CN108848021B - Message forwarding method and device - Google Patents

Message forwarding method and device Download PDF

Info

Publication number
CN108848021B
CN108848021B CN201810550740.0A CN201810550740A CN108848021B CN 108848021 B CN108848021 B CN 108848021B CN 201810550740 A CN201810550740 A CN 201810550740A CN 108848021 B CN108848021 B CN 108848021B
Authority
CN
China
Prior art keywords
message
sent
receiving object
sending
receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810550740.0A
Other languages
Chinese (zh)
Other versions
CN108848021A (en
Inventor
张海滨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Taikang Insurance Group Co Ltd
Original Assignee
Taikang Insurance Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taikang Insurance Group Co Ltd filed Critical Taikang Insurance Group Co Ltd
Priority to CN201810550740.0A priority Critical patent/CN108848021B/en
Publication of CN108848021A publication Critical patent/CN108848021A/en
Application granted granted Critical
Publication of CN108848021B publication Critical patent/CN108848021B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding

Abstract

The invention provides a message forwarding method, which comprises the following steps: when a message sending request sent by a message initiator is received, determining whether the message initiator has a message sending authority or not; when the message initiator has the message sending right, obtaining a message to be sent; determining each receiving object of the message to be sent; judging whether each receiving object starts a message receiving function or not, and adding the receiving object which starts the message receiving function into a white list; and sending the white list and the message to be sent to each message pushing tool, and triggering each message pushing tool to forward the message to be sent to each receiving object corresponding to the message to be sent in the white list. The message forwarding method provided by the invention judges whether each receiving object starts the message receiving function or not after determining each receiving object of the message for the message needing to be sent by the message initiator, and only forwards the message to the receiving object starting the message receiving function, thereby saving system resources.

Description

Message forwarding method and device
Technical Field
The present invention relates to the field of information processing technologies, and in particular, to a message forwarding method and apparatus.
Background
With the development of computer technology, the application of large-scale system integration platforms is more and more extensive. Each system in the integrated platform corresponds to a certain service field respectively, and provides system service for each user terminal in each service field. In the integrated platform, when the system needs to send system messages to each corresponding user terminal, different message pushing tools can be called to forward the system messages to be sent so as to reach each user terminal.
The inventor researches the forwarding process of the existing system message to find that some user terminals do not want to receive the system message sent by the system, and each message pushing tool still forwards the system message to each user terminal corresponding to the system in the process of forwarding the system message, thereby consuming more system resources.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a message forwarding method, which can be used for forwarding messages which need to be sent by a system in a targeted manner and only forwarding the messages to a user terminal which is set to receive the messages, thereby saving system resources.
The invention also provides a message forwarding device for ensuring the realization and application of the method in practice.
A message forwarding method, comprising:
when a message sending request sent by a message initiator is received, determining whether the message initiator has a message sending authority or not;
when the message initiator has the message sending right, obtaining a message to be sent;
determining each receiving object of the message to be sent;
judging whether each receiving object starts a message receiving function or not, and adding the receiving object which starts the message receiving function into a white list;
and sending the white list and the message to be sent to each message pushing tool, and triggering each message pushing tool to forward the message to be sent to each receiving object corresponding to the message to be sent in the white list.
Optionally, the determining whether the message originator has the message sending right includes:
inquiring the information of a message sending switch corresponding to the message initiator;
and when the message sending switch information represents the opening state, judging that the message initiator has the message sending authority.
The above method, optionally, further includes:
and when the message initiator does not have the message sending authority, rejecting the message sending request sent by the message initiator.
Optionally, the method for acquiring a message to be sent includes:
acquiring message template codes and message content parameters contained in the message sending request;
and applying the message template code to convert the message content parameters to obtain the current message to be sent of the message initiator.
Optionally, the determining each receiving object of the message to be sent includes:
acquiring a receiving object code list contained in the message sending request;
and determining each receiving object of the message to be sent according to the name and the link address of the receiving object recorded in the receiving object coding list.
Optionally, the determining whether each receiving object starts a message receiving function, and adding the receiving object with the message receiving function started to a white list includes:
inquiring personal message switch information of each receiving object;
when the personal message switch information of the receiving object represents the opening state, judging that the receiving object opens the message receiving function;
and recording the object information of each receiving object for starting the message receiving function, and adding the object information to a white list of the receiving objects.
Optionally, in the above method, triggering each message pushing tool to forward the message to be sent to each receiving object corresponding to the message to be sent in the white list includes.
Acquiring a sending route list code contained in the message sending request;
determining a message pushing tool corresponding to each receiving object according to the sending route list codes;
and triggering the message pushing tool to forward the message to be sent to each receiving object which corresponds to the message to be sent and exists in the white list.
A message forwarding apparatus comprising:
the device comprises a first determining unit, a second determining unit and a sending unit, wherein the first determining unit is used for determining whether a message initiator has message sending authority or not when receiving a message sending request sent by the message initiator;
an obtaining unit, configured to obtain a message to be sent when the message initiator has a message sending right;
a second determining unit, configured to determine each receiving object of the message to be sent;
the judging unit is used for judging whether each receiving object starts the message receiving function or not and adding the receiving object which starts the message receiving function into a white list;
and the forwarding unit is used for sending the white list and the message to be sent to each message pushing tool and triggering each message pushing tool to forward the message to be sent to each receiving object corresponding to the message to be sent in the white list.
A storage medium comprising a stored program, wherein the program, when executed, controls a device on which the storage medium is located to perform the above-mentioned message forwarding method.
An electronic device comprising a memory, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by one or more processors to perform the message forwarding method described above.
Compared with the prior art, the invention has the following advantages:
the invention provides a message forwarding method, which comprises the following steps: when a message sending request sent by a message initiator is received, determining whether the message initiator has a message sending authority or not; when the message initiator has the message sending right, obtaining a message to be sent; determining each receiving object of the message to be sent; judging whether each receiving object starts a message receiving function or not, and adding the receiving object which starts the message receiving function into a white list; and sending the white list and the message to be sent to each message pushing tool, and triggering each message pushing tool to forward the message to be sent to each receiving object corresponding to the message to be sent in the white list. The message forwarding method provided by the invention judges whether each receiving object starts the message receiving function or not after determining each receiving object of the message for the message needing to be sent by the message initiator, and only forwards the message to the receiving object starting the message receiving function, thereby saving system resources.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive labor.
Fig. 1 is a flowchart of a method for forwarding a message according to the present invention;
fig. 2 is a flowchart of another method of a message forwarding method according to the present invention;
fig. 3 is a schematic structural diagram of a message forwarding apparatus provided in the present invention;
fig. 4 is a schematic structural diagram of an electronic device provided in the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention is operational with numerous general purpose or special purpose computing device environments or configurations. For example: personal computers, server computers, hand-held or portable devices, tablet-type devices, multi-processor apparatus, distributed computing environments that include any of the above devices or equipment, and the like.
The embodiment of the invention provides a message forwarding method, which is applied to a system integration platform, wherein an execution main body of the method can be a server in the system integration platform, and a flow chart of the method is shown in fig. 1 and comprises the following steps:
s101: when a message sending request sent by a message initiator is received, determining whether the message initiator has a message sending authority or not;
in the method provided by the embodiment of the invention, when a message initiator needs to send messages to each user terminal, the message initiator sends a message sending request to a server in a system integration platform, and the server determines whether the message initiator has the permission to send the messages to the outside when receiving the message sending request sent by the message initiator.
S102: when the message initiator has the message sending right, obtaining a message to be sent;
in the method provided by the embodiment of the invention, when the server determines that the message initiator has the message sending right, the message to be sent which is currently required to be sent by the message initiator is obtained.
S103: determining each receiving object of the message to be sent;
in the method provided by the embodiment of the invention, the user terminals to which the message initiator transmits the message are determined, namely, each receiving object of the message to be transmitted which is initially transmitted by the message initiator is determined.
S104: judging whether each receiving object starts a message receiving function or not, and adding the receiving object which starts the message receiving function into a white list;
in the method provided by the embodiment of the invention, after determining each receiving object of the message to be sent, whether each receiving object starts a message receiving function is judged, and the receiving object which starts the message receiving function indicates that the receiving object agrees to receive the message sent by the message initiator.
S105: and sending the white list and the message to be sent to each message pushing tool, and triggering each message pushing tool to forward the message to be sent to each receiving object corresponding to the message to be sent in the white list.
In the embodiment of the invention, the white list and the message to be sent are respectively sent to each message pushing tool, each message pushing tool is triggered, and the message to be sent is forwarded to each receiving object which corresponds to the message to be sent and is in the white list. Each message pushing tool may correspond to one or more user terminals, and in the embodiment of the present invention, the receiving object may be the user terminal.
The message forwarding method provided by the embodiment of the invention determines whether the message initiator has the message sending permission or not when receiving the message sending request sent by the message initiator, acquires the current information to be sent of the message initiator for the message initiator with the message sending permission, determines each receiving object of the information to be sent, judges whether each receiving object starts the message receiving function or not, and then sends the message to be sent only to the receiving object with the message receiving function started, thereby avoiding the situations of direct forwarding and wasting system resources and effectively saving the system resources.
In the message forwarding method provided by the embodiment of the present invention, each system in the integrated platform may serve as a message initiator to send a message to each user terminal in the system platform. Each message initiator is correspondingly provided with message sending switch information, the message sending switch information is used for controlling whether the message initiator can send messages or not, and when the message sending switch information represents a closed state, the message initiator cannot send messages to the outside. When the message sending switch information represents the opening state, the message initiator is represented to have the permission of sending messages to the outside, and the message initiator is allowed to send messages to the outside.
Therefore, in the method provided in the embodiment of the present invention, the determining whether the message originator has a message sending right includes:
inquiring the information of a message sending switch corresponding to the message initiator;
and when the message sending switch information represents the opening state, judging that the message initiator has the message sending authority.
In the method provided by the embodiment of the invention, when the message initiator does not have the message sending right, the processor can reject the message sending request sent by the message initiator and does not forward the message to be sent by the message initiator.
In the method provided in the embodiment of the present invention, when a message initiator sends a message sending request to a processor, the message sending request includes: message template coding, message content parameters, a receiving object coding list, sending path list coding and other information;
the message template code is used for indicating the form of the message to be sent, wherein the information such as the format, font and the like of the message to be sent is recorded.
The message content parameter is used for representing the specific content of the message to be sent.
The receiving object code list is used for indicating to which user terminals the message needs to be sent.
The sending route list code is used for indicating which message pushing tool is used for pushing the message to the user terminal. For example, the message initiator needs to send a message to A, B, C three devices, and on the premise that A, B, C three devices all turn on the message receiving function, the message initiator may set, according to the respective characteristics of A, B, C, to forward the message to A, B through the message pushing tool a, and forward the message to C through the message pushing tool b.
In the method provided by the embodiment of the present invention, the acquiring a message to be sent includes:
acquiring message template codes and message content parameters contained in the message sending request;
and applying the message template code to convert the message content parameters to obtain the current message to be sent of the message initiator.
In the method provided by the embodiment of the invention, a message initiator sets a template format and message content of a message to be sent in advance in a message template coding and message content parameter mode, and sends the message template coding and message content parameter to a processor, the processor obtains the format and font of the message to be forwarded through analysis, obtains the message content through the message content parameter, and embeds the message content in the message template to generate the current message to be sent.
In the method provided by the embodiment of the present invention, the determining each receiving object of the message to be sent includes:
acquiring a receiving object code list contained in the message sending request;
and determining each receiving object of the message to be sent according to the name and the link address of the receiving object recorded in the receiving object coding list.
In the method provided by the embodiment of the invention, when the message initiator sends the message, the message initiator needs to send the message to which user terminals, the message initiator takes the user terminals as the receiving objects of the message, collects the names and the link addresses of the receiving objects in the receiving object coding list, attaches the receiving object coding list to the message sending request, and sends the receiving object coding list to the processor together.
In the method provided in the embodiment of the present invention, the determining whether each receiving object starts a message receiving function, and adding the receiving object that starts the message receiving function to a white list includes:
inquiring personal message switch information of each receiving object;
when the personal message switch information of the receiving object represents the opening state, judging that the receiving object opens the message receiving function;
and recording the object information of each receiving object for starting the message receiving function, and adding the object information to a white list of the receiving objects.
In the method provided by the embodiment of the invention, for the user terminal as the receiving object, the user terminal is provided with the personal message switch information, the state of the personal message switch information can be set by the user, and when the personal message switch information is in the open state, the current receiving object can receive the message sent by the message initiator.
In the method provided by the embodiment of the present invention, adding the receiving object with the information receiving function into the white list means that the receiving object is used as a receiving object capable of receiving the message, and does not mean that an entity of the receiving object is added into one form.
In the method provided by the embodiment of the present invention, the triggering each message pushing tool forwards the message to be sent to each receiving object corresponding to the message to be sent in the white list includes.
Acquiring a sending route list code contained in the message sending request;
determining a message pushing tool corresponding to each receiving object according to the sending route list codes;
and triggering the message pushing tool to forward the message to be sent to each receiving object which corresponds to the message to be sent and exists in the white list.
In the method provided by the embodiment of the invention, the forwarding sources of the received messages of the received objects are set, and which received objects correspond to which message pushing tools can be set in advance according to the working characteristics of the received objects.
Referring to fig. 2, a flowchart of another method of the message forwarding method according to the embodiment of the present invention is shown, in the method according to the embodiment of the present invention, a user center may be set in a system integration platform, and the user center may be used to configure an organization event message switch, and mainly includes an organization code, an application system code, an event code, and a message closing flag. It may also be used to store configuration information whether an organization sends a message. In the method provided by the embodiment of the invention, the message sending mechanism corresponding to the message initiator can be a system in the integrated platform.
The user center also comprises an organization event personal message switch which mainly comprises an organization code, an event code, a personnel code and a message closing mark. For storing configuration information whether the individual receives the message.
In the method provided by the embodiment of the invention, the message initiator can be each business domain which is depended by each product portal and the third-party system. When a message needs to be sent, the organization code, the template code, the content parameter, the url parameter, the personnel code list and the sending route list code list of the sent message are sent to a server where the message forwarding device is located.
In the method provided by the embodiment of the invention, after receiving a message sending request, a message forwarding device obtains message sending switch information of the mechanism in a user center, and when the representation does not need to be sent, the message forwarding device is ended, and when the representation needs to be sent, the message to be sent is generated according to message template information.
In the method provided by the embodiment of the invention, the message to be sent can be stored, the personal message switch information is acquired at the user center, and when the representation of the personal message switch information is not received, the receiving object which does not receive the message is filtered, and the white list information of the receiving object is generated.
And then, respectively sending the white list and the message information to different message pushing tools according to the sending route codes.
And finally, recording the sending time, and updating the sending mark to be successful if the sending is successful according to the sending result of each message pushing tool. And if the failure happens, updating the sending mark as the failure, and recording the failure reason.
In the method provided by the embodiment of the invention, the message pushing tool sends the message to the sending object of the white list through respective implementation mechanisms according to the sent object and the message content.
The message forwarding method provided by the embodiment of the invention can be applied to various different business fields, for example, the message forwarding method can be applied to the field of hospitals, and after a special rehabilitation system of a hospital sets up a rehabilitation order, a nurse needs to be informed to execute the rehabilitation order. At this time, after the rehabilitation advice is set up, the message forwarding device is called, the reminding message of the advice to be executed can be notified to the nurse in a mode of pleasing to the work platform, family and garden WeChat public numbers, short messages and the like, and the nurse can find the corresponding client to execute the corresponding advice after receiving the reminding.
Corresponding to the method described in fig. 1, an embodiment of the present invention further provides a message forwarding apparatus, which is used for specifically implementing the method in fig. 1, and a schematic structural diagram of the message forwarding apparatus provided in the embodiment of the present invention is shown in fig. 3, and specifically includes:
a first determining unit 201, configured to determine whether a message originator has a message sending authority when receiving a message sending request sent by the message originator;
an obtaining unit 202, configured to obtain a message to be sent when the message initiator has a message sending right;
a second determining unit 203, configured to determine each receiving object of the message to be sent;
a judging unit 204, configured to judge whether each receiving object starts a message receiving function, and add the receiving object with the message receiving function started to a white list;
a forwarding unit 205, configured to send the white list and the message to be sent to each message pushing tool, and trigger each message pushing tool to forward the message to be sent to each receiving object corresponding to the message to be sent in the white list.
The message forwarding device provided by the embodiment of the invention determines whether the message initiator has the message sending permission or not when receiving the message sending request sent by the message initiator, acquires the current information to be sent of the message initiator for the message initiator with the message sending permission, determines each receiving object of the information to be sent, judges whether each receiving object starts the message receiving function or not, and then sends the message to be sent only to the receiving object with the message receiving function started, thereby avoiding the situations of direct forwarding and wasting system resources and effectively saving the system resources.
An embodiment of the present invention further provides a storage medium, where the storage medium includes a stored program, where, when the program runs, a device where the storage medium is located is controlled to execute the above-mentioned message forwarding method, where the method includes:
when a message sending request sent by a message initiator is received, determining whether the message initiator has a message sending authority or not;
when the message initiator has the message sending right, obtaining a message to be sent;
determining each receiving object of the message to be sent;
judging whether each receiving object starts a message receiving function or not, and adding the receiving object which starts the message receiving function into a white list;
and sending the white list and the message to be sent to each message pushing tool, and triggering each message pushing tool to forward the message to be sent to each receiving object corresponding to the message to be sent in the white list.
Optionally, the determining whether the message originator has the message sending right includes:
inquiring the information of a message sending switch corresponding to the message initiator;
and when the message sending switch information represents the opening state, judging that the message initiator has the message sending authority.
The above method, optionally, further includes:
and when the message initiator does not have the message sending authority, rejecting the message sending request sent by the message initiator.
Optionally, the method for acquiring a message to be sent includes:
acquiring message template codes and message content parameters contained in the message sending request;
and applying the message template code to convert the message content parameters to obtain the current message to be sent of the message initiator.
Optionally, the determining each receiving object of the message to be sent includes:
acquiring a receiving object code list contained in the message sending request;
and determining each receiving object of the message to be sent according to the name and the link address of the receiving object recorded in the receiving object coding list.
Optionally, the determining whether each receiving object starts a message receiving function, and adding the receiving object with the message receiving function started to a white list includes:
inquiring personal message switch information of each receiving object;
when the personal message switch information of the receiving object represents the opening state, judging that the receiving object opens the message receiving function;
and recording the object information of each receiving object for starting the message receiving function, and adding the object information to a white list of the receiving objects.
Optionally, in the above method, triggering each message pushing tool to forward the message to be sent to each receiving object corresponding to the message to be sent in the white list includes.
Acquiring a sending route list code contained in the message sending request;
determining a message pushing tool corresponding to each receiving object according to the sending route list codes;
and triggering the message pushing tool to forward the message to be sent to each receiving object which corresponds to the message to be sent and exists in the white list.
An electronic device is provided in an embodiment of the present invention, and the structural diagram thereof is shown in fig. 4, and specifically includes a memory 301 and one or more programs 302, where the one or more programs 302 are stored in the memory 301, and the one or more programs 302 configured to be executed by the one or more processors 303 include instructions for:
when a message sending request sent by a message initiator is received, determining whether the message initiator has a message sending authority or not;
when the message initiator has the message sending right, obtaining a message to be sent;
determining each receiving object of the message to be sent;
judging whether each receiving object starts a message receiving function or not, and adding the receiving object which starts the message receiving function into a white list;
and sending the white list and the message to be sent to each message pushing tool, and triggering each message pushing tool to forward the message to be sent to each receiving object corresponding to the message to be sent in the white list.
It should be noted that, in the present specification, the embodiments are all described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. For the device-like embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the units may be implemented in the same software and/or hardware or in a plurality of software and/or hardware when implementing the invention.
From the above description of the embodiments, it is clear to those skilled in the art that the present invention can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
The above detailed description is provided for a message forwarding method and device provided by the present invention, and a specific example is applied in the present document to explain the principle and the implementation of the present invention, and the description of the above embodiment is only used to help understanding the method and the core idea of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (7)

1. A message forwarding method is applied to a server of a system integration platform, and the method comprises the following steps:
when a message sending request sent by a message initiator is received, determining whether the message initiator has a message sending authority or not based on a message initiator mechanism code; the message sending request comprises the message initiator mechanism code, the message template code, the message content parameter, the receiving object code list and the sending path list code; wherein the message template codes form information representing a format and a font of a transmission message; the receiving object coding list identifies to which user terminals messages need to be sent; the sending route list code is used for expressing a pushing tool used when a message is sent to each user terminal;
when the message initiator has the message sending right, obtaining a message to be sent;
acquiring a receiving object code list contained in the message sending request;
determining each receiving object of the message to be sent according to the name and the link address of the receiving object recorded in the receiving object coding list; inquiring personal message switch information of each receiving object;
when the personal message switch information of the receiving object represents the opening state, judging that the receiving object opens the message receiving function;
recording object information of each receiving object for starting the message receiving function, and adding the object information to a receiving object white list;
acquiring the sending route list code contained in the message sending request;
determining a message pushing tool corresponding to each receiving object in the white list according to the sending route list codes;
receiving, for each object in the whitelist: and calling a message pushing tool appointed in the sending path list codes, and forwarding the message to be sent to the receiving object.
2. The method of claim 1, wherein determining whether the message originator has message sending authority based on the message originator authority code comprises:
inquiring the message sending switch information corresponding to the message initiator based on the message initiator mechanism code;
and when the message sending switch information represents the opening state, judging that the message initiator has the message sending authority.
3. The method of claim 1 or 2, further comprising:
and when the message initiator does not have the message sending authority, rejecting the message sending request sent by the message initiator.
4. The method of claim 1, wherein the obtaining the message to be sent comprises:
acquiring the message template code and the message content parameter contained in the message sending request;
and applying the message template code to convert the message content parameters to obtain the current message to be sent of the message initiator.
5. A message forwarding apparatus provided in a server of a system integration platform, comprising:
the device comprises a first determination unit, a second determination unit and a third determination unit, wherein the first determination unit is used for determining whether a message initiator has message sending authority or not based on message initiator mechanism codes when receiving a message sending request sent by the message initiator; the message sending request comprises the message initiator mechanism code, the message template code, the message content parameter, the receiving object code list and the sending path list code; wherein the message template codes form information representing a format and a font of a transmission message; the receiving object coding list identifies to which user terminals messages need to be sent; the sending route list code is used for expressing a pushing tool used when a message is sent to each user terminal;
an obtaining unit, configured to obtain a message to be sent when the message initiator has a message sending right;
a second determining unit, configured to obtain a receiving object code list included in the message sending request; determining each receiving object of the message to be sent according to the name and the link address of the receiving object recorded in the receiving object coding list;
a judging unit for inquiring personal message switch information of each receiving object; when the personal message switch information of the receiving object represents the opening state, judging that the receiving object opens the message receiving function; recording object information of each receiving object for starting the message receiving function, and adding the object information to a receiving object white list;
a forwarding unit, configured to acquire the sending route list code included in the message sending request; determining a message pushing tool corresponding to each receiving object in the white list according to the sending route list codes; receiving, for each object in the whitelist: and calling a message pushing tool appointed in the sending path list codes, and forwarding the message to be sent to the receiving object.
6. A computer-readable storage medium, comprising a stored program, wherein the program, when executed, controls a device in which the storage medium is located to perform the message forwarding method according to any one of claims 1 to 4.
7. An electronic device comprising a memory, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors to perform the message forwarding method of any one of claims 1-4.
CN201810550740.0A 2018-05-31 2018-05-31 Message forwarding method and device Active CN108848021B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810550740.0A CN108848021B (en) 2018-05-31 2018-05-31 Message forwarding method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810550740.0A CN108848021B (en) 2018-05-31 2018-05-31 Message forwarding method and device

Publications (2)

Publication Number Publication Date
CN108848021A CN108848021A (en) 2018-11-20
CN108848021B true CN108848021B (en) 2021-06-15

Family

ID=64210426

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810550740.0A Active CN108848021B (en) 2018-05-31 2018-05-31 Message forwarding method and device

Country Status (1)

Country Link
CN (1) CN108848021B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112769672B (en) * 2019-11-01 2022-07-29 腾讯科技(深圳)有限公司 Data communication method and device and communication configuration method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1783790A (en) * 2004-11-29 2006-06-07 华为技术有限公司 Advertisement information transfering method
CN101072201A (en) * 2006-05-26 2007-11-14 华为技术有限公司 System and method for realizing message service
CN104903893A (en) * 2013-10-29 2015-09-09 宇龙计算机通信科技(深圳)有限公司 Method and device for forwarding information
CN106487637A (en) * 2015-08-25 2017-03-08 腾讯科技(深圳)有限公司 A kind of processing system of application message, method and application apparatus
CN107395697A (en) * 2017-07-06 2017-11-24 阿里巴巴集团控股有限公司 Push Channel Selection, information push method, device and equipment, computer-readable recording medium
CN107844699A (en) * 2016-09-20 2018-03-27 中兴通讯股份有限公司 The access right control method and device of a kind of application program

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1984087A (en) * 2006-05-26 2007-06-20 华为技术有限公司 System and method for realizing message service
WO2011109404A2 (en) * 2010-03-01 2011-09-09 Ivy Corp. Automated communications system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1783790A (en) * 2004-11-29 2006-06-07 华为技术有限公司 Advertisement information transfering method
CN101072201A (en) * 2006-05-26 2007-11-14 华为技术有限公司 System and method for realizing message service
CN104903893A (en) * 2013-10-29 2015-09-09 宇龙计算机通信科技(深圳)有限公司 Method and device for forwarding information
CN106487637A (en) * 2015-08-25 2017-03-08 腾讯科技(深圳)有限公司 A kind of processing system of application message, method and application apparatus
CN107844699A (en) * 2016-09-20 2018-03-27 中兴通讯股份有限公司 The access right control method and device of a kind of application program
CN107395697A (en) * 2017-07-06 2017-11-24 阿里巴巴集团控股有限公司 Push Channel Selection, information push method, device and equipment, computer-readable recording medium

Also Published As

Publication number Publication date
CN108848021A (en) 2018-11-20

Similar Documents

Publication Publication Date Title
US10129264B2 (en) Method and apparatus for implementing document sharing between user groups
CN108462758B (en) Bank-enterprise direct connection communication method, device, equipment and computer readable storage medium
JP2009540435A (en) Email address verification
JP2009116733A (en) Application retrieval system, application retrieval method, monitor terminal, retrieval server, and program
CN109618176B (en) Processing method, equipment and storage medium for live broadcast service
CN106776917B (en) Method and device for acquiring resource file
CN104038406A (en) Information prompting method and device
JP2005078288A (en) Information processor and presence information management method
CN108848021B (en) Message forwarding method and device
CN111563015A (en) Data monitoring method and device, computer readable medium and terminal equipment
CN114443905A (en) Interface document updating method and device, electronic equipment and readable storage medium
KR101664391B1 (en) Meeting management method using application and operation server
US11115905B2 (en) Method and apparatus for publishing information at wireless routing device end
CN110908881B (en) Buried point data transmitting method and device, electronic equipment and computer readable storage medium
US9785711B2 (en) Online location sharing through an internet service search engine
CN112558950A (en) System interface generation method and device
CN105808598B (en) Information processing method in communication process and communication terminal
CN115022266A (en) Group member adding method, device, equipment and medium
WO2017028635A1 (en) Information processing system and method, electronic equipment, and computer storage medium
US11963072B2 (en) Computer-implemented system and method for uploading media to an inspection record via the multimedia messaging service (MMS)
US20230247393A1 (en) Computer-implemented system and method for uploading media to an inspection record via the multimedia messaging service (mms)
CN116760690B (en) Fault root cause analysis method, device, server and storage medium
US8543587B2 (en) Composite context information management apparatus and method of providing composite context information using the same
WO2017077581A1 (en) Information processing system, information processing method, and information processing program
KR20230096510A (en) Message automatic conversion sending system and method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant