CN114285893A - Access request processing method, system, device, storage medium and electronic equipment - Google Patents

Access request processing method, system, device, storage medium and electronic equipment Download PDF

Info

Publication number
CN114285893A
CN114285893A CN202111585104.XA CN202111585104A CN114285893A CN 114285893 A CN114285893 A CN 114285893A CN 202111585104 A CN202111585104 A CN 202111585104A CN 114285893 A CN114285893 A CN 114285893A
Authority
CN
China
Prior art keywords
request
information
access
request identifier
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111585104.XA
Other languages
Chinese (zh)
Inventor
李保昌
邓强
迟爽
高建华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202111585104.XA priority Critical patent/CN114285893A/en
Publication of CN114285893A publication Critical patent/CN114285893A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Computer And Data Communications (AREA)

Abstract

The application discloses a processing method, a system, a device, a storage medium and electronic equipment of an access request, and relates to the field of financial technology. The method comprises the following steps: receiving an access request sent by a loader, and acquiring user information and a request identifier included in the access request; determining user attribute information corresponding to the user information, and judging whether the request identifier is the same as a target request identifier corresponding to the user attribute information in the white list; receiving an access request under the condition that the request identifier is the same as the target request identifier; and returning the abnormal access information to the loader under the condition that the request identification is not identical to the target request identification. By the method and the device, the problem that the server executes wrong services under the condition that the relation between the user and the service type is wrongly divided in the related technology is solved.

Description

Access request processing method, system, device, storage medium and electronic equipment
Technical Field
The application relates to the field of financial science and technology, in particular to a processing method, a system, a device, a storage medium and electronic equipment of an access request.
Background
Before a new function and a new process of a service are promoted, a part of users with will and conditions are generally selected to perform a new service test, so that the new service is ensured not to have problems, and the subsequent promotion is facilitated. When a problem occurs in the new service test process, the influence can be controlled in the selected part of users, so that the influence of the problem on all the users is avoided, and the influence range of the problem is controlled to the maximum extent.
When a new service test is performed, a related art method is to separately build a gray scale server outside a common server, perform traffic forwarding from a network access layer, and execute an old service flow and execute a new service flow by the gray scale server. However, in the related art, when the traffic is forwarded, the granularity of dividing the user traffic is large, accurate division of the user traffic cannot be achieved, and in the case that the relation between the user and the service type is wrongly divided, the server may execute a wrong service, which causes a large influence.
Aiming at the problem that the server executes wrong service under the condition that the relation between the user and the service type is wrongly divided in the related technology, an effective solution is not provided at present.
Disclosure of Invention
The application provides a processing method, a system, a device, a storage medium and electronic equipment of an access request, so as to solve the problem that in the related art, a server executes wrong services under the condition that the relationship between a user and service types is wrongly divided.
According to one aspect of the application, a method for processing an access request is provided. The method comprises the following steps: receiving an access request sent by a loader, and acquiring user information and a request identifier included in the access request, wherein the request identifier is used for representing a server type corresponding to the user information; determining user attribute information corresponding to the user information, and judging whether a request identifier is the same as a target request identifier corresponding to the user attribute information in a white list, wherein the white list comprises preset user attribute information and the request identifier corresponding to the preset user attribute information; receiving an access request under the condition that the request identifier is the same as the target request identifier; and returning the abnormal access information to the loader under the condition that the request identification is not identical to the target request identification.
Optionally, when the request identifier is different from the target request identifier, returning the abnormal access information to the loader includes: under the condition that the request identifier is different from the target request identifier, replacing the request identifier in the access request with the target request identifier to obtain an updated access request; and determining the updated access request as abnormal access information, and returning the abnormal access information to the loader.
Optionally, when the request identifier is different from the target request identifier, returning the abnormal access information to the loader includes: and under the condition that the request identification is not identical to the target request identification, combining the user attribute information and the target request identification into abnormal access information, and returning the abnormal access information to the loader.
Optionally, when the request identifier is different from the target request identifier, returning the abnormal access information to the loader includes: and under the condition that the request identifier is different from the target request identifier, generating information for indicating that the request identifier is inconsistent with the target request identifier, obtaining abnormal access information, and returning the abnormal access information to the loader.
Optionally, the preset user attribute information in the white list at least includes one of the following: user name, area information, service type.
According to one aspect of the present application, another method of processing an access request is provided. The method comprises the following steps: the method comprises the steps of obtaining an access request sent by a client, and obtaining user information and a request identifier in the access request, wherein the request identifier is used for determining a server type corresponding to the user information; identifying the request identifier, obtaining a server corresponding to the request identifier, and sending the access request to the server; receiving abnormal access information sent by a server, wherein the abnormal access information is information sent by the server under the condition that a request identifier is different from a target request identifier in a white list of the server, and the target request identifier is a target request identifier corresponding to user attribute information of user information; and returning the abnormal access information to the client.
Optionally, after returning the abnormal access information to the client, the method further includes: receiving an updated access request sent by a client; and identifying a request identifier in the updated access request, obtaining an updated server corresponding to the request identifier, and sending the updated access request to the updated server, wherein the updated access request is an access request adjusted by the client based on the abnormal access information.
According to another aspect of the present application, a system for processing an access request is provided. The system comprises: the client is used for sending an access request, wherein the access request comprises user information and a request identifier, and the request identifier is used for representing a server type corresponding to the user information; the load device is connected with the client and used for acquiring the access request, identifying the request identifier, sending the access request to the server corresponding to the request identifier, receiving the abnormal access information returned by the server and returning the abnormal access request to the client; the server is connected with the load device and is respectively used for receiving the access request sent by the load device, determining user attribute information corresponding to the user information in the access request, judging whether a request identifier in the access request is consistent with a target request identifier corresponding to the user attribute information in a white list or not, receiving the access request under the condition that the request identifier is the same as the target request identifier, and returning abnormal access information to the load device under the condition that the request identifier is not the same as the target request identifier, wherein the white list is stored in each server and comprises preset user attribute information and the request identifier corresponding to the preset user attribute information.
According to another aspect of the present application, there is provided an apparatus for processing an access request. The device includes: the first receiving unit is used for receiving an access request sent by a loader and acquiring user information and a request identifier included in the access request, wherein the request identifier is used for representing a server type corresponding to the user information; the first judging unit is used for determining user attribute information corresponding to the user information and judging whether the request identifier is the same as a target request identifier corresponding to the user attribute information in a white list, wherein the white list comprises preset user attribute information and the request identifier corresponding to the preset user attribute information; a second receiving unit, configured to receive the access request when the request identifier is the same as the target request identifier; and the first returning unit is used for returning the abnormal access information to the loader under the condition that the request identifier is not identical to the target request identifier.
According to another aspect of the present application, another apparatus for processing an access request is provided. The device includes: the first obtaining unit is used for obtaining an access request sent by a client and obtaining user information and a request identifier in the access request, wherein the request identifier is used for determining a server type corresponding to the user information; the first identification unit is used for identifying the request identifier, obtaining a server corresponding to the request identifier and sending the access request to the server; a third receiving unit, configured to receive abnormal access information sent by the server, where the abnormal access information is information sent by the server when the request identifier is different from a target request identifier in a white list of the server, and the target request identifier is a target request identifier corresponding to user attribute information of the user information; and the second returning unit is used for returning the abnormal access information to the client.
According to another aspect of the embodiments of the present invention, there is also provided a non-volatile storage medium, which includes a stored program, wherein the program controls a device in which the non-volatile storage medium is located to execute a processing method of an access request when running.
According to another aspect of the embodiments of the present invention, there is also provided an electronic device, including a processor and a memory; the memory has stored therein computer readable instructions, and the processor is configured to execute the computer readable instructions, wherein the computer readable instructions are configured to execute a method for processing an access request.
Through the application, the following steps are adopted: receiving an access request sent by a loader, and acquiring user information and a request identifier included in the access request, wherein the request identifier is used for representing a server type corresponding to the user information; determining user attribute information corresponding to the user information, and judging whether a request identifier is the same as a target request identifier corresponding to the user attribute information in a white list, wherein the white list comprises preset user attribute information and the request identifier corresponding to the preset user attribute information; receiving an access request under the condition that the request identifier is the same as the target request identifier; and returning the abnormal access information to the loader under the condition that the request identification is not identical to the target request identification. The problem that in the related art, the server executes wrong services under the condition that the relation between the user and the service type is wrongly divided is solved. The type of each user is judged by adding an identifier to each user, the user identifier is confirmed in the server according to the white list, and abnormal information is returned under the condition that the user identifier is abnormal, so that the effect that each server accurately executes the corresponding service is achieved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application. In the drawings:
fig. 1 is a flowchart of a processing method of an access request according to an embodiment of the present application;
fig. 2 is a flowchart of another processing method of an access request according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a system for processing an access request according to an embodiment of the application;
FIG. 4 is a flow chart of an alternative method for processing an access request according to an embodiment of the present application;
fig. 5 is a schematic diagram of an apparatus for processing an access request according to an embodiment of the present application;
FIG. 6 is a schematic diagram of another access request processing device provided in accordance with an embodiment of the present application;
fig. 7 is a schematic view of an electronic device according to an embodiment of the present application.
Detailed Description
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be used. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be noted that, the user information (including but not limited to user device information, user personal information, etc.) and data (including but not limited to data for presentation, analyzed data, etc.) referred to in the present disclosure are information and data authorized by the user or sufficiently authorized by each party.
It should be noted that the method, system, apparatus, storage medium, and electronic device for processing the access request determined by the present disclosure may be used in the field of financial technology, and may also be used in any field other than the field of financial technology.
According to an embodiment of the application, a method for processing an access request is provided.
Fig. 1 is a flowchart of a processing method of an access request according to an embodiment of the present application. As shown in fig. 1, the method comprises the steps of:
step S101, receiving an access request sent by a loader, and acquiring user information and a request identifier included in the access request, wherein the request identifier is used for representing a server type corresponding to the user information.
Specifically, the loader may be configured to send different access requests to different servers according to conditions, for example, after obtaining an access request, the loader recognizes that the access request carries a standard user identifier, and sends the access request to a standard server if the loader corresponds to the standard server. After receiving the access request, the server identifies the user information and the request identifier in the access request, the multiple servers are different servers corresponding to one request, and the content in each server is different feedback content corresponding to the request.
It should be noted that the request identifier includes a name of a target server to which the access request applies for access and a user identifier corresponding to a user sending the access request, where the user identifier may be used to represent a server type corresponding to user information, so that the server may determine whether the user can access the target server.
Step S102, determining user attribute information corresponding to the user information, and judging whether the request identifier is the same as a target request identifier corresponding to the user attribute information in a white list, wherein the white list comprises preset user attribute information and the request identifier corresponding to the preset user attribute information.
Specifically, the user attribute information may include attribute information such as a user ID, a user region, a user gender, and the like, a white list is stored in each server and includes preset user information and preset request identifiers of all users, after the server receives an access request sent by a loader, the user attribute information in the access request is extracted first, the preset user attribute information identical to the user attribute information is searched in the white list and matched to obtain a corresponding target request identifier, after matching is successful, the request identifier in the access request is compared with the target request identifier corresponding to the preset user attribute information to determine whether the two request identifiers are identical, thereby determining correctness of the content of the access request.
For example, the white list may include user attribute information such as gender information and name information of all users in the area a, and a preset request identifier of the user, and information with the same user attribute information is selected from the white list according to the access request, for example: the user attribute information of the access information may be: the area a, the male user name, and the preset user information and the target request identifier corresponding to the white list searched by the user attribute information may be: and the server judges that the request identifier is consistent with the target request identifier when recognizing that the request identifier of the user is an accessible standard server, and judges that the request identifier is inconsistent with the target request identifier when recognizing that the request identifier of the user is an accessible gray scale server.
It should be noted that, when the grayscale server is abnormal, the access requests of the grayscale users corresponding to all the grayscale servers need to be sent to the standard server in time, and at this time, the preset request identifiers of all the users in the white list can be completely changed into the accessible standard server, and then the access requests of all the users can be sent to the standard server, so as to achieve the effect of preventing the users from accessing the grayscale server.
Step S103, receiving the access request under the condition that the request identification is the same as the target request identification.
For example, when a user requests access to a standard server, the server identifies that the access request may be: and if the request identifier is judged to be consistent with the target request identifier, the standard server receives the access request.
And step S104, returning the abnormal access information to the loader under the condition that the request identifier is not identical to the target request identifier.
For example, when a user requests access to a standard server, the server identifies that the access request may be: and if the request identifier is judged to be inconsistent with the target request identifier, the standard server returns abnormal access information to the loader.
According to the method for processing the access request, the access request sent by the loader is received, and the user information and the request identifier included in the access request are obtained, wherein the request identifier is used for representing the type of the server corresponding to the user information; determining user attribute information corresponding to the user information, and judging whether a request identifier is the same as a target request identifier corresponding to the user attribute information in a white list, wherein the white list comprises preset user attribute information and the request identifier corresponding to the preset user attribute information; receiving an access request under the condition that the request identifier is the same as the target request identifier; and returning the abnormal access information to the loader under the condition that the request identification is not identical to the target request identification. The problem that in the related art, the server executes wrong services under the condition that the relation between the user and the service type is wrongly divided is solved. The type of each user is judged by adding an identifier to each user, the user identifier is confirmed in the server according to the white list, and abnormal information is returned under the condition that the user identifier is abnormal, so that the effect that each server accurately executes the corresponding service is achieved.
In order to generate an access request sent by a client and carrying a correct request identifier, optionally, in the access request processing method provided in the embodiment of the present application, returning the abnormal access information to the loader when the request identifier is different from the target request identifier includes: under the condition that the request identifier is different from the target request identifier, replacing the request identifier in the access request with the target request identifier to obtain an updated access request; and determining the updated access request as abnormal access information, and returning the abnormal access information to the loader.
Specifically, when the request identifier is different from the target request identifier, the server may delete the request identifier in the access request, obtain the target request identifier in the white list, use the target request identifier as the request identifier of the access request, and return a new access request to the load device.
For example, when a user requests access to a standard server, the server identifies that the access request may be: and B, area A, a male user name and an accessible standard server, finding corresponding preset user information and preset request identification which can be area A, the male user name and the accessible gray server in a white list, judging that the request identification is not consistent with the target request identification, and at the moment, changing the request identification accessible standard server into the accessible gray server to obtain new request access: area a, male, username, access gray server, and send the requested access to the loader. The embodiment can replace the wrong request identifier in the access request with the correct request identifier, thereby achieving the effect of successfully accessing the corresponding server when the access request is next time.
Optionally, in the method for processing an access request provided in an embodiment of the present application, returning the abnormal access information to the loader when the request identifier is different from the target request identifier includes: and under the condition that the request identification is not identical to the target request identification, combining the user attribute information and the target request identification into abnormal access information, and returning the abnormal access information to the loader.
Specifically, when the request identifier and the target request identifier are not the same, the server may combine the request identifier in the access request and the target request identifier in the white list to obtain abnormal access information, and return the abnormal access information to the load device.
For example, when a user requests access to a standard server, the server identifies that the access request may be: the area A, the male user name and the accessible standard server are searched in the white list, corresponding preset user information and preset request identification can be the area A, the male user name and the accessible gray server, the request identification is judged to be inconsistent with the target request identification, at the moment, the request identification accessible standard server and the accessible gray server are combined, and the request identification is as follows: a standard server is accessible, and the target request is identified as: the accessible gray server is used as abnormal access information corresponding to the user and sent to the loader. The embodiment can return the wrong request identifier and the correct identifier in the access request to the client together, thereby achieving the effects of facilitating the user and the system to modify the request identifier and successfully accessing the corresponding server after modification.
Optionally, in the method for processing an access request provided in the embodiment of the present application, when the request identifier is different from the target request identifier, returning the abnormal access information to the loader includes: and under the condition that the request identifier is different from the target request identifier, generating information for indicating that the request identifier is inconsistent with the target request identifier, obtaining abnormal access information, and returning the abnormal access information to the loader.
Specifically, when the request identifier is different from the target request identifier, the server may generate an alarm message, notify the user of the abnormal condition through the alarm message, return the abnormal access message to the loader, and select a subsequent access process by the user.
For example, when a user requests access to a standard server, the server identifies that the access request may be: the area A, the male user name and the accessible standard server, corresponding preset user information and preset request identification which can be the area A, the male user name and the accessible gray scale server are searched in the white list, and then the request identification is judged to be inconsistent with the target request identification, and at the moment, the server can generate alarm information: "request identification Exception! "and returns the alarm information to the loader. The embodiment can generate the alarm information for the abnormal access request and return the alarm information to the client, and can generate the popup at the client, thereby achieving the effects of facilitating the user and the system to modify the request identifier and successfully accessing the corresponding server after modification.
Optionally, in the method for processing an access request provided in the embodiment of the present application, the preset user attribute information in the white list at least includes one of the following: user name, area information, service type.
Specifically, the request identifier may be set according to attributes of a user name, area information, a service type, and the like of the user, for example, the user is classified according to a user area, or the user name is classified according to a user surname, the request identifier is set according to different classification modes, and user groups corresponding to different access requests are distinguished, for example, an identifier of a user who does not agree to use the new system is an accessible standard server, and an identifier of a user who agrees to use the new system is an accessible grayscale server. According to the embodiment, the effect of improving the diversity of user classification is achieved through the classification mode of various white list contents.
According to an embodiment of the present application, another method for processing an access request is provided. Fig. 2 is a flowchart of another processing method of an access request according to an embodiment of the present application. As shown in fig. 2, the method comprises the steps of:
step S201, obtaining an access request sent by a client, and obtaining user information and a request identifier in the access request, where the request identifier is used to determine a server type corresponding to the user information.
Specifically, the access request includes user information and a request identifier, and the request identifier includes a name of a target server to which the access request applies for access and a user identifier corresponding to a user sending the access request, where the user identifier may be used to represent a server type corresponding to the user information, so that the server may determine whether the user can access the target server.
Step S202, identifying the request identification, obtaining a server corresponding to the request identification, and sending the access request to the server.
For example, when the request identifier is an accessible standard server, if the server corresponding to the request identifier is determined to be a standard server, the access request is sent to the standard server.
Step S203, receiving abnormal access information sent by the server, where the abnormal access information is information sent by the server when the request identifier is different from a target request identifier in a white list of the server, and the target request identifier is a target request identifier corresponding to the user attribute information of the user information.
Specifically, when the request identifier is different from the target request identifier in the white list of the server, the server returns the abnormal access information to the loader, for example, the server generates an alarm message, informs the user of the abnormal condition through the alarm message, and the loader sends the alarm message to the client.
And step S204, returning the abnormal access information to the client.
Specifically, the loader sends the abnormal access information to the client, feeds the abnormal access information back to the client, and the user further processes the abnormal access information, for example, when the request identifier is different from the target request identifier in the white list of the server, the server generates an alarm message, informs the user of the abnormal condition through the alarm message, and the loader sends the alarm message to the client and sends a popup window to display the alarm message.
According to the method for processing the access request, the access request sent by the client is obtained, and the user information and the request identifier in the access request are obtained, wherein the request identifier is used for determining the type of the server corresponding to the user information; identifying the request identifier, obtaining a server corresponding to the request identifier, and sending the access request to the server; receiving abnormal access information sent by a server, wherein the abnormal access information is information sent by the server under the condition that a request identifier is different from a target request identifier in a white list of the server, and the target request identifier is a target request identifier corresponding to user attribute information of user information; and returning the abnormal access information to the client. The problem that in the related art, the server executes wrong services under the condition that the relation between the user and the service type is wrongly divided is solved. The type of each user is judged by adding an identifier to each user, the user identifier is confirmed in the server according to the white list, and abnormal information is returned under the condition that the user identifier is abnormal, so that the effect that each server accurately executes the corresponding service is achieved.
Optionally, in the method for processing an access request provided in the embodiment of the present application, after returning the abnormal access information to the client, the method further includes: receiving an updated access request sent by a client; and identifying a request identifier in the updated access request, obtaining an updated server corresponding to the request identifier, and sending the updated access request to the updated server, wherein the updated access request is an access request adjusted by the client based on the abnormal access information.
Specifically, after receiving a new access request sent by the client, the identification information in the access request is identified again, and the access request is sent to the corresponding service according to the identification information.
For example, the request identifier of the a user may be an accessible standard server, the loader identifies the request identifier and then sends the access request to the standard server, but if the preset request identifier of the a user stored in the white list of the standard server is an accessible gray scale server, the standard server may change the identifier information into the accessible gray scale server, and send the access request to the client through the loader, at this time, the client sends the updated access request, and the loader identifies the request identifier and then sends the access request to the gray scale server, at this time, the gray scale server determines that the request identifier is consistent with the request identifier in the white list, and then receives the access request. The embodiment achieves the effect of accessing again after the request identifier is replaced, so that the user can normally access the corresponding server.
The embodiment of the present application further provides a processing system of an access request, and it should be noted that the processing system of an access request in the embodiment of the present application may be used to execute the processing method for an access request provided in the embodiment of the present application. The following describes a system for processing an access request provided in an embodiment of the present application.
Fig. 3 is a schematic diagram of a system for processing an access request according to an embodiment of the present application. As shown in fig. 3, the method includes:
the client 301 is configured to send an access request, where the access request includes user information and a request identifier, where the request identifier is used to characterize a type of the server 303 corresponding to the user information.
For example, when a user requests access to a standard server, the server identifies that the access request may be: the area A, the male and the user name can be user information, and the accessible standard server can be a request identification, which characterizes that the access request can access the standard server.
And the loader 302 is connected with the client 301, and is used for acquiring the access request, identifying the request identifier, sending the access request to the server 303 corresponding to the request identifier, receiving the abnormal access information returned by the server 303, and returning the abnormal access request to the client 301.
Specifically, the loader sends the access request to the corresponding server by determining a request identifier in the access request, for example, the access request may be: area a, male, username, standard server accessible, the loader sends the access request to the standard server.
It should be noted that, after the loader receives the abnormal access information sent by the server, the abnormal access information is returned to the client. For example, the load device receives the alarm information sent by the server, and then returns the alarm information to the client.
The servers 303 are connected to the loader 302, and are respectively configured to receive an access request sent by the loader 302, determine user attribute information corresponding to user information in the access request, determine whether a request identifier in the access request is consistent with a target request identifier corresponding to the user attribute information in a white list, receive the access request when the request identifier is the same as the target request identifier, and return abnormal access information to the loader 302 when the request identifier is different from the target request identifier, where the white list is stored in each server 303 and includes preset user attribute information and a request identifier corresponding to the preset user attribute information.
Specifically, after each server 303 receives the access request, the user information and the request identifier in the access request are identified, the plurality of servers 303 may include a standard server and a grayscale server, the standard server may be a public measurement server and provided for most users, and the grayscale server may be an internal measurement server and provided for a small part of internal measurement users.
And then extracting the user attribute information in the access request, searching preset user attribute information which is the same as the user attribute information in a white list, matching to obtain a corresponding target request identifier, comparing the request identifier in the access request with the target request identifier corresponding to the preset user attribute information after matching is successful, and judging whether the two request identifiers are the same so as to judge the correctness of the content of the access request.
For example, the white list may include user attribute information such as gender information and name information of all users in the area a, and a preset request identifier of the user, and information with the same user attribute information is selected from the white list according to the access request, for example: the user attribute information of the access information may be: the area a, the male user name, and the preset user information and the target request identifier corresponding to the white list searched by the user attribute information may be: area a, a male, a user name, and an accessible standard server, if the server 303 recognizes that the request identifier of the user is an accessible standard server, it is determined that the request identifier and the target request identifier are identical, and if the server 303 recognizes that the request identifier of the user is an accessible gray scale server, it is determined that the request identifier and the target request identifier are not identical, then abnormal access information is generated, and the abnormal access information is returned to the loader 302.
The processing system of the access request provided by the embodiment of the application sends the access request through the client 301, wherein the access request includes user information and a request identifier, and the request identifier is used for representing the type of the server 303 corresponding to the user information. The loader 302 is connected to the client 301, and is configured to obtain an access request, identify a request identifier, send the access request to the server 303 corresponding to the request identifier, receive abnormal access information returned by the server 303, and return the abnormal access request to the client 301. The servers 303 are connected to the loader 302, and are respectively configured to receive an access request sent by the loader 302, determine user attribute information corresponding to user information in the access request, determine whether a request identifier in the access request is consistent with a target request identifier corresponding to the user attribute information in a white list, receive the access request when the request identifier is the same as the target request identifier, and return abnormal access information to the loader 302 when the request identifier is different from the target request identifier, where the white list is stored in each server 303 and includes preset user attribute information and a request identifier corresponding to the preset user attribute information. The problem that in the related art, the server executes wrong services under the condition that the relation between the user and the service type is wrongly divided is solved. The type of each user is judged by adding an identifier to each user, the user identifier is confirmed in the server according to the white list, and abnormal information is returned under the condition that the user identifier is abnormal, so that the effect that each server accurately executes the corresponding service is achieved.
Fig. 4 is a flowchart of an optional processing method of an access request according to an embodiment of the present application, and is applied to the processing system of an access request according to the foregoing embodiment, as shown in fig. 4, a client 301 sends an access request to a loader 302, where the access request may be: region a, a male, a user name, and an accessible gray scale server, the loader 302 recognizes the request identifier of the access request as an accessible gray scale server, and transmits the access request to the gray scale server 3031, the gray scale server 3031 first judges whether the request identifier corresponding to the region a, the male, and the user name in the white list is the accessible gray scale server 3031, receives the access request if the request identifier is the accessible gray scale server 3031, generates abnormal access information and returns the abnormal access information to the loader 302 if the request identifier is the accessible standard server 3032, and returns the abnormal access information to the client 301 by the loader 302, after the request identifier in the access request is modified to be the accessible standard server in the client 301, the client 301 transmits the access request to the loader 302 again, and the loader 302 performs allocation again, at this time, the loader 302 sends the access request to the standard server 3032, and the standard server 3032 receives the access request when determining that the request identifier corresponding to the area a, the male and the user name in the white list is the accessible standard server 3032.
It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
The embodiment of the present application further provides an access request processing apparatus, and it should be noted that the access request processing apparatus in the embodiment of the present application may be used to execute the access request processing method provided in the embodiment of the present application. The following describes an access request processing apparatus according to an embodiment of the present application.
Fig. 5 is a schematic diagram of an access request processing apparatus according to an embodiment of the present application. As shown in fig. 5, the apparatus includes:
a first receiving unit 501, configured to receive an access request sent by a loader, and obtain user information and a request identifier included in the access request, where the request identifier is used to represent a server type corresponding to the user information;
a first determining unit 502, configured to determine user attribute information corresponding to user information, and determine whether a request identifier is the same as a target request identifier corresponding to the user attribute information in a white list, where the white list includes preset user attribute information and a request identifier corresponding to the preset user attribute information;
a second receiving unit 503, configured to receive the access request if the request identifier and the target request identifier are the same;
a first returning unit 504, configured to return the abnormal access information to the loader if the request identifier is not the same as the target request identifier.
The access request processing apparatus provided in the embodiment of the application receives an access request sent by a loader through a first receiving unit 501, and obtains user information and a request identifier included in the access request, where the request identifier is used to represent a server type corresponding to the user information; the first determining unit 502 determines user attribute information corresponding to the user information, and determines whether the request identifier is the same as a target request identifier corresponding to the user attribute information in a white list, where the white list includes preset user attribute information and a request identifier corresponding to the preset user attribute information; the second receiving unit 503 receives the access request in the case where the request identification and the target request identification are the same; the first returning unit 504 returns the abnormal access information to the loader when the request identification and the target request identification are not identical. The problem that in the related art, the server executes wrong services under the condition that the relation between the user and the service type is wrongly divided is solved. The type of each user is judged by adding an identifier to each user, the user identifier is confirmed in the server according to the white list, and abnormal information is returned under the condition that the user identifier is abnormal, so that the effect that each server accurately executes the corresponding service is achieved.
Optionally, in the apparatus for processing an access request provided in the embodiment of the present application, the first returning unit 504 includes: the first replacement module is used for replacing the request identifier in the access request with the target request identifier under the condition that the request identifier is different from the target request identifier to obtain an updated access request; and the first returning module is used for determining the updated access request as abnormal access information and returning the abnormal access information to the loader.
Optionally, in the apparatus for processing an access request provided in the embodiment of the present application, the first returning unit 504 includes: and the second returning module is used for combining the user attribute information and the target request identifier into abnormal access information under the condition that the request identifier is not identical to the target request identifier, and returning the abnormal access information to the loader.
Optionally, in the apparatus for processing an access request provided in the embodiment of the present application, the first returning unit 504 includes: and the third returning module is used for generating information for indicating that the request identifier is inconsistent with the target request identifier under the condition that the request identifier is not identical with the target request identifier, obtaining abnormal access information and returning the abnormal access information to the loader.
Optionally, in the apparatus for processing an access request provided in the embodiment of the present application, the preset user attribute information in the white list at least includes one of the following: user name, area information, service type.
The processing device of the access request includes a processor and a memory, and the first receiving unit 501, the first judging unit 502, the second receiving unit 503, the first returning unit 504, and the like are all stored in the memory as program units, and the processor executes the program units stored in the memory to implement corresponding functions.
Fig. 6 is a schematic diagram of another access request processing apparatus provided in an embodiment of the present application. As shown in fig. 6, the apparatus includes:
a first obtaining unit 601, configured to obtain an access request sent by a client, and obtain user information and a request identifier in the access request, where the request identifier is used to determine a server type corresponding to the user information;
a first identifying unit 602, configured to identify the request identifier, obtain a server corresponding to the request identifier, and send the access request to the server;
a third receiving unit 603, configured to receive abnormal access information sent by the server, where the abnormal access information is information sent by the server when the request identifier is different from a target request identifier in a white list of the server, and the target request identifier is a target request identifier corresponding to user attribute information of the user information;
a second returning unit 604, configured to return the abnormal access information to the client.
The processing apparatus for an access request provided in the embodiment of the present application is configured to, by a first obtaining unit 601, obtain an access request sent by a client, and obtain user information and a request identifier in the access request, where the request identifier is used to determine a server type corresponding to the user information; a first identifying unit 602, configured to identify the request identifier, obtain a server corresponding to the request identifier, and send the access request to the server; a third receiving unit 603, configured to receive abnormal access information sent by the server, where the abnormal access information is information sent by the server when the request identifier is different from a target request identifier in a white list of the server, and the target request identifier is a target request identifier corresponding to user attribute information of the user information; a second returning unit 604, configured to return the abnormal access information to the client. The problem that in the related art, the server executes wrong services under the condition that the relation between the user and the service type is wrongly divided is solved. The type of each user is judged by adding an identifier to each user, the user identifier is confirmed in the server according to the white list, and abnormal information is returned under the condition that the user identifier is abnormal, so that the effect that each server accurately executes the corresponding service is achieved.
Optionally, in the apparatus for processing an access request provided in an embodiment of the present application, the apparatus further includes: the fourth receiving unit is used for receiving the updated access request sent by the client; and the second identification unit is used for identifying the request identifier in the updated access request, obtaining an updated server corresponding to the request identifier, and sending the updated access request to the updated server, wherein the updated access request is the access request adjusted by the client based on the abnormal access information.
The processing device of the access request includes a processor and a memory, and the first obtaining unit 601, the first identifying unit 602, the third receiving unit 603, the second returning unit 604, and the like are all stored in the memory as program units, and the processor executes the program units stored in the memory to implement corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more than one, and the problem that the server executes wrong services under the condition that the relation between the user and the service type is wrongly divided in the related technology is solved by adjusting the kernel parameters.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
An embodiment of the present invention provides a computer-readable storage medium, on which a program is stored, which, when executed by a processor, implements a processing method of the access request.
The embodiment of the invention provides a processor, which is used for running a program, wherein the processing method of the access request is executed when the program runs.
As shown in fig. 7, an embodiment of the present invention provides an electronic device 701, where the device includes a processor, a memory, and a program stored in the memory and executable on the processor, and the processor executes the program to implement the following steps: receiving an access request sent by a loader, and acquiring user information and a request identifier included in the access request, wherein the request identifier is used for representing a server type corresponding to the user information; determining user attribute information corresponding to the user information, and judging whether a request identifier is the same as a target request identifier corresponding to the user attribute information in a white list, wherein the white list comprises preset user attribute information and the request identifier corresponding to the preset user attribute information; receiving an access request under the condition that the request identifier is the same as the target request identifier; and returning the abnormal access information to the loader under the condition that the request identification is not identical to the target request identification. The device herein may be a server, a PC, a PAD, a mobile phone, etc.
The present application further provides a computer program product adapted to perform a program for initializing the following method steps when executed on a data processing device: receiving an access request sent by a loader, and acquiring user information and a request identifier included in the access request, wherein the request identifier is used for representing a server type corresponding to the user information; determining user attribute information corresponding to the user information, and judging whether a request identifier is the same as a target request identifier corresponding to the user attribute information in a white list, wherein the white list comprises preset user attribute information and the request identifier corresponding to the preset user attribute information; receiving an access request under the condition that the request identifier is the same as the target request identifier; and returning the abnormal access information to the loader under the condition that the request identification is not identical to the target request identification.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, D-ROM for user-type determination and modification with accuracy and convenience, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, the computing device includes one or more processors (which are unable to accurately and easily make user type determinations and changes to the PU), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (D-ROM) that does not allow for accurate and convenient user type determination and alteration, Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (12)

1. A method for processing an access request, comprising:
receiving an access request sent by a loader, and acquiring user information and a request identifier included in the access request, wherein the request identifier is used for representing a server type corresponding to the user information;
determining user attribute information corresponding to the user information, and judging whether the request identifier is the same as a target request identifier corresponding to the user attribute information in a white list, wherein the white list comprises preset user attribute information and a request identifier corresponding to the preset user attribute information;
receiving the access request under the condition that the request identification is the same as the target request identification;
and returning abnormal access information to the loader under the condition that the request identifier is not identical to the target request identifier.
2. The method of claim 1, wherein returning exception access information to the loader if the request identifier and the target request identifier are not the same comprises:
under the condition that the request identifier is different from the target request identifier, replacing the request identifier in the access request with the target request identifier to obtain an updated access request;
and determining the updated access request as the abnormal access information, and returning the abnormal access information to the loader.
3. The method of claim 1, wherein returning exception access information to the loader if the request identifier and the target request identifier are not the same comprises:
and combining the user attribute information and the target request identifier into the abnormal access information under the condition that the request identifier is not identical to the target request identifier, and returning the abnormal access information to the loader.
4. The method of claim 1, wherein returning exception access information to the loader if the request identifier and the target request identifier are not the same comprises:
and under the condition that the request identifier is not identical to the target request identifier, generating information for indicating that the request identifier is not identical to the target request identifier, obtaining the abnormal access information, and returning the abnormal access information to the loader.
5. The method of claim 1, wherein the preset user attribute information in the white list comprises at least one of: user name, area information, service type.
6. A method for processing an access request, comprising:
the method comprises the steps of obtaining an access request sent by a client, and obtaining user information and a request identifier in the access request, wherein the request identifier is used for determining a server type corresponding to the user information;
identifying the request identification, obtaining a server corresponding to the request identification, and sending the access request to the server;
receiving abnormal access information sent by the server, wherein the abnormal access information is information sent by the server under the condition that the request identifier is different from a target request identifier in a white list of the server, and the target request identifier is a target request identifier corresponding to user attribute information of the user information;
and returning the abnormal access information to the client.
7. The method of claim 6, wherein after returning the anomalous access information to the client, the method further comprises:
receiving an updated access request sent by the client;
identifying a request identifier in the updated access request, obtaining an updated server corresponding to the request identifier, and sending the updated access request to the updated server, wherein the updated access request is an access request adjusted by the client based on the abnormal access information.
8. An access request processing system, wherein the access request processing system is configured to execute the access request processing method according to any one of claims 1 to 7, and the access request processing system includes:
the client is used for sending an access request, wherein the access request comprises user information and a request identifier, and the request identifier is used for representing a server type corresponding to the user information;
the loader is connected with the client and used for acquiring the access request, identifying the request identifier, sending the access request to a server corresponding to the request identifier, receiving abnormal access information returned by the server and returning an abnormal access request to the client;
the servers are connected with the load device and respectively used for receiving an access request sent by the load device, determining user attribute information corresponding to user information in the access request, judging whether a request identifier in the access request is consistent with a target request identifier corresponding to the user attribute information in a white list, receiving the access request under the condition that the request identifier is the same as the target request identifier, and returning abnormal access information to the load device under the condition that the request identifier is not the same as the target request identifier, wherein the white list is stored in each server and comprises preset user attribute information and the request identifier corresponding to the preset user attribute information.
9. An apparatus for processing an access request, comprising:
the first receiving unit is used for receiving an access request sent by a loader and acquiring user information and a request identifier included in the access request, wherein the request identifier is used for representing a server type corresponding to the user information;
a first determining unit, configured to determine user attribute information corresponding to the user information, and determine whether the request identifier is the same as a target request identifier corresponding to the user attribute information in a white list, where the white list includes preset user attribute information and a request identifier corresponding to the preset user attribute information;
a second receiving unit, configured to receive the access request when the request identifier is the same as the target request identifier;
and the first returning unit is used for returning the abnormal access information to the loader under the condition that the request identifier is not identical to the target request identifier.
10. An apparatus for processing an access request, comprising:
the system comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring an access request sent by a client and acquiring user information and a request identifier in the access request, and the request identifier is used for determining a server type corresponding to the user information;
the first identification unit is used for identifying the request identifier, obtaining a server corresponding to the request identifier and sending the access request to the server;
a third receiving unit, configured to receive abnormal access information sent by the server, where the abnormal access information is information sent by the server when the request identifier is different from a target request identifier in a white list of the server, and the target request identifier is a target request identifier corresponding to user attribute information of the user information;
and the second returning unit is used for returning the abnormal access information to the client.
11. A non-volatile storage medium, comprising a stored program, wherein the program controls a device in which the non-volatile storage medium is located to execute the processing method of an access request according to any one of claims 1 to 7 when the program runs.
12. An electronic device comprising one or more processors and memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of processing an access request of any one of claims 1 to 7.
CN202111585104.XA 2021-12-22 2021-12-22 Access request processing method, system, device, storage medium and electronic equipment Pending CN114285893A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111585104.XA CN114285893A (en) 2021-12-22 2021-12-22 Access request processing method, system, device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111585104.XA CN114285893A (en) 2021-12-22 2021-12-22 Access request processing method, system, device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN114285893A true CN114285893A (en) 2022-04-05

Family

ID=80874058

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111585104.XA Pending CN114285893A (en) 2021-12-22 2021-12-22 Access request processing method, system, device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN114285893A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115102712A (en) * 2022-05-17 2022-09-23 刘勇 Enhanced terminal identification method and device, electronic equipment and storage medium
CN115604342A (en) * 2022-09-29 2023-01-13 重庆长安汽车股份有限公司(Cn) Data processing method, server, computer readable storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108574601A (en) * 2018-03-27 2018-09-25 无锡华云数据技术服务有限公司 A kind of gray scale dissemination method and system
CN112114869A (en) * 2020-09-18 2020-12-22 聚好看科技股份有限公司 Server, gray level publishing method, device and medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108574601A (en) * 2018-03-27 2018-09-25 无锡华云数据技术服务有限公司 A kind of gray scale dissemination method and system
CN112114869A (en) * 2020-09-18 2020-12-22 聚好看科技股份有限公司 Server, gray level publishing method, device and medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115102712A (en) * 2022-05-17 2022-09-23 刘勇 Enhanced terminal identification method and device, electronic equipment and storage medium
CN115102712B (en) * 2022-05-17 2024-04-16 刘勇 Enhanced terminal identification method, enhanced terminal identification device, electronic equipment and storage medium
CN115604342A (en) * 2022-09-29 2023-01-13 重庆长安汽车股份有限公司(Cn) Data processing method, server, computer readable storage medium
CN115604342B (en) * 2022-09-29 2024-04-16 重庆长安汽车股份有限公司 Data processing method, server, computer readable storage medium

Similar Documents

Publication Publication Date Title
EP3413255A1 (en) Electronic payment service processing method and device, and electronic payment method and device
CN114285893A (en) Access request processing method, system, device, storage medium and electronic equipment
CN106776973B (en) Blacklist data generation method and apparatus
CN110909373A (en) Access control method, device, system and storage medium
CN108810947B (en) Server for identifying real flow based on IP address
CN114091099A (en) Authority hierarchical control method, equipment and storage medium for business system
CN109711656B (en) Multisystem association early warning method, device, equipment and computer readable storage medium
CN111581226B (en) Data sharing method and device based on big data platform and administrative enterprise cloud platform
CN111177093A (en) Method, device and medium for sharing scientific and technological resources
CN117194398A (en) Abnormal file processing method and device, storage medium and electronic equipment
US20230342226A1 (en) Event handling based on tracing execution paths
CN115237960A (en) Information pushing method and device, storage medium and electronic equipment
CN106888244B (en) Service processing method and device
CN114116783A (en) Data table operation request processing method and device, server and storage medium
CN111814014B (en) Information interaction method, device and storage medium
CN106708872B (en) Method and device for identifying associated object
CN111275348A (en) Electronic order information processing method, server and electronic order information processing system
CN110968817A (en) Page content detection method, device and system
CN110971578A (en) User identity confirmation method and device
CN109542906B (en) Equipment determination method and device
CN117041356B (en) Index distribution method, index calculation method, apparatus, electronic device and system
CN113742664B (en) Monitoring and auditing method, equipment and system
CN116167878A (en) Financial data processing method and device, processor and electronic equipment
CN115426355A (en) Method and device for generating push information, storage medium and electronic equipment
CN118194255A (en) Method and device for identifying first access of multi-terminal user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination