CN114793177A - Service login method and device and electronic equipment - Google Patents

Service login method and device and electronic equipment Download PDF

Info

Publication number
CN114793177A
CN114793177A CN202210471400.5A CN202210471400A CN114793177A CN 114793177 A CN114793177 A CN 114793177A CN 202210471400 A CN202210471400 A CN 202210471400A CN 114793177 A CN114793177 A CN 114793177A
Authority
CN
China
Prior art keywords
application
server
user account
account information
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210471400.5A
Other languages
Chinese (zh)
Other versions
CN114793177B (en
Inventor
林建科
华小建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba China Co Ltd
Original Assignee
Alibaba China Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba China Co Ltd filed Critical Alibaba China Co Ltd
Priority to CN202210471400.5A priority Critical patent/CN114793177B/en
Publication of CN114793177A publication Critical patent/CN114793177A/en
Application granted granted Critical
Publication of CN114793177B publication Critical patent/CN114793177B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application provides a service login method, a device and electronic equipment, wherein the service login method comprises the following steps: under the condition of logging in the management platform, the application front end receives an access request; the application front end acquires first authorization information generated by the management platform according to the first user account information according to the access request, wherein the first user account information is account information adopted by the login management platform; the method comprises the steps that first authorization information is sent to a first server through an application terminal, and the first server is used for generating second user account information and second authorization information according to the first user account information; and sending second authorization information acquired from the first server to a second server through the application terminal, acquiring second user account information from the first server by the second server, and establishing a login state according to the second user account information. According to the application login method and device, login-free application can be achieved when the application is embedded in the login management platform, and therefore the user operation is complex and simple, and the user experience is enhanced.

Description

Service login method and device and electronic equipment
Technical Field
The present application relates to the field of computer technologies, and in particular, to a service login method, an apparatus, and an electronic device.
Background
At present, a plurality of applications are embedded in a management platform, and a user can access the corresponding applications through the management platform after logging in the management platform. If the user needs to access the corresponding application from the management platform, the user needs to log in the management platform first, and then log in the application through the account and the password of the application in the management platform so as to access the service corresponding to the application. Taking the management platform as an example of the communication platform, multiple applications such as shopping application, life application and game application are embedded in the communication platform. After the user logs in the communication platform, the user can communicate with the friend through the communication platform, and if the user receives the share of the friend commodity link, after clicking the commodity link, the user needs to log in the shopping application through the account and the password of the corresponding shopping application to open the corresponding commodity link.
When the mode is adopted to access the application embedded in the management platform, the user needs to input the account and the password for many times, and the problem of complex operation exists, so that the experience of the user can be influenced.
Disclosure of Invention
Aspects of the application provide a service login method, a service login device and electronic equipment, so that a user can log in an application embedded in a management platform without logging in the management platform.
A first aspect of the embodiments of the present application provides a service login method, which is applied to a terminal, where the terminal is deployed with a management platform, and an application front end of an application is embedded in the management platform, where the method includes: receiving an access request through an application front end under the condition that the management platform is logged in; acquiring first authorization information generated by a management platform according to first user account information through an application front end according to an access request, wherein the first user account information is account information for logging in the management platform; sending first authorization information to a first server through an application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information; and sending second authorization information acquired from the first server to a second server through the application front end, wherein the second authorization information indicates the second server to establish a login state according to second user account information acquired from the first server, and the second server is provided with an application back end.
A second aspect of the embodiments of the present application provides a service login method, which is applied to a second server, where the second server is a server deployed with an application backend of an application, and the service login method includes: receiving second authorization information sent by an application front end for deploying applications in a terminal through an application rear end, wherein the application front end is used for receiving an access request under the condition of logging in a management platform of the terminal, acquiring first authorization information generated by the management platform according to first user account information according to the access request, sending the first authorization information to a first server through the application front end, acquiring the second authorization information from the first server, the first user account information is account information for logging in the management platform, the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information, and the application front end is embedded in the management platform; acquiring second user account information from the first server through the application back end according to the second authorization information; and establishing a login state according to the second user account information through the application back end, wherein the second server establishing the login state is used for responding to the access request.
A third aspect of the embodiments of the present application provides a service login method, which is applied to a service login system, where the service login system includes: the service login system comprises: the terminal is provided with a management platform, an application front end of an application is embedded in the management platform, an application back end of the application is deployed in the second server, and the service login method comprises the following steps: receiving an access request through an application front end under the condition of logging in a management platform; acquiring first authorization information generated by a management platform according to first user account information by an application front end according to an access request, wherein the first user account information is account information for logging in the management platform; sending first authorization information to a unified login platform deployed in a first server through an application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information; sending second authorization information acquired from the first server to a second server through an application front end, wherein the unified login platform is used for acquiring first user account information from the management platform according to the first authorization information and generating second user account information and second authorization information according to the first user account information, and the second user account information is account information used for logging in the unified login platform; acquiring second user account information from the unified login platform through the application back end according to the second authorization information; and establishing a login state according to the second user account information through the application back end, wherein the second server establishing the login state is used for responding to the access request.
A fourth aspect of the embodiments of the present application provides a service login apparatus, which is applied to a terminal, where the terminal is deployed with a management platform, and an application front end of an application is embedded in the management platform, and the service login apparatus includes:
the receiving module is used for receiving an access request through the application front end under the condition that the management platform is logged in;
the acquisition module is used for acquiring first authorization information generated by the management platform according to the first user account information through the application front end according to the access request, wherein the first user account information is account information used for logging in the management platform;
the first sending module is used for sending first authorization information to the first server through the application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information;
the second sending module is used for sending second authorization information acquired from the first server to the second server through the application front end, the second authorization information indicates the second server to establish a login state according to the second user account information acquired from the first server, and the second server is provided with an application back end of the application.
A fifth aspect of the embodiments of the present application provides a service login apparatus, which is applied to a second server, where the second server is a server deployed with an application backend of an application, and the service login apparatus includes:
the system comprises a receiving module, an application front end and a management platform, wherein the receiving module is used for receiving second authorization information sent by the application front end for deploying applications in the terminal through an application rear end, the application front end is used for receiving an access request for accessing the applications under the condition that a management platform of the terminal is logged in, acquiring first authorization information generated by the management platform according to first user account information according to the access request, sending the first authorization information to a first server through the application front end, acquiring the second authorization information from the first server, the first user account information is account information for logging in the management platform, the first authorization information indicates the first server to generate the second user account information and the second authorization information according to the first user account information, and the application front end is embedded in the management platform;
the acquisition module is used for acquiring second user account information from the first server through the application back end according to the second authorization information;
and the establishing module is used for establishing a login state according to the second user account information through the application back end, wherein the second server establishing the login state is used for responding to the access request.
A sixth aspect of embodiments of the present application provides a service registration apparatus,
the service login system is applied to the service login system, and the service login system comprises: the terminal is provided with a management platform, an application front end of an application is embedded in the management platform, an application back end of the application is arranged in the second server, and the service login device comprises:
the first receiving module is used for receiving an access request through the application front end under the condition that the management platform is logged in;
the first obtaining module is used for obtaining first authorization information generated by the management platform according to the first user account information through the application front end according to the access request, wherein the first user account information is account information for logging in the management platform;
the first sending module is used for sending first authorization information to a unified login platform deployed in a first server through an application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information;
the second sending module is used for sending second authorization information acquired from the first server to a second server through the application front end, wherein the unified login platform is used for acquiring first user account information from the management platform according to the first authorization information and generating second user account information and second authorization information according to the first user account information, and the second user account information is account information used for logging in the unified login platform;
the second acquisition module is used for acquiring second user account information from the unified login platform through the application back end according to the second authorization information;
and the establishing module is used for establishing a login state according to the second user account information through the application back end, wherein the second server establishing the login state is used for responding to the access request.
A seventh aspect of an embodiment of the present application provides an electronic device, including: a processor, a memory and a computer program stored on the memory and executable on the processor, the processor implementing the service login method of the first, second or third aspect when executing the computer program.
The embodiment of the application is applied to a scene of application embedded in an access management platform, and the provided service login method comprises the following steps: receiving an access request through an application front end under the condition that the management platform is logged in; acquiring first authorization information generated by a management platform according to first user account information through an application front end according to an access request, wherein the first user account information is account information for logging in the management platform; sending first authorization information to a first server through an application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information; and sending second authorization information acquired from the first server to a second server through the application front end, wherein the second authorization information indicates the second server to establish a login state according to second user account information acquired from the first server, and the second server is provided with an application back end. According to the embodiment of the application, when the application embedded in the management platform is logged in, the application can be accessed without logging in, so that the operation of a user is complicated and simple, and the experience of the user is enhanced.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a schematic diagram of an application scenario provided in an exemplary embodiment of the present application;
FIG. 2 is a flowchart illustrating steps of a method for service login according to an exemplary embodiment of the present application;
FIG. 3 is a flowchart illustrating steps of another method for service login provided in an exemplary embodiment of the present application;
FIG. 4 is a flowchart illustrating steps of yet another method for logging in to a service provided in an exemplary embodiment of the present application;
FIG. 5 is a flowchart illustrating steps of yet another method for service login provided in an exemplary embodiment of the present application;
fig. 6 is a block diagram illustrating a structure of a service login apparatus according to an exemplary embodiment of the present application;
fig. 7 is a block diagram illustrating another exemplary service registration apparatus according to an exemplary embodiment of the present application;
FIG. 8 is a block diagram illustrating a structure of still another service registration apparatus according to an exemplary embodiment of the present application;
fig. 9 is a schematic structural diagram of an electronic device according to an exemplary embodiment of the present application.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, the technical solutions of the present application will be clearly and completely described below with reference to specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only a few embodiments of the present application, and not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
Aiming at the problem that in the existing scene of application embedded in an access management platform, the operation is complicated because a user needs to input an account number and a password for many times, the service login method provided by the embodiment of the application comprises the following steps: receiving an access request through an application front end under the condition that the management platform is logged in; acquiring first authorization information generated by a management platform according to first user account information through an application front end according to an access request, wherein the first user account information is account information for logging in the management platform; sending first authorization information to a first server through an application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information; and sending second authorization information acquired from the first server to a second server through the application front end, wherein the second authorization information indicates the second server to establish a login state according to second user account information acquired from the first server, and the second server is provided with an application back end of the application. According to the embodiment of the application, when the application embedded in the management platform is logged in, the application can be accessed without logging in, so that the operation of a user is complicated and simple, and the experience of the user is enhanced.
In this embodiment, the service login method may be implemented by using a terminal, a first server, a second server, or a combination of the three, or may be implemented by using a cloud computing system to implement an overall service login method. Further, the first server and the second server performing the service login method may be cloud servers in order to run various neural network models by virtue of resources on the cloud; as opposed to the cloud, the service login method may also be applied to a conventional server or a server array and other server devices, which is not limited herein.
Illustratively, referring to fig. 1, a scene diagram of a service login method provided by an embodiment of the present application is shown, in fig. 1, a desktop 11 of a terminal 10 displays a plurality of application icons, such as application a1, application a2, application A3, and application icons of a management platform. After clicking the application icon of the management platform, the user enters the login page 12 of the management platform, and after inputting the login account and the password corresponding to the management platform, the user enters the home page 13 of the management platform, and the home page 13 of the management platform includes various contents, such as: the user name of the currently logged-in user (user a), the search box, the friend of user a and the last chat text with the corresponding friend, such as the chat text "kagao" with friend a, the chat text indicating unread, and the chat text "thank you" with friend B, the chat text indicating read, and the method further comprises the following steps: a message icon, and a workstation icon, when the user clicks on the workstation, into the workstation page 14, the workbench page 14 displays application icons for a plurality of applications embedded in the management platform, which may be micro-applications, such as an application icon for a live application, an application image for a financial application, an application icon for a mailbox application, and an application icon for a learning application, after the user clicks the application icon of the live application, the user can directly enter the home page 15 of the live application without inputting the account and the password of the live application again, the home page 15 displays a plurality of video icons, such as video icon a, video icon B, video icon C, and video icon D, and if the user clicks one of the video icons, such as video a, the terminal 10 may obtain the corresponding video content from the server (application backend) corresponding to the live broadcast, and display the corresponding video content on the display interface of the terminal. The login-free access of the application embedded in the management platform can be achieved.
The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
Fig. 2 is a flowchart illustrating steps of a service login method according to an exemplary embodiment of the present application. The service login method is applied to the terminal 10 shown in fig. 1, a management platform is deployed on the terminal, and an application front end of an application is embedded in the management platform, and as shown in fig. 2, the service login method specifically includes the following steps:
s201, receiving an access request through the application front end under the condition that the management platform is logged in.
Wherein, receiving the access request through the application front end includes: and receiving an access request through a front-end domain name of the application front end, wherein the front-end domain name of the application front end is pre-configured in the management platform to be a login-free domain name, and the access request is used for accessing the corresponding application.
In the embodiment of the present application, the application front end and the application back end of the application are separated, that is, separately and independently deployed, and different domain names are used, so that the application is actually a micro application. In addition, the management platform provides an OAuth protocol to realize login-free of the application, wherein the OAuth protocol means that the authorization of the user resource provides a safe, open and simple standard, and the embodiment of the application provides login-free of the application under the condition that the application front end and the application back end are separated on the basis of the OAuth protocol. In the embodiment of the application, login-free means that the application can be logged in without inputting the account number and the password again under the condition that the management platform is logged in, and the service provided by the application back end is obtained.
In addition, an application front end of the application needs to be created in the management platform in advance, a cooperative relationship between the application and the management platform is established, and then the domain name of the application front end is set as the login-free trust domain name. The login-free trust domain name means that when the management platform receives access to the application from a user, the management platform can provide a login-free authorization code and a current mechanism identifier to the application front end according to the login-free trust domain name.
Further, for example, the front-end domain name of the application front-end is: www.frontend.com is added. The user accesses a URL (Uniform resource location System) of the application front end, such as https:// www.frontend.com/index.
S202, acquiring first authorization information generated by the management platform according to the first user account information through the application front end according to the access request.
The first authorization information is generated by the management platform according to the first user account information, and the first user account information is the account information adopted when the user logs in the management platform.
In an optional embodiment, the first authorization information includes an authorization code for login exemption and an identity of a current institution, and the obtaining of the first authorization information generated by the management platform includes: acquiring a registration-free authorization code generated by a management platform through an application front end; the method comprises the steps that a current mechanism identification corresponding to first user account information is obtained from a management platform through an application front end, and an association relation of a login-free authorization code, the current mechanism identification and the first user account information is stored in the management platform.
Specifically, the access request reaches the application front end, and the application front end can detect that the access request is a request from within the management platform according to the access request, and can obtain the login-free authorization code and the current institution identification from the management platform through a JS API provided by the management platform. The JS refers to JavaScript, which is called 'JS' for short, and is a lightweight, interpretation or just-in-time compiling programming language with function priority. An API generally refers to an application programming interface.
In this embodiment of the application, the registration-exempt authorization code is generated by the management platform according to the first user account information, specifically, when the user accesses the application through the URL of the application front end, the management platform obtains the URL of the application front end, parses a corresponding front end domain name, determines that the front end domain name is a pre-configured registration-exempt authorization domain name of a partner if www.frontend.com, and generates the registration-exempt authorization code corresponding to the first user account information according to the registration-exempt authorization domain name, and determines the current institution identification. The application front-end then obtains the registration-exempt authorization code and the current institution identification from the management platform.
S203, sending first authorization information to the first server through the application front end.
The first server is a server with a unified login platform, the first authorization information is used for indicating the first server to acquire first user account information from a management platform through the unified login platform, and second user account information and second authorization information are generated according to the first user account information, the second user account information is account information used for logging in the unified login platform, and the second user account information is pre-accessed to the unified login platform.
Further, before the application front end sends the first authorization information to the first server, the application front end sends an application name of the application to the first server, the application name is used for indicating the unified login platform to determine corresponding application information according to the application name, and determining a corresponding management platform according to the application information, and the unified login platform is pre-configured with a corresponding relationship between the application name and the application information, and a corresponding relationship between the application information and the management platform.
In the embodiment of the application, the unified login platform is a login authentication platform, is a platform for identity authentication, and can perform identity authentication on the access management platform and the application.
Further, the application front end sends an application name corresponding to the application front end to the unified login platform, wherein the application is pre-accessed to the unified login platform, that is, the unified login platform stores a corresponding relationship between the application name and the application information, and the application information includes: an application identification and an application key. In the embodiment of the application, the unified login platform can provide services for a plurality of management platforms and a plurality of applications, so that the corresponding relationship between the application information and the management platforms is also stored in the unified login platform, and the unified login platform can determine the corresponding management platform according to the application information and then send the registration-free authorization code and the current organization information to the management platform corresponding to the application information.
In the embodiment of the application, the unified login platform completes API interaction through the application information and the management platform, and acquires the login-free authorization code and the first user account information corresponding to the current mechanism information from the management platform.
S204, the second authorization information acquired from the first server is sent to the second server through the application front end.
The sending of the second authorization information obtained from the first server to the second server by the application front end includes: acquiring second authorization information from a first server through an application front end, wherein the first server is a server with a unified login platform, and the application is accessed to the unified login platform in advance; and sending second authorization information to the second server through the application front end, wherein the second authorization information is used for indicating the second server to acquire second user account information from the first server, and responding to the access request after a login state is established according to the second user account information.
Specifically, the second authorization information is used to instruct the second server to obtain the second user account information from the first server, and respond to the access request after establishing the login state according to the second user account information, where the second server is a server deployed with an application back end of the application.
Further, sending second authorization information to a second server through the application front end, including: generating login request information by the application front end according to the second authorization information and the rear-end domain name of the application rear end; and sending login request information to the second server through the application front end, wherein the login request information is used for indicating the second server to analyze the login request information to obtain second authorization information.
Specifically, the unified login platform maps the acquired first user account information into second user account information, wherein the first user account information and the second user account information are in one-to-one correspondence, and corresponding second authorization information is generated aiming at the second user account information, wherein the second authorization information is a temporary authorization bill and is one-time effective, and the security of a login application back end can be ensured.
In addition, after generating the second authorization information, the unified login platform sends the second authorization information to the application front end, and the application front end generates login request information according to the second authorization information and the backend domain name of the application backend, for example, if the backend domain name of the application backend is www.backend.com, and the second authorization information is XXX, the login request information is: https:// www.backend.com/getitem. Then, the application back end receives the login request information sent by the application front end, can analyze the login request information according to an SDK (resolution toolkit) configured in the application back end in advance to obtain second authorization information, then sends the second authorization information to the unified login system to obtain corresponding second user account information, further establishes a login state, and then outputs a login state cookie (data stored on a user local terminal) to the access request.
In the embodiment of the present application, the SDK configured by the application backend is obtained from the unified login platform in advance when the application backend accesses the unified login platform. In the embodiment of the application, the application front end, the management platform and the unified login platform are required to complete one OAuth interaction, so that the application front end obtains the first authorization information of the management platform and the first user account information. And then, the unified login system, the application front end and the application back end are required to complete OAuth interaction once, so that the unified login system generates second authorization information, the application front end acquires the second authorization information and then sends the second authorization information to the application back end, and the application back end acquires second user account information from the unified login system and further establishes a login state.
In the embodiment of the application, a universal solution can be provided through the unified login platform, and applications with separated application front ends and application back ends can be conveniently login-free in the management platform only by being configured to access the unified login platform.
The embodiment of the application is applied to a scene of application embedded in an access management platform, and the provided service login method comprises the following steps: receiving an access request through an application front end under the condition of logging in a management platform; acquiring first authorization information generated by a management platform according to first user account information by an application front end according to an access request, wherein the first user account information is account information for logging in the management platform; sending first authorization information to a first server through an application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information; and sending second authorization information acquired from the first server to a second server through the application front end, wherein the second authorization information indicates the second server to establish a login state according to second user account information acquired from the first server, and the second server is provided with an application back end. According to the embodiment of the application, when the application embedded in the management platform is logged in, the application can be accessed without logging in, so that the operation of a user is complicated and simple, and the experience of the user is enhanced.
In an embodiment of the present application, another service login method is provided, and is applied to a first server, where the first server is a server that deploys a unified login platform, and as shown in fig. 3, the service login method specifically includes the following steps:
s301, first authorization information sent by an application front end deploying the application in the terminal is received through the unified login platform.
The application front end is used for receiving an access request for accessing the application under the condition that a management platform of the terminal is logged in, and acquiring first authorization information according to the access request, wherein the first authorization information is generated by the management platform according to first user account information, the first user account information is account information adopted by a user for logging in the management platform, the application front end is embedded in the management platform, and the application is pre-accessed to the unified login platform;
s302, acquiring first user account information from the management platform through the unified login platform according to the first authorization information.
And S303, generating second user account information and second authorization information according to the first user account information through the unified login platform.
And the second user account information is an account used for logging in the unified login platform.
And S304, sending second authorization information to the application front end through the unified login platform.
The second authorization information is used for indicating the application front end to send second authorization information to the second server, the second server obtains second user account information from the first server according to the second authorization information, and a login state is established according to the second user account information, wherein the second server in the login state is used for responding to the access request, and the second server is a server of the application rear end with the application deployed.
The specific implementation process of the embodiment of the present application refers to the above contents, and is not described herein again.
In the embodiment of the application, a universal solution can be provided through the unified login platform, and applications with separated application front ends and application back ends can be conveniently login-free in the management platform only by accessing the unified login platform through configuration.
In an embodiment of the present application, another service login method is provided, where the service login method is applied to a second server, and the second server is a server deployed with an application backend of an application, as shown in fig. 4, the service login method specifically includes the following steps:
s401, receiving second authorization information sent by an application front end deploying the application in the terminal through the application rear end.
The application front end is used for receiving an access request under the condition that a management platform of a terminal is logged in, acquiring first authorization information generated by the management platform according to first user account information according to the access request, sending the first authorization information to a first server through the application front end, acquiring second authorization information from the first server, wherein the first user account information is account information logged in the management platform, the first authorization information indicates the first server to generate the second user account information and the second authorization information according to the first user account information, and the application front end is embedded in the management platform.
Specifically, the application front end is used for receiving an access request for accessing the application under the condition that the management platform of the terminal is logged in, acquiring first authorization information according to the access request, sending the first authorization information to a unified login platform deployed in a first server, and acquiring second authorization information from the first server, the first server is used for acquiring first user account information corresponding to the first authorization information from the management platform, and generating second user account information and second authorization information according to the first user account information, the second user account information is account information for logging in the unified login platform, the application front end is embedded in the management platform, and the application is pre-accessed to the unified login platform.
Further, receiving, by the application back end, second authorization information sent by an application front end deploying the application in the terminal, where the second authorization information includes: receiving login request information sent by the application front end through the application rear end, wherein the login request information is generated by the application front end according to the second authorization information and the rear end domain name of the application rear end; and analyzing the login request information according to a pre-configured analysis tool package to obtain second authorization information, wherein the analysis tool package is provided for the second server by the first server in advance.
S402, obtaining second user account information from the first server through the application back end according to the second authorization information.
And S403, establishing a login state according to the second user account information through the application back end.
And the second server establishing the login state is used for responding to the access request.
The specific implementation process of the embodiment of the present application refers to the above contents, and is not described herein again.
In the embodiment of the application, a universal solution can be provided through the unified login platform, and applications with separated application front ends and application back ends can be conveniently login-free in the management platform only by accessing the unified login platform through configuration.
In an embodiment of the present application, there is provided another service login method applied to a service login system, where the service login system includes: as shown in fig. 5, the service login method specifically includes the following steps:
s501, receiving an access request through the application front end under the condition that the management platform is logged in.
S502, acquiring first authorization information generated by the management platform according to the first user account information through the application front end according to the access request.
The first authorization information is generated by the management platform according to the first user account information. The first user account information is the account information adopted when the user logs in the management platform;
s503, sending first authorization information to the unified login platform deployed in the first server through the application front end.
The first authorization information indicates that the first server generates second user account information and second authorization information according to the first user account information, and the application is accessed to the unified login platform in advance, wherein the first user account information is acquired from the management platform through the unified login platform according to the first authorization information; and generating second user account information and second authorization information according to the first user account information through the unified login platform. And the second user account information is account information for logging in the unified login platform.
S504, the second authorization information acquired from the first server is sent to the second server through the application front end.
And S505, acquiring second user account information from the unified login platform through the application back end according to the second authorization information.
And S506, establishing a login state according to the second user account information through the application back end.
And the second server establishing the login state is used for responding to the access request.
The specific implementation process of the embodiment of the present application refers to the above contents, and is not described herein again.
In the embodiment of the application, a universal solution can be provided through the unified login platform, and applications with separated application front ends and application back ends can be conveniently login-free in the management platform only by accessing the unified login platform through configuration.
In the embodiment of the present application, in addition to providing a service login method, a service login apparatus is also provided, where the service login apparatus is applied to a terminal, the terminal is deployed with a management platform, and an application front end of an application is embedded in the management platform, and as shown in fig. 6, the service login apparatus includes:
a receiving module 61, configured to receive an access request through an application front end in a case that the management platform is logged in;
the obtaining module 62 is configured to obtain, by the application front end according to the access request, first authorization information generated by the management platform according to the first user account information, where the first user account information is account information for logging in the management platform;
the first sending module 63 is configured to send first authorization information to the first server through the application front end, where the first authorization information indicates that the first server generates second user account information and second authorization information according to the first user account information;
the second sending module 64 is configured to send, to the second server through the application front end, second authorization information obtained from the first server, where the second authorization information indicates that the second server establishes a login state according to the second user account information obtained from the first server, and an application back end of the application is deployed on the second server.
In an optional embodiment, the first authorization information includes an authorization code for exemption and an identity of the current institution, and the obtaining module 62 is specifically configured to: the method comprises the steps that a login-free authorization code generated by a management platform is obtained through an application front end, wherein the login-free authorization code is generated by the management platform according to first user account information; the method comprises the steps that a current mechanism identification corresponding to first user account information is obtained from a management platform through an application front end, and an association relation of a login-free authorization code, the current mechanism identification and the first user account information is stored in the management platform.
In an optional embodiment, the receiving module 61 is specifically configured to: and receiving an access request through a front-end domain name of the application front end, wherein the front-end domain name of the application front end is pre-configured as a login-free trust domain name in the management platform, and the access request is used for accessing the application.
In an optional embodiment, the second sending module 64 is specifically configured to: acquiring second authorization information from a first server through an application front end, wherein the first server is a server with a unified login platform, and the application is accessed to the unified login platform in advance; and sending second authorization information to the second server through the application front end, wherein the second authorization information is used for indicating the second server to acquire second user account information from the first server, and responding to the access request after a login state is established according to the second user account information.
In an optional embodiment, when the second sending module 64 sends the second authorization information to the second server through the application front end, specifically, to: generating login request information by the application front end according to the second authorization information and the rear-end domain name of the application rear end; and sending login request information to the second server through the application front end, wherein the login request information is used for indicating the second server to analyze the login request information to obtain second authorization information.
In an optional embodiment, the method further comprises: a sending module (not shown) is configured to: before the application front end sends the first authorization information to the first server, the application front end sends an application name of an application to the first server, the application name is used for indicating the unified login platform to determine corresponding application information according to the application name, and determining a corresponding management platform according to the application information, and the unified login platform is pre-configured with the corresponding relation between the application name and the application information and the corresponding relation between the application information and the management platform.
The service login device provided by the embodiment of the application can provide a universal solution through the unified login platform, and the applications with the application front ends and the application rear ends separated only need to be accessed into the unified login platform through configuration, so that login-free application in the management platform can be conveniently achieved.
In this embodiment of the present application, another service login apparatus is provided, and is applied to a second server, where the second server is a server at a back end of an application deployed with the application, and as shown in fig. 7, the service login apparatus 70 includes:
the receiving module 71 is configured to receive, by an application back end, second authorization information sent by an application front end deploying an application in a terminal, where the application front end is configured to receive, in a case where a management platform of the terminal has logged in, an access request for accessing the application, and obtain, according to the access request, first authorization information generated by the management platform according to first user account information, send, by the application front end, first authorization information to a first server, and obtain, from the first server, the second authorization information, where the first user account information is account information used for logging in the management platform, the first authorization information indicates that the first server generates, according to the first user account information, second user account information and second authorization information, and the application front end is embedded in the management platform;
an obtaining module 72, configured to obtain, by the application back end, second user account information from the first server according to the second authorization information;
the establishing module 73 is configured to establish a login state according to the second user account information through the application back end, where the second server in the login state is established and used to respond to the access request.
In an optional embodiment, the receiving module 71 is specifically configured to: receiving login request information sent by the application front end through the application rear end, wherein the login request information is generated by the application front end according to the second authorization information and the rear end domain name of the application rear end; and analyzing the login request information according to a pre-configured analysis tool package to obtain second authorization information, wherein the analysis tool package is provided for the second server by the first server in advance.
The service login device provided by the embodiment of the application can provide a universal solution through the unified login platform, and the applications with the application front ends and the application rear ends separated can be conveniently login-free in the management platform only by being configured to be accessed into the unified login platform.
In an embodiment of the present application, there is provided another service login apparatus, which is applied to a service login system, where the service login system includes: as shown in fig. 8, the service login apparatus 80 includes a terminal and a second server, where the terminal is deployed with a management platform, an application front end of an application is embedded in the management platform, and an application back end of the application is deployed in the second server:
a first receiving module 81, configured to receive, through the application front end, an access request in a case where the management platform is logged in;
the first obtaining module 82 is configured to obtain, by the application front end according to the access request, first authorization information generated by the management platform according to the first user account information, where the first user account information is account information for logging in the management platform;
the first sending module 83 is configured to send first authorization information to a unified login platform deployed in a first server through an application front end, where the first authorization information instructs the first server to generate second user account information and second authorization information according to the first user account information;
a second sending module 84, configured to send second authorization information obtained from the first server to a second server through the application front end, where the unified login platform is configured to obtain first user account information from the management platform according to the first authorization information, and generate second user account information and second authorization information according to the first user account information, where the second user account information is account information used for logging in the unified login platform;
the second obtaining module 85 is configured to obtain, by the application back end, second user account information from the unified login platform according to the second authorization information;
the establishing module 86 is configured to establish a login state according to the second user account information through the application backend, where the second server in the login state is established to respond to the access request.
The service login device provided by the embodiment of the application can provide a universal solution through the unified login platform, and the applications with the application front ends and the application rear ends separated only need to be accessed into the unified login platform through configuration, so that login-free application in the management platform can be conveniently achieved.
In addition, in some of the flows described in the above embodiments and the drawings, a plurality of operations are included in a specific order, but it should be clearly understood that the operations may be executed out of order or in parallel as they appear in the present document, and only for distinguishing between the various operations, and the sequence number itself does not represent any execution order. Additionally, the flows may include more or fewer operations, and the operations may be performed sequentially or in parallel. It should be noted that, the descriptions of "first", "second", etc. in this document are used for distinguishing different messages, devices, modules, etc., and do not represent a sequential order, nor do they limit the types of "first" and "second".
Fig. 9 is a schematic structural diagram of an electronic device according to an exemplary embodiment of the present application. The electronic equipment is used for operating the service login method. As shown in fig. 9, the electronic device 90 includes: a memory 94 and a processor 95.
The memory 94 is used to store computer programs and may be configured to store various other data to support operations on the electronic device. The Storage 94 may be an Object Storage Service (OSS).
The memory 94 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
A processor 95 coupled to the memory 94 for executing computer programs in the memory 94 for;
receiving an access request through an application front end under the condition that the management platform is logged in; acquiring first authorization information generated by a management platform according to first user account information through an application front end according to an access request, wherein the first user account information is account information for logging in the management platform; sending first authorization information to a first server through an application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information; and sending second authorization information acquired from the first server to a second server through the application front end, wherein the second authorization information indicates the second server to establish a login state according to second user account information acquired from the first server, and the second server is provided with an application back end of the application.
Further optionally, the first authorization information includes a login-free authorization code and a current mechanism identifier, and when the processor 9 obtains the first authorization information generated by the management platform according to the first user account information, the first authorization information is specifically configured to: acquiring a login-free authorization code generated by a management platform through an application front end, wherein the login-free authorization code is generated by the management platform according to first user account information; the method comprises the steps that a current mechanism identification corresponding to first user account information is obtained from a management platform through an application front end, and an association relation of a login-free authorization code, the current mechanism identification and the first user account information is stored in the management platform.
Further optionally, when the management platform is logged in, the processor 95 is specifically configured to receive the access request through a front-end domain name of the application front end when the application front end receives the access request through the application front end, where the front-end domain name of the application front end is configured in the management platform in advance as an unregistered trust domain name, and the access request is used to access the application.
Further optionally, when the processor 95 sends the second authorization information acquired from the first server to the second server through the application front end, the processor is specifically configured to: acquiring second authorization information from a first server through an application front end, wherein the first server is a server with a unified login platform, and the application is accessed to the unified login platform in advance; and sending second authorization information to the second server through the application front end, wherein the second authorization information is used for indicating the second server to acquire second user account information from the first server, and responding to the access request after a login state is established according to the second user account information.
Further optionally, when the processor 95 sends the second authorization information to the second server through the application front end, specifically configured to: generating login request information by the application front end according to the second authorization information and the rear-end domain name of the application rear end; and sending login request information to the second server through the application front end, wherein the login request information is used for indicating the second server to analyze the login request information to obtain second authorization information.
In an alternative embodiment, processor 95 is further configured to: before the application front end sends the first authorization information to the first server, the application front end sends an application name of an application to the first server, the application name is used for indicating the unified login platform to determine corresponding application information according to the application name, and determining a corresponding management platform according to the application information, and the unified login platform is pre-configured with the corresponding relation between the application name and the application information and the corresponding relation between the application information and the management platform.
A processor 95 coupled to the memory 94 for executing computer programs in the memory 94 for: receiving second authorization information sent by an application front end for deploying applications in a terminal through an application rear end, wherein the application front end is used for receiving an access request under the condition of logging in a management platform of the terminal, acquiring first authorization information generated by the management platform according to first user account information according to the access request, sending the first authorization information to a first server through the application front end, acquiring the second authorization information from the first server, the first user account information is account information for logging in the management platform, the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information, and the application front end is embedded in the management platform; acquiring second user account information from the first server through the application back end according to the second authorization information; and establishing a login state according to the second user account information through the application back end, wherein the second server establishing the login state is used for responding to the access request.
In an optional embodiment, when the processor 95 receives, through the application back end, the second authorization information sent by the application front end deploying the application in the terminal, the second authorization information is specifically configured to: receiving login request information sent by the application front end through the application rear end, wherein the login request information is generated by the application front end according to the second authorization information and the rear end domain name of the application rear end; and analyzing the login request information according to a pre-configured analysis tool package to obtain second authorization information, wherein the analysis tool package is provided for the second server by the first server in advance.
A processor 95 coupled to the memory 94 for executing computer programs in the memory 94 for; receiving an access request through an application front end under the condition of logging in a management platform; acquiring first authorization information generated by a management platform according to first user account information through an application front end according to an access request, wherein the first user account information is account information for logging in the management platform; sending first authorization information to a unified login platform deployed in a first server through an application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information; sending second authorization information acquired from the first server to a second server through an application front end, wherein the unified login platform is used for acquiring first user account information from the management platform according to the first authorization information and generating second user account information and second authorization information according to the first user account information, and the second user account information is account information used for logging in the unified login platform; acquiring second user account information from the unified login platform through the application back end according to the second authorization information; and establishing a login state according to the second user account information through the application back end, wherein the second server establishing the login state is used for responding to the access request.
Further, as shown in fig. 9, the electronic device further includes: firewall 91, load balancer 92, communications component 96, power component 93, and the like. Only some of the components are schematically shown in fig. 9, and the electronic device is not meant to include only the components shown in fig. 9.
The electronic equipment provided by the embodiment of the application can provide a universal solution through the unified login platform, and the applications with the application front ends and the application rear ends separated only need to be accessed into the unified login platform through configuration, so that login-free application in the management platform can be conveniently achieved.
Accordingly, the present application also provides a computer readable storage medium storing a computer program, which when executed by a processor causes the processor to implement the steps in the method shown in any one of fig. 2 to 5.
Accordingly, embodiments of the present application also provide a computer program device, which includes a computer program/instruction, and when the computer program/instruction is executed by a processor, the processor is caused to implement the steps in the method shown in any one of fig. 2 to 5.
The communications component of fig. 9 described above is configured to facilitate communications between the device in which the communications component is located and other devices in a wired or wireless manner. The device where the communication component is located can access a wireless network based on a communication standard, such as a WiFi, a 2G, 3G, 4G/LTE, 5G and other mobile communication networks, or a combination thereof. In an exemplary embodiment, the communication component receives a broadcast signal or broadcast-related text from an external broadcast management platform via a broadcast channel. In one exemplary embodiment, the communication component further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
The source assembly of FIG. 9 described above provides power to the various components of the device in which the power supply assembly is located. The power components may include a power management platform, one or more power supplies, and other components associated with generating, managing, and distributing power for the device in which the power component is located.
As will be appreciated by one of skill in the art, embodiments of the present invention may be provided as a method, system, or computer program device. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program device embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program devices according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable electronic device to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable electronic device, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable electronic device to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable electronic device to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement text storage by any method or technology. The text may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Disks (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store text that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art to which the present application pertains. Any modification, equivalent replacement, improvement or the like made within the spirit and principle of the present application shall be included in the scope of the claims of the present application.

Claims (13)

1. A service login method is characterized in that the method is applied to a terminal, a management platform is deployed on the terminal, an application front end of an application is embedded in the management platform, and the service login method comprises the following steps:
receiving an access request through the application front end under the condition that the management platform is logged in;
acquiring first authorization information generated by the management platform according to first user account information by the application front end according to the access request, wherein the first user account information is account information for logging in the management platform;
sending the first authorization information to a first server through the application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information;
and sending the second authorization information acquired from the first server to a second server through the application front end, wherein the second authorization information indicates that the second server establishes a login state according to the second user account information acquired from the first server, and an application back end of the application is deployed on the second server.
2. The service login method according to claim 1, wherein the first authorization information includes a login-free authorization code and a current organization identifier, and the acquiring of the first authorization information generated by the management platform according to the first user account information includes:
acquiring a login-free authorization code generated by the management platform through the application front end, wherein the login-free authorization code is generated by the management platform according to the first user account information;
and acquiring a current mechanism identifier corresponding to the first user account information from the management platform through the application front end, wherein the management platform stores the registration-free authorization code, the current mechanism identifier and the association relationship of the first user account information.
3. The service login method of claim 1, wherein the receiving an access request by the application front end comprises:
and receiving an access request through the front-end domain name of the application front end, wherein the front-end domain name of the application front end is pre-configured as a login-free domain name in the management platform, and the access request is used for accessing the application.
4. The service login method of claim 1, wherein the sending, by the application front end, the second authorization information obtained from the first server to a second server comprises:
acquiring the second authorization information from the first server through the application front end, wherein the first server is a server with a unified login platform, and the application is accessed to the unified login platform in advance;
and sending the second authorization information to the second server through the application front end, wherein the second authorization information is used for indicating the second server to acquire the second user account information from the first server, and responding to the access request after a login state is established according to the second user account information.
5. The service login method of claim 4, wherein the sending the second authorization information to the second server through the application front end comprises:
generating login request information by the application front end according to the second authorization information and the rear-end domain name of the application rear end;
and sending the login request information to the second server through the application front end, wherein the login request information is used for indicating the second server to analyze the login request information to obtain the second authorization information.
6. The service login method according to any one of claims 1 to 5, further comprising:
before the first authorization information is sent to a first server through the application front end, an application name of the application is sent to the first server through the application front end, the application name is used for indicating the unified login platform to determine corresponding application information according to the application name and determining a corresponding management platform according to the application information, and the unified login platform is pre-configured with a corresponding relation between the application name and the application information and a corresponding relation between the application information and the management platform.
7. A service login method is applied to a second server, the second server is a server of an application backend deployed with an application, and the service login method comprises the following steps:
receiving, by the application back end, second authorization information sent by an application front end deploying the application in a terminal, where the application front end is configured to receive an access request when a management platform of the terminal has been logged in, acquire, according to the access request, first authorization information generated by the management platform according to first user account information, send, by the application front end, the first authorization information to a first server, acquire, from the first server, the second authorization information, where the first user account information is account information logged in the management platform, the first authorization information indicates, by the first server, that the first server generates, according to the first user account information, second user account information and second authorization information, and the application front end is embedded in the management platform;
acquiring the second user account information from the first server through the application back end according to the second authorization information;
and establishing a login state according to the second user account information through the application back end, wherein the second server establishing the login state is used for responding to the access request.
8. The service login method according to claim 7, wherein the receiving, by the application backend, second authorization information sent by an application front end deploying the application in a terminal comprises:
receiving login request information sent by the application front end through the application back end, wherein the login request information is generated by the application front end according to the second authorization information and a back end domain name of the application back end;
and analyzing the login request information according to a pre-configured analysis tool package to obtain the second authorization information, wherein the analysis tool package is provided for the second server by the first server in advance.
9. A service login method is applied to a service login system, and the service login system comprises the following steps: the terminal is provided with a management platform, an application front end of an application is embedded in the management platform, an application back end of the application is deployed in the second server, and the service login method comprises the following steps:
receiving an access request through the application front end under the condition that the management platform is logged in;
acquiring first authorization information generated by the management platform according to first user account information by the application front end according to the access request, wherein the first user account information is account information for logging in the management platform;
sending the first authorization information to a unified login platform deployed in a first server through the application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information;
sending the second authorization information acquired from the first server to a second server through the application front end, wherein the unified login platform is used for acquiring the first user account information from the management platform according to the first authorization information and generating second user account information and second authorization information according to the first user account information, and the second user account information is account information used for logging in the unified login platform;
acquiring second user account information from the unified login platform through the application back end according to the second authorization information;
and establishing a login state according to the second user account information through the application back end, wherein the second server establishing the login state is used for responding to the access request.
10. A service login device is applied to a terminal, the terminal is deployed with a management platform, an application front end of an application is embedded in the management platform, and the service login device comprises:
the receiving module is used for receiving an access request through the application front end under the condition that the management platform is logged in;
the acquisition module is used for acquiring first authorization information generated by the management platform according to first user account information through the application front end according to the access request, wherein the first user account information is account information for logging in the management platform;
the first sending module is used for sending the first authorization information to a first server through the application front end, wherein the first authorization information indicates that the first server generates second user account information and second authorization information according to the first user account information;
a second sending module, configured to send, to a second server through the application front end, the second authorization information acquired from the first server, where the second authorization information indicates that the second server establishes a login state according to the second user account information acquired from the first server, and an application back end of the application is deployed on the second server.
11. A service registration apparatus, applied to a second server, where the second server is a server deployed with an application backend of an application, the service registration apparatus comprising:
a receiving module, configured to receive, by using the application back end, second authorization information sent by an application front end that deploys the application in a terminal, where the application front end is configured to receive, when a management platform of the terminal has been logged in, an access request for accessing the application, and obtain, according to the access request, first authorization information that is generated by the management platform according to first user account information, send, by using the application back end, the first authorization information to a first server, and obtain, from the first server, the second authorization information, where the first user account information is account information used for logging in the management platform, where the first authorization information indicates that the first server generates second user account information and second authorization information according to the first user account information, and the application front end is embedded in the management platform;
an obtaining module, configured to obtain, by the application backend according to the second authorization information, the second user account information from the first server;
and the establishing module is used for establishing a login state according to the second user account information through the application back end, wherein the second server establishing the login state is used for responding to the access request.
12. A service registration apparatus, applied to a service registration system, the service registration system comprising: the terminal is provided with a management platform, an application front end of an application is embedded in the management platform, an application back end of the application is arranged in the second server, and the service login device comprises:
the first receiving module is used for receiving an access request through the application front end under the condition that the management platform is logged in;
the first obtaining module is used for obtaining first authorization information generated by the management platform according to first user account information through the application front end according to the access request, wherein the first user account information is account information for logging in the management platform;
the first sending module is used for sending the first authorization information to a unified login platform deployed in a first server through the application front end, wherein the first authorization information indicates the first server to generate second user account information and second authorization information according to the first user account information;
a second sending module, configured to send the second authorization information obtained from the first server to a second server through the application front end, where the unified login platform is configured to obtain the first user account information from the management platform according to the first authorization information, and generate second user account information and second authorization information according to the first user account information, where the second user account information is account information used for logging in the unified login platform;
the second obtaining module is used for obtaining the second user account information from the unified login platform through the application back end according to the second authorization information;
and the establishing module is used for establishing a login state according to the second user account information through the application back end, wherein the second server establishing the login state is used for responding to the access request.
13. An electronic device, comprising: processor, memory and computer program stored on the memory and executable on the processor, the processor implementing the service login method as claimed in any one of claims 1 to 9 when executing the computer program.
CN202210471400.5A 2022-04-28 2022-04-28 Service login method and device and electronic equipment Active CN114793177B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210471400.5A CN114793177B (en) 2022-04-28 2022-04-28 Service login method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210471400.5A CN114793177B (en) 2022-04-28 2022-04-28 Service login method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN114793177A true CN114793177A (en) 2022-07-26
CN114793177B CN114793177B (en) 2024-01-05

Family

ID=82461538

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210471400.5A Active CN114793177B (en) 2022-04-28 2022-04-28 Service login method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN114793177B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104348777A (en) * 2013-07-24 2015-02-11 腾讯科技(深圳)有限公司 Method and system for controlling access of mobile terminal to third party server
CN106209749A (en) * 2015-05-08 2016-12-07 阿里巴巴集团控股有限公司 Single-point logging method and the processing method and processing device of device, relevant device and application
WO2018113690A1 (en) * 2016-12-23 2018-06-28 腾讯科技(深圳)有限公司 Login authorisation method and apparatus, and login method and apparatus
CN111625810A (en) * 2020-05-28 2020-09-04 百度在线网络技术(北京)有限公司 Device login method, device and system
CN111988318A (en) * 2020-08-21 2020-11-24 上海浦东发展银行股份有限公司 Authorization authentication system and method thereof
US20200412734A1 (en) * 2018-07-27 2020-12-31 Beijing Bytedance Network Technology Co., Ltd. Authorized-login implementation method and device, apparatus, system, platform, and storage medium
US20210099449A1 (en) * 2019-09-30 2021-04-01 Ebay Inc. Application programming interface authorization transformation system
CN112968871A (en) * 2021-01-29 2021-06-15 北京字节跳动网络技术有限公司 Login method and device of application program, readable medium and electronic equipment
US20210218725A1 (en) * 2018-09-03 2021-07-15 Huawei Technologies Co., Ltd. Login Method, Token Sending Method, and Device
CN113472774A (en) * 2021-06-29 2021-10-01 平安普惠企业管理有限公司 Account login-free method, system, device and computer readable storage medium
US20210385217A1 (en) * 2020-06-08 2021-12-09 Capital One Services, Llc Assisted third-party password authentication

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104348777A (en) * 2013-07-24 2015-02-11 腾讯科技(深圳)有限公司 Method and system for controlling access of mobile terminal to third party server
CN106209749A (en) * 2015-05-08 2016-12-07 阿里巴巴集团控股有限公司 Single-point logging method and the processing method and processing device of device, relevant device and application
WO2018113690A1 (en) * 2016-12-23 2018-06-28 腾讯科技(深圳)有限公司 Login authorisation method and apparatus, and login method and apparatus
US20200412734A1 (en) * 2018-07-27 2020-12-31 Beijing Bytedance Network Technology Co., Ltd. Authorized-login implementation method and device, apparatus, system, platform, and storage medium
US20210218725A1 (en) * 2018-09-03 2021-07-15 Huawei Technologies Co., Ltd. Login Method, Token Sending Method, and Device
US20210099449A1 (en) * 2019-09-30 2021-04-01 Ebay Inc. Application programming interface authorization transformation system
CN111625810A (en) * 2020-05-28 2020-09-04 百度在线网络技术(北京)有限公司 Device login method, device and system
US20210385217A1 (en) * 2020-06-08 2021-12-09 Capital One Services, Llc Assisted third-party password authentication
CN111988318A (en) * 2020-08-21 2020-11-24 上海浦东发展银行股份有限公司 Authorization authentication system and method thereof
CN112968871A (en) * 2021-01-29 2021-06-15 北京字节跳动网络技术有限公司 Login method and device of application program, readable medium and electronic equipment
CN113472774A (en) * 2021-06-29 2021-10-01 平安普惠企业管理有限公司 Account login-free method, system, device and computer readable storage medium

Also Published As

Publication number Publication date
CN114793177B (en) 2024-01-05

Similar Documents

Publication Publication Date Title
CN110326255B (en) Managing messaging protocol communications
US9602502B2 (en) User login methods, devices, and systems
EP3590248B1 (en) Data loss prevention using category-directed parsers
JP2019197582A (en) Device identifier dependent operation processing of packet based data communication
US20130086670A1 (en) Providing third party authentication in an on-demand service environment
CN113760452B (en) Container scheduling method, system, equipment and storage medium
CN112399130B (en) Processing method and device of cloud video conference information, storage medium and communication equipment
US20180249515A1 (en) Method and device for establishing wireless connection
CN104092792A (en) Method, system and client-side for achieving flow optimization based on domain name resolution request
US9787624B2 (en) Taking actions on notifications using an incomplete data set from a message
CN113014681A (en) Network card binding method and device of multi-network card server, electronic equipment and storage medium
CN112202744A (en) Multi-system data communication method and device
CN114465867A (en) Server maintenance method and device, storage medium and processor
CN106302093B (en) Communication method, system and server
CN113778499B (en) Method, apparatus, device and computer readable medium for publishing services
CN107222365B (en) Data processing method and device and server
CN109451497B (en) Wireless network connection method and device, electronic equipment and storage medium
CN114793177B (en) Service login method and device and electronic equipment
CN105743891A (en) Networking method and device, server and router
KR20210141639A (en) Network-based media processing security
CN105681262A (en) Interaction message allocating method and system
WO2019228491A1 (en) Traffic information query method and device, traffic information providing method and device, and medium
CN113709264A (en) Address acquisition method, equipment, system and storage medium
US20230048931A1 (en) Split input and output remote access
US12019761B2 (en) Network based media processing security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant