CN109409043B - Login method of application system, terminal equipment and medium - Google Patents

Login method of application system, terminal equipment and medium Download PDF

Info

Publication number
CN109409043B
CN109409043B CN201811021233.4A CN201811021233A CN109409043B CN 109409043 B CN109409043 B CN 109409043B CN 201811021233 A CN201811021233 A CN 201811021233A CN 109409043 B CN109409043 B CN 109409043B
Authority
CN
China
Prior art keywords
user
jump information
display page
terminal display
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811021233.4A
Other languages
Chinese (zh)
Other versions
CN109409043A (en
Inventor
郑晓雾
王传伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Life Insurance Company of China Ltd
Original Assignee
Ping An Life Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Life Insurance Company of China Ltd filed Critical Ping An Life Insurance Company of China Ltd
Priority to CN201811021233.4A priority Critical patent/CN109409043B/en
Publication of CN109409043A publication Critical patent/CN109409043A/en
Application granted granted Critical
Publication of CN109409043B publication Critical patent/CN109409043B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention is applicable to the technical field of Internet, and provides a login method, terminal equipment and medium of an application system, wherein the method comprises the following steps: receiving an access request sent by a user based on a preset single sign-on address; acquiring an account number identification about a user according to access parameters carried by the access request; acquiring a user role matched with the account identification; reading jump information of an authorized access system corresponding to the user role in a pre-loaded role authority data table; the jump information comprises domain name information and/or network address information; and redirecting a terminal display page according to the determined jump information so that the user can execute login operation on the authorized access system in the terminal display page. The invention ensures that the user does not need to search the access address of each service system manually or memorize too much address information, thereby improving the intelligent degree and the login efficiency of the login of the application system and reducing the complexity of operation.

Description

Login method of application system, terminal equipment and medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a login method of an application system, a terminal device, and a computer readable storage medium.
Background
With the continuous expansion of enterprise scale, in order to ensure that each work can be orderly executed, a plurality of application systems are usually online in an enterprise, so that users can respectively manage various service data in different application systems. In general, when a user needs to handle various functional tasks, the user should have the use rights of various types of application systems. For example, if the user is a financial supervisor, the user may need to have access to multiple application systems, such as financial systems, human systems, and office automation OA systems. However, since different application systems can be used only after the identity information of the login user is authenticated, the user can only perform the next login authentication operation after sequentially searching the login addresses of the application systems which are currently required to be operated. Therefore, when the number of application systems is large, there is a problem that the user is likely to have limited use of the system because the user cannot memorize the login address.
In conclusion, the existing application system login mode has the problems of low intelligent degree and complex operation process.
Disclosure of Invention
In view of the above, the embodiments of the present invention provide a login method, a terminal device, and a computer readable storage medium for an application system, so as to solve the problems of low intelligent degree and complicated operation process in the existing login method for an application system.
A first aspect of an embodiment of the present invention provides a login method of an application system, including:
receiving an access request sent by a user based on a preset single sign-on address;
acquiring an account number identification related to the user according to the access parameter carried by the access request;
acquiring a user role matched with the account identification;
Reading jump information of an authorized access system corresponding to the user role in a pre-loaded role authority data table; the jump information comprises domain name information and/or network address information;
and redirecting a terminal display page according to the determined jump information so that the user can execute login operation on the authorized access system in the terminal display page.
A second aspect of an embodiment of the present invention provides a terminal device, including a memory and a processor, the memory storing a computer program executable on the processor, the processor implementing the following steps when executing the computer program:
receiving an access request sent by a user based on a preset single sign-on address;
acquiring an account number identification related to the user according to the access parameter carried by the access request;
acquiring a user role matched with the account identification;
Reading jump information of an authorized access system corresponding to the user role in a pre-loaded role authority data table; the jump information comprises domain name information and/or network address information;
and redirecting a terminal display page according to the determined jump information so that the user can execute login operation on the authorized access system in the terminal display page.
A third aspect of embodiments of the present invention provides a computer readable storage medium storing a computer program which, when executed by a processor, performs the steps of the method of:
receiving an access request sent by a user based on a preset single sign-on address;
acquiring an account number identification related to the user according to the access parameter carried by the access request;
acquiring a user role matched with the account identification;
Reading jump information of an authorized access system corresponding to the user role in a pre-loaded role authority data table; the jump information comprises domain name information and/or network address information;
and redirecting a terminal display page according to the determined jump information so that the user can execute login operation on the authorized access system in the terminal display page.
In the embodiment of the invention, the access entry address of each application system is associated with the role authority of the user and then stored in the role authority data table, so that the terminal can quickly inquire the access entry address of each application system which is allowed to be accessed by the current user from the preloaded role authority data table only when the user accesses in a unified single sign-on address, and further, the automatic jump of the login interface of the application system is executed, thereby ensuring that the user does not need to search the access address of each service system manually and also does not need to memorize excessive address information, thereby improving the intelligent degree and login efficiency of the login of the application system and reducing the operation complexity.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the embodiments or the description of the prior art will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flowchart of an implementation of a login method of an application system according to an embodiment of the present invention;
fig. 2 is a flowchart of a specific implementation of a login method S105 of an application system according to an embodiment of the present invention;
fig. 3 is a flowchart of another specific implementation of the login method S105 of the application system according to the embodiment of the present invention;
FIG. 4 is a flowchart illustrating a login method of an application system according to another embodiment of the present invention;
FIG. 5 is a flowchart illustrating a login method of an application system according to another embodiment of the present invention;
FIG. 6 is a block diagram of a login device of an application system according to an embodiment of the present invention;
Fig. 7 is a schematic diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth such as the particular system architecture, techniques, etc., in order to provide a thorough understanding of the embodiments of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
In order to illustrate the technical scheme of the invention, the following description is made by specific examples.
Fig. 1 shows an implementation flow of a login method of an application system according to an embodiment of the present invention, where the method flow includes steps S101 to S105. The specific implementation principle of each step is as follows:
s101: and receiving an access request sent by a user based on the preset single sign-on address.
In the embodiment of the invention, when a plurality of application systems are arranged in an enterprise, the authentication server matched with the application systems is determined to be built in advance. And determining an entry access address corresponding to the authentication server according to the network address allocated to the authentication server by the developer and the storage path of the configuration file in the authentication server, wherein the entry access address is the single sign-on address. Wherein the single sign-on address includes a network address and a domain name address.
Users of various application systems can input single sign-on addresses in the browser of the local terminal of the user to access the authentication server. Therefore, based on the single sign-on address publicly issued to the outside, the access request from each user can be received.
S102: and acquiring an account number identification related to the user according to the access parameter carried by the access request.
In the embodiment of the invention, the received access request is analyzed and processed to extract the access parameters carried by the access request. Wherein the access parameters include an account number identification for uniquely identifying the user from whom the access request originated. The account identifier may be, for example, various login accounts such as employee numbers, mobile phone numbers, and identification card numbers of the user.
S103: and acquiring the user role matched with the account identification.
In the embodiment of the invention, the user roles are the matched function roles of the user. The user roles may be, for example, administrators, accountants, operators, business managers, etc., or may be role roles identified by other custom strings. And distributing corresponding system access rights to each user role according to the rights setting instruction received in advance.
Different user roles typically require access to different business systems. For example, if a user's role is a financial supervisor, it may be necessary to have access to multiple application systems, such as financial systems, human systems, and office automation OA systems. Therefore, in order to determine the system access rights required by each user, it is necessary to determine the roles that the user matches first. In this embodiment, for each account identifier that has been created, according to the received setting instruction, the account identifier is associated and bound with one or more preset roles, and the account identifier and the user roles to which the account identifier is bound are stored in the data table. Therefore, for the account identifier detected in step S102, a user role matching the account identifier may be determined from the preset data table.
S104: reading jump information of an authorized access system corresponding to the user role in a pre-loaded role authority data table; the jump information includes domain name information and/or network address information.
In the embodiment of the invention, the system access rights corresponding to each user role are recorded in the role rights data table. The system access rights are characterized in terms of jump information that grants access to the system. Specifically, if a certain user role is allowed to access a designated application system, the application system is an authorized access system corresponding to the user role. At this time, the entry access address of the authorized access system is acquired, and after the entry access address is output as the skip information, the correspondence between the user role and the skip information is stored in the role authority data table. Wherein the jump information comprises domain name information and/or network address information.
For example, if the portal access address of the human resource system allowed to be accessed by the user role "human resource manager" is "http:// www.abc.com", the correspondence between "human resource manager" and "http:// www.abc.com" is stored in the role authority data table.
And reading the jump information corresponding to the user role in a pre-loaded role authority data table according to the user role matched with the current account identification.
S105: and redirecting a terminal display page according to the determined jump information so that the user can execute login operation on the authorized access system in the terminal display page.
In the embodiment of the invention, the read jump information is the specific uniform resource locator (Uniform Resoure Locator, URL) address, so that the terminal display page can be automatically jumped to the login interface of the application system which is allowed to be accessed by the user by redirecting the received access request to the application system corresponding to the URL address. Based on the login request received at the current terminal display page, login authentication processing for the user is performed.
If the read jump information is the URL address of the login interface corresponding to the financial system, the login interface of the financial system is displayed in the current terminal display page.
Preferably, after the login interface of the authorized access system is displayed in the terminal display page, when any touch event of the terminal display page is detected, the login authentication of the user is confirmed to be completed, so that the operation complexity of the user in the system login process is reduced, and the login efficiency of the application system is improved.
As an embodiment of the present invention, fig. 2 shows a specific implementation flow of a login method S105 of an application system provided by the embodiment of the present invention, which is described in detail below:
S1051: if more than two pieces of jump information are determined, the priority of each piece of jump information is obtained; the priority of each piece of jump information is determined according to the average access duration of the corresponding historical users of the authorized access system and the access frequency of the historical users.
In the embodiment of the invention, for each preset user role, one or more authorized access systems corresponding to the preset user role can be provided. When a plurality of authorized access systems corresponding to the user roles are provided, the entry access address of each authorized access system is acquired and is stored into the role authority data table as the jump information. Therefore, in the role authority data table, a plurality of pieces of jump information corresponding to the user role are stored.
At any moment, since the terminal display page can only display a login interface of one application system, when an access request matched with a user role is received, if more than two pieces of jump information corresponding to the user role are read, one piece of jump information for executing the jump needs to be screened out.
In the embodiment of the invention, each piece of jump information is screened based on the priority level of the jump information. The priority of each piece of jump information is determined according to the average access duration of the corresponding historical user of the authorized access system and the access frequency of the historical user.
Illustratively, the longer the average access duration of the historical users of the authorized access system, the higher the access frequency of the historical users, and the higher the priority of the jump information corresponding to the authorized access system.
The method comprises the steps of obtaining a first preset weight value corresponding to the average access time length of a historical user and a second preset weight value corresponding to the access frequency of the historical user; and carrying out weighted summation on the average access duration of the historical user and the access frequency of the historical user of the authorized access system based on the first preset weight value and the second preset weight value, and outputting the obtained calculation result as the priority level of the jump information corresponding to the authorized access system.
S1052: and redirecting a terminal display page according to the jump information with the highest priority, so that the user can execute login operation on the authorized access system in the terminal display page.
In the embodiment of the invention, the priority of each piece of jump information corresponding to the current user role is obtained. And screening out one piece of jump information with the highest priority according to the high-low order of the priority, and determining the jump information as the jump information required to be executed by the current terminal for displaying the page.
In the embodiment of the invention, after each user accesses various application systems, the access time length and the accumulated access times of the application systems are recorded in the background database, so when the jump information of a plurality of authorized access platforms is determined according to the role authority data table, the priority of the corresponding jump information is determined by utilizing the average access time length of the historical user and the access frequency of the historical user of each authorized access platform, and the jump information with the highest priority is selected, thereby ensuring that the authorized access page corresponding to the jump information is the application system with higher use probability, leading the terminal to jump to the login interface of the application system actually required by the user as much as possible after the page jump is executed, and improving the page jump accuracy.
As another embodiment of the present invention, as shown in fig. 3, after the above S1052, further including:
s1053: and screening out the rest pieces of jump information except the jump information with the highest priority, and displaying the screened pieces of jump information in the redirected terminal display page.
In the embodiment of the invention, all the jump information corresponding to the user role is read from the role authority data table for the user role matched with the current access request.
And after redirecting the current terminal display page based on the jump information with the highest priority, acquiring the rest jump information except the jump information, and displaying the rest jump information in the redirected terminal display page one by one. Each piece of jump information currently displayed exists in the terminal display page in the form of hyperlinks.
Preferably, the rest pieces of jump information are listed in the terminal display page in turn according to the priority order of the jump information.
S1054: and if a selection instruction sent by the user to any one of the jump information is received, a tag page is newly added in the terminal display page, and a login interface of the authorized access system corresponding to the jump information is rendered in the tag page.
In the embodiment of the invention, because each piece of jump information displayed on the terminal display page exists in the form of hyperlink, a user can select the jump information in the terminal display page by moving a mouse or by touch screen operation and the like.
When receiving a selection instruction sent by a user to any piece of jump information, a tag page is newly added in a terminal display page. And displaying a login interface of the authorized access system corresponding to the jump information in the label page based on the hyperlink associated with the jump information.
In the embodiment of the invention, after the terminal display page is redirected to the jump information with the highest priority, other jump information with lower priority is displayed on the terminal display interface, so that the user can manually execute the switching operation of the login interface of the application system under the condition that the page is automatically identified to jump out of mistake, thereby improving the flexibility and high availability of the whole access platform; on the other hand, a new tab page is created on the terminal display page, and login interfaces of different authorized access systems are respectively rendered in each tab page, so that simultaneous login of different application systems is realized, and the access requirements of users are met to the greatest extent.
In the embodiment of the invention, the access entry address of each application system is associated with the role authority of the user and then stored in the role authority data table, so that the terminal can quickly inquire the access entry address of each application system which is allowed to be accessed by the current user from the preloaded role authority data table only when the user accesses in a unified single sign-on address, and further, the automatic jump of the login interface of the application system is executed, thereby ensuring that the user does not need to search the access address of each service system manually and also does not need to memorize excessive address information, thereby improving the intelligent degree and login efficiency of the login of the application system and reducing the operation complexity.
As another embodiment of the present invention, as shown in fig. 4, before S105, the method further includes:
s106: and for each piece of determined jump information, reading the system identification of the authorized access system corresponding to the jump information.
In the embodiment of the invention, the unique identification processing is carried out on each authorized access system by the system identification. The system identifier may be a device serial number of a server to which the application system belongs, may be a custom code of a manager, or may be a result identifier value obtained by processing various parameters of the application system according to a preset rule.
And acquiring a system identifier of an authorized access system corresponding to the skip information for each piece of skip information corresponding to the current user role.
Preferably, the system identification is present in a specified field of the jump information. For example, the system is identified as a suffix name to the jump information. Therefore, by identifying the designated field of the jump information, the system identifier carried by the jump information can be read.
S107: and if a plurality of pieces of jump information corresponding to the same system identifier exist, acquiring the terminal type of the user according to the access parameter, wherein the terminal type comprises a webpage end and a client end.
In the embodiment of the invention, if a plurality of pieces of jump information corresponding to the same system identifier exist, the jump information is indicated to all point to the same application system. At this time, the received access request is parsed to read various access parameters carried by the access request. And determining an attribute value corresponding to the parameter field in the access parameter according to the preset parameter field matched with the terminal type. If the determined attribute value is a first numerical value, the terminal type of the user is a webpage end; and if the determined attribute value is the second value, the terminal type of the user is a client.
S108: and determining the jump information matched with the terminal type.
And identifying the attribute value of the terminal type field according to the terminal type field contained in each piece of jump information corresponding to the same system identification, and determining the terminal type matched with the jump information based on the attribute value.
In the embodiment of the present invention, if the type of the user terminal detected in the step S107 is a client, the jump information matched with the client is screened out from the pieces of jump information corresponding to the same system identifier; if the terminal type of the user detected in step S107 is the web page end, the jump information matched with the web page end is selected.
In the embodiment of the invention, the user can send the access request through the application program client of the terminal equipment or the webpage when accessing the unified access platform, and the style parameters of the login interface of the application system are different for different access modes. For example, the size and the distribution position of the control are different from each other. Therefore, when determining a plurality of pieces of jump information of the authorized access platform corresponding to the user role, the jump information conforming to the type of the user terminal is screened out, so that the follow-up unified entry platform can accurately jump to the application system login interface matched with the style, and the intelligent degree in the system login process is improved.
As still another embodiment of the present invention, as shown in fig. 5, after S105, the method further includes:
s109: and if a system switching instruction sent by the user is received, acquiring a sub-application system which has an association relation with the current authorized access system.
According to the analysis, after the terminal display page loads the login interface of the authorized access system matched with the user role, the current login interface may not be the login interface actually required by the user, so that the system switching instruction sent by the user can be received based on the preset system switching control.
If the system switching control is detected to be clicked and selected, determining that a system switching event is triggered, and acquiring system identifiers of all sub-application systems with association relation with the authorized access system in a background database according to the authorized access system matched with the current login interface. The sub-application system represents other application systems with associated service data with the application system logged in by the current user. In order to facilitate distinguishing the system identifications, the system identifications of the sub-application systems with the association relation with the current authorized access system are called as sub-system identifications.
S110: and searching whether a login token corresponding to the user identifier and associated with the sub-application system is stored in a preset information storage area.
In the embodiment of the invention, each login token is used for storing the user identifier, the password information and the system identifier of a platform authorized login user, and each login token is stored in a preset information storage area.
For the user identification associated with the current access request, each login token related to the user identification is searched in the information storage area. And identifying each searched login token to judge whether the login token contains subsystem identification. If yes, executing step S111; if the result is negative, based on the jump information matched with the login interface of the sub-application system, executing redirection operation on the current terminal display page, so that the user inputs a login account and a login password in the redirected login interface.
S111: and if the login token corresponding to the user identifier and associated with the sub-application system is stored, the login token is sent to a background server of the sub-application system, so that the background server performs verification processing on the login token, and then the user is authorized to jump in the terminal display page and log in the sub-application system.
In the embodiment of the invention, if the login token corresponding to the user identifier and associated with the sub-application system is stored, the login token is sent to a background server of the sub-application system. The background server reads the user identification and the password information contained by the login token through identifying the login token. If the user identification exists in the authorized access list of the sub-application system and the password information is checked correctly, the current user authentication is confirmed to pass. At this time, the URL of the login authentication success page is returned.
And executing the jump of the terminal display page based on the URL returned by the background server.
In the embodiment of the invention, as the user can determine whether to send out the system switching instruction according to the actual requirement of the user, the flexibility and the reliability of the unified entry platform are improved; when the system switching is determined to be executed, the related sub-application systems are acquired, and when the login token exists in the local information storage area, the login token is automatically sent to a background server of the sub-application system for authentication, so that the user is prevented from repeatedly executing the input operation of the identity verification information, the operation complexity is reduced, and the intelligent degree of the login mode of the application system is improved.
It should be understood that the sequence number of each step in the foregoing embodiment does not mean that the execution sequence of each process should be determined by the function and the internal logic, and should not limit the implementation process of the embodiment of the present invention.
Fig. 6 shows a block diagram of a login device of an application system according to an embodiment of the present invention, corresponding to the login method of an application system described in the above embodiment. For convenience of explanation, only portions relevant to the embodiments of the present invention are shown.
Referring to fig. 6, the apparatus includes:
The receiving unit 61 is configured to receive an access request sent by a user based on a preset single sign-on address.
And the first obtaining unit 62 is configured to obtain an account identifier related to the user according to the access parameter carried by the access request.
A second obtaining unit 63, configured to obtain a user role matched with the account identifier.
A first reading unit 64, configured to read, in a pre-loaded role authority data table, jump information of an authorized access system corresponding to the user role; the jump information includes domain name information and/or network address information.
And a redirecting unit 65, configured to redirect a terminal display page according to the determined jump information, so that the user performs a login operation related to the authorized access system in the terminal display page.
Optionally, the redirecting unit 65 includes:
The acquisition subunit is used for acquiring the priority of each piece of jump information if more than two pieces of jump information are determined; the priority of each piece of jump information is determined according to the average access duration of the corresponding historical users of the authorized access system and the access frequency of the historical users.
And the login subunit is used for redirecting a terminal display page according to the jump information with the highest priority, so that the user can execute login operation about the authorized access system in the terminal display page.
Optionally, the login device of the application system further includes:
The screening unit is used for screening out the rest pieces of jump information except the jump information with the highest priority, and displaying the screened jump information in the redirected terminal display page.
And the rendering unit is used for adding a tag page in the terminal display page if receiving a selection instruction sent by the user to any one of the jump information, and rendering a login interface of the authorized access system corresponding to the jump information in the tag page.
Optionally, the login device of the application system further includes:
And the second reading unit is used for reading the system identifier of the authorized access system corresponding to each piece of jump information.
And the third acquisition unit is used for acquiring the terminal type of the user according to the access parameter if a plurality of pieces of jump information corresponding to the same system identifier exist, wherein the terminal type comprises a webpage end and a client end.
And the determining unit is used for determining the jump information matched with the terminal type.
Optionally, the login device of the application system further includes:
And the fourth acquisition unit is used for acquiring the sub-application system with the association relation with the current authorized access system if the system switching instruction sent by the user is received.
And the searching unit is used for searching whether the login command corresponding to the user identifier and associated with the sub-application system is stored in a preset information storage area.
And the sending unit is used for sending the login token to a background server of the sub-application system if the login token which corresponds to the user identification and is associated with the sub-application system is stored, so that the background server can authorize the user to jump in the terminal display page and log in the sub-application system after verifying the login token.
Fig. 7 is a schematic diagram of a terminal device according to an embodiment of the present invention. As shown in fig. 7, the terminal device 7 of this embodiment includes: a processor 70, a memory 71 and a computer program 72 stored in said memory 71 and executable on said processor 70, for example a login program for an application system. The processor 70, when executing the computer program 72, implements the steps of the login method embodiments of the respective application systems described above, such as steps 101 to 105 shown in fig. 1. Or the processor 70, when executing the computer program 72, performs the functions of the modules/units of the apparatus embodiments described above, e.g. the functions of the units 61 to 65 shown in fig. 6.
By way of example, the computer program 72 may be partitioned into one or more modules/units that are stored in the memory 71 and executed by the processor 70 to complete the present invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions for describing the execution of the computer program 72 in the terminal device 7.
The terminal device 7 may be a computing device such as a desktop computer, a notebook computer, a palm computer, a cloud server, etc. The terminal device may include, but is not limited to, a processor 70, a memory 71. It will be appreciated by those skilled in the art that fig. 7 is merely an example of the terminal device 7 and does not constitute a limitation of the terminal device 7, and may include more or less components than illustrated, or may combine certain components, or different components, e.g., the terminal device may further include an input-output device, a network access device, a bus, etc.
The Processor 70 may be a central processing unit (Central Processing Unit, CPU), or may be another general purpose Processor, a digital signal Processor (DIGITAL SIGNAL Processor, DSP), an Application SPECIFIC INTEGRATED Circuit (ASIC), an off-the-shelf Programmable gate array (Field-Programmable GATE ARRAY, FPGA) or other Programmable logic device, discrete gate or transistor logic device, discrete hardware components, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 71 may be an internal storage unit of the terminal device 7, such as a hard disk or a memory of the terminal device 7. The memory 71 may be an external storage device of the terminal device 7, such as a plug-in hard disk, a smart memory card (SMART MEDIA CARD, SMC), a Secure Digital (SD) card, a flash memory card (FLASH CARD) or the like, which are provided on the terminal device 7. Further, the memory 71 may also include both an internal storage unit and an external storage device of the terminal device 7. The memory 71 is used for storing the computer program as well as other programs and data required by the terminal device. The memory 71 may also be used for temporarily storing data that has been output or is to be output.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be embodied essentially or in part or all of the technical solution or in part in the form of a software product stored in a storage medium, including instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The above embodiments are only for illustrating the technical solution of the present application, and not for limiting the same; although the application has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present application.

Claims (6)

1. A method for logging in an application system, comprising:
receiving an access request sent by a user based on a preset single sign-on address;
acquiring an account number identification related to the user according to the access parameter carried by the access request;
acquiring a user role matched with the account identification;
Reading jump information of an authorized access system corresponding to the user role in a pre-loaded role authority data table; the jump information comprises domain name information and/or network address information;
According to the determined jump information, redirecting a terminal display page, and jumping the terminal display page to a login interface which is allowed to be accessed by a user, so that the user executes login operation about the authorized access system in the terminal display page;
and redirecting a terminal display page according to the determined jump information so that the user can execute login operation on the authorized access system in the terminal display page, wherein the method comprises the following steps:
If more than two pieces of jump information are determined, the priority of each piece of jump information corresponding to the current user role is obtained; the priority of each piece of jump information is determined according to the average access duration of the historical users of the authorized access system corresponding to the jump information and the access frequency of the historical users;
redirecting a terminal display page according to the jump information with the highest priority, so that the user executes login operation on the authorized access system in the terminal display page;
after redirecting the terminal display page according to the jump information with the highest priority, so that the user performs login operation on the authorized access system in the terminal display page, the method further comprises:
Screening out the rest pieces of jump information except the jump information with the highest priority, and displaying the screened jump information in the redirected terminal display page;
And if a selection instruction sent by the user to any one of the jump information is received, a tag page is newly added in the terminal display page, and a login interface of the authorized access system corresponding to the jump information is rendered in the tag page.
2. The login method for an application system according to claim 1, wherein before said redirecting the terminal display page according to the determined jump information, further comprising:
For each piece of jump information determined, reading a system identifier of the authorized access system corresponding to the jump information;
If a plurality of pieces of jump information corresponding to the same system identification exist, acquiring the terminal type of the user according to the access parameter, wherein the terminal type comprises a webpage end and a client end;
And determining the jump information matched with the terminal type.
3. The login method for an application system according to claim 1, wherein after said redirecting a terminal display page based on said determined jump information to cause said user to perform a login operation with respect to said authorized access system in said terminal display page, further comprising:
If a system switching instruction sent by a user is received, acquiring a sub-application system with an association relation with a current authorized access system;
searching whether a login token corresponding to a user identifier and associated with the sub-application system is stored in a preset information storage area;
And if the login token corresponding to the user identifier and associated with the sub-application system is stored, the login token is sent to a background server of the sub-application system, so that the background server performs verification processing on the login token, and then the user is authorized to jump in the terminal display page and log in the sub-application system.
4. A terminal device comprising a memory and a processor, said memory storing a computer program executable on said processor, characterized in that said processor when executing said computer program performs the steps of:
receiving an access request sent by a user based on a preset single sign-on address;
acquiring an account number identification related to the user according to the access parameter carried by the access request;
acquiring a user role matched with the account identification;
Reading jump information of an authorized access system corresponding to the user role in a pre-loaded role authority data table; the jump information comprises domain name information and/or network address information;
According to the determined jump information, redirecting a terminal display page, and jumping the terminal display page to a login interface which is allowed to be accessed by a user, so that the user executes login operation about the authorized access system in the terminal display page;
and redirecting a terminal display page according to the determined jump information so that the user can execute login operation on the authorized access system in the terminal display page, wherein the method comprises the following steps:
If more than two pieces of jump information are determined, the priority of each piece of jump information corresponding to the current user role is obtained; the priority of each piece of jump information is determined according to the average access duration of the historical users of the authorized access system corresponding to the jump information and the access frequency of the historical users;
redirecting a terminal display page according to the jump information with the highest priority, so that the user executes login operation on the authorized access system in the terminal display page;
the processor, when executing the computer program, further performs the steps of:
Screening out the rest pieces of jump information except the jump information with the highest priority, and displaying the screened jump information in the redirected terminal display page;
And if a selection instruction sent by the user to any one of the jump information is received, a tag page is newly added in the terminal display page, and a login interface of the authorized access system corresponding to the jump information is rendered in the tag page.
5. The terminal device of claim 4, wherein the processor, when executing the computer program, further performs the steps of:
For each piece of jump information determined, reading a system identifier of the authorized access system corresponding to the jump information;
If a plurality of pieces of jump information corresponding to the same system identification exist, acquiring the terminal type of the user according to the access parameter, wherein the terminal type comprises a webpage end and a client end;
And determining the jump information matched with the terminal type.
6. A computer readable storage medium storing a computer program, characterized in that the computer program when executed by a processor implements the steps of the method according to any one of claims 1 to 3.
CN201811021233.4A 2018-09-03 2018-09-03 Login method of application system, terminal equipment and medium Active CN109409043B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811021233.4A CN109409043B (en) 2018-09-03 2018-09-03 Login method of application system, terminal equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811021233.4A CN109409043B (en) 2018-09-03 2018-09-03 Login method of application system, terminal equipment and medium

Publications (2)

Publication Number Publication Date
CN109409043A CN109409043A (en) 2019-03-01
CN109409043B true CN109409043B (en) 2024-05-17

Family

ID=65463945

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811021233.4A Active CN109409043B (en) 2018-09-03 2018-09-03 Login method of application system, terminal equipment and medium

Country Status (1)

Country Link
CN (1) CN109409043B (en)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109936579A (en) * 2019-03-21 2019-06-25 广东瑞恩科技有限公司 Single-point logging method, device, equipment and computer readable storage medium
CN109962919A (en) * 2019-03-29 2019-07-02 联想(北京)有限公司 System access method and network system
CN111865885B (en) * 2019-04-30 2022-07-01 中移(苏州)软件技术有限公司 Access control method, device, equipment and storage medium
CN110347457A (en) * 2019-05-31 2019-10-18 深圳壹账通智能科技有限公司 Method for page jump, device, storage medium and computer equipment
CN110175109B (en) * 2019-05-31 2023-05-26 北京北信源软件股份有限公司 User type determining method, determining device, equipment and medium
CN110334541B (en) * 2019-06-14 2024-03-01 平安科技(深圳)有限公司 System management method and related device
CN110286823A (en) * 2019-06-20 2019-09-27 西安西拓电气股份有限公司 Information processing method and device
CN110489957B (en) * 2019-08-05 2021-09-14 北京秒针人工智能科技有限公司 Management method of access request and computer storage medium
CN111046354A (en) * 2019-11-05 2020-04-21 京东数字科技控股有限公司 Access and client access management method, system and medium
CN110908735A (en) * 2019-11-19 2020-03-24 北京字节跳动网络技术有限公司 Automatic application program label loading and changing method and device and electronic equipment
CN111241504B (en) * 2020-01-16 2024-01-05 远景智能国际私人投资有限公司 Identity verification method, device, electronic equipment and storage medium
CN111611514B (en) * 2020-04-11 2024-04-23 上海淇玥信息技术有限公司 Page display method and device based on user login information and electronic equipment
CN111683039B (en) * 2020-04-20 2023-04-07 浪潮通用软件有限公司 Authentication method, device and medium
CN111723313A (en) * 2020-06-23 2020-09-29 中国平安财产保险股份有限公司 Page jump processing method, device, equipment and storage medium
CN111737687B (en) * 2020-06-30 2024-02-06 中国工商银行股份有限公司 Access control method, system, electronic equipment and medium of webpage application system
CN111814130B (en) * 2020-07-06 2024-03-26 新华智云科技有限公司 Single sign-on method and system
CN112214705A (en) * 2020-08-21 2021-01-12 长沙市到家悠享网络科技有限公司 Page display method, device and equipment
CN112100479A (en) * 2020-09-14 2020-12-18 深圳市欢太科技有限公司 Application access method and device, electronic equipment and storage medium
CN112350991A (en) * 2020-09-28 2021-02-09 珠海大横琴科技发展有限公司 Login method and device of front-end system
CN112165493B (en) * 2020-09-30 2023-02-21 惠州市善居电子商务有限公司 Identity login switching method and device, computer equipment and storage medium
CN112364381A (en) * 2020-11-25 2021-02-12 广州三叠纪元智能科技有限公司 Authority management method, electronic box, server and storage medium
CN113958108A (en) * 2020-11-25 2022-01-21 广州三叠纪元智能科技有限公司 Electric box control method, electric box, server and storage medium
CN112632504B (en) * 2020-12-17 2022-12-23 苏宁金融科技(南京)有限公司 Webpage access method, device, system, computer equipment and storage medium
CN114647807A (en) * 2020-12-18 2022-06-21 永中软件股份有限公司 Theme customization method of web login page, computing device and readable medium
CN112711455B (en) * 2020-12-31 2024-04-16 京东科技控股股份有限公司 Page interaction method and device, electronic equipment and storage medium
CN113268619A (en) * 2021-05-13 2021-08-17 中证鹏元资信评估股份有限公司 Credit rating system convenient to find and having warning function
CN113407269A (en) * 2021-05-31 2021-09-17 深圳市科曼医疗设备有限公司 Login method and device, computer storage medium and computer equipment
CN113434839A (en) * 2021-06-29 2021-09-24 青岛海尔科技有限公司 Front-end page access method and device, storage medium and electronic device
CN113468579A (en) * 2021-07-23 2021-10-01 挂号网(杭州)科技有限公司 Data access method, device, equipment and storage medium
CN114077459A (en) * 2021-11-17 2022-02-22 广州方硅信息技术有限公司 Method, device, medium and product for controlling foreign access login
CN114095266B (en) * 2021-11-19 2023-09-19 深圳市雷鸟网络传媒有限公司 Login authentication method and device, electronic equipment and readable storage medium
CN114389894B (en) * 2022-01-28 2023-12-19 青岛海尔科技有限公司 Authority control method, authority control device, storage medium and computer program product
CN114579193B (en) * 2022-03-08 2024-01-12 国泰新点软件股份有限公司 Multi-system loading method, device, equipment and storage medium
CN114745164B (en) * 2022-03-25 2024-05-03 中国建设银行股份有限公司 Service processing method, device, electronic equipment and computer readable medium
CN115102770A (en) * 2022-06-24 2022-09-23 平安普惠企业管理有限公司 Resource access method, device and equipment based on user permission and storage medium
CN118153010A (en) * 2022-12-05 2024-06-07 顺丰科技有限公司 System operation permission method, device, terminal equipment and storage medium
CN116305032B (en) * 2023-02-14 2023-11-14 北京海致星图科技有限公司 Method and system for accessing system permission in sharing page application
CN116049512B (en) * 2023-03-30 2023-07-25 紫金诚征信有限公司 Credit body information processing method and device and electronic equipment
CN116662339A (en) * 2023-05-31 2023-08-29 中煤科工重庆设计研究院(集团)有限公司 Information management system and method for pile foundation
CN117114720B (en) * 2023-10-25 2024-02-20 湖南华菱电子商务有限公司 E-commerce platform management system based on Internet

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040053761A (en) * 2003-10-01 2004-06-24 주식회사베스트디씨 Login Portal System and its Architecture for One-click Login
CN102395212A (en) * 2011-11-18 2012-03-28 百度在线网络技术(北京)有限公司 Gateway access control method, system and device
CN103065074A (en) * 2012-12-14 2013-04-24 北京思特奇信息技术股份有限公司 Uniform Resource Locator (URL) authority control method based on fine granularity
CN103167000A (en) * 2011-12-15 2013-06-19 深圳市金蝶中间件有限公司 Method and system achieving page access
CN103685305A (en) * 2013-12-25 2014-03-26 乐视网信息技术(北京)股份有限公司 Method and system for logging multiple business application system by single point
CN104618412A (en) * 2013-11-05 2015-05-13 杭州海康威视数字技术股份有限公司 Page skipping method and device
CN104735066A (en) * 2015-03-18 2015-06-24 百度在线网络技术(北京)有限公司 Single sign-on method, device and system oriented to web page applications
CN107395614A (en) * 2017-08-09 2017-11-24 深圳国泰安教育技术股份有限公司 Single-point logging method and system
CN108243183A (en) * 2017-12-20 2018-07-03 北京车和家信息技术有限公司 Integrated control method, system and the computer equipment of gate system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9667505B2 (en) * 2011-09-22 2017-05-30 Beijing Qihoo Technology Company Limited URL navigation page generation method, device and program
JP6331684B2 (en) * 2014-05-20 2018-05-30 富士ゼロックス株式会社 Information processing apparatus, communication system, and program
US10009348B2 (en) * 2016-05-11 2018-06-26 International Business Machines Corporation Hybrid database access control in external-to-database security systems

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040053761A (en) * 2003-10-01 2004-06-24 주식회사베스트디씨 Login Portal System and its Architecture for One-click Login
CN102395212A (en) * 2011-11-18 2012-03-28 百度在线网络技术(北京)有限公司 Gateway access control method, system and device
CN103167000A (en) * 2011-12-15 2013-06-19 深圳市金蝶中间件有限公司 Method and system achieving page access
CN103065074A (en) * 2012-12-14 2013-04-24 北京思特奇信息技术股份有限公司 Uniform Resource Locator (URL) authority control method based on fine granularity
CN104618412A (en) * 2013-11-05 2015-05-13 杭州海康威视数字技术股份有限公司 Page skipping method and device
CN103685305A (en) * 2013-12-25 2014-03-26 乐视网信息技术(北京)股份有限公司 Method and system for logging multiple business application system by single point
CN104735066A (en) * 2015-03-18 2015-06-24 百度在线网络技术(北京)有限公司 Single sign-on method, device and system oriented to web page applications
CN107395614A (en) * 2017-08-09 2017-11-24 深圳国泰安教育技术股份有限公司 Single-point logging method and system
CN108243183A (en) * 2017-12-20 2018-07-03 北京车和家信息技术有限公司 Integrated control method, system and the computer equipment of gate system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ASP.NET角色访问控制策略的应用;邢朝辉等;《科技信息》;第613-614页 *
基于ASP.NET的单点登录在图书馆门户系统中的实现;王龙军;《电脑编程技巧与维护》(第18期);第70-71页 *

Also Published As

Publication number Publication date
CN109409043A (en) 2019-03-01

Similar Documents

Publication Publication Date Title
CN109409043B (en) Login method of application system, terminal equipment and medium
CN109376078B (en) Mobile application testing method, terminal equipment and medium
CN111641627A (en) User role authority management method and device, computer equipment and storage medium
EP3625721B1 (en) Impersonating target account via account redirection
US9807085B2 (en) Systems and methods for automated detection of login sequence for web form-based authentication
KR102443680B1 (en) Method and server for providing question and answer service related to insurance based on insurance policy analysis
CN108512822B (en) Risk identification method and device for data processing event
CN109241084B (en) Data query method, terminal equipment and medium
US9521137B2 (en) Role-based access tool
CN109302394A (en) A kind of anti-simulation login method of terminal, device, server and storage medium
KR20180074774A (en) How to identify malicious websites, devices and computer storage media
CN104753909A (en) Updated information authentication method, device and system
CN107797721B (en) Interface information display method and device
CN110677506B (en) Network access method, device, computer equipment and storage medium
JP2021504802A (en) Computer implementation methods, computer systems, and computer programs that authenticate users on multiple terminals
US11057362B2 (en) Adaptive selection of authentication schemes in MFA
CN113591068A (en) Online login equipment management method and device and electronic equipment
KR20170025201A (en) Method and apparatus for automatic process of query
US11119763B2 (en) Cognitive selection of software developer for software engineering task
CN111949363A (en) Service access management method, computer equipment, storage medium and system
CN106326419B (en) Network automata processing method and device
US11899734B2 (en) Extracting and populating content from an email link
US20190089688A1 (en) Twin factor authentication for controller
CN108848183B (en) Login method and device for simulation user
CN114070645A (en) Website page access authority management method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant