CN114257431B - Login session management method, system and storage medium - Google Patents

Login session management method, system and storage medium Download PDF

Info

Publication number
CN114257431B
CN114257431B CN202111519815.7A CN202111519815A CN114257431B CN 114257431 B CN114257431 B CN 114257431B CN 202111519815 A CN202111519815 A CN 202111519815A CN 114257431 B CN114257431 B CN 114257431B
Authority
CN
China
Prior art keywords
login
user
type
session
sub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111519815.7A
Other languages
Chinese (zh)
Other versions
CN114257431A (en
Inventor
訾仁凯
李凡平
王堃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ISSA Technology Co Ltd
Original Assignee
ISSA Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ISSA Technology Co Ltd filed Critical ISSA Technology Co Ltd
Priority to CN202111519815.7A priority Critical patent/CN114257431B/en
Publication of CN114257431A publication Critical patent/CN114257431A/en
Application granted granted Critical
Publication of CN114257431B publication Critical patent/CN114257431B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/332Query formulation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computational Linguistics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)

Abstract

The embodiment of the invention discloses a login session management method, a login session management system and a storage medium, wherein the login session management method comprises the following steps: acquiring a login session list comprising login information of all users from a preset database and sending the login session list to a front end; receiving a login cancellation instruction of the selected login of the selected user, which is sent by the front end; obtaining a login session of the selected login of the selected user from the login session list, and judging the login type of the selected login according to the login session; and executing login cancellation operation on the selected user according to the login type of the selected login and the set rule. The login session management method improves the management precision of the login session in the single sign-on mode, and is beneficial to improving the maintenance efficiency of an administrator on the system.

Description

Login session management method, system and storage medium
Technical Field
The invention relates to the technical field of computer software, in particular to a login session management method, a login session management system and a storage medium.
Background
With the increase of the demands of individuals on application systems, each system needs to perform login and registration, so that single sign-on has developed widely, but in the single sign-on mode, after an administrator logs out the login of a certain user, all relevant applications of the user are always logged out. For example, the administrator simply wants to log out a certain sub-application of the user, but in the actual operation process, after logging out a certain sub-application of the user, the administrator will cause all the logins of the user to be logged out. Therefore, the existing login dialog management method has the problem that a certain login dialog cannot be accurately logged out under the single-point login mode.
Disclosure of Invention
Aiming at the technical defects in the prior art, the embodiment of the invention aims to provide a login session management method, a login session management system and a storage medium so as to solve the technical problems in the background art.
In order to achieve the above object, in a first aspect, an embodiment of the present invention provides a login session management method, including:
acquiring a login session list comprising login information of all users from a preset database and sending the login session list to a front end;
Receiving a login cancellation instruction of the selected login of the selected user, which is sent by the front end;
obtaining a login session of the selected login of the selected user from the login session list, and judging the login type of the selected login according to the login session;
and executing login cancellation operation on the selected user according to the login type of the selected login and the set rule.
Optionally, the preset database is a Redis database.
Optionally, the determining, according to the login session, the login type of the selected login includes:
Reading a setting identifier in the login session, and judging the login type of the selected login according to the setting identifier; wherein,
The set identifier is a field;
The login type comprises one of the following: console login, user center login, sub-application login.
Optionally, the performing login logout operation on the selected user according to the login type of the selected login and the set rule includes:
if the login type is sub-application login, logging out the login of the selected user on the corresponding sub-application;
if the login type is that the console logs in, logging out the login of the selected user on the console;
If the login type is user center login, searching all sub-applications associated with the selected user from the preset database according to the id account number of the selected user, and logging in the user center and logging in all sub-applications of the selected user.
In a second aspect, an embodiment of the present invention further provides a login session management system, including:
The data acquisition module is used for acquiring a login session list comprising login information of all users from a preset database and sending the login session list to the front end;
the instruction receiving module is used for receiving a login cancellation instruction of the selected login of the selected user, which is sent by the front end;
The type judging module is used for acquiring a login session of the selected login of the selected user from the login session list and judging the login type of the selected login according to the login session; and
And the login cancellation executing module is used for executing login cancellation operation on the selected user according to the login type of the selected login and the set rule.
Optionally, the preset database is a Redis database.
Optionally, the determining, according to the login session, the login type of the selected login includes:
Reading a setting identifier in the login session, and judging the login type of the selected login according to the setting identifier; wherein,
The set identifier is a field;
The login type comprises one of the following: console login, user center login, sub-application login.
Optionally, the logout execution module is specifically configured to:
if the login type is sub-application login, logging out the login of the selected user on the corresponding sub-application;
if the login type is that the console logs in, logging out the login of the selected user on the console;
If the login type is user center login, searching all sub-applications associated with the selected user from the preset database according to the id account number of the selected user, and logging in the user center and logging in all sub-applications of the selected user.
In a third aspect, an embodiment of the present invention also provides a computer readable storage medium, characterized in that the computer readable storage medium stores a computer program comprising program instructions which, when executed by a processor, cause the processor to perform the method according to the first aspect.
The implementation of the embodiment of the invention has the following technical effects:
the login session management method improves the management precision of the login session in the single sign-on mode, and is beneficial to improving the maintenance efficiency of an administrator on the system.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below.
Fig. 1 is a flow chart of a login session management method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a login session management system according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
It should be understood that the terms "comprises" and "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in this specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in the present specification and the appended claims refers to any and all possible combinations of one or more of the associated listed items, and includes such combinations.
As used in this specification and the appended claims, the term "if" may be interpreted as "when..once" or "in response to a determination" or "in response to detection" depending on the context. Similarly, the phrase "if a determination" or "if a [ described condition or event ] is detected" may be interpreted in the context of meaning "upon determination" or "in response to determination" or "upon detection of a [ described condition or event ]" or "in response to detection of a [ described condition or event ]".
It is noted that unless otherwise indicated, technical or scientific terms used herein should be given the ordinary meaning as understood by one of ordinary skill in the art to which this application belongs.
As shown in fig. 1, a flowchart of a login session management method applied to a server is shown. The login session management method may include the steps of:
S100: and acquiring a login session list comprising login information of all users from a preset database and sending the login session list to the front end.
The user can select to log in the console/user center/sub-application, after the login is successful, a key is stored in the Redis database, and the key contains some information of the user, wherein one field indicates that the user logs in from the console/user center/sub-application, so that a session is generated.
It should be noted that, the user may perform at least one of console login, user center login, and sub-application login at the same time, and accordingly, at least one of the console login session, the user center login session, and the sub-application login session of the user may be generated in the login session list.
The server acquires a login session list comprising login information of all users from a preset database, namely a Redis database, and sends the login session list to the front end, and an administrator refers to the login session list through the front end.
S200: and receiving a login logout instruction of the selected login of the selected user, which is sent by the front end.
After consulting the login session list, if the administrator considers that a certain login behavior of a certain user is abnormal, a login session corresponding to the abnormal login behavior of the user is selected on the front end, the abnormal login is performed with operation of logging out the session, for example, a virtual identifier of 'logging out the session' is clicked, and after the front end receives the operation, an instruction of logging out the certain login of the user is sent to the server.
S300: and acquiring a login session of the selected login of the selected user from the login session list, and judging the login type of the selected login according to the login session.
After receiving the login logout instruction sent by the front end, the server acquires the login session of the selected login of the selected user from the login session list. And then judging the login type of the selected login according to the login session, wherein the login type comprises the following specific steps: reading a setting identifier in the login session, and judging the login type of the selected login according to the setting identifier; wherein the set identifier is a field; the login type comprises one of the following: console login, user center login, sub-application login. I.e. the key contains some information about the user, one of which fields indicates that the user is logged in from the console/user center/sub-application.
S400: and executing login cancellation operation on the selected user according to the login type of the selected login and the set rule.
In this embodiment, the performing, according to the login type of the selected login, a login logout operation on the selected user according to a set rule includes the following cases:
First kind: and if the login type is sub-application login, logging out the login of the selected user on the corresponding sub-application.
For example, in session management, when an administrator wants to log out a user logged in from a sub-application, clicking on a log-out session, then acquiring a special field in this key to view the logged-in sub-application, then logging out the user's login on this sub-application, if this user is also logged in to the console and/or user center at the same time, the console login and/or user center login will not be logged out.
Second kind: and if the login type is the console login, logging out the login of the selected user on the console.
For example, in session management, when an administrator wants to log out a user logged in from a console, only the console login of the user is logged out, and if the user is also logged in to the user center and/or the sub-application at the same time, the user center login and/or the sub-application login is not logged out.
Third kind: if the login type is user center login, searching all sub-applications associated with the selected user from the preset database according to the id account number of the selected user, and logging in the user center and logging in all sub-applications of the selected user.
The login session management method improves the management precision of the login session in the single sign-on mode, and is beneficial to improving the maintenance efficiency of an administrator on the system.
In a second aspect, the embodiment of the invention also provides a login session management system. As shown in fig. 2, the system may include:
The data acquisition module 201 is configured to acquire a login session list including login information of all users from a preset database and send the login session list to the front end;
the instruction receiving module 202 is configured to receive a logout instruction for a selected login of a selected user, where the logout instruction is sent by the front end;
A type judging module 203, configured to obtain a login session of a selected login of the selected user from the login session list, and judge a login type of the selected login according to the login session; and
And the logout execution module 204 is configured to execute a logout operation on the selected user according to a set rule according to the login type of the selected login.
Optionally, the preset database is a Redis database.
Optionally, the determining, according to the login session, the login type of the selected login includes:
Reading a setting identifier in the login session, and judging the login type of the selected login according to the setting identifier; wherein,
The set identifier is a field;
The login type comprises one of the following: console login, user center login, sub-application login.
Optionally, the logout execution module is specifically configured to:
if the login type is sub-application login, logging out the login of the selected user on the corresponding sub-application;
if the login type is that the console logs in, logging out the login of the selected user on the console;
If the login type is user center login, searching all sub-applications associated with the selected user from the preset database according to the id account number of the selected user, and logging in the user center and logging in all sub-applications of the selected user.
It should be noted that, regarding the specific workflow of logging in the session management system, reference may be made to the foregoing method embodiment, and details are not repeated herein.
Further, an embodiment of the present invention also provides a readable storage medium storing a computer program, the computer program including program instructions that when executed by a processor implement: the login session management method.
The computer readable storage medium may be an internal storage unit of the background server according to the foregoing embodiment, for example, a hard disk or a memory of the system. The computer readable storage medium may also be an external storage device of the system, such as a plug-in hard disk, a smart memory card (SMART MEDIA CARD, SMC), a Secure Digital (SD) card, a flash memory card (FLASH CARD), etc. that are provided on the system. Further, the computer readable storage medium may also include both internal storage units and external storage devices of the system. The computer readable storage medium is used to store the computer program and other programs and data required by the system. The computer-readable storage medium may also be used to temporarily store data that has been output or is to be output.
Those of ordinary skill in the art will appreciate that the elements and algorithm steps described in connection with the embodiments disclosed herein may be embodied in electronic hardware, in computer software, or in a combination of the two, and that the elements and steps of the examples have been generally described in terms of function in the foregoing description to clearly illustrate the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention is essentially or a part contributing to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a usb disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
While the invention has been described with reference to certain preferred embodiments, it will be understood by those skilled in the art that various changes and substitutions of equivalents may be made and equivalents will be apparent to those skilled in the art without departing from the scope of the invention. Therefore, the protection scope of the invention is subject to the protection scope of the claims.

Claims (5)

1. A method for managing a login session, comprising:
acquiring a login session list comprising login information of all users from a preset database and sending the login session list to a front end;
Receiving a login cancellation instruction of the selected login of the selected user, which is sent by the front end;
obtaining a login session of the selected login of the selected user from the login session list, and judging the login type of the selected login according to the login session;
according to the login type of the selected login, performing login logout operation on the selected user according to a set rule; wherein,
The determining the login type of the selected login according to the login session includes:
Reading a setting identifier in the login session, and judging the login type of the selected login according to the setting identifier; wherein the set identifier is a field; the login type comprises one of the following: console login, user center login, sub-application login;
According to the login type of the selected login, performing login logout operation on the selected user according to a set rule, including:
if the login type is sub-application login, logging out the login of the selected user on the corresponding sub-application;
if the login type is that the console logs in, logging out the login of the selected user on the console;
If the login type is user center login, searching all sub-applications associated with the selected user from the preset database according to the id account number of the selected user, and logging in the user center and logging in all sub-applications of the selected user.
2. A login session management method according to claim 1, wherein: the preset database is a Redis database.
3. A login session management system, comprising:
The data acquisition module is used for acquiring a login session list comprising login information of all users from a preset database and sending the login session list to the front end;
the instruction receiving module is used for receiving a login cancellation instruction of the selected login of the selected user, which is sent by the front end;
The type judging module is used for acquiring a login session of the selected login of the selected user from the login session list and judging the login type of the selected login according to the login session; and
The login execution module is used for executing login operation on the selected user according to the login type of the selected login and the set rule; wherein,
The determining the login type of the selected login according to the login session includes:
Reading a setting identifier in the login session, and judging the login type of the selected login according to the setting identifier; wherein the set identifier is a field; the login type comprises one of the following: console login, user center login, sub-application login;
The cancellation execution module is specifically configured to:
if the login type is sub-application login, logging out the login of the selected user on the corresponding sub-application;
if the login type is that the console logs in, logging out the login of the selected user on the console;
If the login type is user center login, searching all sub-applications associated with the selected user from the preset database according to the id account number of the selected user, and logging in the user center and logging in all sub-applications of the selected user.
4. A login session management system according to claim 3, wherein: the preset database is a Redis database.
5. A computer readable storage medium, characterized in that the computer readable storage medium stores a computer program comprising program instructions which, when executed by a processor, cause the processor to perform the method of claim 1.
CN202111519815.7A 2021-12-13 2021-12-13 Login session management method, system and storage medium Active CN114257431B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111519815.7A CN114257431B (en) 2021-12-13 2021-12-13 Login session management method, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111519815.7A CN114257431B (en) 2021-12-13 2021-12-13 Login session management method, system and storage medium

Publications (2)

Publication Number Publication Date
CN114257431A CN114257431A (en) 2022-03-29
CN114257431B true CN114257431B (en) 2024-04-30

Family

ID=80794963

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111519815.7A Active CN114257431B (en) 2021-12-13 2021-12-13 Login session management method, system and storage medium

Country Status (1)

Country Link
CN (1) CN114257431B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1281187A (en) * 1999-07-15 2001-01-24 国际商业机器公司 Customer control of world wide net browser customer data
CN101119383A (en) * 2007-09-19 2008-02-06 杭州华三通信技术有限公司 Method and apparatus of establishing iSCSI conversation for objective terminal and initiating terminal
CN105791308A (en) * 2016-04-11 2016-07-20 北京网康科技有限公司 Active identification domain user registration event information method, device and system
CN108076077A (en) * 2016-11-08 2018-05-25 华为技术有限公司 A kind of conversation controlling method and device
CN108270753A (en) * 2016-12-30 2018-07-10 北京国双科技有限公司 The method and device of logging off users account
CN110381031A (en) * 2019-06-21 2019-10-25 中国平安财产保险股份有限公司 Single-point logging method, device, equipment and computer readable storage medium
CN110392059A (en) * 2019-08-02 2019-10-29 中国工商银行股份有限公司 A kind of conversation managing method, device and storage medium
CN110519296A (en) * 2019-09-17 2019-11-29 焦点科技股份有限公司 A kind of single-sign-on of isomery web system and publish method
CN111355723A (en) * 2020-02-26 2020-06-30 腾讯科技(深圳)有限公司 Single sign-on method, device, equipment and readable storage medium
CN111970333A (en) * 2020-07-29 2020-11-20 深圳市钱海网络技术有限公司 Method and device for realizing coexistence of two sessions based on same client
CN112532628A (en) * 2020-11-27 2021-03-19 广州三七互娱科技有限公司 Cross-application login management method, device and system
CN113347163A (en) * 2021-05-20 2021-09-03 远景智能国际私人投资有限公司 Single sign-on method, device, equipment and medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7103666B2 (en) * 2001-01-12 2006-09-05 Siemens Medical Solutions Health Services Corporation System and user interface supporting concurrent application operation and interoperability
US8185353B2 (en) * 2008-04-08 2012-05-22 Microsoft Corporation Determining computer system usage from logged events

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1281187A (en) * 1999-07-15 2001-01-24 国际商业机器公司 Customer control of world wide net browser customer data
CN101119383A (en) * 2007-09-19 2008-02-06 杭州华三通信技术有限公司 Method and apparatus of establishing iSCSI conversation for objective terminal and initiating terminal
CN105791308A (en) * 2016-04-11 2016-07-20 北京网康科技有限公司 Active identification domain user registration event information method, device and system
CN108076077A (en) * 2016-11-08 2018-05-25 华为技术有限公司 A kind of conversation controlling method and device
CN108270753A (en) * 2016-12-30 2018-07-10 北京国双科技有限公司 The method and device of logging off users account
CN110381031A (en) * 2019-06-21 2019-10-25 中国平安财产保险股份有限公司 Single-point logging method, device, equipment and computer readable storage medium
CN110392059A (en) * 2019-08-02 2019-10-29 中国工商银行股份有限公司 A kind of conversation managing method, device and storage medium
CN110519296A (en) * 2019-09-17 2019-11-29 焦点科技股份有限公司 A kind of single-sign-on of isomery web system and publish method
CN111355723A (en) * 2020-02-26 2020-06-30 腾讯科技(深圳)有限公司 Single sign-on method, device, equipment and readable storage medium
CN111970333A (en) * 2020-07-29 2020-11-20 深圳市钱海网络技术有限公司 Method and device for realizing coexistence of two sessions based on same client
CN112532628A (en) * 2020-11-27 2021-03-19 广州三七互娱科技有限公司 Cross-application login management method, device and system
CN113347163A (en) * 2021-05-20 2021-09-03 远景智能国际私人投资有限公司 Single sign-on method, device, equipment and medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Logout in Single Sign-on Systems;Sanna Suoranta1, Asko Tontti2, Joonas Ruuskanen1, and Tuomas Aura1;《Springer》;20131231;全文 *
福建移动单点登录系统的设计与实现;程雅玲;《中国优秀硕士学位论文全文数据库》;20140815;全文 *

Also Published As

Publication number Publication date
CN114257431A (en) 2022-03-29

Similar Documents

Publication Publication Date Title
US8826403B2 (en) Service compliance enforcement using user activity monitoring and work request verification
US8621282B1 (en) Crash data handling
EP1643342A1 (en) Managing terminal services accounts and sessions for online utilization of a hosted application
US20080282115A1 (en) Client-server text messaging monitoring for remote computer management
US8935288B2 (en) User specific logs in multi-user applications
KR20190019067A (en) Information leak detection method and apparatus, server and computer readable storage medium
CN110798446B (en) Mail batch authorization method and device, computer equipment and storage medium
US20050182941A1 (en) Generic security claim processing model
US11368464B2 (en) Monitoring resource utilization of an online system based on statistics describing browser attributes
US20110071811A1 (en) Using event correlation and simulation in authorization decisions
CN111199379A (en) Examination and approval method, examination and approval device and storage medium of workflow engine
CN109885037B (en) Vehicle diagnosis method and related equipment
KR101620601B1 (en) Method for conducting security check, Computer program for the same, and Recording medium storing computer program for the same
CN110737639A (en) Audit log method, device, computer equipment and storage medium
CN113079164A (en) Remote control method and device for bastion machine resources, storage medium and terminal equipment
CN114257431B (en) Login session management method, system and storage medium
WO2021103701A1 (en) Transaction risk identification method and apparatus
CN105791308B (en) Method, device and system for actively identifying domain user login event information
CN108494589B (en) Management method and system of distributed Nginx server
CN111597093B (en) Exception handling method, device and equipment thereof
CN112118172A (en) Chat content auditing method and device, electronic equipment and storage medium
CN103701799A (en) Parameter acquiring method, server and terminal
CN111800409A (en) Interface attack detection method and device
CN113010365A (en) System running state monitoring method, system running state detection device, electronic equipment and storage medium
KR102022984B1 (en) Web Based SSO Service Method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant