CN112580018A - User management mode switching method and device - Google Patents

User management mode switching method and device Download PDF

Info

Publication number
CN112580018A
CN112580018A CN201910932304.4A CN201910932304A CN112580018A CN 112580018 A CN112580018 A CN 112580018A CN 201910932304 A CN201910932304 A CN 201910932304A CN 112580018 A CN112580018 A CN 112580018A
Authority
CN
China
Prior art keywords
user
environment variable
access request
management mode
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910932304.4A
Other languages
Chinese (zh)
Inventor
吴俊强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Gridsum Technology Co Ltd
Original Assignee
Beijing Gridsum Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Gridsum Technology Co Ltd filed Critical Beijing Gridsum Technology Co Ltd
Priority to CN201910932304.4A priority Critical patent/CN112580018A/en
Publication of CN112580018A publication Critical patent/CN112580018A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Stored Programmes (AREA)

Abstract

The invention relates to the technical field of information processing, in particular to a method and a device for switching user management modes, wherein the method comprises the following steps: acquiring a current environment variable based on a preset corresponding relation between a user access request and the environment variable and the user access request; determining a corresponding user management mode based on the corresponding relation between the preset environment variable and the user management mode and the obtained environment variable; when the determined user management mode is the user independent management mode, authenticating the access request on a subsystem of the user; when the determined user management mode is the single sign-on management mode, the access request is sent to the authentication system for authentication, and the authentication system returns to the subsystem of the user when passing the authentication, so that the two user management modes are effectively combined into a scheme realized by one set of codes, the codes corresponding to the respective user management modes do not need to be developed, only one set of codes is needed, and the code development efficiency is improved by a switching mode, so that the later maintenance is facilitated.

Description

User management mode switching method and device
Technical Field
The invention relates to the technical field of information processing, in particular to a method for switching user management modes.
Background
The existing large-scale management software can be suitable for the management in different enterprises, and the existing developed management software can also support the personalized requirements of most enterprises. Therefore, the company developing the management software also needs to use the management software developed by the company to realize the management of the employees in the company.
Because the company developing the management software uses the management system developed by itself, the adopted user management mode is the management mode of accessing the integrated platform, namely single-point access, the authentication process needs to jump to the general platform for authentication, and the management system can be accessed only when the general platform passes the authentication;
and the user management mode adopted by other external companies using the management system is a subsystem independent management mode, and the user is created, edited, deleted, authenticated and the like by the subsystem without authorization of other platforms.
When the management system which is suitable for internal employees of the company and external employees of the company is developed, the management system needs to be respectively deployed according to two sets of codes, so that the development efficiency is low.
Disclosure of Invention
In view of the above, the present invention is proposed to provide a method and apparatus for switching a user management mode that overcomes or at least partially solves the above problems.
In a first aspect, the present invention provides a method for switching a user management mode, which is applied to an electronic device, and includes:
acquiring a current environment variable based on a preset corresponding relation between a user access request and the environment variable and the user access request;
determining a corresponding user management mode based on the corresponding relation between a preset environment variable and the user management mode and the obtained environment variable;
when the determined user management mode is a user independent management mode, authenticating the access request on a subsystem of the user;
and when the determined user management mode is the single sign-on management mode, sending the access request to an authentication system for authentication, and returning to the subsystem of the user when the authentication of the authentication system is passed.
Further, the obtaining a current environment variable based on a preset corresponding relationship between a user access request and the environment variable and the access request of the user specifically includes:
and obtaining the current environment variable based on the corresponding relation between the preset access address information and the environment variable and the access address information carried in the access request of the user.
Further, the obtaining a current environment variable based on a preset corresponding relationship between a user access request and the environment variable and the user access request specifically includes:
and obtaining the current environment variable based on the corresponding relation between the preset user name information and the environment variable and the user name information carried in the access request of the user.
Further, the obtaining of the current environment variable based on the preset corresponding relationship between the user name information and the environment variable and the user name information carried in the access request of the user specifically includes:
searching whether the user name information exists in a database based on the user name information carried in the access request of the user;
and when the user name information is found, acquiring the current environment variable based on the corresponding relation between the preset user name information and the environment variable and the currently found user name information.
Further, the air conditioner is provided with a fan,
when the user management mode is a user independent management mode, after returning the access request to the subsystem of the user for authentication, the method further comprises:
obtaining a token;
and authenticating the access request through the token when the user management mode corresponding to the subsystem of the user is determined to be the user independent management mode next time.
In a second aspect, the present invention provides a device for switching user management modes, including:
the obtaining module is used for obtaining the current environment variable based on the preset corresponding relation between the user access request and the environment variable and the user access request;
the determining module is used for determining a corresponding user management mode based on the corresponding relation between a preset environment variable and the user management mode and the obtained environment variable;
the first authentication module is used for authenticating the access request on a subsystem of the user when the user management mode is determined to be a user independent management mode;
and the second authentication module is used for sending the access request to an authentication system for authentication when the user management mode is determined to be the single sign-on management mode, and returning the access request to the subsystem of the user when the authentication of the authentication system is passed.
Further, the obtaining module is specifically configured to:
and obtaining the current environment variable based on the corresponding relation between the preset access address information and the environment variable and the access address information carried in the access request of the user.
Further, the obtaining module is specifically configured to:
and obtaining the current environment variable based on the corresponding relation between the preset user name information and the environment variable and the user name information carried in the access request of the user.
In a third aspect, the invention provides a storage medium having stored thereon a computer program which, when executed by a processor, performs the method steps described above.
In a fourth aspect, the invention provides an apparatus comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the above-mentioned method steps when executing the program.
One or more technical solutions in the embodiments of the present invention have at least the following technical effects or advantages:
the invention provides a switching method of a user management mode, which is applied to an electronic device and comprises the following steps: obtaining a current environment variable based on a corresponding relation between a preset user access request and the environment variable and the access request of the user, determining a corresponding user management mode based on the corresponding relation between the preset environment variable and the user management mode and the obtained environment variable, authenticating the access request in a subsystem of the user when the determined user management mode is a user independent management mode, sending the access request to an authentication system for authentication when the determined user management mode is a single sign-on management mode, returning the access request to the subsystem of the user when the authentication system passes the authentication, establishing a corresponding relation between the access request and the user management mode by setting parameters of the environment variable, and further determining the user management mode corresponding to the subsystem of the user according to the access request of the user, therefore, the method and the device switch to the corresponding user management mode for authentication, effectively combine the two user management modes into a scheme realized by one set of codes, do not need to develop codes corresponding to the respective user management modes, only need one set of codes, and improve the efficiency of code development and facilitate later maintenance by the switching mode.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a flowchart illustrating steps of a method for switching a user management mode according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram illustrating a user management mode switching apparatus according to a second embodiment of the present invention.
Fig. 3 shows a schematic structural diagram of an electronic device in an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Example one
The embodiment of the invention provides a method for switching user management modes, which can be applied to electronic equipment, wherein the electronic equipment can be any available electronic equipment such as a smart phone, a notebook computer and the like.
As shown in fig. 1, the method includes:
s101, acquiring a current environment variable based on a preset corresponding relation between a user access request and the environment variable and the user access request;
s102, determining a corresponding user management mode based on the corresponding relation between a preset environment variable and the user management mode and the obtained environment variable;
s103, when the determined user management mode is the user independent management mode, the access request is authenticated on a subsystem of the user;
and S104, when the determined user management mode is the single sign-on management mode, sending the access request to an authentication system for authentication, and returning to the subsystem of the user when the authentication of the authentication system is passed.
In an application scenario, a company developing management software provides the developed management software to an external company for use, and the company developing management software also uses the management software to manage the working conditions of employees therein.
For example, the management software developed by a company for developing the management software needs to be approved by office processes inside the company, and needs to be approved layer by each department inside the company in sequence, so as to finally complete the task of a work project. Of course, the management software also comprises management of daily work conditions of employees in the company, such as a card-punching condition, a leave-asking condition, an out-going condition and the like. In addition to office management software, business software and the like can be used, developed enterprises can use a unified management platform (namely, a single sign-on management mode) to manage, so that the rapid switching of a plurality of business systems is completed, and for clients, only a single business system is logged in or integrated into the single sign-on system of the clients through an API (application programming interface).
Each company may need to use such a management application, and for a company developing management software, a single sign-on management mode, that is, unified identity authentication, needs to be implemented in the use process, and the authentication process needs to be separately sent to an authentication system for authentication.
For the management application program provided for the external company, a user independent management mode needs to be realized in the use process, and the authentication process is completed by the subsystem.
In such an application scenario, when both of the two user management modes exist, in order to avoid the need to develop two sets of codes, S101 and S102 are executed by using the method for switching the user management modes of the present invention, first, a current environment variable is obtained based on an access request initiated by a user on a current subsystem and a preset corresponding relationship between the user access request and the environment variable.
In a specific embodiment, the correspondence between the user access request and the environment variable is preset, where the environment variable may specifically be true and false, and in the embodiment of the present invention, two environment variables are taken as an example, and of course, a specific value of the environment variable may also be replaced by any other value, which is not described in detail herein.
An environment variable can be set on the docker container start command, and the back-end code can acquire the environment variable through the process object.
The user access request may specifically refer to access address information or user name information.
And when the user access request is specifically access address information, acquiring the current environment variable based on the access address information carried in the user access request and the corresponding relation between the preset access address information and the environment variable.
For example, the obtained access address information is address 1, and in the preset correspondence table between the access address information and the environment variable, the environment variable corresponding to address 1 is true, and the environment variable corresponding to address 2 is false, so that the current environment variable value is true.
And when the user access request is user name information, acquiring the current environment variable based on the user name information carried in the access request and the corresponding relation between the preset user name information and the environment variable.
Searching whether the user name information exists in a database based on the user name information carried in the access request of the user;
and when the user name information is found, acquiring the current environment variable based on the corresponding relation between the preset user name information and the environment variable and the currently found user name information.
Specifically, all user name information is stored in the database, including user name information of all employees of the external company, and user name information of all employees of the company that develops the management software.
Certainly, each user name information is labeled with its corresponding environment variable, for example, the user with the user name AA, the environment variable labeled with the AA user in the database is true, the user with the user name WP is true, and the environment variable labeled with the WP user in the database is false.
Therefore, the current environment variable can be determined according to the user name information carried in the access request of the user.
The above-mentioned access request of the user can be obtained based on two ways.
The first mode is as follows: through access address information manually input by the user or user name information manually input by the user.
The second mode is as follows: through the access address information saved in the browser or the user name information saved in the browser.
In either way, the access request of the user can be acquired.
Then, S102 is executed, and based on the preset corresponding relationship between the environment variable and the user management mode and the obtained environment variable, the user management mode corresponding to the preset environment variable is determined.
The determined corresponding user management mode is specifically the user management mode of the subsystem that the user needs to enter currently.
Specifically, according to the above-mentioned environment variable, there are two values, one is true and one is false, where in the correspondence relationship between the preset environment variable and the user management mode, the user management mode corresponding to the environment variable true is the user independent management mode, and the user management mode corresponding to the environment variable false is the single sign-on management mode.
According to the current environment variable obtained in S101, in S102, a user management mode corresponding to the subsystem of the user may be determined.
Then, according to the determined user management mode, an authentication process corresponding to the user management mode thereof is performed.
S103 or S104 is executed. S103 and S104 are not in chronological order, but one of the S103 and the S104 is selected to be executed.
In S103, when the user management mode is determined to be the user-independent management mode, the access request is authenticated on the subsystem of the user.
Specifically, the user independent management mode means that creation, editing and deletion of a user are independently completed by a subsystem of the user without authorization of another platform.
When the user independent management mode is adopted, the backend can start token verification of the subsystem to perform user management. Specifically, the client requests data from the server, that is, the user authenticates the access request on the subsystem of the user by sending the access request on the current subsystem.
After the first login, the server generates a token, namely a token, and then returns the token to the client, and when the user sends an access request on the current subsystem again, the token is directly returned to the subsystem of the user for authentication.
Specifically, when it is determined that the user management mode is the user independent management mode, after authenticating the access request on the subsystem of the user, the method further includes: and obtaining the token, and authenticating the access request through the token when the user management mode corresponding to the subsystem of the user is determined to be the user independent management mode next time.
And S104, when the determined user management mode is the single sign-on management mode, sending the access request to an authentication system for authentication, and returning to the subsystem of the user when the authentication of the authentication system is passed.
Specifically, when the user management mode is determined to be the single sign-on management mode, the user directly jumps to an interface of an authentication system, the user name and the password are verified on the interface of the authentication system, and after the user passes the authentication, the user directly jumps to a subsystem of the user, namely, the user directly enters the subsystem after the user passes the authentication.
The single sign-on management mode (SSO) is a safe communication technology which can help a user to quickly access a plurality of subsystems in a network, when the single sign-on management mode is used, the user can access the plurality of subsystems only by logging on once without memorizing a plurality of password codes, and the SSO is a management mode which can improve the working efficiency.
In the single sign-on management mode, because the authentication process needs to be carried out through the authentication system, an authenticated certificate is returned to the client after the authentication is passed, and when the user accesses based on the client again, the certificate is verified through the authentication system based on the certificate and is returned to the subsystem where the client is located.
One or more technical solutions in the embodiments of the present invention have at least the following technical effects or advantages:
the invention provides a method for switching user management modes, which comprises the following steps: obtaining a current environment variable based on a corresponding relation between a preset user access request and the environment variable and an access request of a user, determining a corresponding user management mode based on the corresponding relation between the preset environment variable and a user management mode and the obtained environment variable, returning the access request to a subsystem of the user for authentication when the determined user management mode is a user independent management mode, sending the access request to an authentication system for authentication when the determined user management mode is a single sign-on management mode, returning the access request to the subsystem of the user when the authentication system passes the authentication, establishing a corresponding relation between the access request and the user management mode by setting parameters of the environment variable, and further determining the user management mode corresponding to the subsystem of the user according to the access request of the user, therefore, the method and the device switch to the corresponding user management mode for authentication, effectively combine the two user management modes into a scheme realized by one set of codes, do not need to develop codes corresponding to the respective user management modes, only need one set of codes, and improve the efficiency of code development and facilitate later maintenance by the switching mode.
Example two
Based on the same inventive concept, an embodiment of the present invention further provides a device for switching a user management mode, as shown in fig. 2, including:
an obtaining module 201, configured to obtain a current environment variable based on a preset corresponding relationship between a user access request and the environment variable and the user access request;
a determining module 202, configured to determine a user management mode corresponding to a preset environment variable based on a corresponding relationship between the preset environment variable and the user management mode and the obtained environment variable;
a first authentication module 203, configured to authenticate the access request on a subsystem of the user when it is determined that the user management mode is a user independent management mode;
and the second authentication module 204 is configured to send the access request to an authentication system for authentication when it is determined that the user management mode is the single sign-on management mode, and return the access request to the subsystem of the user when the authentication of the authentication system is passed.
In a preferred embodiment, the obtaining module 201 is specifically configured to:
and obtaining the current environment variable based on the corresponding relation between the preset access address information and the environment variable and the access address information carried in the access request of the user.
In a preferred embodiment, the obtaining module 201 is specifically configured to:
and obtaining the current environment variable based on the corresponding relation between the preset user name information and the environment variable and the user name information carried in the access request of the user.
In a preferred embodiment, the obtaining module 201 specifically includes:
the searching unit is used for searching whether the user name information exists in a database based on the user name information carried in the access request of the user;
and the obtaining unit is used for obtaining the current environment variable based on the preset corresponding relation between the user name information and the environment variable and the currently searched user name information when the user name information is searched.
In a preferred embodiment, the method further comprises:
a token obtaining module for obtaining a token;
and the token authentication module is used for authenticating the access request through the token when the user management mode corresponding to the subsystem of the user is determined to be the user independent management mode next time.
The switching device of the user management mode comprises a processor and a memory, wherein the obtaining module, the determining module, the first authentication module, the second authentication module and the like are stored in the memory as program modules, and the processor executes the program modules stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more, and the switching of the user management mode is realized by adjusting kernel parameters.
An embodiment of the present invention provides a storage medium, on which a program is stored, and the program implements the method for switching the user management mode when executed by a processor.
The embodiment of the invention provides a processor, which is used for running a program, wherein the program executes the switching method of the user management mode during running.
An embodiment of the present invention provides an electronic device, as shown in fig. 3, the device 30 includes at least one processor 301, and at least one memory 302 and a bus 303 connected to the processor 301; wherein, the processor 301 and the memory 302 complete the communication with each other through the bus 303; the processor 301 is configured to call program instructions in the memory 302 to execute the above-mentioned user management mode switching method. The device herein may be a server, a PC, a PAD, a mobile phone, etc.
The present application further provides a computer program product adapted to perform a program for initializing the following method steps when executed on a data processing device:
a switching method of a user management mode comprises the following steps:
acquiring a current environment variable based on a preset corresponding relation between a user access request and the environment variable and the user access request;
determining a corresponding user management mode based on the corresponding relation between a preset environment variable and the user management mode and the obtained environment variable;
when the determined user management mode is a user independent management mode, authenticating the access request on a subsystem of the user;
and when the determined user management mode is the single sign-on management mode, sending the access request to an authentication system for authentication, and returning to the subsystem of the user when the authentication of the authentication system is passed.
Further, the obtaining a current environment variable based on a preset corresponding relationship between a user access request and the environment variable and the user access request specifically includes:
and obtaining the current environment variable based on the corresponding relation between the preset access address information and the environment variable and the access address information carried in the access request of the user.
Further, the obtaining a current environment variable based on a preset corresponding relationship between a user access request and the environment variable and the user access request specifically includes:
and obtaining the current environment variable based on the corresponding relation between the preset user name information and the environment variable and the user name information carried in the access request of the user.
Further, the obtaining of the current environment variable based on the preset corresponding relationship between the user name information and the environment variable and the user name information carried in the access request of the user specifically includes:
searching whether the user name information exists in a database based on the user name information carried in the access request of the user;
and when the user name information is found, acquiring the current environment variable based on the corresponding relation between the preset user name information and the environment variable and the currently found user name information.
Further, when the user management mode is the user independent management mode, after returning the access request to the subsystem of the user for authentication, the method further includes:
obtaining a token;
and authenticating the access request through the token when the user management mode corresponding to the subsystem of the user is determined to be the user independent management mode next time.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a device includes one or more processors (CPUs), memory, and a bus. The device may also include input/output interfaces, network interfaces, and the like.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip. The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. A method for switching user management modes, comprising:
acquiring a current environment variable based on a preset corresponding relation between a user access request and the environment variable and the user access request;
determining a corresponding user management mode based on the corresponding relation between a preset environment variable and the user management mode and the obtained environment variable;
when the determined user management mode is a user independent management mode, authenticating the access request on a subsystem of the user;
and when the determined user management mode is the single sign-on management mode, sending the access request to an authentication system for authentication, and returning to the subsystem of the user when the authentication of the authentication system is passed.
2. The method of claim 1, wherein obtaining the current environment variable based on a preset correspondence between the user access request and the environment variable and the user access request specifically comprises:
and obtaining the current environment variable based on the corresponding relation between the preset access address information and the environment variable and the access address information carried in the access request of the user.
3. The method of claim 1, wherein obtaining the current environment variable based on a preset correspondence between the user access request and the environment variable and the user access request specifically comprises:
and obtaining the current environment variable based on the corresponding relation between the preset user name information and the environment variable and the user name information carried in the access request of the user.
4. The method according to claim 3, wherein the obtaining a current environment variable based on a preset correspondence between user name information and an environment variable and user name information carried in an access request of a user specifically includes:
searching whether the user name information exists in a database based on the user name information carried in the access request of the user;
and when the user name information is found, acquiring the current environment variable based on the corresponding relation between the preset user name information and the environment variable and the currently found user name information.
5. The method of claim 1, wherein after returning the access request to the user's subsystem for authentication when the user management mode is a user independent management mode, further comprising:
obtaining a token;
and authenticating the access request through the token when the user management mode corresponding to the subsystem of the user is determined to be the user independent management mode next time.
6. An apparatus for switching between user management modes, comprising:
the obtaining module is used for obtaining the current environment variable based on the preset corresponding relation between the user access request and the environment variable and the user access request;
the determining module is used for determining a corresponding user management mode based on the corresponding relation between a preset environment variable and the user management mode and the obtained environment variable;
the first authentication module is used for authenticating the access request on a subsystem of a user when the user management mode is determined to be the user independent management mode;
and the second authentication module is used for sending the access request to an authentication system for authentication when the user management mode is determined to be the single sign-on management mode, and returning the access request to the subsystem of the user when the authentication of the authentication system is passed.
7. The apparatus of claim 6, wherein the obtaining module is specifically configured to:
and obtaining the current environment variable based on the corresponding relation between the preset access address information and the environment variable and the access address information carried in the access request of the user.
8. The apparatus of claim 6, wherein the obtaining module is specifically configured to:
and obtaining the current environment variable based on the corresponding relation between the preset user name information and the environment variable and the user name information carried in the access request of the user.
9. A storage medium on which a computer program is stored which, when being executed by a processor, carries out the method steps of any one of claims 1 to 5.
10. A device comprising at least one processor, and at least one memory, bus connected to the processor;
the processor and the memory complete mutual communication through the bus;
the processor is adapted to invoke program instructions in the memory to perform the steps of the method of switching user management modes according to any of claims 1-5.
CN201910932304.4A 2019-09-29 2019-09-29 User management mode switching method and device Pending CN112580018A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910932304.4A CN112580018A (en) 2019-09-29 2019-09-29 User management mode switching method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910932304.4A CN112580018A (en) 2019-09-29 2019-09-29 User management mode switching method and device

Publications (1)

Publication Number Publication Date
CN112580018A true CN112580018A (en) 2021-03-30

Family

ID=75110962

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910932304.4A Pending CN112580018A (en) 2019-09-29 2019-09-29 User management mode switching method and device

Country Status (1)

Country Link
CN (1) CN112580018A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003030063A (en) * 2001-07-16 2003-01-31 Mitsubishi Electric Corp System and method of oa management
CN107172054A (en) * 2017-05-26 2017-09-15 努比亚技术有限公司 A kind of purview certification method based on CAS, apparatus and system
CN107733861A (en) * 2017-09-05 2018-02-23 四川中电启明星信息技术有限公司 It is a kind of based on enterprise-level intranet and extranet environment without password login implementation method
CN110197058A (en) * 2019-04-15 2019-09-03 杭州恩牛网络技术有限公司 Unified internal control method for managing security, system, medium and electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003030063A (en) * 2001-07-16 2003-01-31 Mitsubishi Electric Corp System and method of oa management
CN107172054A (en) * 2017-05-26 2017-09-15 努比亚技术有限公司 A kind of purview certification method based on CAS, apparatus and system
CN107733861A (en) * 2017-09-05 2018-02-23 四川中电启明星信息技术有限公司 It is a kind of based on enterprise-level intranet and extranet environment without password login implementation method
CN110197058A (en) * 2019-04-15 2019-09-03 杭州恩牛网络技术有限公司 Unified internal control method for managing security, system, medium and electronic equipment

Similar Documents

Publication Publication Date Title
US20200304485A1 (en) Controlling Access to Resources on a Network
CN107948203A (en) A kind of container login method, application server, system and storage medium
US9769266B2 (en) Controlling access to resources on a network
CN111311251B (en) Binding processing method, device and equipment
CN112492028B (en) Cloud desktop login method and device, electronic equipment and storage medium
US10091179B2 (en) User authentication framework
US9985949B2 (en) Secure assertion attribute for a federated log in
CN110784450A (en) Single sign-on method and device based on browser
CN106656927B (en) Method and device for adding Linux account into AD domain
CN107040560B (en) Service processing method and device based on service platform
CN110958278B (en) API gateway-based data processing method and system and API gateway
CN111339524A (en) Multi-tenant permission control method and device
CN107566329A (en) A kind of access control method and device
CN114726632A (en) Login method, device, storage medium and processor
CN108289080B (en) Method, device and system for accessing file system
CN109145621B (en) Document management method and device
US20210014278A1 (en) Multi-tenant authentication framework
JP2019523465A (en) Application login control method, service terminal, and computer-readable storage medium
CN109150862B (en) Method and server for realizing token roaming
CN111683091A (en) Method, device, equipment and storage medium for accessing cloud host console
CN109861982A (en) A kind of implementation method and device of authentication
CN112580018A (en) User management mode switching method and device
CN111970286A (en) User login method and device and web server
CN113852596A (en) Application authentication agent method and system based on Kubernetes
CN111090839B (en) Resource operation authority management method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination