CN116389068A - Login method and device of application system, storage medium and electronic device - Google Patents

Login method and device of application system, storage medium and electronic device Download PDF

Info

Publication number
CN116389068A
CN116389068A CN202310225395.4A CN202310225395A CN116389068A CN 116389068 A CN116389068 A CN 116389068A CN 202310225395 A CN202310225395 A CN 202310225395A CN 116389068 A CN116389068 A CN 116389068A
Authority
CN
China
Prior art keywords
login
application system
session token
acquiring
target object
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310225395.4A
Other languages
Chinese (zh)
Inventor
王保华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Haier Uplus Intelligent Technology Beijing Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Haier Uplus Intelligent Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd, Haier Smart Home Co Ltd, Haier Uplus Intelligent Technology Beijing Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN202310225395.4A priority Critical patent/CN116389068A/en
Publication of CN116389068A publication Critical patent/CN116389068A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Stored Programmes (AREA)

Abstract

The application discloses a login method and device of an application system, a storage medium and an electronic device, and relates to the technical field of smart families, wherein the login method of the application system comprises the following steps: responding to a login request initiated by a target object through a first application system, and acquiring an interface address of a login interface for logging in a second application system; calling the login interface based on the interface address, and determining gateway page information corresponding to the second application system, wherein the gateway page information at least comprises a page path of the second application system and credential parameters of the second application system; according to the technical scheme, the technical problem of how to log in between different systems in a more efficient mode is solved.

Description

Login method and device of application system, storage medium and electronic device
Technical Field
The application relates to the technical field of smart families, in particular to a login method and device of an application system, a storage medium and an electronic device.
Background
Currently, when a plurality of application systems jump, a scene (no-login scene) that a station A accessed by one party does not login to a station B accessed by the other party exists, and a scene (no-login scene) that a station B does not login to a station A exists. In both of these scenarios, the interworking information of other pages than the login page is typically data processed by the front end or server. In the current implementation process of login among multiple systems, when a front-end page is jumped, a path mode is used for directly transmitting token plaintext parameters, so that a certain degree of data exposure risk is provided, and meanwhile, the token is acquired by the link parameters of the path, so that unnecessary steps of taking fields among all systems are additionally defined in advance, and login failure can be caused by inconsistent taking field conventions.
Accordingly, there is a technical problem in the related art in how to implement login between different systems in a more efficient manner.
In view of the technical problem of how to achieve login between different systems in a more efficient manner in the related art, no effective solution has been proposed yet.
Disclosure of Invention
The embodiment of the application provides a login method and device of an application system, a storage medium and an electronic device, so as to at least solve the technical problem of how to realize login between different systems in a more efficient manner in the related technology.
According to an embodiment of the present application, there is provided a login method of an application system, including: responding to a login request initiated by a target object through a first application system, and acquiring an interface address of a login interface for logging in a second application system; calling the login interface based on the interface address, and determining gateway page information corresponding to the second application system, wherein the gateway page information at least comprises a page path of the second application system and credential parameters of the second application system; and acquiring login information of the target object according to the credential parameters, and logging in the second application system by using the login information and the page path.
In one exemplary embodiment, obtaining an interface address of a login interface for logging in to a second application system includes: determining the current login state of the target object in the first application system; and under the condition that the current login state is determined to be successful in login, acquiring an interface address of a login interface for logging in the second application system from the user center.
In an exemplary embodiment, after determining the current login state of the target object at the first application system, the method further comprises: acquiring a login interface of the first application system under the condition that the current login state is determined to be not logged in; sending a notification message for prompting to log in the first application system to the target object; determining login operation of the target object on the login interface based on the notification message; and modifying the current login state of the first application system from unregistered to successful login according to the login operation.
In an exemplary embodiment, obtaining login information of the target object according to the credential parameter includes: acquiring a first session token corresponding to the credential parameters from a user center; acquiring a pre-stored second session token from a front-end server; and determining login information corresponding to the second session token in the front-end server as the login information of the target object under the condition that the first session token is consistent with the second session token.
In an exemplary embodiment, after logging in the second application system using the login information and the page path, the method further comprises: acquiring a calling field for calling the system service of the second application system from the credential parameter, and determining a service type corresponding to the calling field; and under the condition that the service type corresponding to the calling field is determined to belong to a preset service range, carrying out service calling on the second application system according to the calling field.
In an exemplary embodiment, after retrieving the pre-stored second session token from within the front-end server, the method further comprises: determining a next update time of the first session token if the first session token is determined to be inconsistent with the second session token; acquiring a third session token at the current moment under the condition that the current moment is the next updating moment; and matching the second session token with the third session token, and determining login information corresponding to the third session token in the front-end server as the login information of the target object under the condition that the second session token is consistent with the third session token.
In an exemplary embodiment, obtaining login information of the target object according to the credential parameter includes: under the condition that an expiration identifier corresponding to the credential parameter is received, if the expiration identifier is determined to be used for indicating that the credential parameter is expired, a fourth session token for updating the credential parameter is acquired from a user center; and updating the credential parameters by using the fourth session token, and acquiring login information of the target object by using the updated credential parameters.
According to another embodiment of the present application, there is also provided a login device of an application system, including: the response module is used for responding to a login request initiated by the target object through the first application system and acquiring an interface address of a login interface for logging in the second application system; the determining module is used for calling the login interface based on the interface address and determining gateway page information corresponding to the second application system, wherein the gateway page information at least comprises a page path of the second application system and credential parameters of the second application system; and the login module is used for acquiring login information of the target object according to the credential parameters and logging in the second application system by using the login information and the page path.
According to yet another aspect of the embodiments of the present application, there is also provided a computer readable storage medium having a computer program stored therein, wherein the computer program is configured to perform the above-described login method of an application system when running.
According to still another aspect of the embodiments of the present application, there is further provided an electronic device including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor executes the login method of the application system through the computer program.
In the embodiment of the application, an interface address of a login interface for logging in a second application system is obtained in response to a login request initiated by a target object through a first application system; calling the login interface based on the interface address, and determining gateway page information corresponding to the second application system, wherein the gateway page information at least comprises a page path of the second application system and credential parameters of the second application system; acquiring login information of the target object according to the credential parameters, and logging in the second application system by using the login information and the page path; by adopting the technical scheme, the technical problem of how to realize login between different systems in a more efficient mode is solved, and further the login efficiency when login is performed between different systems is improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application.
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required to be used in the description of the embodiments or the prior art will be briefly described below, and it will be obvious to those skilled in the art that other drawings can be obtained from these drawings without inventive effort.
FIG. 1 is a schematic diagram of a hardware environment of a login method of an application system according to an embodiment of the present application;
FIG. 2 is a flow chart of a login method for an application system according to an embodiment of the present application;
FIG. 3 is a flow chart of a login method of an application system according to an embodiment of the present application;
FIG. 4 is a block diagram of a login device for an application according to an embodiment of the present application;
fig. 5 is a block diagram (ii) of a login device of an application system according to an embodiment of the present application.
Detailed Description
In order to make the present application solution better understood by those skilled in the art, the following description will be made in detail and with reference to the accompanying drawings in the embodiments of the present application, it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, shall fall within the scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of the present application and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that embodiments of the present application described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
According to one aspect of the embodiment of the application, a login method of an application system is provided. The login method of the application system is widely applied to full-house intelligent digital control application scenes such as intelligent Home (Smart Home), intelligent Home equipment ecology, intelligent Home (Intelligence House) ecology and the like. Alternatively, in the present embodiment, the login method of the application system described above may be applied to a hardware environment constituted by the terminal device 102 and the server 104 as shown in fig. 1. As shown in fig. 1, the server 104 is connected to the terminal device 102 through a network, and may be used to provide services (such as application services and the like) for a terminal or a client installed on the terminal, a database may be set on the server or independent of the server, for providing data storage services for the server 104, and cloud computing and/or edge computing services may be configured on the server or independent of the server, for providing data computing services for the server 104.
The network may include, but is not limited to, at least one of: wired network, wireless network. The wired network may include, but is not limited to, at least one of: a wide area network, a metropolitan area network, a local area network, and the wireless network may include, but is not limited to, at least one of: WIFI (Wireless Fidelity ), bluetooth. The terminal device 102 may not be limited to a PC, a mobile phone, a tablet computer, an intelligent air conditioner, an intelligent smoke machine, an intelligent refrigerator, an intelligent oven, an intelligent cooking range, an intelligent washing machine, an intelligent water heater, an intelligent washing device, an intelligent dish washer, an intelligent projection device, an intelligent television, an intelligent clothes hanger, an intelligent curtain, an intelligent video, an intelligent socket, an intelligent sound box, an intelligent fresh air device, an intelligent kitchen and toilet device, an intelligent bathroom device, an intelligent sweeping robot, an intelligent window cleaning robot, an intelligent mopping robot, an intelligent air purifying device, an intelligent steam box, an intelligent microwave oven, an intelligent kitchen appliance, an intelligent purifier, an intelligent water dispenser, an intelligent door lock, and the like.
In this embodiment, a login method of an application system is provided and applied to the computer terminal, and fig. 2 is a flowchart of the login method of the application system according to an embodiment of the present application, where the flowchart includes the following steps:
step S202, responding to a login request initiated by a target object through a first application system, and acquiring an interface address of a login interface for logging in a second application system;
the login request indicates a request to login to the second application system.
Step S204, calling the login interface based on the interface address, and determining gateway page information corresponding to the second application system, wherein the gateway page information at least comprises a page path of the second application system and credential parameters of the second application system;
it can be understood that, in the step S202, the login interface for logging in the second application system is only indicated to obtain the interface address indicating the login interface, and the login interface needs to be further called to further obtain the information corresponding to the login interface, that is, the gateway page information corresponding to the second application system.
Step S206, obtaining the login information of the target object according to the credential parameters, and logging in the second application system by using the login information and the page path.
Through the steps, responding to a login request initiated by a target object through a first application system, and acquiring an interface address of a login interface for logging in a second application system; calling the login interface based on the interface address, and determining gateway page information corresponding to the second application system, wherein the gateway page information at least comprises a page path of the second application system and credential parameters of the second application system; according to the credential parameters, login information of the target object is obtained, and the second application system is logged in by using the login information and the page path, so that the technical problem of how to log in between different systems in a more efficient manner in the related art is solved, and further, the login efficiency when logging in between different systems is improved.
In an exemplary embodiment, to describe the process of obtaining the interface address of the login interface for logging in the second application system in step S202, the following technical solutions are further provided, which may specifically include: determining the current login state of the target object in the first application system; and under the condition that the current login state is determined to be successful in login, acquiring an interface address of a login interface for logging in the second application system from the user center.
In the above embodiment, it is also possible to confirm that the user (i.e., the target object) is already in the login state of the first application system, then initiate a login request for logging in the second application system for the successfully logged in first application system according to the login state, and then obtain the interface address of the login interface for logging in the second application system from the user center. Moreover, by the above embodiment, the success probability of the user logging in the second application system can be improved.
In an exemplary embodiment, further, after determining the current login state of the target object in the first application system, the following technical solution is further provided for the first application system, which specifically includes: acquiring a login interface of the first application system under the condition that the current login state is determined to be not logged in; sending a notification message for prompting to log in the first application system to the target object; determining login operation of the target object on the login interface based on the notification message; and modifying the current login state of the first application system from unregistered to successful login according to the login operation.
Note that, the login operation type of the login operation may include, for example, password login, mobile phone number login, mailbox login, biometric identification login, and the like, but is not limited thereto.
By the embodiment, the login state of the first application system can be updated in real time, a foundation is laid for a user to initiate a login request for logging in the second application system, and therefore the login success probability of logging in the second application system is improved.
It should be noted that the above modification procedure for the login status of the first application system is equally applicable to the second application system, which is not limited in this application.
In an exemplary embodiment, in the step S206, for the implementation process of obtaining the login information of the target object according to the credential parameter, the following implementation steps are proposed, which specifically include: acquiring a first session token corresponding to the credential parameters from a user center; acquiring a pre-stored second session token from a front-end server; and determining login information corresponding to the second session token in the front-end server as the login information of the target object under the condition that the first session token is consistent with the second session token.
It should be noted that, the second session token and the login information stored in the front-end server may be stored manually in advance, which is not limited in this application.
In an exemplary embodiment, after logging in the second application system using the login information and the page path, the following technical solutions are further provided, where the specific steps include: acquiring a calling field for calling the system service of the second application system from the credential parameter, and determining a service type corresponding to the calling field; and under the condition that the service type corresponding to the calling field is determined to belong to a preset service range, carrying out service calling on the second application system according to the calling field.
In the above embodiment, the service within the preset service range includes a service that the second application system allows a third party to execute, for example, may include user login, user information query, service abnormality alarm, and the like, but is not limited thereto.
In an exemplary embodiment, further, after the pre-stored second session token is obtained from the front-end server, in case it is determined that the first session token is inconsistent with the second session token, determining a next update time of the first session token; acquiring a third session token at the current moment under the condition that the current moment is the next updating moment; and matching the second session token with the third session token, and determining login information corresponding to the third session token in the front-end server as the login information of the target object under the condition that the second session token is consistent with the third session token.
In an exemplary embodiment, other technical solutions for implementing the obtaining, in step 206, the login information of the target object according to the credential parameter are also provided, and the specific steps include: under the condition that an expiration identifier corresponding to the credential parameter is received, if the expiration identifier is determined to be used for indicating that the credential parameter is expired, a fourth session token for updating the credential parameter is acquired from a user center; and updating the credential parameters by using the fourth session token, and acquiring login information of the target object by using the updated credential parameters.
It should be noted that, the expiration identifier may be determined according to whether the monitoring time exceeds the expiration time, for example, the expiration time may be set to 1 hour, if the monitoring time of a certain page is greater than 1 hour, the residence time of an hour user on the certain page is too long, and at this time, the user information needs to be confirmed, and then the expiration identifier may be set to 1 to indicate that the credential parameter has expired.
Alternatively, in the above embodiment, the valid usage times may be set for the credential parameters. For example, the number of valid uses may be set to 1, and then the credential parameters may be used only once and may be disabled immediately after use, requiring the credential parameters to be reset.
Optionally, in an embodiment, after logging in the second application system using the login information and the page path, data synchronization may be performed between the first application system and the second application system, but is not limited thereto.
In order to better understand the process of the login method of the application system, the following describes the implementation method flow of the login of the application system with reference to the alternative embodiment, but is not limited to the technical solution of the embodiment of the present application.
In this embodiment, a login method of an application system is provided, fig. 3 is a flowchart of a login method of an application system according to an embodiment of the present application, and as shown in fig. 3, in a no-login scenario, a system a (a first application system) jumps to a system B (a second application system), a test environment of a server user center needs to be provided, and a proxy field target is generated according to an environment gateway page for standby at a front end.
It should be noted that, the generation rule of the target field is uniquely defined by the server.
Before executing the login method, determining the login-free precondition may include: 1. the user center has been provided with a test environment, and gateway of system B (i.e., the gateway page information described above). 2. The request domain for system a to jump to the destination page of station B (i.e. the login request described above) must be the same as the request domain for jumping gateway at the user center provided by station B.
Specifically, the implementation steps are as follows:
step S301, a user accesses a Web application program A;
step S302, the application program A jumps to the application program B, and the user does not log in the application program B at this time;
or executing step S303, the application program A jumps to the application program B to jump to the application program B, and the user logs in the application program B at the moment;
step S304, calling a jump interface from a user center under the condition that the login is determined to be successful;
step S305, returning the information of the jumped gateway page from the user center, and redirecting the application program B to the corresponding gateway page by using the server side;
step S306, obtaining the parameter code and the target jump address URL (corresponding to the page path) of the gateway page information, and obtaining the token by using the code and the jump interface of the user center;
step S307, returning token, expiration time, refresh_token and other information from the user center;
step S308, the application program B jumps to a target page indicated by the URL from the gateway page;
in step S309, on the target page, the service interface of the application program B may be called by the token to control the operation of the user service flow of the application program B under the condition that the application program a logs in.
Based on the above steps, in one embodiment, when the application program a jumps to the application program B, the user center interface (i.e. the login interface) may be called first to obtain gateway page information. The acquired gateway page information may include: the page parameter redirect_uri for transferring the gateway page is referred to as the target.
For example, after successfully invoking the login interface, the application B jumps to the gateway page, and further jumps from the gateway page to the logged-in target page.
The data examples of the returned gateway page information are as follows:
{"data":"http://test.com/ids/userLoginRemitByCode.jspredirect_uri=http://test.com/ids/userLoginRemitByCode.jsp&code=t4OeqT&extra=b3JpZ2luX25hbWU9YzM wMDEmY2xpZW50X2lwPTIyMy45OS4yMTcuMjE2"}。
next, token parameter information needs to be acquired: according to the code (i.e. the credential parameter) in the gateway page information, obtaining the access_token (i.e. the first session token) required by the front end, the expiration time (corresponding to the expiration identifier), the refresh_token field of the refresh token (i.e. the fourth session token) through the interface according to the code, and storing the access_token, the expiration time, the refresh_token field of the refresh token and other token data in the front end for the application program B to use.
Wherein the code is used once and is invalid.
And then, acquiring login information of the user by using token data, and storing the user login information at the front end for the front end to use.
And then, the front end jumps to a target page corresponding to the path parameter redirect_uri of the gateway page, all information fields of the user can be acquired in a session mode on the target page, and business interface calling is carried out according to the token field, so that the business of the application program B is processed.
Further, because the Token has an expiration mechanism, the Token can be re-acquired after being outdated, and specifically, the process of processing the outdated Token is, for example, when a user stays on the same page for a long time, the problem of Token expiration exists, at this time, a Token expiration identifier returned by a service interface can be acquired from the front end, when the Token expiration identifier indicates that the Token has been outdated, the Token is refreshed by using a refresh_token field acquired from the front end, and interface call is performed by using the refreshed Token.
Through the embodiment, the code of the gateway page information between the multiple application systems is obtained, and further the user login information is obtained according to the code, so that the login efficiency between the multiple application systems is improved, and the transmission safety is improved for sensitive services. And further, the fluency of service use is ensured.
From the description of the above embodiments, it will be clear to a person skilled in the art that the method according to the above embodiments may be implemented by means of software plus the necessary general hardware platform, but of course also by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk), comprising several instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method of the embodiments of the present application.
FIG. 4 is a block diagram of a login device for an application according to an embodiment of the present application; as shown in fig. 4, includes:
a response module 42, configured to obtain an interface address of a login interface for logging in the second application system in response to a login request initiated by the target object through the first application system;
the login request indicates a request to login to the second application system.
A determining module 44, configured to invoke the login interface based on the interface address, and determine gateway page information corresponding to the second application system, where the gateway page information includes at least a page path of the second application system and credential parameters of the second application system;
and a login module 46, configured to obtain login information of the target object according to the credential parameter, and login the second application system using the login information and the page path.
By the device, responding to a login request initiated by a target object through a first application system, and acquiring an interface address of a login interface for logging in a second application system; calling the login interface based on the interface address, and determining gateway page information corresponding to the second application system, wherein the gateway page information at least comprises a page path of the second application system and credential parameters of the second application system; according to the credential parameters, login information of the target object is obtained, and the second application system is logged in by using the login information and the page path, so that the technical problem of how to log in between different systems in a more efficient manner in the related art is solved, and further, the login efficiency when logging in between different systems is improved.
In an exemplary embodiment, the response module 42 is further configured to: determining the current login state of the target object in the first application system; and under the condition that the current login state is determined to be successful in login, acquiring an interface address of a login interface for logging in the second application system from the user center.
In the above embodiment, it is also possible to confirm that the user (i.e., the target object) is already in the login state of the first application system, then initiate a login request for logging in the second application system for the successfully logged in first application system according to the login state, and then obtain a login interface for logging in the second application system from the user center. Moreover, by the above embodiment, the success probability of the user logging in the second application system can be improved.
In an exemplary embodiment, further, the response module 42 is further configured to: acquiring a login interface of the first application system under the condition that the current login state is determined to be not logged in; sending a notification message for prompting to log in the first application system to the target object; determining login operation of the target object on the login interface based on the notification message; and modifying the current login state of the first application system from unregistered to successful login according to the login operation.
By the embodiment, the login state of the first application system can be updated in real time, a foundation is laid for a user to initiate a login request for logging in the second application system, and therefore the login success probability of logging in the second application system is improved.
It should be noted that the above modification procedure for the login status of the first application system is equally applicable to the second application system, which is not limited in this application.
In one exemplary embodiment, the login module 46 is further configured to: acquiring a first session token corresponding to the credential parameters from a user center; acquiring a pre-stored second session token from a front-end server; and determining login information corresponding to the second session token in the front-end server as the login information of the target object under the condition that the first session token is consistent with the second session token.
It should be noted that, the second session token and the login information stored in the front-end server may be stored manually in advance, which is not limited in this application.
In one exemplary embodiment, the login module 46 is further configured to: acquiring a calling field for calling the system service of the second application system from the credential parameter, and determining a service type corresponding to the calling field; and under the condition that the service type corresponding to the calling field is determined to belong to a preset service range, carrying out service calling on the second application system according to the calling field.
In the above embodiment, the service within the preset service range includes a service that the second application system allows a third party to execute, for example, may include user login, user information query, service abnormality alarm, and the like, but is not limited thereto.
In one exemplary embodiment, further, the login module 46 is further configured to: after a pre-stored second session token is acquired from a front-end server, determining the next update time of the first session token under the condition that the first session token is not consistent with the second session token; acquiring a third session token at the current moment under the condition that the current moment is the next updating moment; and matching the second session token with the third session token, and determining login information corresponding to the third session token in the front-end server as the login information of the target object under the condition that the second session token is consistent with the third session token.
In one exemplary embodiment, fig. 5 is a block diagram (ii) of a login device of an application system according to an embodiment of the present application; as shown in fig. 5, the login module 46 further includes: an updating unit 52, configured to, when receiving an expiration identifier corresponding to the credential parameter, acquire, if it is determined that the expiration identifier is used to indicate that the credential parameter has expired, a fourth session token for updating the credential parameter from a user center; and updating the credential parameters by using the fourth session token, and acquiring login information of the target object by using the updated credential parameters.
It should be noted that, the expiration identifier may be determined according to whether the monitoring time exceeds the expiration time, for example, the expiration time may be set to 1 hour, if the monitoring time of a certain page is greater than 1 hour, the residence time of an hour user on the certain page is too long, and at this time, the user information needs to be confirmed, and then the expiration identifier may be set to 1 to indicate that the credential parameter has expired.
Alternatively, in the above embodiment, the valid usage times may be set for the credential parameters. For example, the number of valid uses may be set to 1, and then the credential parameters may be used only once and may be disabled immediately after use, requiring the credential parameters to be reset.
Embodiments of the present application also provide a storage medium including a stored program, wherein the program performs the method of any one of the above when run.
Alternatively, in the present embodiment, the above-described storage medium may be configured to store program code for performing the steps of:
s1, responding to a login request initiated by a target object through a first application system, and acquiring an interface address of a login interface for logging in a second application system;
s2, calling the login interface based on the interface address, and determining gateway page information corresponding to the second application system, wherein the gateway page information at least comprises a page path of the second application system and credential parameters of the second application system;
s3, acquiring login information of the target object according to the credential parameters, and logging in the second application system by using the login information and the page path.
Embodiments of the present application also provide an electronic device comprising a memory having a computer program stored therein and a processor arranged to run the computer program to perform the steps of any of the method embodiments described above.
Optionally, the electronic apparatus may further include a transmission device and an input/output device, where the transmission device is connected to the processor, and the input/output device is connected to the processor.
Alternatively, in the present embodiment, the above-described processor may be configured to execute the following steps by a computer program:
s1, responding to a login request initiated by a target object through a first application system, and acquiring an interface address of a login interface for logging in a second application system;
s2, calling the login interface based on the interface address, and determining gateway page information corresponding to the second application system, wherein the gateway page information at least comprises a page path of the second application system and credential parameters of the second application system;
s3, acquiring login information of the target object according to the credential parameters, and logging in the second application system by using the login information and the page path.
Alternatively, in the present embodiment, the storage medium may include, but is not limited to: a U-disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing program codes.
Alternatively, specific examples in this embodiment may refer to examples described in the foregoing embodiments and optional implementations, and this embodiment is not described herein.
It will be appreciated by those skilled in the art that the modules or steps of the application described above may be implemented in a general purpose computing device, they may be centralized on a single computing device, or distributed across a network of computing devices, or they may alternatively be implemented in program code executable by computing devices, such that they may be stored in a memory device for execution by the computing devices and, in some cases, the steps shown or described may be performed in a different order than what is shown or described, or they may be implemented as individual integrated circuit modules, or as individual integrated circuit modules. Thus, the present application is not limited to any specific combination of hardware and software.
The foregoing is merely a preferred embodiment of the present application and it should be noted that modifications and adaptations to those skilled in the art may be made without departing from the principles of the present application and are intended to be comprehended within the scope of the present application.

Claims (10)

1. A method for logging in an application system, comprising:
responding to a login request initiated by a target object through a first application system, and acquiring an interface address of a login interface for logging in a second application system;
calling the login interface based on the interface address, and determining gateway page information corresponding to the second application system, wherein the gateway page information at least comprises a page path of the second application system and credential parameters of the second application system;
and acquiring login information of the target object according to the credential parameters, and logging in the second application system by using the login information and the page path.
2. The login method of an application system according to claim 1, wherein acquiring an interface address of a login interface for logging in a second application system comprises:
determining the current login state of the target object in the first application system;
and under the condition that the current login state is determined to be successful in login, acquiring an interface address of a login interface for logging in the second application system from the user center.
3. The method of logging in an application system according to claim 2, wherein after determining a current logging in state of the target object at the first application system, the method further comprises:
acquiring a login interface of the first application system under the condition that the current login state is determined to be not logged in;
sending a notification message for prompting to log in the first application system to the target object;
determining login operation of the target object on the login interface based on the notification message; and modifying the current login state of the first application system from unregistered to successful login according to the login operation.
4. The login method of an application system according to claim 1, wherein acquiring login information of the target object according to the credential parameter comprises:
acquiring a first session token corresponding to the credential parameters from a user center;
acquiring a pre-stored second session token from a front-end server;
and determining login information corresponding to the second session token in the front-end server as the login information of the target object under the condition that the first session token is consistent with the second session token.
5. The login method for an application system according to claim 1 or 4, wherein after logging in the second application system using the login information and the page path, the method further comprises:
acquiring a calling field for calling the system service of the second application system from the credential parameter, and determining a service type corresponding to the calling field;
and under the condition that the service type corresponding to the calling field is determined to belong to a preset service range, carrying out service calling on the second application system according to the calling field.
6. The method for logging into an application system according to claim 4, wherein after the pre-stored second session token is obtained from the front-end server, the method further comprises:
determining a next update time of the first session token if the first session token is determined to be inconsistent with the second session token;
acquiring a third session token at the current moment under the condition that the current moment is the next updating moment;
and matching the second session token with the third session token, and determining login information corresponding to the third session token in the front-end server as the login information of the target object under the condition that the second session token is consistent with the third session token.
7. The login method of an application system according to claim 1, wherein acquiring login information of the target object according to the credential parameter comprises:
under the condition that an expiration identifier corresponding to the credential parameter is received, if the expiration identifier is determined to be used for indicating that the credential parameter is expired, a fourth session token for updating the credential parameter is acquired from a user center;
and updating the credential parameters by using the fourth session token, and acquiring login information of the target object by using the updated credential parameters.
8. A login device for an application system, comprising:
the response module is used for responding to a login request initiated by the target object through the first application system and acquiring an interface address of a login interface for logging in the second application system;
the determining module is used for calling the login interface based on the interface address and determining gateway page information corresponding to the second application system, wherein the gateway page information at least comprises a page path of the second application system and credential parameters of the second application system;
and the login module is used for acquiring login information of the target object according to the credential parameters and logging in the second application system by using the login information and the page path.
9. A computer readable storage medium, characterized in that the computer readable storage medium comprises a stored program, wherein the program when run performs the method of any of the preceding claims 1 to 7.
10. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to execute the method according to any of the claims 1 to 7 by means of the computer program.
CN202310225395.4A 2023-03-01 2023-03-01 Login method and device of application system, storage medium and electronic device Pending CN116389068A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310225395.4A CN116389068A (en) 2023-03-01 2023-03-01 Login method and device of application system, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310225395.4A CN116389068A (en) 2023-03-01 2023-03-01 Login method and device of application system, storage medium and electronic device

Publications (1)

Publication Number Publication Date
CN116389068A true CN116389068A (en) 2023-07-04

Family

ID=86966508

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310225395.4A Pending CN116389068A (en) 2023-03-01 2023-03-01 Login method and device of application system, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN116389068A (en)

Similar Documents

Publication Publication Date Title
US11356269B1 (en) System and method of detecting end-of-life of internet of things (IoT) device and closing associated block chain
US20130097317A1 (en) Method and apparatus for remote trust management for machine to machine communications in a network
US20180176745A1 (en) M2m group and notification resource creation and information exchange methods therefor, and storage medium
CN113395192A (en) Interconnection method, system and equipment
CN116614858A (en) Data transmission method and device, storage medium and electronic equipment
CN116389068A (en) Login method and device of application system, storage medium and electronic device
CN114884975B (en) Service message processing method and device, storage medium and electronic device
CN116225834A (en) Alarm information sending method and device, storage medium and electronic device
CN116033006A (en) Data processing method, system, storage medium and electronic device
CN105791339B (en) Method and device for processing resource operation request
CN114697345B (en) Information updating method and device, storage medium and electronic device
CN115296945B (en) Control method, system and device of equipment, storage medium and electronic device
CN115296958B (en) Distribution method and device of equipment control tasks, storage medium and electronic device
CN115296947B (en) Control command response method and device, storage medium and electronic device
CN117176791A (en) Push information sending method and device, storage medium and electronic device
CN115314245B (en) Authority management method, system, storage medium and electronic device
CN114844636A (en) Method and device for updating access token, storage medium and electronic device
CN115314549B (en) Offline equipment management method, storage medium and electronic device
CN103081402A (en) Method and system for securing access to configuration information stored in universal plug and play data models
CN116366671A (en) Data synchronization method and device, storage medium and electronic device
CN117768256A (en) Equipment control method, device, storage medium and electronic device
CN117714517A (en) Connection establishment method and device, storage medium and electronic equipment
CN116074391A (en) Information transmission method and device, storage medium and electronic device
CN115766863A (en) Unified access method, device and system for skill flow and storage medium
CN116436991A (en) Data message sending method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination