CN111797352A - Method and device for sealing account and sealing system - Google Patents

Method and device for sealing account and sealing system Download PDF

Info

Publication number
CN111797352A
CN111797352A CN202010613392.4A CN202010613392A CN111797352A CN 111797352 A CN111797352 A CN 111797352A CN 202010613392 A CN202010613392 A CN 202010613392A CN 111797352 A CN111797352 A CN 111797352A
Authority
CN
China
Prior art keywords
server
blocking
account
data
forbidden
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010613392.4A
Other languages
Chinese (zh)
Inventor
薛飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Baiguoyuan Information Technology Co Ltd
Original Assignee
Guangzhou Baiguoyuan Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Baiguoyuan Information Technology Co Ltd filed Critical Guangzhou Baiguoyuan Information Technology Co Ltd
Priority to CN202010613392.4A priority Critical patent/CN111797352A/en
Publication of CN111797352A publication Critical patent/CN111797352A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking

Abstract

The embodiment of the application provides a method and a device for blocking an account and a blocking system. The method comprises the following steps: receiving a banning message sent by the order server, wherein the banning message carries banning data corresponding to the first account; storing the forbidden data corresponding to the first account in a corresponding first database; sending a blocking notice to a service server; and synchronizing the blocking data corresponding to the first account to databases corresponding to other blocking servers. According to the technical scheme provided by the embodiment of the application, the seal prohibition notification can be sent to the service server as soon as possible, so that the service server can enable the seal prohibition operation to take effect as soon as possible, and the effectiveness efficiency of the seal prohibition operation is improved.

Description

Method and device for sealing account and sealing system
Technical Field
The embodiment of the application relates to the technical field of computers, in particular to a method and a device for sealing accounts and a sealing system.
Background
When a user publishes contents such as videos, characters, pictures and the like on the Internet, corresponding Internet regulations need to be followed, and if the contents are not followed, the content publishing authority of the user is forbidden. At present, a blocking system completes the process of blocking the content distribution right of a user.
In the related art, a sealing system is composed of an order server, sealing servers arranged in different areas, and a service server. The method comprises the steps that after monitoring the forbidden operation initiated by a content auditor, an order server sends a forbidden message to each forbidden server, when all the forbidden servers receive the forbidden message and write forbidden data carried in the forbidden message into respective corresponding databases, the forbidden system sends a forbidden notice to a service server, and the service server is used for enabling the forbidden operation to take effect.
In the related art, after all the forbidden servers store forbidden data in corresponding databases, a forbidden notice is sent, and if a certain forbidden server cannot receive a forbidden message and store forbidden data due to a fault, a power failure and the like, a service server cannot timely receive the forbidden notice, so that the effective efficiency of forbidden operation is reduced.
Disclosure of Invention
The embodiment of the application provides a method and a device for blocking an account and a blocking system, which can improve the efficiency of the blocking system. The technical scheme is as follows:
in one aspect, an embodiment of the present application provides a method for blocking an account, where the method includes:
receiving a banning message sent by a sequence server, wherein the banning message carries banning data corresponding to a first account;
storing the sealing data corresponding to the first account in a corresponding first database;
sending a blocking notice to a service server;
and synchronizing the seal data corresponding to the first account to databases corresponding to other seal servers.
In another aspect, an embodiment of the present application provides a containment system, where the containment system includes a first containment server, an order server, and a business server, where the first containment server is configured to execute the method for containing an account number according to an aspect.
In another aspect, an embodiment of the present application provides an apparatus for blocking an account, where the apparatus includes:
the system comprises a message receiving module, a data sending module and a data sending module, wherein the message receiving module is used for receiving a banning message sent by a rank server, and the banning message carries banning data corresponding to a first account;
the first storage module is used for storing the forbidden data corresponding to the first account in a corresponding first database;
the notification sending module is used for sending a forbidden notification to the service server;
and the data synchronization module is used for synchronizing the forbidden data corresponding to the first account to databases corresponding to other forbidden servers.
In yet another aspect, embodiments of the present application provide a computer device, which includes a processor and a memory, where the memory stores a computer program, and the computer program is loaded and executed by the processor to implement the method for blocking an account number according to an aspect.
In yet another aspect, the present application provides a computer-readable storage medium, in which a computer program is stored, where the computer program is loaded and executed by a processor to implement the method for blocking an account number according to an aspect.
In yet another aspect, embodiments of the present application provide a computer program product, the computer program product or computer program including computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instruction from the computer readable storage medium, and the processor executes the computer instruction, so that the computer device executes the method for blocking the account number.
The technical scheme provided by the embodiment of the application can bring the beneficial effects of at least comprising:
compared with the prior art that the block data are stored in all the block servers and then the block notification is sent, the technical scheme provided by the embodiment of the application can send the block notification to the service server as soon as possible, so that the service server can take the block operation as soon as possible and the effectiveness efficiency of the block operation is improved.
Drawings
FIG. 1 is a schematic illustration of an implementation environment provided by one embodiment of the present application;
fig. 2 is a block diagram of a containment system according to an embodiment of the present application;
FIG. 3 is a flowchart of a method for blocking an account according to an embodiment of the present application;
FIG. 4 is a flowchart of a method for blocking an account according to an embodiment of the present application;
fig. 5 is a block diagram of a containment system according to another embodiment of the present application;
FIG. 6 is a block diagram illustrating an apparatus for blocking accounts according to an embodiment of the present application;
fig. 7 is a block diagram illustrating a computer device according to an embodiment of the present application.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
Referring to fig. 1, a schematic diagram of an implementation environment related to an embodiment of the present application is shown. The implementation environment includes: the system comprises a first terminal 11, a rank server 12, at least two containment servers 13, a business server 14 and a second terminal 15.
The first terminal 11 is used for the content auditor to initiate the blocking operation. In some embodiments, the first terminal 11 displays a Web (Web page) page through which a content auditor views video, text, pictures, expressions, and other contents published by different user accounts. If the content auditor determines that the content issued by a certain user account does not meet the specification, a sealing operation can be initiated on the Web page for the user account. The blocking operation refers to an operation of closing the target authority of the target user account. For example, the related auditors close the live permission of the user account a. The first terminal 11 can perform data interaction with the order server 12. For example, the first terminal 11 transmits a blocking message to the order server 12 when it is monitored that a blocking operation is initiated. The first terminal 11 may be at least one of a smartphone, a tablet computer, a laptop portable computer, and a desktop computer.
The order server 12 is used to forward the containment message to the containment server 13. The order server 12 may be one server, a server cluster formed by a plurality of servers, or a cloud computing service center.
The blocking server 13 is used to manage the blocking messages. The blocking message is a message carrying blocking data, and the blocking data generally includes at least one of the following elements: a block object, a block right, a block validation time, etc. In some embodiments, the containment server 13 corresponds to a database and a cache area, both for storing containment data. It should be noted that the database is generally used to store all the blocking data, and the buffer area is used to store the blocking data within a preset time period, for example, the blocking data of the last half hour. In the embodiment of the present application, the blocking server 13, the corresponding database, and the cache area are usually located in the same data center.
The prohibition server 13 may be one server, a server cluster formed by a plurality of servers, or a cloud computing service center. In addition, the at least two blocking servers 13 are disposed in each region of the world, and the blocking servers 13 in each region are used for managing the blocking data in the region nearby (for example, storing the blocking data in the region first, and feeding back query information sent by a service server in the region). By the method, the global deployment of the seal is realized, and the effective efficiency and the query efficiency of the seal operation are improved.
The service server 14 is used for providing various services to users, such as watching live broadcasts, watching videos, making comments, barrage, and the like. In this embodiment, the service server 14 is further configured to enable the blocking operation, for example, if the live permission of the user account a is blocked, the service server 14 stops providing the live service to the user account a. The service server 14 may be a background server corresponding to a preset application program in the second terminal 15. The service server 14 may be one server, a server cluster formed by multiple servers, or a cloud computing service center.
The second terminal 15 is a medium for the service server 14 to provide various services to the user. In some embodiments, the second terminal 15 is installed with a preset application program through which the user watches videos, broadcasts live, makes comments, pops, and the like. The preset application program can be a short video application program, a live broadcast application program, a life service application program, a shopping application program and the like. The second terminal 15 may be at least one of a smart phone, a tablet computer, an e-book reader, a Moving Picture Experts Group Audio Layer III (MP 3) player, a laptop portable computer, and a desktop computer.
In some embodiments, the implementation environment includes: a database middleware. The database middleware is used for keeping the devices in each database synchronous. The database intermediary may also be a server.
The first terminal 11 and the order server 12 establish a communication connection through a wireless network or a wired network. The order server 12 and the containment server 13 establish a communication connection through a wireless network or a wired network. The blocking server 13 and the service server 14 establish communication connection through a wireless network or a wired network. The service server 14 and the second terminal 15 establish a communication connection through a wireless network or a wired network.
Referring to fig. 2 in combination, a block diagram of a blocking system according to an embodiment of the present application is shown. The containment system is divided into an order platform 21, a containment platform 22, and a business platform 23.
Within the order platform 21, the Web page 211 sends a containment message to a containment service node within the containment platform 22 upon detecting that a containment operation was initiated.
Within the containment platform 22 are a plurality of data centers, each of which includes a containment service node 221, a database 222, and a cache area 223. Different data centers are located in different areas. The blocking platform 22 further comprises message middleware 224, through which message middleware 224 the blocking service node 221 sends a blocking notification to the service platform 23.
The service platform 23 includes a service process 231, and the service process 231 executes the blocking operation on the blocking object during the operation.
Referring to fig. 3, a flowchart illustrating a method for blocking an account according to an embodiment of the present application is shown. The method is applied to a first sealing server in a sealing system, wherein the sealing system comprises an order server, a service server and at least two sealing servers deployed in different areas; the method comprises the following steps:
step 301, receiving a blocking message sent by the order server.
The forbidden information carries forbidden data corresponding to the first account, and the forbidden data is used for indicating forbidden information related to the first account. The forbidding data corresponding to the first account is used for forbidding the target permission of the first account. The target permission may be a combination of one or more of the following: live broadcast authority, comment authority, bullet screen authority, and the like. The blocking data corresponding to the first account includes an account identifier (a blocking object) of the first account, a target authority, a blocking validation time, a timestamp for initiating a blocking operation, and the like.
Step 302, storing the forbidden data corresponding to the first account in the corresponding first database.
Which is referred to herein as the first encapsulating server. The first database corresponding to the first prohibition server is a database belonging to the same data center as the first prohibition server, and may be set inside the first prohibition server or may be independent of the first prohibition server.
Step 303, sending a blocking notification to the service server.
The blocking notification is used for notifying the service server to execute the blocking operation on the first account. The banning notification also carries banning data corresponding to the first account.
Correspondingly, the business server receives the blocking notice sent by the first blocking server.
And step 304, synchronizing the forbidden data corresponding to the first account to databases corresponding to other forbidden servers.
The other blocking servers are blocking servers of the at least two blocking servers except the first blocking server, namely servers deployed in other regions around the world. By the method, the seal servers in all regions of the world store the seal data corresponding to the first account, and when the service servers in subsequent regions have the data query requirement corresponding to the first account, the service servers in the regions are queried nearby, so that the query efficiency can be improved.
Optionally, the first containment server synchronizes the containment data to other containment servers through the database middleware. In one example, the database intermediary is deployed inside a first containment server. In another example, the database intermediary is independent of the first containment server.
Optionally, the method for blocking an account further includes the following steps: and storing the seal data corresponding to the first account into a cache region of the first seal server. The cache area of the first containment server is typically located inside the first containment server.
Optionally, the method further includes, before storing the banned data corresponding to the first account in a cache region of the first banned server, where the banned data corresponding to the first account carries the banned timestamp, that: detecting whether the seal time stamp is updated; if the seal timestamp is updated, storing seal data corresponding to the first account into a cache region of a first seal server; and if the seal timestamp is not updated, the step of storing the seal data corresponding to the first account into the cache region of the first seal server is not executed. By the above manner, the repeated storage of the block data can be avoided. Specifically, the first sealing server detects whether the sealing timestamp is the same as the sealing timestamp carried by the last sealing data corresponding to the first account, if not, the sealing timestamp is determined to be updated, and if so, the sealing timestamp is determined to be not updated.
Optionally, after the storing the banned data corresponding to the first account in the cache area of the first banned server, the method further includes: and synchronizing the seal data corresponding to the first account to the cache regions of other seal servers, wherein the other seal servers are the seal servers except the first seal server in the at least two seal servers. Optionally, the first forbidding server runs a cache synchronization process after storing the forbidding data, sends the stored data to other forbidding servers through the cache synchronization process, and notifies other forbidding servers to store the forbidding data in respective corresponding cache regions. By the method, the cache regions of the seal servers in all regions of the world store the seal data corresponding to the first account, and when the service servers in the subsequent regions have the data query requirement corresponding to the first account, the service servers in the regions can query the seal servers in the field nearby, so that the query efficiency can be improved.
To sum up, according to the technical scheme provided by the embodiment of the application, after the block message is sent to one block server, the block notification is sent to the service server immediately, and then the block data in the block message is synchronized to other block servers.
In an optional embodiment provided based on the embodiment shown in fig. 3, the method for blocking an account further includes the following steps:
step 305, comparing the data in the first database with the data stored in the cache region of the first banning server at preset intervals.
The preset time can be set according to actual requirements, and the embodiment of the application is not limited thereto. For example, the preset time is half an hour. In some embodiments, the first ban server compares the target data in the first database with the data stored in the cache region of the first ban server at preset intervals. The target data refers to data stored in the first database within a preset time period.
Step 306, if the two are not consistent, the first forbidden server stores the first redundant data to the first database, or the first forbidden server stores the second redundant data to the cache area of the first forbidden server.
The first redundant data refers to data which is stored in a cache region of the first blocking server but not stored in the first database; the second redundant data refers to data that is already stored in the first database but is not stored in the cache area of the first containment server.
It should be noted that other blocking servers also perform the above steps 305 to 306.
In summary, according to the technical scheme provided by the embodiment of the present application, the data stored in the cache region is kept consistent with the data recently stored in the database, so that the effective management of the forbidden data is realized.
Referring to fig. 4, a flowchart of a method for blocking an account according to an embodiment of the present application is shown. The method is applied to a containment system in the embodiment shown in fig. 1, and the containment system comprises an order server, a business server and at least two containment servers deployed in different areas; the method comprises the following steps:
in step 401, the order server sends a containment message to a first containment server of the at least two containment servers.
After receiving a blocking request corresponding to a first account, the order server sends a first blocking message to the first blocking server. Optionally, the order server sends the containment message to the first containment server by the sub-steps of:
step 401a, sending a blocking message to a first candidate blocking server;
the first candidate server is a containment server in the area where the order server is located, that is, a containment server belonging to a data center with the order server. If the prohibition message is successfully sent to the first candidate prohibition server, the first candidate prohibition server is also the first prohibition server.
Step 401b, if the sending of the forbidding message to the first candidate forbidding server fails, sending a forbidding message to the second candidate forbidding server;
the second candidate server refers to a randomly determined blocking server other than the first candidate blocking server. And if the second candidate forbidding server successfully sends the forbidding message, the second candidate forbidding server is also the first forbidding server.
Step 401c, if the sending of the barring message to the second candidate barring server fails, broadcasting the barring message.
In this embodiment, the rank order server preferentially sends the barring message to the barring servers of the same data center, and if the sending fails, the rank order server randomly sends the barring message to other barring servers, and if the sending fails again, the barring message is broadcast. By the method, the blocking message can be ensured to be successfully sent.
In some embodiments, the computer device sends a data packet carrying the barring message to the broadcast address, and the data packet reaches all the barring servers in a routing manner, which may be referred to as a broadcast barring message.
Accordingly, the first containment server receives the containment message sent by the order server.
Step 402, the first forbidding server stores the forbidding data corresponding to the first account in the forbidding message in the corresponding first database.
In step 403, the first barring server sends a barring notification to the service server.
The blocking notification is used for notifying the service server to execute the blocking operation on the first account. The banning notification also carries banning data corresponding to the first account.
Correspondingly, the business server receives the blocking notice sent by the first blocking server.
And step 404, the service server executes the blocking operation on the first account according to the blocking notice.
Step 405, the first ban server synchronizes the ban data corresponding to the first account to the databases corresponding to other ban servers.
To sum up, according to the technical scheme provided by the embodiment of the application, the block message is sent to one block server, and the block server stores the block data corresponding to the first account carried in the block message into the database of the block server, and then immediately sends the block notification to the service server.
In an optional embodiment provided based on the embodiment shown in fig. 4, the method for blocking an account may further include the following steps:
in step 406, the service server sends a data query request to a second one of the at least two barring servers.
The second forbidden server is a forbidden server in the area where the service server is located, that is, a server belonging to the same data center as the service server. The query request is used for querying whether the forbidden data corresponding to the target account exists or not, and the data query request carries the target account. The target account is the first account, or the target account is an account other than the first account.
Correspondingly, the second blocking server receives the data query request sent by the service server.
Step 407, the second forbidding server queries the forbidding data corresponding to the target account in the cache area of the second forbidding server to obtain a query result.
If the second prohibition server does not inquire the prohibition data corresponding to the target account in the cache area of the second prohibition server, the prohibition data corresponding to the target account can be inquired in the corresponding database of the second prohibition server to obtain the inquiry result.
And step 408, the second forbidden server returns the query result to the service server.
Correspondingly, the business server receives the query result sent by the second blocking server. To sum up, according to the technical scheme provided by the embodiment of the application, the block server receives and responds to the data query request sent by the service server in the region, that is, the service server can query the block data of an account nearby, so that the data query efficiency is improved.
Referring to fig. 5, a block diagram of a blocking system according to an embodiment of the present application is shown. The containment system includes an order server 51, at least two containment servers 52, and a business server 53.
The at least two containment servers 52 include a first containment server 521, and the first containment server 521 is used for performing the steps (steps 301 to 304) in the embodiment shown in FIG. 3 and the steps (steps 402 to 403 and 405) performed by the first containment server 521 in the embodiment shown in FIG. 4.
The order server 51 is used for executing the steps executed by the order server 51 in the embodiment shown in fig. 4 (step 401).
The service server 53 is configured to perform the steps performed by the service server 53 in the embodiment shown in fig. 4 (step 404), and the steps performed by the service server 53 in the alternative embodiment provided based on the embodiment shown in fig. 4 (step 406).
Optionally, the containment system further comprises a second containment server (fig. 5), not shown, for performing the steps performed by the second containment server in the alternative embodiment provided based on the embodiment shown in fig. 4 (steps 407 and 408).
In the following, embodiments of the apparatus of the present application are described, and for portions of the embodiments of the apparatus not described in detail, reference may be made to technical details disclosed in the above-mentioned method embodiments.
Referring to fig. 6, a block diagram of an apparatus for blocking an account according to an exemplary embodiment of the present application is shown. The block notification means may be implemented as all or a part of the terminal by software, hardware, or a combination of both. The block notification device includes:
the message receiving module 601 is configured to receive a banning message sent by the order server, where the banning message carries banning data corresponding to the first account.
The first storage module 602 is configured to store the blocking data corresponding to the first account in a corresponding first database.
A notification sending module 603, configured to send a prohibition notification to the service server.
The data synchronization module 604 is configured to synchronize the banned data corresponding to the first account to databases corresponding to other banned servers.
To sum up, according to the technical solution provided in the embodiment of the present application, after the block message is sent to one block server, the block notification is sent to the service server immediately, and compared with the related art in which all block servers send the block notification after receiving the block message, the technical solution provided in the embodiment of the present application can send the block notification to the service server as soon as possible, so that the service server can take the block operation into effect as soon as possible, and the efficiency of taking the block operation into effect is improved.
In an optional embodiment provided based on the embodiment shown in fig. 6, the apparatus further comprises: a second memory module (not shown in fig. 6).
And the second storage module is used for storing the forbidden data corresponding to the first account into a cache region of the first forbidden server.
Optionally, the banned data corresponding to the first account carries a banned timestamp; the device further comprises: a timestamp detection module (not shown in fig. 6).
And the timestamp detection module is used for detecting whether the seal timestamp is updated or not.
The second storage module is configured to store the barring data corresponding to the first account in a cache area of the first barring server if the barring timestamp is updated.
Optionally, the apparatus further comprises: a second synchronization module (not shown in fig. 6).
And the second synchronization module is used for synchronizing the forbidden data corresponding to the first account to the cache areas of other forbidden servers.
In an optional embodiment provided based on the embodiment shown in fig. 6, the apparatus further comprises: a data comparison module, a third storage module (not shown in fig. 6).
And the data comparison module is used for detecting the data in the first database at preset time intervals and comparing the data with the data stored in the cache region of the first seal server.
The third storage module is used for storing the first redundant data to the first database or storing the second redundant data to a cache area of the first forbidden server if the first redundant data and the second redundant data are not consistent; the first redundant data refers to data which is stored in a cache region of the first blocking server but not stored in the first database; the second redundant data refers to data which is stored in the first database but not stored in the cache region of the first blocking server.
In an optional embodiment provided based on the embodiment shown in fig. 6, the data synchronization module 604 is configured to: and synchronizing the forbidden data to the databases corresponding to the other forbidden servers through the database intermediate equipment.
It should be noted that, when the apparatus provided in the foregoing embodiment implements the functions thereof, only the division of the functional modules is illustrated, and in practical applications, the functions may be distributed by different functional modules according to needs, that is, the internal structure of the apparatus may be divided into different functional modules to implement all or part of the functions described above. In addition, the apparatus and method embodiments provided by the above embodiments belong to the same concept, and specific implementation processes thereof are described in the method embodiments for details, which are not described herein again.
Referring to fig. 7, a schematic structural diagram of a computer device according to an embodiment of the present application is shown. The computer device 700 is the server in fig. 1. Specifically, the method comprises the following steps: the computer device 700 includes a Central Processing Unit (CPU) 701, a system Memory 704 including a Random Access Memory (RAM) 702 and a Read-Only Memory (ROM) 703, and a system bus 705 connecting the system Memory 704 and the CPU 701. The computer device 700 also includes a basic Input/Output (I/O) system 706 that facilitates information transfer between devices within the computer, and a mass storage device 707 for storing an operating system 713, application programs 714, and other program modules 715.
The basic input/output system 706 comprises a display 708 for displaying information and an input device 709, such as a mouse, keyboard, etc., for a user to input information. Wherein the display 708 and input device 709 are connected to the central processing unit 701 through an input output controller 710 coupled to the system bus 705.
The mass storage device 707 is connected to the central processing unit 701 through a mass storage controller (not shown) connected to the system bus 705. The mass storage device 707 may include a computer-readable medium (not shown), such as a hard disk.
According to various embodiments of the present application, the computer device 700 may also operate as a remote computer connected to a network via a network, such as the Internet. That is, the computer device 700 may be connected to the network 712 through the network interface unit 711 connected to the system bus 705, or may be connected to other types of networks or remote computer systems (not shown) using the network interface unit 711.
The memory further comprises one or more programs, the one or more programs are stored in the memory, and the one or more programs comprise steps of the method for blocking the account number provided by the embodiment of the application.
In an exemplary embodiment, a computer-readable storage medium is further provided, where at least one instruction is stored in the computer-readable storage medium, and the at least one instruction is loaded and executed by a processor of a terminal to implement the method for blocking an account number in the foregoing method embodiments.
Alternatively, the computer readable storage medium may be a ROM, a RAM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
In an exemplary embodiment, a computer program product or computer program is also provided, the computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instruction from the computer readable storage medium, and the processor executes the computer instruction, so that the computer device executes the method for blocking the account number.
The above description is only exemplary of the present application and should not be taken as limiting the present application, and any modifications, equivalents, improvements and the like that are made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (12)

1. A method of blocking an account, the method comprising:
receiving a banning message sent by a sequence server, wherein the banning message carries banning data corresponding to a first account;
storing the sealing data corresponding to the first account in a corresponding first database;
sending a blocking notice to a service server;
and synchronizing the seal data corresponding to the first account to databases corresponding to other seal servers.
2. The method of claim 1, wherein after receiving the blocking message sent by the order server, the method further comprises:
and storing the seal data corresponding to the first account into a cache region of the first seal server.
3. The method of claim 2, wherein the blocking data corresponding to the first account carries a blocking timestamp, and before the storing the blocking data corresponding to the first account in the cache area of the first blocking server, the method further comprises:
detecting whether the seal timestamp is updated;
and if the seal time stamp is updated, storing the seal data corresponding to the first account into a cache region of the first seal server.
4. The method of claim 2, wherein after storing the banned data corresponding to the first account to the cache area of the first banned server, the method further comprises:
and synchronizing the forbidden data corresponding to the first account to the cache areas of other forbidden servers.
5. The method according to any one of claims 1 to 4, further comprising:
comparing the data in the first database with the data stored in the cache region of the first seal server at preset time intervals;
if the first redundant data and the second redundant data are not consistent, storing the first redundant data to the first database, or storing the second redundant data to a cache area of the first seal server;
the first redundant data refers to data which is stored in a cache region of the first blocking server but not stored in the first database; the second redundant data refers to data which is stored in the first database but not stored in the cache region of the first blocking server.
6. The method according to any one of claims 1 to 4, wherein the synchronizing the blocking data corresponding to the first account to the database corresponding to the other blocking server comprises:
and synchronizing the forbidden data to the databases corresponding to the other forbidden servers through the database intermediate equipment.
7. A containment system comprising a first containment server, a business server and an order server, the first containment server being configured to perform the method of containing an account number according to any one of claims 1 to 6.
8. The containment system of claim 7, wherein the order server is configured to:
sending the blocking message to a first candidate blocking server;
if the forbidden message is failed to be sent to the first candidate forbidden server, sending the forbidden message to a second candidate forbidden server;
if the forbidden message is failed to be sent to the second candidate forbidden server, broadcasting the forbidden message;
the first candidate blocking server is a blocking server in the region where the rank server is located, and the second candidate blocking server is a randomly determined blocking server except the first candidate blocking server.
9. The confinement system of claim 7 or 8, further comprising: a second seal server;
the service server is configured to: sending a data query request to a second banning server of the at least two banning servers, wherein the data query request carries a target account;
the second block server is configured to:
inquiring the seal data corresponding to the target account in the cache region of the second seal server to obtain an inquiry result; and returning the query result to the service server.
10. An apparatus for blocking an account, the apparatus comprising:
the system comprises a message receiving module, a data sending module and a data sending module, wherein the message receiving module is used for receiving a banning message sent by a rank server, and the banning message carries banning data corresponding to a first account;
the first storage module is used for storing the forbidden data corresponding to the first account in a corresponding first database;
the notification sending module is used for sending a forbidden notification to the service server;
and the data synchronization module is used for synchronizing the forbidden data corresponding to the first account to databases corresponding to other forbidden servers.
11. A computer device comprising a processor and a memory, the memory storing a computer program that is loaded and executed by the processor to implement the method of blocking an account according to any one of claims 1 to 6.
12. A computer-readable storage medium, having stored thereon a computer program which is loaded and executed by a processor to implement the method of blocking accounts of any one of claims 1 to 6.
CN202010613392.4A 2020-06-30 2020-06-30 Method and device for sealing account and sealing system Pending CN111797352A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010613392.4A CN111797352A (en) 2020-06-30 2020-06-30 Method and device for sealing account and sealing system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010613392.4A CN111797352A (en) 2020-06-30 2020-06-30 Method and device for sealing account and sealing system

Publications (1)

Publication Number Publication Date
CN111797352A true CN111797352A (en) 2020-10-20

Family

ID=72810945

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010613392.4A Pending CN111797352A (en) 2020-06-30 2020-06-30 Method and device for sealing account and sealing system

Country Status (1)

Country Link
CN (1) CN111797352A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114020992A (en) * 2021-11-09 2022-02-08 北京百度网讯科技有限公司 Page blocking method, device, system, client and storage medium
CN117061590A (en) * 2023-10-10 2023-11-14 联通在线信息科技有限公司 Method and equipment for CDN to seal and customize seal content for URL

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103001942A (en) * 2012-09-14 2013-03-27 北京奇虎科技有限公司 Virtual server and method for defending network attack
CN105827619A (en) * 2016-04-25 2016-08-03 无锡中科富农物联科技有限公司 Crawler blocking method under large visitor volume condition
CN106454539A (en) * 2016-11-29 2017-02-22 武汉斗鱼网络科技有限公司 Bullet screen forbidding system and bullet screen forbidding method for live video websites
CN107454120A (en) * 2016-05-30 2017-12-08 北京京东尚科信息技术有限公司 The method of network attack defending system and defending against network attacks
CN111031332A (en) * 2019-11-26 2020-04-17 北京达佳互联信息技术有限公司 Data interaction method, device, server and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103001942A (en) * 2012-09-14 2013-03-27 北京奇虎科技有限公司 Virtual server and method for defending network attack
CN105827619A (en) * 2016-04-25 2016-08-03 无锡中科富农物联科技有限公司 Crawler blocking method under large visitor volume condition
CN107454120A (en) * 2016-05-30 2017-12-08 北京京东尚科信息技术有限公司 The method of network attack defending system and defending against network attacks
CN106454539A (en) * 2016-11-29 2017-02-22 武汉斗鱼网络科技有限公司 Bullet screen forbidding system and bullet screen forbidding method for live video websites
CN111031332A (en) * 2019-11-26 2020-04-17 北京达佳互联信息技术有限公司 Data interaction method, device, server and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114020992A (en) * 2021-11-09 2022-02-08 北京百度网讯科技有限公司 Page blocking method, device, system, client and storage medium
CN117061590A (en) * 2023-10-10 2023-11-14 联通在线信息科技有限公司 Method and equipment for CDN to seal and customize seal content for URL
CN117061590B (en) * 2023-10-10 2024-02-27 联通在线信息科技有限公司 Method and equipment for CDN to seal and customize seal content for URL

Similar Documents

Publication Publication Date Title
CN102291416B (en) A kind of method and system of client and server bi-directional synchronization
CN102333029B (en) Routing method in server cluster system
US9753954B2 (en) Data node fencing in a distributed file system
CN108683668B (en) Resource checking method, device, storage medium and equipment in content distribution network
CN106888245B (en) Data processing method, device and system
CN108563958B (en) Role permission updating method and device, computer equipment and storage medium
US9596313B2 (en) Method, terminal, cache server and system for updating webpage data
WO2014166265A1 (en) Method, terminal, cache server and system for updating webpage data
WO2021104178A1 (en) Dynamic message pushing method and system and vehicle diagnosis server
CN109783151B (en) Method and device for rule change
CN113254466A (en) Data processing method and device, electronic equipment and storage medium
CN111797352A (en) Method and device for sealing account and sealing system
EP4198861A1 (en) Information processing method and apparatus for blockchain network, and device and storage medium
CN111259022A (en) Information synchronization method, synchronization system, computer equipment and medium
CN112217847A (en) Micro service platform, implementation method thereof, electronic device and storage medium
CN112511580A (en) Message pushing method, device, storage medium and equipment
CN111865632A (en) Switching method of distributed data storage cluster and switching instruction sending method and device
CN110784498B (en) Personalized data disaster tolerance method and device
CN113660538B (en) Live broadcast push-flow source method and system
CN111104250B (en) Method, apparatus and computer readable medium for data processing
CN107203437B (en) Method, device and system for preventing memory data from being lost
CN113014608A (en) Flow distribution control method and device, electronic equipment and storage medium
US20210112025A1 (en) Method and server for processing messages
CN112631756A (en) Distributed regulation and control method and device applied to space flight measurement and control software
CN113965538B (en) Equipment state message processing method, device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination