CN113568726A - Multi-service system processing method, operation platform, electronic equipment and storage medium - Google Patents

Multi-service system processing method, operation platform, electronic equipment and storage medium Download PDF

Info

Publication number
CN113568726A
CN113568726A CN202110833557.3A CN202110833557A CN113568726A CN 113568726 A CN113568726 A CN 113568726A CN 202110833557 A CN202110833557 A CN 202110833557A CN 113568726 A CN113568726 A CN 113568726A
Authority
CN
China
Prior art keywords
information
operation platform
login
user
service system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110833557.3A
Other languages
Chinese (zh)
Other versions
CN113568726B (en
Inventor
院文乐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Citic Bank Corp Ltd
Original Assignee
China Citic Bank Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Citic Bank Corp Ltd filed Critical China Citic Bank Corp Ltd
Priority to CN202110833557.3A priority Critical patent/CN113568726B/en
Publication of CN113568726A publication Critical patent/CN113568726A/en
Application granted granted Critical
Publication of CN113568726B publication Critical patent/CN113568726B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4843Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Abstract

The present application relates to the field of front-end agent technologies, and in particular, to a multi-service system processing method, an operation platform, an electronic device, and a storage medium. The method comprises the following steps: the operation platform receives the trigger of a user on any one of at least two service systems; the operation platform acquires corresponding message information according to triggering; when the message information is the first type information, the operation platform carries out proxy system login processing according to the message information; after the agent system successfully logs in, the operation platform sends a login authentication request to the service system triggered by the user so that the service system triggered by the user performs login authentication of the service system; the operation platform receives a login authentication response returned by the service system triggered by the user; and the operation platform displays the data to be displayed in the login response according to the authentication passing information in the login authentication response. According to the application, on the operation platform integrated with the plurality of service systems, unified processing of the service systems is achieved, and the use experience of a user is improved.

Description

Multi-service system processing method, operation platform, electronic equipment and storage medium
Technical Field
The present application relates to the field of front-end agent technologies, and in particular, to a multi-service system processing method, an operation platform, an electronic device, and a storage medium.
Background
In the prior art, a plurality of service systems can be accessed to an operation platform, independent domain names and dispersed functions exist for the integration of background service systems, when a same user needs to log in different service systems, the domain names of the systems and the distribution of the functions of the systems need to be respectively memorized by the user due to the dispersion of the functions of the service systems on the operation platform, and the user experience is poor due to the inconsistency of the UI and the operation mode of the systems. Based on this, how to implement unified processing of each system on an operation platform integrated with a plurality of service systems becomes a technical problem to be solved at present.
Disclosure of Invention
The application provides a multi-service system processing method, a work platform, electronic equipment and a storage medium, so that unified processing of all service systems is realized on the work platform integrated with a plurality of service systems, and the use experience of a user is improved.
In a first aspect, a method for processing multiple service systems is provided, where at least two service systems are accessed on an operation platform, and the method includes the following steps:
the operation platform receives the trigger of a user on any one of the at least two service systems;
the operation platform acquires corresponding message information according to the trigger;
when the message information is first type information, the operation platform performs agent system login processing according to the message information;
after the agent system successfully logs in, the operation platform sends a login authentication request to the service system triggered by the user so that the service system triggered by the user performs login authentication of the service system;
the operation platform receives a login authentication response returned by the service system triggered by the user;
and the operation platform displays the data to be displayed in the login response according to the authentication passing information in the login authentication response.
In a possible implementation manner, when the job platform receives that the triggering of the user on any one service system of the at least two service systems is a first triggering, the method further includes:
the operation platform receives login information, which is input by the user and aims at the service system triggered by the user;
and the operation platform authenticates the login information and returns token information for indicating successful login to the user after the login information passes the authentication.
In one possible implementation manner, after the obtaining of the message information, the work platform further includes:
the operation platform acquires a flag value in the message information, and judges the type of the message information according to the flag value;
when the flag value is 1, the message information is first type information;
and when the flag value is 2, the message information is second type information.
In one possible implementation manner, the performing, by the job platform, a proxy system login process according to the message information includes:
the operation platform sends the message information to a back-end server to construct request address information;
the operation platform receives a request message which is sent by the back-end server and carries the request address information;
and the operation platform performs agent system login processing according to the request address information in the request message.
In one possible implementation manner, the performing, by the job platform, a proxy system login process according to request address information in the request message includes:
the operation platform acquires session information in the request address information;
the operation platform determines whether the session information is valid;
and if the session information is valid, the operation platform determines that the agent system is successfully logged in.
In a possible implementation manner, if the session information is invalid, the method further includes:
the operation platform determines whether the request message is a request of a back-end server;
when the request message is determined to be a request of a back-end server, cookie information in the request address information is obtained;
the operation platform determines whether at bill information is contained in the cookie information;
and if the cookie information does not contain at ticket information, the operation platform creates new at ticket information according to the stored login information and token information, stores the new at ticket information in the session information to obtain session ID information, and completes proxy system login.
In a possible implementation manner, the sessionID information is carried in a login authentication request sent by the job platform to the service system triggered by the user.
In one possible implementation manner, the displaying, by the work platform, the data to be displayed in the login response according to the authentication passing information in the login authentication response includes:
the operation platform acquires authentication passing information and data to be displayed in the login authentication response;
the operation platform opens a new label page according to the authentication passing information;
and the operation platform selects an iframe form to display the data to be displayed in the new tab page.
In one possible implementation, when the message information is a first type of information, the method further includes:
and the operation platform opens a popup window in the current page.
In a second aspect, an operation platform is provided, where at least two service systems are accessed to the operation platform, and the operation platform includes:
the receiving module is used for receiving the trigger of the user to any one of the at least two service systems;
the acquisition module is used for acquiring the corresponding message information according to the trigger;
the first processing module is used for carrying out proxy system login processing according to the message information when the message information is the first type information;
the sending module is used for sending a login authentication request to the service system triggered by the user after the agent system successfully logs in so as to carry out login authentication on the service system triggered by the user;
the receiving module is further configured to receive a login authentication response returned by the service system triggered by the user;
and the display module is used for displaying the data to be displayed in the login response according to the authentication passing information in the login authentication response.
In one possible implementation, the method further includes:
the receiving module is further configured to receive login information, which is input by the user and is specific to the service system triggered by the user;
and the second processing module is used for authenticating the login information and returning token information for indicating successful login to the user after the authentication is passed.
In one possible implementation, the method further includes:
the obtaining module is further configured to obtain a flag value in the message information;
the third processing module is used for judging the type of the message information according to the flag value; when the flag value is 1, the message information is first type information; and when the flag value is 2, the message information is second type information.
In one possible implementation manner, the first processing module is configured to send the message information to a backend server to construct request address information; receiving a request message which is sent by the back-end server and carries the request address information; and performing proxy system login processing according to the request address information in the request message.
In a possible implementation manner, the first processing module is specifically configured to acquire session information in the request address information; determining whether the session information is valid; and if the session information is valid, determining that the proxy system is successfully logged in.
In a possible implementation manner, the first processing module is further specifically configured to determine whether the request packet is a request of a backend server if the session information is invalid; when the request message is determined to be a request of a back-end server, cookie information in the request address information is obtained; determining whether at ticket information is contained in the cookie information; and if the cookie information does not contain at bill information, creating new at bill information according to the stored login information and token information, storing the new at bill information in the session information to obtain session ID information, and completing proxy system login.
In a possible implementation manner, the sessionID information is carried in a login authentication request sent by the sending module to the service system triggered by the user.
In one possible implementation manner, the display module is configured to obtain authentication passing information and data to be displayed in the login authentication response; opening a new label page according to the authentication passing information; and selecting an iframe form to display the data to be displayed in the new tab page.
In a possible implementation manner, the first processing module is further configured to open a popup window in a current page when the message information is the first type information.
In a third aspect, an electronic device is provided, including: a processor and a memory;
the memory for storing a computer program;
the processor is used for executing the multi-service system processing method by calling the computer program.
In a fourth aspect, a computer-readable storage medium is provided, which stores a computer program that, when run on a computer, enables the computer to perform the multi-service system processing method described above.
By means of the technical scheme, the technical scheme provided by the application at least has the following advantages:
according to the application, on the operation platform integrated with the plurality of service systems, unified processing of the service systems is achieved, and the use experience of a user is improved.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the embodiments of the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a schematic flow chart of a multi-service system processing method provided in the present application;
fig. 2 is a schematic processing flow diagram of a possible implementation manner of the multi-service system processing method provided in the present application;
FIG. 3 is a schematic structural diagram of a work platform provided herein;
fig. 4 is a schematic structural diagram of an electronic device of a multi-service system processing method provided in the present application.
Detailed Description
The present application provides a multi-service system processing method, an operation platform, an electronic device, and a storage medium, and the following describes in detail embodiments of the present application with reference to the accompanying drawings.
Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present application and are not to be construed as limiting the present application.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
It will be understood by those within the art that, unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the prior art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments.
As shown in fig. 1, a flow diagram of a multi-service system processing method provided by the present application is shown, where at least two service systems are accessed to a work platform in the method, and the method includes the following steps:
step S101, the operation platform receives the trigger of a user to any one of at least two service systems;
step S102, the operation platform acquires corresponding message information according to triggering;
step S103, when the message information is the first type information, the operation platform carries out proxy system login processing according to the message information;
step S104, after the agent system successfully logs in, the operation platform sends a login authentication request to the service system triggered by the user so that the service system triggered by the user can perform login authentication of the service system;
step S105, the operation platform receives a login authentication response returned by the service system triggered by the user;
and step S106, the operation platform displays the data to be displayed in the login response according to the authentication passing information in the login authentication response.
According to the application, on the operation platform integrated with the plurality of service systems, unified processing of the service systems is achieved, and the use experience of a user is improved.
Based on the technical solution provided by the present application, the following explains the technical solution in detail, as shown in fig. 2, which is a specific processing flow chart of one possible implementation manner of the multi-service system processing method provided by the present application.
For the present application, in one possible implementation, the aforementioned processing of step S101 specifically includes the processing of step S201 described below.
Step S201, the operation platform receives a trigger of the user to the service system.
In a possible implementation manner, at least two service systems can be accessed to the operation platform, so that integrated access to a plurality of service systems is realized. When a user desires to enter a certain service system, the user triggers and clicks a menu corresponding to the service system on the operation platform.
In a possible implementation manner, if the user triggers the service system for the first time, the operation platform instructs the user to input corresponding login information to implement login verification, receives the login information input by the user, authenticates the login information, and returns a token information to the user after the authentication is passed, wherein the token information is used for indicating that the login is successful, and the operation platform stores the token information so that the user does not need to input the login information again to implement identity authentication in subsequent data interaction processing involving the user.
For the present application, in one possible implementation, the processing of step S102 specifically includes the processing of step S202 to step S203 described below.
Step S202, the operation platform acquires corresponding message information according to the triggering of the service system.
In one possible implementation manner, the operation platform acquires the message information by calling addEventListener event according to the click of the user on the service system menu.
In step S203, the work platform determines the type of the message information.
In a possible implementation mode, after the operation platform acquires the message information, reading a flag value in the message information, judging the type of the message information according to the flag value, and further determining the type of a page to be opened; when the message information is the first type information, go to step S204; when the message information is the second type information, the process goes to step S219. In a specific embodiment, when the flag value is 1, the message information is first type information, and the operation of opening the page is determined as opening a new tab page; and when the flag value is 2, the message information is second type information, and the operation of opening the page is determined as opening a popup window.
For the present application, in one possible implementation manner, the processing of step S103 specifically includes the processing of step S204 to step S214 described below.
And step S204, the operation platform sends the message information to a back-end server.
In a possible implementation manner, after the operation platform determines the type corresponding to the message information, the message information is transmitted to the back-end server for processing, and the message information may carry a domain name address url, a header information at ticket, and optionally authentication information cookie information and session information.
In step S205, the back-end server constructs request address information.
In one possible implementation manner, after receiving the message information, the back-end server constructs request address information according to url, at ticket, cookie information and session information carried in the message information.
In step S206, the back-end server determines whether the cookie id is empty.
In a possible implementation manner, after the request address information is constructed, the back-end server acquires a cookie id value and determines whether the cookie id value is empty; if not, go to step S207, otherwise, go to step S211.
And step S207, the back-end server sends a request message to the operation platform.
In a possible implementation manner, after the backend server determines that the cookie id value is not null, the login information carried in the message information is added to the header of the request message, and the constructed request address information is carried in the request message and sent to the operation platform.
Step S208, the operation platform acquires the session information in the request message.
In a possible implementation manner, after receiving a request message sent by a back-end server, the operation platform parses the request message to obtain request address information therein, and obtains session information in the request address information.
In step S209, the job platform determines whether the session information is valid.
In a possible implementation manner, the operation platform needs to check the acquired session information to determine whether the session information is valid information; if the information is valid, go to step S210; otherwise, go to step S211.
In step S210, the job platform determines that the proxy system has successfully logged in.
In one possible implementation, upon determining that the session information is valid, the job platform determines that the proxy system login was successful.
In step S211, the operation platform determines whether the request message is a request of the backend server.
In a possible implementation manner, after the backend server determines that the cookie id value is empty, or the operation platform determines that the session information is invalid, the request message is sent to the operation platform, and the operation platform determines whether the request message is a request of the backend server; if the request is a back-end server request, go to step S212; otherwise, the login authentication fails, and the process ends.
In step S212, the job platform acquires cookie information in the request address information.
In one possible implementation manner, after determining that the request message is a request of the backend server, the operation platform acquires cookie information in the request address information.
In step S213, the work platform determines whether the cookie information includes at ticket information.
In one possible implementation, the work platform determines the obtained cookie information to determine whether at ticket information is contained therein. The at bill information is an identity bill and comprises login information and at information, the Chinese name of the at information is a token ring (token), the token information is a token identity and is a state of successful login, and the current user information is transmitted in a cookie sharing token ring mode. If not, go to step S214, otherwise, the login authentication fails, and the process ends.
In step S214, the work platform creates new at ticket information.
In one possible implementation manner, when it is determined that the cookie information does not contain the at ticket information, the operation platform creates new at ticket information according to the stored login information and token information, stores the new at ticket information in the session information, obtains the session id information, and completes the proxy system login.
For the present application, in one possible implementation, the processing of the foregoing step S104 to step S105 specifically includes the processing of step S215 described below.
Step S215, the operation platform and the service system are logged in and authenticated.
In a possible implementation manner, after the agent system is successfully logged in, the operation platform further needs to perform login authentication processing with the service system triggered by the user. Namely, the operation platform sends a login authentication request to the service system, the service system performs login authentication of the service system, and the login authentication request carries the sessionID information; the service system distributes the login authentication request to the controller for verification, and the controller returns a login authentication response to the operation platform after the login authentication request passes the verification, and the login authentication response carries authentication passing information and data to be displayed.
For the present application, in one possible implementation manner, the processing of step S106 specifically includes the processing of step S216 to step S218 described below.
In step S216, the work platform obtains the authentication passing information and the data to be displayed in the login authentication response.
In one possible implementation manner, after obtaining a login authentication response returned by the service system, the operation platform acquires authentication passing information and data to be displayed therein.
In step S217, the job platform opens a new tab page according to the authentication pass information.
In one possible implementation, the job platform opens a new tab page based on the foregoing type determination, since the business system authentication passed.
In step S218, the job platform displays the data to be displayed in a new tab page.
In one possible implementation manner, the job platform displays the data to be displayed in the new tab page, and selects to display the data to be displayed in the form of iframe.
In one possible implementation, step S219, the job platform opens a popup in the current page.
In the application, for the operation platform accessed with a plurality of different service systems, no matter which service system is selected by a user, the operation platform can realize the unified processing of each service system, so that the problem that the unified processing cannot be realized due to the dispersion of the functions of each service system in the prior art is solved, the processing efficiency is improved through the integrated processing, and the use experience of the user is improved.
Based on the above technical solution of the multi-service system processing method provided by the present application, the present application correspondingly provides a schematic structural diagram of an operation platform, as shown in fig. 3, at least two service systems are accessed to the operation platform 30 of the present application, and the operation platform 30 may include:
a receiving module 31, configured to receive a trigger of a user on any one of at least two service systems;
the obtaining module 32 is configured to obtain corresponding message information according to a trigger;
the first processing module 33 is configured to perform proxy system login processing according to the message information when the message information is the first type of information;
a sending module 34, configured to send a login authentication request to the service system triggered by the user after the proxy system successfully logs in, so that the service system triggered by the user performs login authentication of the service system;
the receiving module 31 is further configured to receive a login authentication response returned by the service system triggered by the user;
and the display module 35 is configured to display the data to be displayed in the login response according to the authentication passing information in the login authentication response.
In one possible implementation, the method further includes:
the receiving module 31 is further configured to receive login information, which is input by a user and is for a service system triggered by the user;
and the second processing module 36 is configured to authenticate the login information, and return token information indicating that the login is successful to the user after the authentication is passed.
In one possible implementation, the method further includes:
the obtaining module 32 is further configured to obtain a flag value in the message information;
a third processing module 37, configured to determine the type of the message information according to the flag value; when the flag value is 1, the message information is first type information; when the flag value is 2, the message information is the second type information.
In one possible implementation, the first processing module 33 is configured to send the message information to the backend server to construct the request address information; receiving a request message which is sent by a back-end server and carries request address information; and performing agent system login processing according to the request address information in the request message.
In a possible implementation manner, the first processing module 33 is specifically configured to obtain session information in the request address information; determining whether the session information is valid; and if the session information is valid, determining that the proxy system is successfully logged in.
In a possible implementation manner, the first processing module 33 is further specifically configured to determine whether the request packet is a request of the back-end server if the session information is invalid; when the request message is determined to be a request of a back-end server, cookie information in request address information is obtained; determining whether the cookie information contains at ticket information; and if the cookie information does not contain at bill information, creating new at bill information according to the stored login information and token information, storing the new at bill information in the session information to obtain session ID information, and completing the login of the proxy system.
In one possible implementation manner, the session id information is carried in the login authentication request sent by the sending module 34 to the service system triggered by the user.
In one possible implementation, the display module 35 is configured to obtain authentication passing information and data to be displayed in the login authentication response; opening a new label page according to the authentication passing information; and selecting an iframe form to display the data to be displayed in a new tab page.
In one possible implementation, the first processing module 33 is further configured to open a popup window in the current page when the message information is the first type information. .
In the application, for the operation platform accessed with a plurality of different service systems, no matter which service system is selected by a user, the operation platform can realize the unified processing of each service system, so that the problem that the unified processing cannot be realized due to the dispersion of the functions of each service system in the prior art is solved, the processing efficiency is improved through the integrated processing, and the use experience of the user is improved.
Referring now to fig. 4, a block diagram of an electronic device (e.g., the terminal device of fig. 1) 400 suitable for implementing embodiments of the present application is shown. The terminal device in the embodiments of the present application may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a vehicle terminal (e.g., a car navigation terminal), and the like, and a fixed terminal such as a digital TV, a desktop computer, and the like. The electronic device shown in fig. 4 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present application.
As shown in fig. 4, electronic device 400 may include a processing device (e.g., central processing unit, graphics processor, etc.) 401 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)402 or a program loaded from a storage device 408 into a Random Access Memory (RAM) 403. In the RAM 403, various programs and data necessary for the operation of the electronic apparatus 400 are also stored. The processing device 401, the ROM402, and the RAM 403 are connected to each other via a bus 404. An input/output (I/O) interface 405 is also connected to bus 404.
Generally, the following devices may be connected to the I/O interface 405: input devices 406 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; an output device 407 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 408 including, for example, tape, hard disk, etc.; and a communication device 409. The communication means 409 may allow the electronic device 400 to communicate wirelessly or by wire with other devices to exchange data. While fig. 4 illustrates an electronic device 400 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to embodiments of the application, the processes described above with reference to the flow diagrams may be implemented as computer software programs. For example, embodiments of the present application include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication device 409, or from the storage device 408, or from the ROM 402. The computer program, when executed by the processing device 401, performs the above-described functions defined in the methods of the embodiments of the present application.
It should be noted that the computer readable medium mentioned above in the present application may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: acquiring at least two internet protocol addresses; sending a node evaluation request comprising the at least two internet protocol addresses to node evaluation equipment, wherein the node evaluation equipment selects the internet protocol addresses from the at least two internet protocol addresses and returns the internet protocol addresses; receiving an internet protocol address returned by the node evaluation equipment; wherein the obtained internet protocol address indicates an edge node in the content distribution network.
Alternatively, the computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: receiving a node evaluation request comprising at least two internet protocol addresses; selecting an internet protocol address from the at least two internet protocol addresses; returning the selected internet protocol address; wherein the received internet protocol address indicates an edge node in the content distribution network.
Computer program code for carrying out operations for aspects of the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or backend server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present application may be implemented by software or hardware. Where the name of a unit does not in some cases constitute a limitation of the unit itself, for example, the first retrieving unit may also be described as a "unit for retrieving at least two internet protocol addresses".
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the disclosure. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.
The electronic device provided in the present application is applicable to any embodiment of the foregoing multi-service system processing method, and is not described herein again.
In the application, for the operation platform accessed with a plurality of different service systems, no matter which service system is selected by a user, the operation platform can realize the unified processing of each service system, so that the problem that the unified processing cannot be realized due to the dispersion of the functions of each service system in the prior art is solved, the processing efficiency is improved through the integrated processing, and the use experience of the user is improved.
The present application provides a computer-readable storage medium storing a computer program that causes a computer to execute the multi-service system processing method shown in the above-described embodiment.
The computer-readable storage medium provided in the present application is applicable to any embodiment of the foregoing multi-service system processing method, and is not described herein again.
In the application, for the operation platform accessed with a plurality of different service systems, no matter which service system is selected by a user, the operation platform can realize the unified processing of each service system, so that the problem that the unified processing cannot be realized due to the dispersion of the functions of each service system in the prior art is solved, the processing efficiency is improved through the integrated processing, and the use experience of the user is improved.
It will be understood by those within the art that each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by computer program instructions. Those skilled in the art will appreciate that the computer program instructions may be implemented by a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, implement the aspects specified in the block or blocks of the block diagrams and/or flowchart illustrations disclosed herein.
The modules of the device can be integrated into a whole or can be separately deployed. The modules can be combined into one module, and can also be further split into a plurality of sub-modules.
Those skilled in the art will appreciate that the drawings are merely schematic representations of one preferred embodiment and that the blocks or flow diagrams in the drawings are not necessarily required to practice the present application.
Those skilled in the art will appreciate that the modules in the devices in the embodiments may be distributed in the devices in the embodiments according to the description of the embodiments, and may be correspondingly changed in one or more devices different from the embodiments. The modules of the above embodiments may be combined into one module, or further split into multiple sub-modules.
The above application serial numbers are for descriptive purposes only and do not represent the merits of the embodiments.
The disclosure of the present application is only a few specific embodiments, but the present application is not limited to these, and any variations that can be made by those skilled in the art are intended to fall within the scope of the present application.

Claims (10)

1. A multi-service system processing method is characterized in that at least two service systems are accessed on an operation platform, and the method comprises the following steps:
the operation platform receives the trigger of a user on any one of the at least two service systems;
the operation platform acquires corresponding message information according to the trigger;
when the message information is first type information, the operation platform performs agent system login processing according to the message information;
after the agent system successfully logs in, the operation platform sends a login authentication request to the service system triggered by the user so that the service system triggered by the user performs login authentication of the service system;
the operation platform receives a login authentication response returned by the service system triggered by the user;
and the operation platform displays the data to be displayed in the login response according to the authentication passing information in the login authentication response.
2. The method of claim 1, wherein when the job platform receives a first trigger from a user to any one of the at least two service systems, the method further comprises:
the operation platform receives login information, which is input by the user and aims at the service system triggered by the user;
and the operation platform authenticates the login information and returns token information for indicating successful login to the user after the login information passes the authentication.
3. The method of claim 1, wherein after the work platform obtains the message information, further comprising:
the operation platform acquires a flag value in the message information, and judges the type of the message information according to the flag value;
when the flag value is 1, the message information is first type information;
and when the flag value is 2, the message information is second type information.
4. The method of claim 1, wherein the operating platform performs proxy system login processing according to the message information, comprising:
the operation platform sends the message information to a back-end server to construct request address information;
the operation platform receives a request message which is sent by the back-end server and carries the request address information;
and the operation platform performs agent system login processing according to the request address information in the request message.
5. The method of claim 4, wherein the operating platform performs proxy system login processing according to the request address information in the request message, comprising:
the operation platform acquires session information in the request address information;
the operation platform determines whether the session information is valid;
and if the session information is valid, the operation platform determines that the agent system is successfully logged in.
6. The method of claim 5, wherein if the session information is invalid, further comprising:
the operation platform determines whether the request message is a request of a back-end server;
when the request message is determined to be a request of a back-end server, cookie information in the request address information is obtained;
the operation platform determines whether at bill information is contained in the cookie information;
and if the cookie information does not contain at ticket information, the operation platform creates new at ticket information according to the stored login information and token information, stores the new at ticket information in the session information to obtain session ID information, and completes proxy system login.
7. The method as claimed in claim 6, wherein the sessionID information is carried in a login authentication request sent by the job platform to the service system triggered by the user.
8. An operation platform, the operation platform has at least two business systems of cut-in, its characterized in that includes:
the receiving module is used for receiving the trigger of the user to any one of the at least two service systems;
the acquisition module is used for acquiring the corresponding message information according to the trigger;
the first processing module is used for carrying out proxy system login processing according to the message information when the message information is the first type information;
the sending module is used for sending a login authentication request to the service system triggered by the user after the agent system successfully logs in so as to carry out login authentication on the service system triggered by the user;
the receiving module is further configured to receive a login authentication response returned by the service system triggered by the user;
and the display module is used for displaying the data to be displayed in the login response according to the authentication passing information in the login authentication response.
9. An electronic device, comprising: a processor and a memory;
the memory for storing a computer program;
the processor is configured to execute the multi-service system processing method according to any one of the above claims 1 to 7 by calling the computer program.
10. A computer-readable storage medium, characterized in that the computer storage medium is used to store a computer program which, when run on a computer, causes the computer to perform the multi-service system processing method of any of the above claims 1 to 7.
CN202110833557.3A 2021-07-23 2021-07-23 Multi-service system processing method, operation platform, electronic equipment and storage medium Active CN113568726B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110833557.3A CN113568726B (en) 2021-07-23 2021-07-23 Multi-service system processing method, operation platform, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110833557.3A CN113568726B (en) 2021-07-23 2021-07-23 Multi-service system processing method, operation platform, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113568726A true CN113568726A (en) 2021-10-29
CN113568726B CN113568726B (en) 2024-03-26

Family

ID=78166485

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110833557.3A Active CN113568726B (en) 2021-07-23 2021-07-23 Multi-service system processing method, operation platform, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113568726B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020087778A1 (en) * 2018-11-02 2020-05-07 深圳壹账通智能科技有限公司 Multiple system login method, apparatus, computer device and storage medium
CN111786969A (en) * 2020-06-17 2020-10-16 朗新科技集团股份有限公司 Single sign-on method, device and system
CN112632521A (en) * 2020-12-23 2021-04-09 北京达佳互联信息技术有限公司 Request response method and device, electronic equipment and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020087778A1 (en) * 2018-11-02 2020-05-07 深圳壹账通智能科技有限公司 Multiple system login method, apparatus, computer device and storage medium
CN111786969A (en) * 2020-06-17 2020-10-16 朗新科技集团股份有限公司 Single sign-on method, device and system
CN112632521A (en) * 2020-12-23 2021-04-09 北京达佳互联信息技术有限公司 Request response method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN113568726B (en) 2024-03-26

Similar Documents

Publication Publication Date Title
CN111639319B (en) User resource authorization method, device and computer readable storage medium
CN111459364B (en) Icon updating method and device and electronic equipment
CN112202744B (en) Multi-system data communication method and device
CN111432001B (en) Method, apparatus, electronic device and computer readable medium for jumping scenes
US20220366066A1 (en) Display method, display device, and electronic device
US10873643B2 (en) Unified content posting
CN110674481A (en) Account registration method, device, equipment and storage medium of application program
CN114385382A (en) Light application access method and device, computer equipment and storage medium
CN111596992B (en) Navigation bar display method and device and electronic equipment
CN110602700B (en) Seed key processing method and device and electronic equipment
CN110442416B (en) Method, electronic device and computer-readable medium for presenting information
CN115801299B (en) Meta universe identity authentication method, device, equipment and storage medium
CN113079085B (en) Business service interaction method, business service interaction device, business service interaction equipment and storage medium
CN113568726B (en) Multi-service system processing method, operation platform, electronic equipment and storage medium
CN110855655A (en) Information verification method, device, equipment and storage medium
CN114840379A (en) Log generation method, device, server and storage medium
CN111897620A (en) Interaction method and device and electronic equipment
CN112306596A (en) Information interaction method and device and electronic equipment
CN112929162B (en) Password management method and system, electronic equipment and readable storage medium
CN113824625B (en) Information interaction method and device
CN112040529B (en) WiFi connection method and device
CN112261659B (en) Control method and device for terminal and server, terminal and storage medium
CN109729214B (en) Negative one-screen display and authentication method, device and apparatus
CN109005084B (en) Method, electronic device, and computer-readable medium for verifying network connection
CN116842499A (en) Login method, device, equipment, medium and program product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant