CN116506215B - Access processing method, device, electronic equipment and storage medium - Google Patents

Access processing method, device, electronic equipment and storage medium Download PDF

Info

Publication number
CN116506215B
CN116506215B CN202310720527.0A CN202310720527A CN116506215B CN 116506215 B CN116506215 B CN 116506215B CN 202310720527 A CN202310720527 A CN 202310720527A CN 116506215 B CN116506215 B CN 116506215B
Authority
CN
China
Prior art keywords
button
user
application
information
sub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310720527.0A
Other languages
Chinese (zh)
Other versions
CN116506215A (en
Inventor
崔丹妹
毕波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Unicom Digital Technology Co Ltd
Unicom Cloud Data Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Unicom Digital Technology Co Ltd
Unicom Cloud Data Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd, Unicom Digital Technology Co Ltd, Unicom Cloud Data Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202310720527.0A priority Critical patent/CN116506215B/en
Publication of CN116506215A publication Critical patent/CN116506215A/en
Application granted granted Critical
Publication of CN116506215B publication Critical patent/CN116506215B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Abstract

The application provides an access processing method, an access processing device, electronic equipment and a storage medium. The method comprises the following steps: receiving a button operation instruction of a user for a button and determining a sub-application to which the button belongs under the condition that the user successfully logs in the main application; determining role information of the user according to login information of the user, and determining button authority information corresponding to the user according to the role information, the sub-application and the main application; and if the main application determines that the user has the operation authority of the button according to the button operation instruction and the button authority information, controlling the sub-application to respond to the button operation request. The method of the application realizes the improvement of the accuracy and the safety of the authentication result.

Description

Access processing method, device, electronic equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to an access processing method, an access processing device, an electronic device, and a storage medium.
Background
The micro front end is a micro service-like architecture, applies the micro service concept to the browser end, converts the Web application from a single application into a plurality of small front end applications, wherein each front terminal application can be independently operated, independently developed and independently deployed, and the authentication processing of each front terminal application is also respectively processed by the sub front terminal application.
However, when the front-end application divided by the micro front-end system is more, authentication modules need to be set in each front-end application respectively, which can cause a plurality of authentication modules in the whole system and easily cause the problem of authentication confusion.
Disclosure of Invention
The application provides an access processing method, an access processing device, electronic equipment and a storage medium, which are used for solving the problem that authentication confusion easily occurs in individual authentication of each sub-application in a micro front-end system in the prior art, so that authentication security is reduced, and improving the accuracy and security of an authentication result.
In a first aspect, the present application provides an access processing method applied to a micro front-end system, where the micro front-end system includes a main application and a plurality of sub-applications, the method includes:
receiving a button operation instruction of a user for a button and determining a sub-application to which the button belongs under the condition that the user successfully logs in the main application;
determining role information of the user according to login information of the user, and determining button authority information corresponding to the user according to the role information, the sub-application and the main application;
and if the main application determines that the user has the operation authority of the button according to the button operation instruction and the button authority information, controlling the sub-application to respond to the button operation request.
Optionally, before receiving the button operation instruction of the user for the button, the method further includes:
receiving login information input by the user, and authenticating login permission of the main application for the user based on the login information;
if the user fails to pass the login permission authentication, displaying authentication prompt information without login permission to the user;
if the user passes the login permission authentication, controlling the main application to respond to the login information and displaying a main page of the main application to the user; and the main page comprises menus corresponding to the sub application components.
Optionally, the receiving the button operation instruction of the user on the button and determining the sub-application to which the button belongs includes:
receiving an operation instruction of the user on any menu in the main page, and displaying the current menu to the user if the user is determined to have the operation authority on the current menu based on the role information; the current menu comprises a plurality of buttons;
and receiving a button operation instruction of the user on any button in the current menu, and determining the sub-application to which the button belongs based on the button operation instruction.
Optionally, the determining, according to the role information, the sub-application and the main application, button permission information corresponding to the user includes:
reading first button authority information corresponding to the user role information in the sub-application, and reading second button authority information corresponding to the user role information in the main application;
and determining the button authority information corresponding to the user based on the information comparison result of the first button authority information and the second button authority information.
Optionally, the determining the button authority information corresponding to the user based on the information comparison result of the first button authority information and the second button authority information includes:
if the comparison result of the first button authority information and the second button authority information is consistent, determining the first button authority information or the second button authority information as button authority information corresponding to the user;
and if the comparison result of the first button authority information and the second button authority information is inconsistent, the button authority information corresponding to the user is empty.
Optionally, the method further comprises:
When the user monitors the adjustment instruction of the current menu, analyzing the adjustment instruction to obtain an adjusted target menu address;
if the target menu address is in a preset address white list, directly displaying a target menu corresponding to the target menu address;
if the target menu address is not in the preset address white list, authenticating whether the user has the operation authority of the menu corresponding to the target menu address or not based on the role information.
Optionally, the method further comprises:
and for any button of any sub-application, acquiring button authority information of each role information on the button in advance, and synchronizing the button authority information into the main application for storage.
In a second aspect, the present application provides an access processing apparatus comprising:
the button operation instruction receiving module is used for receiving a button operation instruction of a user for a button and determining a sub-application to which the button belongs under the condition that the user successfully logs in the main application;
the button permission information acquisition module is used for determining role information of the user according to login information of the user and determining button permission information corresponding to the user according to the role information, the sub-application and the main application;
And the operation authority authentication module is used for controlling the sub-application to respond to the button operation request if the main application determines that the user has the operation authority of the button according to the button operation instruction and the button authority information.
Optionally, the apparatus further includes:
the login permission authentication module is used for receiving login information input by the user and authenticating the login permission of the main application for the user based on the login information;
the prompt information display module is used for displaying authentication prompt information without login permission to the user if the user fails to pass the login permission authentication;
the main page display module is used for controlling the main application to respond to the login information and displaying the main page of the main application to the user if the user passes the login permission authentication; and the main page comprises menus corresponding to the sub application components.
Optionally, the button operation instruction receiving module includes:
the menu display unit is used for receiving an operation instruction of the user on any menu in the main page, and displaying the current menu to the user if the user is determined to have the operation authority on the current menu based on the role information; the current menu comprises a plurality of buttons;
And the button operation instruction receiving unit is used for receiving a button operation instruction of the user on any button in the current menu and determining a sub-application to which the button belongs based on the button operation instruction.
Optionally, the button authority information obtaining module includes:
a role button information obtaining unit, configured to read first button permission information corresponding to the user role information in the sub-application, and read second button permission information corresponding to the user role information in the main application;
and the button authority information determining unit is used for determining the button authority information corresponding to the user based on the information comparison result of the first button authority information and the second button authority information.
Optionally, the button authority information determining unit includes:
a first button authority information determining subunit, configured to determine, if a comparison result of the first button authority information and the second button authority information is consistent, the first button authority information or the second button authority information as button authority information corresponding to the user;
and the second button authority information determining subunit is used for determining that the button authority information corresponding to the user is empty if the comparison result of the first button authority information and the second button authority information is inconsistent.
Optionally, the apparatus further comprises:
the target menu address obtaining module is used for analyzing the adjustment instruction when the adjustment instruction of the user to the current menu is monitored, so as to obtain an adjusted target menu address;
the target menu display unit is used for directly displaying a target menu corresponding to the target menu address if the target menu address is in a preset address white list;
and the operation authority authentication unit is used for authenticating whether the user has the operation authority of the menu corresponding to the target menu address or not based on the role information if the target menu address is not in the preset address white list.
Optionally, the apparatus further comprises:
and the button authority information storage module is used for pre-acquiring the button authority information of each role information on any button of any sub-application, and synchronizing the button authority information to the main application for storage.
In a third aspect, the present application provides an electronic device comprising: a processor, and a communication connection with the processor
Is a memory of (a);
the memory stores computer-executable instructions;
the processor executes computer-executable instructions stored in the memory to implement the method as described in the first aspect.
In a fourth aspect, the present application provides a computer-readable storage medium having stored therein computer-executable instructions for performing the method according to the first aspect when executed by a processor.
In a fifth aspect, the application provides a computer program product comprising a computer program which, when executed by a processor, implements the method of the first aspect.
According to the technical scheme, under the condition that a user passes login authentication of the micro front end, the operation of the user on the button in the sub-application is received, and based on an operation instruction generated by the operation and button authority information determined from the sub-application and the main application, whether a role corresponding to the user has the operation authority on the button or not is verified in the main application. When the user is determined to have the operation authority of the button, the control sub-application responds to the button operation request; the problem that authentication confusion easily occurs in individual authentication of each sub-application in the micro front-end system to reduce authentication security in the prior art can be solved by carrying out unified authentication in the main application, unified management of the sub-application of the micro front-end system is realized, access and extraction of the sub-application in the system are facilitated, and accuracy and security of authentication results are improved based on the mode that authority information is determined by the two applications.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application.
FIG. 1 is a schematic diagram of an access processing micro-front-end system according to the present application;
FIG. 2 is a schematic flow chart of an access processing method according to an embodiment of the present application;
FIG. 3 is a flowchart illustrating another access processing method according to an embodiment of the present application;
FIG. 4 is a flowchart illustrating another access processing method according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an access processing device according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 7 is a block diagram of an electronic device according to an embodiment of the present application.
Specific embodiments of the present application have been shown by way of the above drawings and will be described in more detail below. The drawings and the written description are not intended to limit the scope of the inventive concepts in any way, but rather to illustrate the inventive concepts to those skilled in the art by reference to the specific embodiments.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples do not represent all implementations consistent with the application. Rather, they are merely examples of apparatus and methods consistent with aspects of the application as detailed in the accompanying claims.
In the current micro front-end architecture, only a simple sub-application entry link is provided in the main application, and no access right of the sub-application needs to be processed by each sub-application by a specific user. However, when the front-end application divided by the micro front-end system is more, authentication modules need to be set in each front-end application respectively, which can cause a plurality of authentication modules in the whole system and easily cause the problem of authentication confusion.
The application provides an access processing method, which aims to solve the technical problems in the prior art. In the application, the main application is used for managing all sub-applications and providing unified login authentication, menu display and other commonality function modules; the sub-application only needs to concentrate on the functional development of the module, so that the redundant development is avoided. Specifically, authentication is uniformly performed for each sub-application in the main application, so that the problem of confusion in authentication is avoided, and the operation request is authenticated based on authority data respectively stored in the main application and the sub-application, so that the accuracy and the safety of an authentication result are improved.
Fig. 1 is a schematic structural diagram of an access processing micro-front-end system provided by the present application. It is convenient to understand that the micro front end application system in the embodiment of the present application is described below with reference to fig. 1. Referring to fig. 1, the system includes a main application and a plurality of sub-applications. It should be noted that, fig. 1 illustrates three sub-applications only by way of example, and the protection scope of the technical solution of the present application is not limited to this, and the number of sub-applications is not limited in the present application. In the application, the main application is used for managing all sub-applications and providing unified login authentication, menu display and other commonality function modules; the sub-application only needs to concentrate on the functional development of the module, so that the redundant development is avoided. Specifically, after a user logs in a main application of the system, only one permission processing is needed in the main application, and each access or operation can be performed with permission verification according to the role permission preset in the processing, so that unified management is realized, and access and extraction of sub-applications are more conveniently realized.
The following describes the technical scheme of the present application and how the technical scheme of the present application solves the above technical problems in detail with specific embodiments. The following embodiments may be combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 2 is a flow chart of an access processing method according to an embodiment of the present application. The method may be performed by an access processing device, which may be a server or an electronic device, and the electronic device is taken as an example to describe the method in this embodiment, and the method may be implemented by software, hardware, or a combination of software and hardware, as shown in fig. 2, and includes the following steps.
S210, receiving a button operation instruction of a user for the button and determining a sub-application to which the button belongs under the condition that the user successfully logs in the main application.
In the present application, the micro front-end system includes a main application and a plurality of sub-applications. The main application can be understood as a basic engineering in numerous applications of the micro front end architecture, and is used for providing unified authentication, authentication and other functional services for the whole system. The remaining applications are registered in the main application, where it is possible to decide which sub-application to activate based on the link address. I.e. the host application may provide overall control functions. The other applications except the main application are called sub-applications, and the sub-applications can be activated or destroyed according to the logic of the main application, and can provide specific business functions.
Specifically, if the user wants to access the micro front-end system, an access request needs to be sent to the micro front-end system. Optionally, if the access right is provided, the micro front-end system allows the user to log in the main application of the micro front-end system and operate the sub-application. Specifically, the access request includes a login request and an operation request. In the application, the main application comprises a preset authentication module which is used for carrying out authentication processing on the login request received by the micro front-end system. Specifically, the authentication module analyzes the login request, performs login authority authentication on the user based on the obtained login information, and determines whether the user has authority to login to the current micro front-end system. Optionally, if the user passes the login authority authentication, it is indicated that the user has the authority to login the micro front-end system. In other words, the current user may be allowed to log in to the main application of the micro front-end system and view the main page corresponding to the main application. Otherwise, if the user does not pass the login permission authentication, the user is indicated to have no permission to login the micro front-end system; at this time, a login prompt message without login permission can be displayed to the user.
Optionally, when the user has the right to log in the main application, controlling the main application of the micro front end to respond to the login request of the user, namely, the user successfully logs in the main application; and a menu list of each sub-application in the micro front-end system is displayed to a user in a main page of the main application, so that the user can conveniently operate the sub-application to be accessed based on the menu list. Specifically, the user may operate a button in the sub-application to be accessed, and the main application further receives a button operation instruction generated based on the operation of the button, and determines the sub-application to which the operated button belongs according to the button information included in the button operation instruction.
S220, determining role information of the user according to login information of the user, and determining button authority information corresponding to the user according to the role information, the sub-application and the main application.
In the application, corresponding role information is preset for each user in the database of the main application, so that each user has the role to control the menu and the operation authority of the button of each sub-application in the micro front-end system, and the setting is convenient for managing the user accessing the micro front-end system, thereby improving the safety of system access.
Specifically, the user login information includes a user account, a role corresponding to the user account is searched in a preset role table based on the user account, so that role information corresponding to the user is determined according to a searching result, and button permission information corresponding to a button operated by the user can be determined based on the role information.
The button authority information for authenticating whether the user has the operation authority of the button is stored in the main application and the sub-application corresponding to the button, so that the button authority information needs to be acquired from the main application and the sub-application to which the button belongs during authentication. Specifically, on the basis of determining the sub-application to which the button operated by the user belongs, button authority information corresponding to the role information of the user is read from the configuration file of the sub-application and the database of the main application.
Optionally, if the button authority information obtained in the two applications is consistent, it is indicated that the button authority information is tampered, and authentication processing can be continued; otherwise, if the obtained information is inconsistent, it indicates that the button authority information stored in any application may be tampered, in this case, if any button authority information is used for authentication processing, the accuracy of the authentication result cannot be ensured, so that any user can be controlled not to allow access to the button, so as to ensure the security when the system is accessed.
On the basis of the above embodiment, in order to access the sub-application in the micro front-end system, it is necessary to first register the sub-application in the main application, and store the button authority information of the user authentication process in the sub-application and the main application, respectively, in the registration process.
Optionally, in the application, for any button of any sub-application, the button authority information of each role information on the button is obtained in advance, and the button authority information is synchronized to the main application for storage.
Specifically, before the sub-application registers in the main application, button authority information corresponding to each role is allocated to each button in the sub-application in advance, and each button authority information is stored in a configuration file corresponding to the current sub-application in the form of an enumeration value of a button in a key value pair. Further, when the current sub-application is registered to the main application, button authority information corresponding to each button stored in the sub-application is synchronously configured to a configuration file which is generated in advance by the main application for the current sub-application.
Optionally, when the main application receives the registration request of the sub-application, the sub-application information to be registered is registered in the main application according to an AppRouter attribute rule. Specifically, it is required to dynamically load system resources that the sub-application depends on in a subsequent display process in the main application, and to synchronously store button authority information corresponding to each button in a database of the main application.
And S230, if the main application determines that the user has the operation authority of the button according to the button operation instruction and the button authority information, the control sub-application responds to the button operation request.
In the embodiment of the application, on the basis of obtaining the button operation instruction, the main application performs authentication processing on the operation request of the user based on the button operation instruction, namely, verifies whether the user has the operation authority for the button. The specific authentication processing process may be that the button information contained in the button operation instruction is compared with each role button information stored in the button authority information, and the role authority information corresponding to the role button information is determined based on successful comparison. Optionally, if the role authority information is not provided with the operation authority, displaying prompt information not provided with the operation authority to the user; otherwise, if the role authority information is provided with the operation authority, the user is provided with the operation authority to the button, and further, the sub application can be controlled to respond to the button operation request.
In the technical scheme, under the condition that the user passes login authentication of the micro front end, the operation of the user on the button in the sub-application is received, and based on the operation instruction generated by the operation and button authority information determined from the sub-application and the main application, whether the role corresponding to the user has the operation authority on the button or not is verified in the main application. When the user is determined to have the operation authority of the button, the control sub-application responds to the button operation request; the problem that authentication confusion easily occurs in individual authentication of each sub-application in the micro front-end system to reduce authentication security in the prior art can be solved by carrying out unified authentication in the main application, unified management of the sub-application of the micro front-end system is realized, access and extraction of the sub-application in the system are facilitated, and accuracy and security of authentication results are improved based on the mode that authority information is determined by the two applications.
Fig. 3 is a flow chart of another access processing method according to an embodiment of the present application. This embodiment may be understood as an embodiment of the above embodiment describing a method of specifying steps, and referring to fig. 3, the method may specifically include:
and S310, receiving a button operation instruction of a user for the button and determining a sub-application to which the button belongs under the condition that the user successfully logs in the main application.
Specifically, for understanding and examples of the technical means, technical effects, and technical terms in step S310, reference may be made to the explanation of step S210 in the above embodiments.
On the basis of the foregoing embodiment, in this embodiment, the step of determining in step S310 may specifically include:
s311, receiving login information input by a user, and authenticating login permission of the main application for the user based on the login information. If the user does not pass the login permission authentication, executing step S312; otherwise, if the user passes the login authority authentication, step S313 is executed.
In the embodiment of the application, the login information input by the user can be user account number and user password information input by the user. Specifically, the authentication module of the main application matches the user account number and the user password information input by the user based on the received authentication information in an account number data table storing the user registration information in advance, and determines whether the user can pass login permission authentication based on a matching result.
S312, displaying authentication prompt information which does not have login permission to the user.
S313, controlling the main application to respond to the login information and displaying a main page of the main application to a user; the main page contains menus corresponding to the sub-application components.
Optionally, the user account is first matched, and if the user account does not exist in the account data table, it is indicated that the user does not register in the micro front-end system in advance, that is, there is no login authority for the micro front-end system. Specifically, prompt information without login permission can be displayed to the user. On the basis, login prompt information of login which can be performed only after pre-registration can be displayed to the user, so that the user can more quickly have login permission, and user experience is improved. Otherwise, if the user account exists in the account data table, the user is indicated to be a legal user registered in the micro front-end system in advance. Further, user password information corresponding to the user account is obtained from the account data table; optionally, if the user password information is inconsistent with the user password information input by the user, the user is indicated to pass the login permission authentication, and specifically, prompt information of failed login permission authentication can be displayed to the user. On the basis, login prompt information of 'please input a correct password to log in' can be displayed to a user, so that the user can more quickly have login permission, and user experience is improved. Otherwise, if the user password information is consistent with the user password information input by the user, determining that the user passes login permission authentication. Specifically, the control main application responds to login information of the user, and a main page of the main application is displayed to the user. The main page comprises menus corresponding to the sub-applications, so that a user can operate buttons in the sub-applications based on the displayed menus.
S314, receiving an operation instruction of the user to any menu in the main page, and displaying the current menu to the user if the user is determined to have the operation authority to the current menu based on the role information.
In the embodiment of the application, the operation instruction of the user on the menu is received, and the menu information contained in the operation instruction is determined. And further determining whether the role corresponding to the user has the operation authority to the menu or not based on the menu information and the preset menu authority information of each role to the menu. Optionally, if the operation authority is not available, prompting a prompt message without the operation authority to the user; on the other hand, if the operation authority is provided, the menu is displayed to the user, and the user is caused to perform the operation on the sub-application based on each button displayed in the menu.
S315, receiving a button operation instruction of a user on any button in the current menu, and determining a sub-application to which the button belongs based on the button operation instruction.
In the embodiment of the application, the user can operate the button in the menu corresponding to the sub-application to be accessed, and then the main application receives the button operation instruction generated based on the operation of the button, and determines the sub-application to which the operated button belongs according to the button information contained in the button operation instruction.
S320, determining role information of the user according to login information of the user, and determining button authority information corresponding to the user according to the role information, the sub-application and the main application.
Specifically, for understanding and examples of the technical means, technical effects, and technical terms in step S320, reference may be made to the explanation of step S220 in the above embodiments.
On the basis of the foregoing embodiment, in this embodiment, the step of step S320 may specifically include:
s321, determining role information of the user according to login information of the user.
S322, reading first button authority information corresponding to the user role information in the sub-application, and reading second button authority information corresponding to the user role information in the main application.
In the application, the main application is also provided with an authentication module in advance, which is used for authenticating the operation instruction of the user so as to determine whether the user has the operation authority to the button.
Specifically, the first button authority information stored in the main application can be read through store communication, the second button authority information is read in the sub-application to which the button belongs, and the first button authority information and the second button authority information are transmitted to the authentication module at the same time, so that the authentication module performs authentication processing.
S323, determining button authority information corresponding to the user based on the information comparison result of the first button authority information and the second button authority information.
In the embodiment of the application, on the basis that the authentication module reads the first button authority information and the second button authority information, the two button authority information are compared, and then the button authority information corresponding to the button by the corresponding role of the user is determined on the basis of the comparison result.
Optionally, the method for determining the button authority information corresponding to the user in the embodiment of the present application may include: if the comparison result of the first button authority information and the second button authority information is consistent, determining the first button authority information or the second button authority information as button authority information corresponding to the user; if the comparison result of the first button authority information and the second button authority information is inconsistent, the button authority information corresponding to the user is null.
Specifically, the inconsistent comparison result indicates that the button authority information stored in any application may be tampered, in this case, if any button authority information is used for authentication processing, the accuracy of the authentication result cannot be guaranteed, so that in this case, the button authority information is set to a null value, so that any person does not have the operation authority on the button, i.e. any user is controlled to not allow access to the button, so as to ensure the security when the system is accessed.
S330, if the main application determines that the user has the operation authority of the button according to the button operation instruction and the button authority information, the control sub-application responds to the button operation request.
Specifically, for the understanding and examples of the technical means, technical effects, and technical terms in step S330, reference may be made to the explanation of step S230 in the above embodiment
In the technical scheme, under the condition that a user passes login authentication of the micro front end, receiving operation of the user on a button in the sub-application, and transmitting an operation instruction generated based on the operation to an authentication module preset by the main application; the button authority information determined from the sub-application and the main application is also transmitted to the authentication module, so that whether the role corresponding to the user has the operation authority of the button or not is verified in the authentication module; when the user is determined to have the operation authority of the button, the control sub-application responds to the button operation request; the problem that authentication confusion easily occurs in individual authentication of each sub-application in the micro front-end system to reduce authentication security in the prior art can be solved by carrying out unified authentication in the main application, unified management of the sub-application of the micro front-end system is realized, access and extraction of the sub-application in the system are facilitated, and accuracy and security of authentication results are improved based on the mode that authority information is determined by the two applications.
Based on the above embodiment, the authentication module in the main application of the micro front-end system of the present application also monitors the change condition of the page. Optionally, if the currently displayed page is not operated for a long time, when the user clicks for refreshing, the authentication module performs login authentication processing on the user again, and the page is redisplayed after authentication is passed; optionally, if the authentication is not passed, the request interface receives a specific code from the request interceptor, and the authentication module displays relevant prompts such as login failure, so that the security of the system when accessed can be further improved.
Fig. 4 is a flowchart of another access processing method according to an embodiment of the present application. This embodiment may be understood as an extended description embodiment of steps not mentioned in the method described in the above embodiment, and referring to fig. 4, the method may specifically include:
s410, receiving a button operation instruction of a user for the button and determining a sub-application to which the button belongs under the condition that the user successfully logs in the main application.
Specifically, for the understanding and examples of the technical means, technical effects, and technical terms in step S410, reference may be made to the explanation of step S210 and steps S311 to S315 in the above embodiments.
S420, determining role information of the user according to login information of the user, and determining button authority information corresponding to the user according to the role information, the sub-application and the main application.
Specifically, for the understanding and examples of the technical means, technical effects, and technical terms in step S420, reference may be made to the explanation of step S220 and steps S321 to S322 in the above embodiments.
And S430, if the main application determines that the user has the operation authority of the button according to the button operation instruction and the button authority information, the control sub-application responds to the button operation request.
Specifically, for understanding and examples of the technical means, technical effects, and technical terms in step S330, reference may be made to the explanation of step S230 in the above embodiments.
S440, when the adjustment instruction of the user to the current menu is monitored, the adjustment instruction is analyzed, and the adjusted target menu address is obtained.
S450, judging whether the target menu address is in a preset address white list.
S450, if the target menu address is in the preset address white list, executing step S460; otherwise, if the target menu address is not in the preset address white list, step S470 is performed.
S460, directly displaying the target menu corresponding to the target menu address.
S470, based on the role information, authenticating whether the user has the operation authority of the menu corresponding to the target menu address.
In the embodiment of the application, the current menu is monitored, and when the menu address is found to be changed, the menu address is further authenticated and authenticated. The adjustment instruction of the menu may include, but is not limited to, an operation of clicking a refresh page by a user or an operation of inputting a new address again in an address bar. Specifically, when the obtained adjustment instruction is executed, the adjustment instruction is parsed to obtain an adjusted target menu address, i.e., URL (Uniform Resource Locator ). Further, matching the target menu address in a preset address white list; optionally, if the target menu address exists in the address white list; it is stated that the user accessing the target menu address does not need to perform an authentication process, i.e. any person has access to the menu address. Optionally, if the target menu address does not exist in the address white list, it is indicated that when the user accesses the target menu address, authentication processing needs to be performed on the user according to a role corresponding to the user, so as to determine whether the user has permission to operate the target menu corresponding to the target menu address.
In the application, the preset address white list is generated based on the menu address corresponding to the menu in the sub-application which can be accessed by any user when the sub-application is registered to the main application. Specifically, in the registration process, address routes corresponding to the menu addresses are added to a preset white list of the routing interface so as to automatically skip when authentication is performed subsequently. It should be noted that, address routing needs to be added in a nested routing manner during registration, so that automatic authentication can be successfully performed when a subsequent main application performs menu switching. In particular. The nested routing mode can apply prefix to each routing splice, and the mapping object in the form of { url1: { id, name, child: [ { btn }, { btn }, ] }, is obtained in a layer-by-layer recursion mode.
Fig. 5 is a schematic structural diagram of an access processing device provided by the present application. Referring to fig. 5, the apparatus includes: a button operation instruction receiving module 510, a button authority information obtaining module 520, and an operation authority authenticating module 530; wherein, the liquid crystal display device comprises a liquid crystal display device,
the button operation instruction receiving module 510 is configured to receive a button operation instruction of a user for a button and determine a sub-application to which the button belongs, in a case that the user successfully logs in the main application;
The button authority information obtaining module 520 is configured to determine role information of a user according to login information of the user, and determine button authority information corresponding to the user according to the role information, the sub-application and the main application;
the operation authority authentication module 530 is configured to control the sub-application to respond to the button operation request if the main application determines that the user has the operation authority of the button according to the button operation instruction and the button authority information.
Optionally, the apparatus further comprises:
the login permission authentication module is used for receiving login information input by a user and authenticating login permission of a main application to the user based on the login information;
the prompt information display module is used for displaying authentication prompt information without login permission to the user if the user fails to pass the login permission authentication;
the main page display module is used for controlling the main application to respond to the login information and displaying the main page of the main application to the user if the user passes the login permission authentication; the main page contains menus corresponding to the sub-application components.
Optionally, the button operation instruction receiving module 510 includes:
the menu display unit is used for receiving an operation instruction of a user on any menu in the main page, and displaying the current menu to the user if the user is determined to have the operation authority on the current menu based on the role information; the current menu comprises a plurality of buttons;
And the button operation instruction receiving unit is used for receiving a button operation instruction of a user on any button in the current menu and determining a sub-application to which the button belongs based on the button operation instruction.
Optionally, the button authority information obtaining module 520 includes:
a character button information obtaining unit for reading first button authority information corresponding to the user character information in the sub-application and reading second button authority information corresponding to the user character information in the main application;
and the button authority information determining unit is used for determining button authority information corresponding to the user based on the information comparison result of the first button authority information and the second button authority information.
Optionally, the button authority information determining unit includes:
the first button authority information determining subunit is used for determining the first button authority information or the second button authority information as button authority information corresponding to the user if the comparison result of the first button authority information and the second button authority information is consistent;
and the second button authority information determining subunit is used for determining that the button authority information corresponding to the user is empty if the comparison result of the first button authority information and the second button authority information is inconsistent.
Optionally, the apparatus further comprises:
the target menu address obtaining module is used for analyzing the adjustment instruction when the adjustment instruction of the user on the current menu is monitored, so as to obtain an adjusted target menu address;
the target menu display unit is used for directly displaying a target menu corresponding to the target menu address if the target menu address is in a preset address white list;
and the operation authority authentication unit is used for authenticating whether the user has the operation authority of the menu corresponding to the target menu address or not based on the role information if the target menu address is not in the preset address white list.
Optionally, the apparatus further comprises:
and the button authority information storage module is used for pre-acquiring the button authority information of each role information on any button of any sub-application, and synchronizing the button authority information to the main application for storage.
Fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present application. As shown in fig. 6, the electronic device of the present embodiment may include:
at least one processor 601; and
a memory 602 communicatively coupled to the at least one processor;
the memory 602 stores instructions executable by the at least one processor 601, the instructions being executable by the at least one processor 601 to cause the server to perform a method as in any of the embodiments described above.
Alternatively, the memory 602 may be separate or integrated with the processor 601.
The implementation principle and technical effects of the electronic device provided in this embodiment may be referred to the foregoing embodiments, and will not be described herein again.
The embodiment of the application also provides a computer readable storage medium, wherein computer executable instructions are stored in the computer readable storage medium, and when the processor executes the computer executable instructions, the method of any of the previous embodiments is realized.
Embodiments of the present application also provide a computer program product comprising a computer program which, when executed by a processor, implements the method of any of the preceding embodiments.
In the several embodiments provided by the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described device embodiments are merely illustrative, e.g., the division of modules is merely a logical function division, and there may be additional divisions of actual implementation, e.g., multiple modules may be combined or integrated into another system, or some features may be omitted or not performed.
The integrated modules, which are implemented in the form of software functional modules, may be stored in a computer readable storage medium. The software functional modules described above are stored in a storage medium and include instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) or processor to perform some of the steps of the methods of the various embodiments of the application.
It should be appreciated that the processor may be a central processing unit (Central Processing Unit, CPU for short), other general purpose processors, digital signal processor (Digital Signal Processor, DSP for short), application specific integrated circuit (Application Specific Integrated Circuit, ASIC for short), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor for execution, or in a combination of hardware and software modules in a processor for execution. The memory may comprise a high-speed RAM memory, and may further comprise a non-volatile memory NVM, such as at least one magnetic disk memory, and may also be a U-disk, a removable hard disk, a read-only memory, a magnetic disk or optical disk, etc.
The storage medium may be implemented by any type or combination of volatile or nonvolatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an application specific integrated circuit (Application Specific Integrated Circuits, ASIC for short). It is also possible that the processor and the storage medium reside as discrete components in a server or master device.
Fig. 7 is a block diagram of an electronic device, which may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, etc., in accordance with an embodiment of the present application. Referring to fig. 7, the electronic device may be an apparatus 800. In particular, apparatus 800 may include one or more of the following components: a processing component 802, a memory 804, a power component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and a communication component 816.
The processing component 802 generally controls overall operation of the apparatus 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 802 may include one or more processors 820 to execute instructions to perform all or part of the steps of the methods described above. Further, the processing component 802 can include one or more modules that facilitate interactions between the processing component 802 and other components. For example, the processing component 802 can include a multimedia module to facilitate interaction between the multimedia component 808 and the processing component 802.
The memory 804 is configured to store various types of data to support operations at the apparatus 800. Examples of such data include instructions for any application or method operating on the device 800, contact data, phonebook data, messages, pictures, videos, and the like. The memory 804 may be implemented by any type or combination of volatile or nonvolatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
The power supply component 806 provides power to the various components of the device 800. The power components 806 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for the device 800.
The multimedia component 808 includes a screen between the device 800 and the user that provides an output interface. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from a user. The touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may sense not only the boundary of a touch or sliding action, but also the duration and pressure associated with the touch or sliding operation. In some embodiments, the multimedia component 808 includes a front camera and/or a rear camera. The front camera and/or the rear camera may receive external multimedia data when the apparatus 800 is in an operational mode, such as a photographing mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have focal length and optical zoom capabilities.
The audio component 810 is configured to output and/or input audio signals. For example, the audio component 810 includes a Microphone (MIC) configured to receive external audio signals when the device 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may be further stored in the memory 804 or transmitted via the communication component 816. In some embodiments, audio component 810 further includes a speaker for outputting audio signals.
The I/O interface 812 provides an interface between the processing component 802 and peripheral interface modules, which may be a keyboard, click wheel, buttons, etc. These buttons may include, but are not limited to: homepage button, volume button, start button, and lock button.
The sensor assembly 814 includes one or more sensors for providing status conditions of various aspects of the apparatus 800. For example, the sensor assembly 814 may detect an on/off state of the device 800, a relative positioning of the assemblies, such as a display and keypad of the device 800, the sensor assembly 814 may also detect a change in position of the device 800 or one of the assemblies of the device 800, the presence or absence of user contact with the device 800, an orientation or acceleration/deceleration of the device 800, and a change in temperature of the device 800. The sensor assembly 814 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact. The sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 814 may also include an acceleration sensor, a gyroscopic sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 816 is configured to facilitate communication between the apparatus 800 and other devices, either in a wired or wireless manner. The device 800 may access a wireless network based on a communication standard, such as WiFi,2G or 3G, or a combination thereof. In one exemplary embodiment, the communication component 816 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In one exemplary embodiment, the communication component 816 further includes a Near Field Communication (NFC) module to facilitate short range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, ultra Wideband (UWB) technology, bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic elements for executing the methods described above.
In an exemplary embodiment, a non-transitory computer readable storage medium is also provided, such as memory 804 including instructions executable by processor 820 of apparatus 800 to perform the above-described method. For example, the non-transitory computer readable storage medium may be ROM, random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
A non-transitory computer readable storage medium, which when executed by a processor of an electronic device, causes the electronic device to perform the method of the electronic device described above.
Other embodiments of the application will be apparent to those skilled in the art from consideration of the specification and practice of the application disclosed herein. This application is intended to cover any variations, uses, or adaptations of the application following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the application pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It is to be understood that the application is not limited to the precise arrangements and instrumentalities shown in the drawings, which have been described above, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (8)

1. An access processing method, applied to a micro front-end system, the micro front-end system including a main application and a plurality of sub-applications, the method comprising:
Receiving a button operation instruction of a user for a button and determining a sub-application to which the button belongs under the condition that the user successfully logs in the main application;
determining role information of the user according to the login information of the user;
reading first button authority information corresponding to the user role information in the sub-application, and reading second button authority information corresponding to the user role information in the main application;
if the comparison result of the first button authority information and the second button authority information is consistent, determining the first button authority information or the second button authority information as button authority information corresponding to the user;
if the comparison result of the first button authority information and the second button authority information is inconsistent, the button authority information corresponding to the user is empty;
and if the main application determines that the user has the operation authority of the button according to the button operation instruction and the button authority information, controlling the sub-application to respond to the button operation request.
2. The method of claim 1, further comprising, prior to receiving the user button operation instruction for the button:
Receiving login information input by the user, and authenticating login permission of the main application for the user based on the login information;
if the user fails to pass the login permission authentication, displaying authentication prompt information without login permission to the user;
if the user passes the login permission authentication, controlling the main application to respond to the login information and displaying a main page of the main application to the user; and the main page comprises menus corresponding to the sub application components.
3. The method according to claim 2, wherein the receiving the button operation instruction of the user for the button and determining the sub-application to which the button belongs includes:
receiving an operation instruction of the user on any menu in the main page, and displaying the current menu to the user if the user is determined to have the operation authority on the current menu based on the role information; the current menu comprises a plurality of buttons;
and receiving a button operation instruction of the user on any button in the current menu, and determining the sub-application to which the button belongs based on the button operation instruction.
4. A method according to claim 3, characterized in that the method further comprises:
when the user monitors the adjustment instruction of the current menu, analyzing the adjustment instruction to obtain an adjusted target menu address;
if the target menu address is in a preset address white list, directly displaying a target menu corresponding to the target menu address;
if the target menu address is not in the preset address white list, authenticating whether the user has the operation authority of the menu corresponding to the target menu address or not based on the role information.
5. The method according to claim 1, wherein the method further comprises:
and for any button of any sub-application, acquiring button authority information of each role information on the button in advance, and synchronizing the button authority information into the main application for storage.
6. An access processing apparatus for use in a micro-front-end system, the micro-front-end system comprising a main application and a plurality of sub-applications, the apparatus comprising:
the button operation instruction receiving module is used for receiving a button operation instruction of a user for a button and determining a sub-application to which the button belongs under the condition that the user successfully logs in the main application;
The button permission information acquisition module is used for determining role information of the user according to login information of the user and determining button permission information corresponding to the user according to the role information, the sub-application and the main application;
the operation authority authentication module is used for controlling the sub-application to respond to the button operation request if the main application determines that the user has the operation authority of the button according to the button operation instruction and the button authority information;
the button authority information acquisition module is specifically configured to read first button authority information corresponding to the user role information in the sub-application, and read second button authority information corresponding to the user role information in the main application; if the comparison result of the first button authority information and the second button authority information is consistent, determining the first button authority information or the second button authority information as button authority information corresponding to the user; and if the comparison result of the first button authority information and the second button authority information is inconsistent, the button authority information corresponding to the user is empty.
7. An electronic device, comprising: a processor, and a memory communicatively coupled to the processor;
the memory stores computer-executable instructions;
the processor executes computer-executable instructions stored in the memory to implement the access processing method as claimed in any one of claims 1 to 5.
8. A computer-readable storage medium, wherein computer-executable instructions are stored in the computer-readable storage medium, which when executed by a processor, are configured to implement the access processing method according to any one of claims 1 to 5.
CN202310720527.0A 2023-06-16 2023-06-16 Access processing method, device, electronic equipment and storage medium Active CN116506215B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310720527.0A CN116506215B (en) 2023-06-16 2023-06-16 Access processing method, device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310720527.0A CN116506215B (en) 2023-06-16 2023-06-16 Access processing method, device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN116506215A CN116506215A (en) 2023-07-28
CN116506215B true CN116506215B (en) 2023-09-12

Family

ID=87324954

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310720527.0A Active CN116506215B (en) 2023-06-16 2023-06-16 Access processing method, device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116506215B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110110509A (en) * 2019-04-12 2019-08-09 深圳壹账通智能科技有限公司 Right management method and Related product
CN114266021A (en) * 2021-12-20 2022-04-01 中国农业银行股份有限公司 User authority management method, device, equipment and medium
CN114282204A (en) * 2021-12-27 2022-04-05 中电金信软件有限公司 Method, device, equipment and medium for determining user access micro application authority
CN115577344A (en) * 2021-06-21 2023-01-06 中移(成都)信息通信科技有限公司 Authority management method, device, equipment and storage medium
CN115794093A (en) * 2022-12-13 2023-03-14 北京恒泰实达科技股份有限公司 Micro front end implementation method based on multi-application fusion

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106547578B (en) * 2015-09-21 2020-09-15 阿里巴巴集团控股有限公司 Loading method and device of terminal application APP
CN114647518A (en) * 2020-12-21 2022-06-21 腾讯科技(深圳)有限公司 Micro front-end system, sub-application loading method and computer readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110110509A (en) * 2019-04-12 2019-08-09 深圳壹账通智能科技有限公司 Right management method and Related product
CN115577344A (en) * 2021-06-21 2023-01-06 中移(成都)信息通信科技有限公司 Authority management method, device, equipment and storage medium
CN114266021A (en) * 2021-12-20 2022-04-01 中国农业银行股份有限公司 User authority management method, device, equipment and medium
CN114282204A (en) * 2021-12-27 2022-04-05 中电金信软件有限公司 Method, device, equipment and medium for determining user access micro application authority
CN115794093A (en) * 2022-12-13 2023-03-14 北京恒泰实达科技股份有限公司 Micro front end implementation method based on multi-application fusion

Also Published As

Publication number Publication date
CN116506215A (en) 2023-07-28

Similar Documents

Publication Publication Date Title
US10949490B2 (en) Method and apparatus for displaying webpage content
CN107370772B (en) account login method and device and computer readable storage medium
US10491394B2 (en) Method and device for processing verification code
EP3176719B1 (en) Methods and devices for acquiring certification document
US20220382884A1 (en) Method and device for parsing shared password
US20180341953A1 (en) Method and apparatus for reporting loss of card or device associated with account number or stolen of account number
CN107423146B (en) Method, device and system for controlling mutual calling of application programs
EP3145152B1 (en) Short message service reading method and device
CN108009269B (en) Method and device for displaying page data
CN110213062B (en) Method and device for processing message
CN116506215B (en) Access processing method, device, electronic equipment and storage medium
CN112667852B (en) Video-based searching method and device, electronic equipment and storage medium
CN111723353A (en) Identity authentication method, device, terminal and storage medium based on face recognition
CN107070816B (en) Application identification method and device and mobile terminal
CN106712960B (en) Processing method and device of verification code information
CN112351131B (en) Control method and device of electronic equipment, electronic equipment and storage medium
CN113901496A (en) Business processing method, device and equipment based on multi-business system
CN107147633B (en) Password input method and device
CN110995767B (en) Request processing method and device
CN111274590B (en) Request processing method and device, electronic equipment and storage medium
CN110084065B (en) Data desensitization method and device
CN107087022B (en) Application program operation method and device
CN110020244B (en) Method and device for correcting website information
CN117215700A (en) Parallel data processing method, device, electronic equipment and storage medium
CN113918128A (en) Webpage deployment method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant