a certain operation authority, such as a 'delete' function; the function of log collection can meet the requirement of each service system for checking logs.
However, in the above process, each service system needs to use a set of common rights management function in a unified manner, and each service system does not have any implementation related to rights management. The rights model design of other business systems must be completely consistent with the general rights management model. Therefore, the authority table structure of each service system needs to be processed uniformly, and then service processing based on a plurality of service systems can be realized; further, the development amount is large, and the overall business processing efficiency is low. That is, the code logic of the already running business system needs to be modified, which is very costly.
The embodiment of the application provides a method, a device and equipment for processing services based on a multi-service system, and aims to solve the above technical problems in the prior art.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 2 is a flowchart of a service processing method based on a multi-service system according to an embodiment of the present application, where the method is applied to an electronic device, and the electronic device runs an integrated system with permission; as shown in fig. 2, the method includes:
101. responding to a login request triggered by a user on a preset interface of the authority integrated system, wherein the login request comprises a user identifier, determining role information corresponding to the user identifier, and determining an authority identifier list corresponding to the role information according to the role information, wherein the authority identifier list comprises at least one authority identifier.
Illustratively, the execution subject of the present embodiment is an electronic device. The embodiment provides a permission integration system, and the permission integration system runs on an electronic device.
And displaying a preset interface with the authority integration system on the electronic equipment, wherein an option for completing the login request is provided on the preset interface. And a login request triggered on a preset interface by a user is received by the permission integration system of the electronic equipment. The login request comprises a user identifier.
The permission integration system of the electronic equipment stores a plurality of role information in advance, each role information has a user identification, and the permission integration system of the electronic equipment can determine the role information corresponding to the user identification of the login request.
The authority integration system of the electronic equipment stores in advance an authority identification list corresponding to each role information. Each authority identification list comprises authority identifications of at least one kind of authority. Thus, the authority integration system of the electronic device can determine the authority identification list corresponding to the current role information.
Rights refer to the limitations of rights to the visibility, access, operation, etc. of a function or data.
102. For each service system, responding to a service processing request which is triggered by a user on other interfaces of the authority integrated system and corresponds to the service system, and calling an authority identification list, wherein the service processing request is used for requesting to process services of the service system, an authority table structure corresponding to the service system is stored in each service system, and the authority table structure is used for indicating a corresponding relation between the authority identification and authority content; and determining authority range information according to an authority table structure corresponding to the service system, wherein the authority range information comprises authority content corresponding to each authority identifier in the authority identifier list.
Illustratively, the entrance of each service system is provided on other interfaces of the authority integration system, and then the user triggers a service processing request on the other interfaces of the authority integration system. For each service system, after receiving a service processing request corresponding to the service system, the permission integration system of the electronic device may directly retrieve the permission identifier list determined in step 101.
And, the service processing request is for requesting processing of a service of the service system. And each service system stores a permission table structure corresponding to the service system, and the permission table structure is used for indicating the corresponding relation between the permission identification and the permission content.
Furthermore, the authority integration system operated by the electronic device may determine, according to the authority table structure corresponding to the service system, the authority content corresponding to each authority identifier in the authority identifier list determined in step 101. And then the authority content corresponding to each authority identifier in the authority identifier list forms authority range information.
For example, the role information is a user and a manager user. For example, the role information corresponding to the user identifier 1 is a user, and the role information corresponding to the user identifier 2 is a manager user.
Each role information has a corresponding authority identification list; the authority identification list comprises authority identifications of a plurality of authorities. Each authority mark has corresponding authority content; and the permission table structure is used for indicating the corresponding relation between the permission identification and the permission content.
For example, when the role information is a user, the authority identifier list corresponding to the user includes an authority identifier a1, an authority identifier b1, and an authority identifier c 1. The authority identifier a1 indicates that the user can log in the service system, the authority identifier b1 indicates that the user can input information into the service system, and the authority identifier c1 indicates that the user can download information from the service system.
When the administrator user is a user, the authority identifier list corresponding to the administrator user includes an authority identifier a2, an authority identifier b2, and an authority identifier c 2. The authority identifier a2 represents that the administrator user can log in the business system, the authority identifier b2 represents that the administrator user can delete information in the business system, and the authority identifier c2 represents that the administrator user can modify underlying data in the business system.
103. And for each service system, if the permission content indicated by the service processing request is determined to exist in the permission range information, generating a service processing result corresponding to the service processing request.
Illustratively, for each service system, if it is determined that the authority content indicated by the service processing request received in step 102 exists in the authority range information in step 102, the electronic device determines that the electronic device can jump from the authority integration system to the service system, and then the electronic device generates a service processing result corresponding to the service processing request based on the service system; and then the electronic equipment feeds back a service processing result corresponding to the service processing request to the user based on the authority integration system, or the electronic equipment feeds back the service processing result corresponding to the service processing request to the user based on the current service system because the electronic equipment can jump from the authority integration system to the service system.
For example, when a user needs to log in the rights integration system provided in this embodiment, the user triggers a login request on a preset interface of the rights integration system, where the login request includes a user identifier 1; and the electronic equipment determines that the role information corresponding to the user identifier 1 is the user of the user.
Then, when the user needs to perform service processing, because the interface of each service system in the multiple service systems is integrated in the authority integration system, the user does not need to manually switch to each service system to trigger a service processing request, and the user can trigger a service processing request corresponding to the service system A on other interfaces of the authority integration system; at this time, the electronic device may directly retrieve the previously determined authority identifier list corresponding to the user.
The authority identifier a1, the authority identifier b1 and the authority identifier c1 are included in the authority identifier list corresponding to the user. The service system a has a permission table structure 1 corresponding to the service system, and the permission table structure 1 indicates that the permission content corresponding to the permission identifier a1 is "the user can log in the service system", the permission content corresponding to the permission identifier b1 is "the user can input information into the service system", and the permission content corresponding to the permission identifier c1 is "the user can download information in the service system".
Furthermore, the electronic device may determine, based on the authority table structure 1, authority range information corresponding to the current user, where the authority range information includes "the user can log in the service system", "the user can input information into the service system", and "the user can download information from the service system".
Because the service processing request indicates that the authority content is 'information is input into the service system', the electronic equipment can confirm that the authority content exists in the authority range information, and further the electronic equipment can generate a service processing result corresponding to the service processing request, and the electronic equipment inputs information into the service system A based on the input content of the user; at this time, the user can obtain the required service processing result without manually switching to each service system. Or, since the service processing request indicates that the authority content is "delete information in the service system", the electronic device may confirm that the authority content does not exist in the authority range information, and then the electronic device does not execute the service processing request.
In the embodiment, the authorized integrated system is operated through the electronic equipment; responding to a login request triggered by a user on a preset interface of the authority integrated system, wherein the login request comprises a user identifier, determining role information corresponding to the user identifier, and determining an authority identifier list corresponding to the role information according to the role information, wherein the authority identifier list comprises at least one authority identifier; for each service system, responding to a service processing request which is triggered by a user on other interfaces of the authority integrated system and corresponds to the service system, and calling a previously determined authority identification list, wherein the service processing request is used for requesting to process services of the service system, and an authority table structure corresponding to the service system is stored in each service system and used for indicating a corresponding relation between the authority identification and authority content; determining authority range information according to an authority table structure corresponding to a service system, wherein the authority range information comprises authority content corresponding to each authority identifier in an authority identifier list; at this time, when the user needs to perform service processing, because the interface of each service system in the multiple service systems is integrated in the authority integration system, the user does not need to manually switch to each service system to trigger a service processing request, and the user can trigger a service processing request corresponding to the service system a on other interfaces of the authority integration system; the electronic device can directly call the authority identifier list which is determined to correspond to the user. Then, for each service system, if the authority content indicated by the service processing request is determined to exist in the authority range information, a service processing result corresponding to the service processing request is generated. Therefore, the required service processing result can be obtained without manually switching to each service system by a user. Moreover, all service systems are integrated together, and a corresponding authority identification list (including authority identification) is provided for each role information; providing a permission table structure for each service system, wherein the permission table structure is used for indicating the corresponding relation between the permission identification and the permission content; further, the authority content corresponding to the role information of the current user can be determined based on the authority table structure; then, when the authority content indicated by the service processing request exists in the authority range information, the service processing result corresponding to the service processing request is directly generated. The service processing of each service system can be completed only by providing a corresponding authority identification list for each role information, providing an authority list structure for each service system and integrating each service system based on one authority integration system; the authority table structures of all the service systems do not need to be processed in a unified mode, so that the development amount is reduced greatly, and the overall service processing efficiency is improved. And entering different service systems based on different interfaces provided by the authority integration system.
Fig. 3 is a flowchart of another service processing method based on a multi-service system according to an embodiment of the present application, where the method is applied to an electronic device, and the electronic device runs an integrated system with permission; as shown in fig. 3, the method includes:
201. responding to a login request triggered by a user on a preset interface of the authority integration system, wherein the login request comprises user identification and verification information, and generating a token after the user identification and the verification information are successfully verified; and calling a role information table structure prestored in the authority integrated system, wherein the role information table structure comprises a plurality of role information.
In one example, a user identifier table structure and an affiliation mechanism table structure are prestored in the privilege integration system, where the user identifier table structure includes multiple user identifiers, and the affiliation mechanism table structure includes multiple affiliation structures, and the affiliation structure represents a mechanism to which a user belongs.
Illustratively, the execution subject of the present embodiment is an electronic device. The embodiment provides a permission integration system, and the permission integration system runs on an electronic device.
And displaying a preset interface with the authority integration system on the electronic equipment, wherein an option for completing the login request is provided on the preset interface. And a login request triggered on a preset interface by a user is received by the permission integration system of the electronic equipment. The login request includes a user identifier and authentication information.
The permission integration system of the electronic equipment stores a plurality of role information in advance, each role information has a user identification, and the permission integration system of the electronic equipment can determine the role information corresponding to the user identification of the login request.
Moreover, a user identification table structure and an affiliation mechanism table structure are pre-stored in the authority integration system of the electronic equipment; the user identification table structure comprises a plurality of user identifications; the attribution mechanism table structure comprises a plurality of attribution structures, and the attribution structures represent the mechanisms to which the users belong.
Fig. 4 is a schematic diagram of a user identifier table structure provided in an embodiment of the present application, and as shown in fig. 4, the user identifier table structure includes a user identifier of each user, a user name of each user, a user password of each user, a password of a rights integration system of each user (the system password is used for logging in the rights integration system), and the like. For example, user 1 has a user identification, a username, a user password, and a password for the privilege integration system; user 2 has a user identification, a username, a user password, and a password for the privilege integration system.
In addition, the permission integration system provided by the embodiment of the application is provided with a plurality of menus, and the menus are used for user operation; for example, each menu corresponds to each business system. Fig. 5 is a schematic structural diagram of a menu provided in an embodiment of the present application, and as shown in fig. 5, for one menu, the menu includes the following information: an identification of the menu, a menu name (menyname), an address of the page (url), a password of the rights integration system, a password of the business system, a control parameter, an identification of the business system, etc. For example, menu 1 corresponds to service system 1, menu 2 corresponds to service system 2, and menu 3 corresponds to service system 3.
The permission integration system provided by the embodiment of the application provides an operation table for each operation of a user, and the operation table is used for recording the identification of the operation, the name of the operation, the password of a service system and the like. Wherein, the operation refers to user login, user logout, user input information, user deletion information and the like. Fig. 6 is a schematic structural diagram of an operation table provided in the embodiment of the present application, and as shown in fig. 6, for one menu, each operation includes the following information: an identification of the operation, a name of the operation, a password of the business system, and so on.
The login request comprises user identification and verification information, the electronic equipment stores the verification information corresponding to each user identification in advance, the electronic equipment compares the received verification information with the stored verification information corresponding to the current user identification, and if the received verification information and the stored verification information are consistent, the user identification and the verification information are verified successfully. The electronic device then generates a token.
Then, a role information table structure is prestored in a permission integration system of the electronic equipment, and the role information table structure comprises a plurality of role information; furthermore, the electronic device can directly call the role information table structure. Fig. 7 is a schematic structural diagram of a role information table structure provided in the embodiment of the present application, and as shown in fig. 7, the role information table structure includes multiple role information; the role information is, for example, a user, a manager user, and the like.
And, for each kind of role information, the role information has the following parameters: an identification of the role, a user identification, a description of the role (e.g., user, manager user), a password for the business system, and the like. Fig. 8 is a schematic structural diagram of role information provided in the embodiment of the present application, and as shown in fig. 8, for each type of role information, the role information has the following parameters: an identification of the role, a user identification, a description of the role (e.g., user, manager user), a password for the business system, and the like.
202. And according to a pre-stored first relation table structure, the first relation table structure is used for indicating the corresponding relation between the user identification and the role information, and the role information corresponding to the user identification is determined in the role information table structure.
In one example, the method provided by this embodiment further includes the following steps:
and calling a user group table structure prestored in the permission integration system, wherein the user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics.
And determining the user group corresponding to the user identifier in the user group according to a pre-stored second relation table structure which is used for indicating the corresponding relation between the user identifier and the user group.
And according to a prestored third relation table structure, the third relation table structure is used for corresponding relation between the user group and the role information, and the role information corresponding to the user group corresponding to the user identification is determined in the role information table structure.
Illustratively, a first relation table structure is stored in the electronic device in advance, and the first relation table structure is used for indicating a corresponding relation between the user identifier and the role information. Thus, the electronic device may determine role information corresponding to the user identifier in the role information table structure according to the first relation table structure.
In addition, the system for integrating the calling authority of the electronic equipment can also store a user group table structure, a second relation table structure and a third relation table structure.
The user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics. The second relationship table structure is used for indicating the corresponding relationship between the user identification and the user group. The third relationship table structure is used for corresponding relationship between the user group and the role information.
Therefore, the electronic equipment can call the user group table structure to further obtain a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics. Wherein users in the same user group have the same characteristics. For example, each user in the same user group is a user, and each user in the same user group is a manager user.
The electronic device can also determine a user group corresponding to the user identifier in the login request according to the second relation table structure.
The electronic device may further determine role information corresponding to the user identifier in the login request according to the third relationship table structure. The role information is described above.
203. And determining an authority identifier list corresponding to the role information according to the role information, wherein the authority identifier list comprises at least one authority identifier.
Exemplarily, since the authority integration system of the electronic device stores in advance an authority identifier list corresponding to each kind of role information, each authority identifier list includes at least one authority identifier of an authority; so that the authority integration system of the electronic device can determine the authority identification list corresponding to the current role information.
Fig. 9 is a schematic structural diagram of an authority identifier list provided in an embodiment of the present application, and as shown in fig. 9, for each type of role information, each type of role information has a corresponding authority identifier list, and the authority identifier list includes a plurality of authority identifiers, for example, authority identifier 1, authority identifier 2, and authority identifier 3. Different rights identifications correspond to different classes of rights.
204. And aiming at each service system, responding to a service processing request which is triggered by a user on other interfaces of the authority integration system and corresponds to the service system, wherein the service processing request comprises a user identifier and a token, and verifying the user identifier and the token.
In one example, step 204 specifically includes:
and for each service system, responding to a service processing request which is triggered by a user on other interfaces of the authority integration system and corresponds to the service system, wherein the service processing request comprises a user identifier and a token, and calling the user identifier received by the authority integration system and the token generated by the authority integration system.
And verifying the user identification and the token carried in the service processing request according to the user identification received by the authority integration system and the token generated by the authority integration system.
In one example, a role information table structure, a subscriber group table structure, a subscriber identity table structure, and a home agency table structure are cached in each business system.
Wherein, the role information table structure comprises a plurality of role information; the user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics; the user identification table structure comprises a plurality of user identifications; the attribution mechanism table structure comprises a plurality of attribution structures, and the attribution structures represent the mechanisms to which the users belong.
Illustratively, the entrance of each service system is provided on other interfaces of the authority integration system, and then the user triggers a service processing request on the other interfaces of the authority integration system. Further, the user may initiate a service processing request for one service system on another interface of the right integration system, for example, the user sends a service processing request for the service system a on an interface corresponding to the service system a provided by the right integration system.
The service processing request comprises a user identifier in the login request and a token generated in the step; then, the electronic equipment stores tokens corresponding to each user identifier in advance based on the service system, and then the electronic equipment can judge the consistency of the received tokens and the tokens corresponding to the current user identifiers; if the two are determined to be consistent, the electronic equipment determines that the token is verified; if the two are determined to be inconsistent, the electronic device determines that the token is not verified.
Or, the other interfaces of the authority integration system provide the entrance of each service system, and then the user triggers the service processing request on the other interfaces of the authority integration system. And then the user can initiate a service processing request aiming at one service system on other interfaces of the authority integration system, and then the electronic equipment calls the user identification received by the authority integration system and the token generated by the authority integration system. The electronic equipment stores tokens corresponding to each user identification in advance based on the service system, and then the electronic equipment can judge the consistency of the fetched tokens and the tokens corresponding to the current user identification; if the two are determined to be consistent, the electronic equipment determines that the token is verified; if the two are determined to be inconsistent, the electronic device determines that the token is not verified.
In addition, for each service system provided in the embodiment of the present application, a role information table structure, a user group table structure, a user identifier table structure, and a home agency table structure are cached in each service system.
The role information table structure comprises a plurality of role information.
The user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics.
The user identifier table structure includes a plurality of user identifiers.
The attribution mechanism table structure comprises a plurality of attribution structures, and the attribution structures represent the mechanisms to which the users belong.
Reference is made to the above description and will not be described further.
205. After the token is determined to be verified, the list of rights identifications is invoked. The service processing request is used for requesting to process services of the service systems, each service system stores a permission table structure corresponding to the service system, and the permission table structure is used for indicating the corresponding relation between the permission identification and the permission content.
Illustratively, after the electronic device determines that the token is verified, the rights integration system of the electronic device retrieves the list of rights identifications determined in step 101.
And, the service processing request is for requesting processing of a service of the service system. And each service system stores a permission table structure corresponding to the service system, and the permission table structure is used for indicating the corresponding relation between the permission identification and the permission content.
206. And determining authority range information according to an authority table structure corresponding to the service system, wherein the authority range information comprises authority content corresponding to each authority identifier in the authority identifier list.
For example, the rights integration system operated by the electronic device may determine, according to the rights table structure corresponding to the service system, the rights content corresponding to each rights identifier in the rights identifier list determined in step 101. And then the authority content corresponding to each authority identifier in the authority identifier list forms authority range information.
For example, the role information is a user and a manager user. For example, the role information corresponding to the user identifier 1 is a user, and the role information corresponding to the user identifier 2 is a manager user.
Each role information has a corresponding authority identification list; the authority identification list comprises authority identifications of a plurality of authorities. Each authority mark has corresponding authority content; and the permission table structure is used for indicating the corresponding relation between the permission identification and the permission content.
For example, when the role information is a user, the authority identifier list corresponding to the user includes an authority identifier a1, an authority identifier b1, and an authority identifier c 1. The authority identifier a1 indicates that the user can log in the service system, the authority identifier b1 indicates that the user can input information into the service system, and the authority identifier c1 indicates that the user can download information from the service system.
When the administrator user is a user, the authority identifier list corresponding to the administrator user includes an authority identifier a2, an authority identifier b2, and an authority identifier c 2. The authority identifier a2 represents that the administrator user can log in the business system, the authority identifier b2 represents that the administrator user can delete information in the business system, and the authority identifier c2 represents that the administrator user can modify underlying data in the business system.
207. And for each service system, if the permission content indicated by the service processing request is determined to exist in the permission range information, generating a service processing result corresponding to the service processing request.
Illustratively, for each service system, if the electronic device determines that the authority content indicated by the service processing request exists in the authority range information, the electronic device determines that the electronic device can jump from the authority integration system to the service system, and then the electronic device generates a service processing result corresponding to the service processing request based on the service system; and then the electronic equipment feeds back a service processing result corresponding to the service processing request to the user based on the authority integration system, or the electronic equipment feeds back the service processing result corresponding to the service processing request to the user based on the current service system because the electronic equipment can jump from the authority integration system to the service system.
For example, when a user needs to log in the rights integration system provided in this embodiment, the user triggers a login request on a preset interface of the rights integration system, where the login request includes a user identifier 1; and the electronic equipment determines that the role information corresponding to the user identifier 1 is the user of the user.
Then, when the user needs to perform service processing, because the interface of each service system in the multiple service systems is integrated in the authority integration system, the user does not need to manually switch to each service system to trigger a service processing request, and the user can trigger a service processing request corresponding to the service system A on other interfaces of the authority integration system; at this time, the electronic device may directly retrieve the previously determined authority identifier list corresponding to the user.
The authority identifier a1, the authority identifier b1 and the authority identifier c1 are included in the authority identifier list corresponding to the user. The service system a has a permission table structure 1 corresponding to the service system, and the permission table structure 1 indicates that the permission content corresponding to the permission identifier a1 is "the user can log in the service system", the permission content corresponding to the permission identifier b1 is "the user can input information into the service system", and the permission content corresponding to the permission identifier c1 is "the user can download information in the service system".
Furthermore, the electronic device may determine, based on the authority table structure 1, authority range information corresponding to the current user, where the authority range information includes "the user can log in the service system", "the user can input information into the service system", and "the user can download information from the service system".
Because the service processing request indicates that the authority content is 'information is input into the service system', the electronic equipment can confirm that the authority content exists in the authority range information, and further the electronic equipment can generate a service processing result corresponding to the service processing request, and the electronic equipment inputs information into the service system A based on the input content of the user; at this time, the user can obtain the required service processing result without manually switching to each service system. Or, since the service processing request indicates that the authority content is "delete information in the service system", the electronic device may confirm that the authority content does not exist in the authority range information, and then the electronic device does not execute the service processing request.
Based on the above, fig. 10 is a schematic structural diagram of the service system provided in the embodiment of the present application, and as shown in fig. 10, each service system has a password of the service system and a name of the service system. For example, the business system 2 has a password of the business system, a name of the business system; the service system 2 has a password of the service system and a name of the service system.
Fig. 11 is a schematic structural diagram of roles provided in the embodiment of the present application, and as shown in fig. 11, for each role, each role has a role identifier, a role name, and a password of a service system.
Also, each role can have multiple permissions, i.e., each role can correspond to multiple permission identities.
Fig. 12 is a schematic structural diagram of the rights content provided in the embodiment of the present application, and as shown in fig. 12, for the rights content corresponding to each rights identifier, the rights content includes: identification of the rights, name of the rights, category of the content of the rights, password of the business system, etc.
In one example, the authority table structure provided by this embodiment is further used to indicate the correspondence between role information and authority content. The method provided by the embodiment may further perform the following steps:
and aiming at each service system, responding to an emergency processing request which is triggered by a user on other interfaces of the authority integrated system and corresponds to the service system, wherein the emergency processing request comprises a user identifier, and determining role information corresponding to the user identifier in the emergency processing request according to the role information table structure and the user group table structure.
And determining the authority content corresponding to the role information corresponding to the user identification in the emergency processing request according to the authority table structure aiming at each service system.
And if the authority content indicated by the emergency processing request is determined to exist in the authority content corresponding to the role information corresponding to the user identifier in the emergency processing request, generating a service processing result corresponding to the emergency processing request.
Illustratively, the authority table structure is also used for indicating the corresponding relation between role information and authority content.
And providing an entrance of each service system on other interfaces of the authority integration system, and triggering service processing requests on the other interfaces of the authority integration system by users. And the user can initiate an emergency processing request aiming at one service system on other interfaces of the authority integration system, wherein the emergency processing request comprises the user identification.
Therefore, the electronic device can determine role information corresponding to the user identifier in the emergency processing request according to the role information table structure and the user group table structure based on the current service system.
Then, the electronic device may determine, based on the current service system, role information corresponding to the user identifier in the emergency processing request according to the authority table structure, and then determine authority content corresponding to the role information.
Therefore, the electronic equipment can analyze whether the authority content indicated by the emergency processing request exists in the authority content corresponding to the role information corresponding to the user identification in the emergency processing request; if the electronic equipment determines that the emergency processing request exists, the electronic equipment can generate a service processing result corresponding to the emergency processing request; and if the electronic equipment does not exist, the electronic equipment generates prompt information.
In the implementation of the embodiment, the electronic device may generate a log table, which records traces of the operating system of the user, for example, to record user information (e.g., user name, user identification), access address (url), time, and the like.
In the embodiment, the integrated processing and management of roles, role information, authorities, user groups and the like are completed, and the authority definition is virtualized; the user may be matched to at least one role, one role matched to multiple business systems, no user group having multiple roles. The above process is implemented by a Role-Based Access Control (RBAC) model, wherein the RBAC model refers to an association connection model among a user, a user group, and a Role.
On the basis of the above embodiment, the present embodiment generates a token based on the rights integration system; based on the authority integration system, transmitting the token and the user identifier in the login request to the service system which needs to be accessed by the user, wherein the entrance of each service system is arranged on the authority integration system; determining role information corresponding to the user identification and an authority identification list corresponding to the role information based on an authority integration system; and after the token is successfully verified by the service system, calling the authority identification list, determining authority range information by the service system, and if the authority content indicated by the service processing request is determined to be in the authority range information by the service system, generating a service processing result corresponding to the service processing request. The service processing of each service system can be completed only by pre-storing a role information table structure, a first relation table structure (the first relation table structure is used for indicating the corresponding relation between the user identifier and the role information) and a permission identifier list in the permission integration system, pre-storing a permission table structure (used for indicating the corresponding relation between the permission identifier and the permission content) in each service system, and integrating each service system based on one permission integration system; the authority table structures of all the service systems do not need to be processed in a unified mode, so that the development amount is reduced greatly, and the overall service processing efficiency is improved. And entering different service systems based on different interfaces provided by the authority integration system. The embodiment completes the integrated processing and management of roles, role information, authorities, user groups and the like, and virtualizes the authority definition; the user may be matched to at least one role, one role matched to multiple business systems, no user group having multiple roles. And, cache each above-mentioned table structure, implement the right cache in advance.
Fig. 13 is a schematic structural diagram of a service processing apparatus based on a multi-service system according to an embodiment of the present application, and as shown in fig. 13, the apparatus is applied to an electronic device, and the electronic device runs an integrated system with permission, and the apparatus includes:
the first determining unit 31 is configured to respond to a login request triggered by a user on a preset interface of the rights integration system, where the login request includes a user identifier, and determine role information corresponding to the user identifier.
The second determining unit 32 is configured to determine, according to the role information, an authority identifier list corresponding to the role information, where the authority identifier list includes authority identifiers of at least one kind of authority.
The first retrieving unit 33 is configured to retrieve, for each service system, a permission identifier list in response to a service processing request corresponding to the service system and triggered by a user on another interface of the permission integration system, where the service processing request is used to request to process a service of the service system, and a permission table structure corresponding to the service system is stored in each service system, and the permission table structure is used to indicate a correspondence between a permission identifier and permission content.
A third determining unit 34, configured to determine, according to a permission table structure corresponding to the service system, permission range information, where the permission range information includes permission content corresponding to each permission identifier in the permission identifier list.
A first generating unit 35, configured to generate, for each service system, a service processing result corresponding to the service processing request if it is determined that the authority content indicated by the service processing request exists in the authority range information.
In one example, the first determining unit 31 includes:
the first invoking module is used for responding to a login request triggered by a user on a preset interface of the permission integrated system, wherein the login request comprises a user identifier, and an role information table structure prestored in the permission integrated system is invoked, and the role information table structure comprises a plurality of role information.
The first determining module is used for determining role information corresponding to the user identifier in the role information table structure according to a pre-stored first relation table structure, wherein the first relation table structure is used for indicating the corresponding relation between the user identifier and the role information.
In one example, the apparatus provided in this embodiment further includes:
and the second calling unit is used for calling a user group table structure prestored in the permission integration system, wherein the user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics.
And the fourth determining unit is used for determining the user group corresponding to the user identifier in the user group according to a pre-stored second relation table structure, wherein the second relation table structure is used for indicating the corresponding relation between the user identifier and the user group.
And the fifth determining unit is used for determining the role information corresponding to the user group corresponding to the user identifier in the role information table structure according to a prestored third relation table structure, wherein the third relation table structure is used for the corresponding relation between the user group and the role information.
In one example, the login request further includes authentication information; the first determination unit 31 is further configured to: the token is generated after the user identification and the authentication information are successfully authenticated before determining the role information corresponding to the user identification.
The service processing request comprises a user identifier and a token; the first retrieving unit 33 is further configured to: and verifying the user identifier and the token before invoking the authority identifier list, and executing the step of invoking the authority identifier list after the verification is determined to be passed.
In one example, the first retrieving unit 33 is further configured to:
calling a user identifier received by the authority integration system and a token generated by the authority integration system; and verifying the user identification and the token carried in the service processing request according to the user identification received by the authority integration system and the token generated by the authority integration system.
In one example, a user identifier table structure and an affiliation mechanism table structure are prestored in the privilege integration system, where the user identifier table structure includes multiple user identifiers, and the affiliation mechanism table structure includes multiple affiliation structures, and the affiliation structure represents a mechanism to which a user belongs.
In one example, a role information table structure, a subscriber group table structure, a subscriber identity table structure, and a home agency table structure are cached in each business system.
Wherein, the role information table structure comprises a plurality of role information; the user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics; the user identification table structure comprises a plurality of user identifications; the attribution mechanism table structure comprises a plurality of attribution structures, and the attribution structures represent the mechanisms to which the users belong.
In an example, the authority table structure is further configured to indicate a correspondence between role information and authority content, and the apparatus provided in this embodiment further includes:
and a sixth determining unit, configured to respond, for each service system, to an emergency processing request, which is triggered by a user on another interface of the authority integration system and corresponds to the service system, where the emergency processing request includes a user identifier, and determine, according to the role information table structure and the user group table structure, role information corresponding to the user identifier in the emergency processing request.
And a seventh determining unit, configured to determine, according to the authority table structure, authority content corresponding to the role information corresponding to the user identifier in the emergency processing request, for each service system.
And a second generating unit, configured to generate a service processing result corresponding to the emergency processing request if it is determined that the authority content indicated by the emergency processing request exists in the authority content corresponding to the role information corresponding to the user identifier in the emergency processing request.
For example, the present embodiment may refer to the above method embodiments, and the principle and the technical effect are similar and will not be described again.
Fig. 14 is a schematic structural diagram of an electronic device according to an embodiment of the present application, and as shown in fig. 14, the electronic device includes: a memory 71, a processor 72;
a memory 71; a memory for storing instructions executable by processor 72;
wherein the processor 72 is configured to perform the methods provided in the above embodiments.
The electronic device further comprises a receiver 73 and a transmitter 74. The receiver 73 is used for receiving instructions and data transmitted from an external device, and the transmitter 74 is used for transmitting instructions and data to an external device.
Fig. 15 is a block diagram of an electronic device, which may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, etc., according to an embodiment of the present application.
The apparatus 800 may include one or more of the following components: a processing component 802, a memory 804, a power component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and a communication component 816.
The processing component 802 generally controls overall operation of the device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 802 may include one or more processors 820 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 802 can include one or more modules that facilitate interaction between the processing component 802 and other components. For example, the processing component 802 can include a multimedia module to facilitate interaction between the multimedia component 808 and the processing component 802.
The memory 804 is configured to store various types of data to support operations at the apparatus 800. Examples of such data include instructions for any application or method operating on device 800, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 804 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power components 806 provide power to the various components of device 800. The power components 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the apparatus 800.
The multimedia component 808 includes a screen that provides an output interface between the device 800 and the user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 808 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 800 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 810 is configured to output and/or input audio signals. For example, the audio component 810 includes a Microphone (MIC) configured to receive external audio signals when the apparatus 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 804 or transmitted via the communication component 816. In some embodiments, audio component 810 also includes a speaker for outputting audio signals.
The I/O interface 812 provides an interface between the processing component 802 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 814 includes one or more sensors for providing various aspects of state assessment for the device 800. For example, the sensor assembly 814 may detect the open/closed status of the device 800, the relative positioning of the components, such as a display and keypad of the device 800, the sensor assembly 814 may also detect a change in the position of the device 800 or a component of the device 800, the presence or absence of user contact with the device 800, the orientation or acceleration/deceleration of the device 800, and a change in the temperature of the device 800. Sensor assembly 814 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 816 is configured to facilitate communications between the apparatus 800 and other devices in a wired or wireless manner. The device 800 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 816 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, communications component 816 further includes a Near Field Communications (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium comprising instructions, such as the memory 804 comprising instructions, executable by the processor 820 of the device 800 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Embodiments of the present application also provide a non-transitory computer-readable storage medium, where instructions in the storage medium, when executed by a processor of an electronic device, enable the electronic device to perform the method provided by the above embodiments.
An embodiment of the present application further provides a computer program product, where the computer program product includes: a computer program, stored in a readable storage medium, from which at least one processor of the electronic device can read the computer program, the at least one processor executing the computer program causing the electronic device to perform the solution provided by any of the embodiments described above.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (12)

1. A business processing method based on a multi-business system is characterized in that the method is applied to electronic equipment, the electronic equipment runs an authorized integration system, and the method comprises the following steps:
responding to a login request triggered by a user on a preset interface of the authority integrated system, wherein the login request comprises a user identifier, determining role information corresponding to the user identifier, and determining an authority identifier list corresponding to the role information according to the role information, wherein the authority identifier list comprises at least one authority identifier;
for each service system, responding to a service processing request which is triggered by a user on other interfaces of the authority integrated system and corresponds to the service system, and calling the authority identification list, wherein the service processing request is used for requesting to process services of the service system, an authority table structure corresponding to the service system is stored in each service system, and the authority table structure is used for indicating a corresponding relation between the authority identification and authority content; determining authority range information according to an authority table structure corresponding to a service system, wherein the authority range information comprises authority content corresponding to each authority identifier in the authority identifier list;
and for each service system, if the permission content indicated by the service processing request is determined to exist in the permission range information, generating a service processing result corresponding to the service processing request.
2. The method of claim 1, wherein determining role information corresponding to the user identifier comprises:
calling a role information table structure prestored in the authority integrated system, wherein the role information table structure comprises a plurality of role information;
according to a pre-stored first relation table structure, the first relation table structure is used for indicating the corresponding relation between user identification and role information, and role information corresponding to the user identification is determined in the role information table structure.
3. The method of claim 2, further comprising:
calling a user group table structure prestored in the permission integration system, wherein the user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics;
determining a user group corresponding to the user identifier in the user group according to a pre-stored second relation table structure, wherein the second relation table structure is used for indicating the corresponding relation between the user identifier and the user group;
and according to a prestored third relation table structure, the third relation table structure is used for corresponding relation between the user group and the role information, and the role information corresponding to the user group corresponding to the user identification is determined in the role information table structure.
4. The method of claim 1, wherein the login request further includes authentication information; before determining role information corresponding to the user identification, the method further comprises the following steps: after the user identification and the verification information are verified successfully, generating a token;
the service processing request comprises the user identification and the token; before the authority identification list is called, the method further comprises the following steps: and verifying the user identification and the token, and after the user identification and the token are confirmed to pass the verification, executing the step of calling the authority identification list.
5. The method of claim 4, wherein verifying the user identification and the token comprises:
calling a user identifier received by the authority integration system and a token generated by the authority integration system;
and verifying the user identification and the token carried in the service processing request according to the user identification received by the authority integration system and the token generated by the authority integration system.
6. The method according to claim 1, wherein a subscriber identity table structure and a home agency table structure are pre-stored in the privilege integration system, the subscriber identity table structure includes a plurality of subscriber identities, the home agency table structure includes a plurality of home structures, and the home structures represent organizations to which subscribers belong.
7. The method according to any of claims 1-6, characterized in that a role information table structure, a user group table structure, a user identification table structure and a home agency table structure are cached in each of said service systems;
wherein, the role information table structure comprises a plurality of role information; the user group table structure comprises a plurality of user groups, and each user group is a user group corresponding to a plurality of users with the same characteristics; the user identification table structure comprises a plurality of user identifications; the attribution mechanism table structure comprises a plurality of attribution structures, and the attribution structures represent mechanisms to which the users belong.
8. The method of claim 7, wherein the rights table structure is further used for indicating a correspondence between role information and rights content, and wherein the method further comprises:
responding to an emergency processing request which is triggered by a user on other interfaces of the authority integrated system and corresponds to the service system aiming at each service system, wherein the emergency processing request comprises a user identifier, and determining role information corresponding to the user identifier in the emergency processing request according to the role information table structure and the user group table structure;
for each service system, determining authority content corresponding to role information corresponding to the user identification in the emergency processing request according to the authority table structure;
and if the authority content indicated by the emergency processing request exists in the authority content corresponding to the role information corresponding to the user identification in the emergency processing request, generating a service processing result corresponding to the emergency processing request.
9. A business processing device based on a multi-business system is applied to an electronic device, the electronic device runs an authority integration system, and the device comprises:
the first determining unit is used for responding to a login request triggered by a user on a preset interface of the authority integration system, wherein the login request comprises a user identifier, and role information corresponding to the user identifier is determined;
a second determining unit, configured to determine, according to the role information, an authority identifier list corresponding to the role information, where the authority identifier list includes authority identifiers of at least one authority;
the first invoking unit is used for responding to a service processing request which is triggered by a user on other interfaces of the authority integrated system and corresponds to the service system, and invoking the authority identification list aiming at each service system, wherein the service processing request is used for requesting to process the service of the service system, an authority table structure corresponding to the service system is stored in each service system, and the authority table structure is used for indicating the corresponding relation between the authority identification and the authority content;
a third determining unit, configured to determine, according to a permission table structure corresponding to a service system, permission range information, where the permission range information includes permission content corresponding to each permission identifier in the permission identifier list;
and a first generating unit, configured to generate, for each service system, a service processing result corresponding to the service processing request if it is determined that the authority content indicated by the service processing request exists in the authority range information.
10. An electronic device, characterized in that the electronic device comprises: a memory, a processor;
a memory; a memory for storing the processor-executable instructions;
wherein the processor is configured to perform the method of any one of claims 1-8.
11. A computer-readable storage medium having computer-executable instructions stored thereon, which when executed by a processor, perform the method of any one of claims 1-8.
12. A computer program product, characterized in that it comprises a computer program which, when being executed by a processor, carries out the method according to any one of claims 1-8.
CN202111188706.1A 2021-10-12 2021-10-12 Business processing method, device and equipment based on multi-business system Pending CN113901496A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111188706.1A CN113901496A (en) 2021-10-12 2021-10-12 Business processing method, device and equipment based on multi-business system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111188706.1A CN113901496A (en) 2021-10-12 2021-10-12 Business processing method, device and equipment based on multi-business system

Publications (1)

Publication Number Publication Date
CN113901496A true CN113901496A (en) 2022-01-07

Family

ID=79191644

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111188706.1A Pending CN113901496A (en) 2021-10-12 2021-10-12 Business processing method, device and equipment based on multi-business system

Country Status (1)

Country Link
CN (1) CN113901496A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114978760A (en) * 2022-06-28 2022-08-30 中银金融科技有限公司 Authority management method, device, equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114978760A (en) * 2022-06-28 2022-08-30 中银金融科技有限公司 Authority management method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN109219036B (en) Method and device for unbinding equipment and electronic equipment
US20170171321A1 (en) Methods and devices for managing accounts
CN110049062B (en) Verification code verification method, device, system, server, electronic equipment and storage medium
CN107959757B (en) User information processing method and device, APP server and terminal equipment
EP3226128B1 (en) Method and device for online payment
CN107423146B (en) Method, device and system for controlling mutual calling of application programs
CN113204759A (en) Identity authentication method and device, electronic equipment and storage medium
CN107612888B (en) Enterprise user space creation method and device
CN106412884B (en) WIFI connection management method and device
EP3145152B1 (en) Short message service reading method and device
CN109246094B (en) User terminal verification method, device and storage medium
WO2018049609A1 (en) Permission control method and device
CN113901496A (en) Business processing method, device and equipment based on multi-business system
CN112163192A (en) root authority acquisition method, root authority acquisition device, root authority acquisition medium and electronic equipment
CN107357643B (en) Application calling method and device and computer readable storage medium
CN113329130B (en) Pseudo virtual telephone number using method, device and server based on Internet
CN112351131B (en) Control method and device of electronic equipment, electronic equipment and storage medium
CN112286632B (en) Cloud platform, cloud platform management method and device, electronic equipment and storage medium
CN111865767B (en) User display method, device, server, client, terminal and storage medium for indirectly monitoring telephone in instant messaging
CN114201750A (en) Data leakage prevention method and device, electronic equipment and storage medium
CN113206832A (en) Data processing method and device and data processing device
CN113806161A (en) Application access method, application access device and storage medium
CN116506215B (en) Access processing method, device, electronic equipment and storage medium
CN110995767B (en) Request processing method and device
CN107645505B (en) Information acquisition method, device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination