CN116582418A - Service request processing method and device - Google Patents

Service request processing method and device Download PDF

Info

Publication number
CN116582418A
CN116582418A CN202310436254.7A CN202310436254A CN116582418A CN 116582418 A CN116582418 A CN 116582418A CN 202310436254 A CN202310436254 A CN 202310436254A CN 116582418 A CN116582418 A CN 116582418A
Authority
CN
China
Prior art keywords
service
request
request messages
service request
screening
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310436254.7A
Other languages
Chinese (zh)
Inventor
吴卿
刘嘉
汤小煜
杜波
张勇辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
CCB Finetech Co Ltd
Original Assignee
China Construction Bank Corp
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp, CCB Finetech Co Ltd filed Critical China Construction Bank Corp
Priority to CN202310436254.7A priority Critical patent/CN116582418A/en
Publication of CN116582418A publication Critical patent/CN116582418A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0654Management of faults, events, alarms or notifications using network fault recovery
    • H04L41/0659Management of faults, events, alarms or notifications using network fault recovery by isolating or reconfiguring faulty entities

Abstract

The invention provides a service request processing method and a device, which relate to the technical field of data processing, and the method comprises the following steps: receiving a plurality of service request messages sent by at least one sending end and used for requesting any type of service, wherein a request header in the service request messages is a request identifier of the added sending end when the sending end sends the service and intercepts the service request messages through a preset interception program; under the condition that a receiving end identifies a transmitting end to which a request identifier belongs based on a request header, carrying out exception screening on a plurality of service request messages based on a preset exception screening rule so as to determine exception request messages from the plurality of service request messages; according to the number of the abnormal request messages, whether the request messages from at least one sending end are isolated is determined, so that any type of service of the sending end is isolated, the isolation granularity of the service is reduced, and the reliability of the service is improved.

Description

Service request processing method and device
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a method and an apparatus for processing a service request.
Background
When the service requests of the sending end are butted with the receiving end at present, because the service requests are not standard or the service requests are too large, the sent service requests are abnormal when the service requests are analyzed or processed, so that programs are running, and therefore, the abnormal service requests need to be isolated.
Disclosure of Invention
The present invention aims to solve at least one of the technical problems in the related art to some extent.
Therefore, a first object of the present invention is to provide a method for processing a service request, which aims at isolating any type of service at a transmitting end, thereby reducing the isolation granularity of the service and improving the reliability of the service.
A second object of the present invention is to provide a service request processing apparatus.
A third object of the present invention is to propose an electronic device.
A fourth object of the present invention is to propose a non-transitory computer readable storage medium storing computer instructions.
A fifth object of the invention is to propose a computer programme product.
To achieve the above object, an embodiment of a first aspect of the present invention provides a method for processing a service request, including:
receiving a plurality of service request messages sent by at least one sending end and used for requesting any type of service, wherein a request header in the service request messages is a request identifier of the sending end added when the sending end sends the service and intercepts the service request messages through a preset interception program;
under the condition that a receiving end identifies a transmitting end to which the request identifier belongs based on the request header, based on a preset abnormality screening rule, performing abnormality screening on the plurality of service request messages to determine an abnormality request message from the plurality of service request messages;
and determining whether to isolate the request messages from the at least one sending end according to the quantity of the abnormal request messages.
To achieve the above object, an embodiment of a second aspect of the present invention provides a service request processing apparatus, including:
the system comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a plurality of service request messages which are sent by at least one sending end and are used for requesting any type of service, wherein a request header in the service request messages is a request identifier of the sending end which is added when the sending end sends the service and intercepts the service request messages through a preset interception program;
the screening module is used for carrying out abnormal screening on the plurality of service request messages based on a preset abnormal screening rule under the condition that the receiving end identifies the transmitting end to which the request identifier belongs based on the request header so as to determine abnormal request messages from the plurality of service request messages;
and the determining module is used for determining whether to isolate the request messages from the at least one sending end according to the quantity of the abnormal request messages.
To achieve the above object, an embodiment of a third aspect of the present invention provides an electronic device, including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of the first aspect.
To achieve the above object, an embodiment of a fourth aspect of the present invention proposes a non-transitory computer-readable storage medium storing computer instructions for causing the computer to execute the method according to the first aspect.
To achieve the above object, an embodiment of a fifth aspect of the present invention proposes a computer program product, which, when being executed by a processor, implements the method of the first aspect.
The method, the device, the electronic equipment and the storage medium for processing the service request provided by the embodiment of the invention receive a plurality of service request messages which are sent by at least one sending end and are used for requesting any type of service, wherein a request header in the service request messages is a request identifier of the added sending end when the sending end sends the service to intercept the service request messages through a preset interception program; under the condition that a receiving end identifies a transmitting end to which a request identifier belongs based on a request header, carrying out exception screening on a plurality of service request messages based on a preset exception screening rule so as to determine exception request messages from the plurality of service request messages; according to the number of the abnormal request messages, whether the request messages from at least one sending end are isolated is determined, so that any type of service of the sending end is isolated, the isolation granularity of the service is reduced, and the reliability of the service is improved.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The foregoing and/or additional aspects and advantages of the invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings, in which:
fig. 1 is a flow chart of a method for processing a service request according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating another method for processing a service request according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating another method for processing a service request according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a service request processing device according to an embodiment of the present invention.
Detailed Description
Embodiments of the present invention are described in detail below, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to like or similar elements or elements having like or similar functions throughout. The embodiments described below by referring to the drawings are illustrative and intended to explain the present invention and should not be construed as limiting the invention.
The technical scheme of the invention is to acquire, store, use, process and the like data, which all meet the relevant regulations of national laws and regulations.
The following describes a service request processing method and device according to an embodiment of the present invention with reference to the accompanying drawings.
Fig. 1 is a flowchart of a method for processing a service request according to an embodiment of the present invention.
As shown in fig. 1, the method comprises the steps of:
step 101, receiving a plurality of service request messages sent by at least one sending end and used for requesting any type of service, wherein a request header in the service request messages is a request identifier of the added sending end when the sending end sends the service and intercepts the service request messages through a preset interception program.
Alternatively, the transmitting end may be a bank branch, but is not limited thereto, and the embodiment is not particularly limited thereto.
Alternatively, any type of service may include, but is not limited to, financial services, information services, and the embodiment is not specifically limited thereto.
Alternatively, in the case where a plurality of service request messages are transmitted through the hypertext transfer protocol (Hyper Text Transfer Protocol, HTTP), the request header may be an HTTP header (HTTP header), but is not limited thereto.
Where HTTP header represents the field in the HTTP request or response used to transfer additional information, modify the semantics of the transferred message (or message body) or make it more precise, the message header is case-insensitive, starts at the beginning of a line, and is followed by a': and value associated with it. The field value ends before a line feed (CRLF) or at the end of the entire message.
Alternatively, the preset interception procedure may be implemented by an interceptor, which may be disposed at the output port of the sender, so as to intercept the service request message, and the added request identifier of the sender is in the HTTP header.
Alternatively, the request identifier of the sender is determined based on the identity identifier of the sender, for example, in the case that the sender is a bank branch, a branch code of the bank branch may be used as the request identifier, but not limited thereto, and the embodiment is not particularly limited thereto.
Step 102, when the receiving end identifies the transmitting end to which the request identifier belongs based on the request header, based on a preset abnormality screening rule, performing abnormality screening on the plurality of service request messages to determine an abnormality request message from the plurality of service request messages.
Alternatively, the receiving end may be a bank headquarters, but not limited thereto, and the embodiment is not particularly limited thereto.
Alternatively, the preset abnormality screening rule may be determined by a target service request message processable by the receiving end, but is not limited thereto.
Wherein the target service request message may include the target data format and the target data content information.
In some embodiments, after determining the exception request information, the exception request information may be recorded in a preset exception request table, so that the exception request table is displayed in a visualization platform corresponding to the receiving end, thereby facilitating maintenance of the exception request information in a later period.
It will be appreciated that in the case where the sender is a bank branch, the receiver is a bank master, and the request is identified as a branch code for each bank branch, the recording manner of the exception request table may include, but is not limited to, a branch code, a uniform resource locator (Uniform Resource Locator, URL), a recording time, e.g., HB,/api/v 1/qryAcct, 2022-11-11:11:11.
Step 103, determining whether to isolate the request message from at least one sender according to the number of the abnormal request messages.
In some embodiments, according to the number of abnormal request messages, one implementation manner of determining whether to isolate the request messages from at least one sender may be to isolate the service request message from at least one sender to refuse to execute the service when the number of abnormal request messages is greater than or equal to a preset error screening threshold, and allow the calling service to respond to the service request message from at least one sender when the number of abnormal request messages is less than the preset error screening threshold, thereby implementing the accurate isolation of the request messages from the sender.
Wherein the preset error screening threshold is determined based on the number of abnormal request messages in a plurality of preset time intervals, for example, error screening threshold (isolation percentage) =the number of abnormal request messages in the time interval of the past day/the number of abnormal request messages in the time interval of the past week, but not limited thereto.
Optionally, one isolation format for isolating the request message of at least one sender may be, but is not limited to, line coding, time interval, URL, error screening threshold, isolation percentage, e.g., HB, 11:00-12:00,/api/v 1/qryAcct, 20, 10%.
The processing method of the service request in the embodiment of the invention receives a plurality of service request messages which are sent by at least one sending end and are used for requesting any type of service, wherein the request header in the service request messages is a request identifier of the added sending end when the sending end sends the service and intercepts the service request messages through a preset interception program; under the condition that a receiving end identifies a transmitting end to which a request identifier belongs based on a request header, carrying out exception screening on a plurality of service request messages based on a preset exception screening rule so as to determine exception request messages from the plurality of service request messages; according to the number of the abnormal request messages, whether the request messages from at least one sending end are isolated is determined, so that any type of service of the sending end is isolated, the isolation granularity of the service is reduced, and the reliability of the service is improved.
In order to clearly illustrate the above embodiment, the present embodiment further provides a method for processing a service request, and fig. 2 is a flow chart of another method for processing a service request according to the embodiment of the present invention.
As shown in fig. 2, the method may include the steps of:
step 201, receiving a plurality of service request messages sent by at least one sender and used for requesting any type of service, wherein a request header in the service request messages is a request identifier of the sender added when the sender sends the service and intercepts the service request messages through a preset interception program.
It should be noted that, regarding the specific implementation of step 201, reference may be made to the related description in the above embodiment.
Step 202, when the receiving end identifies the transmitting end to which the request identifier belongs based on the request header, the data format and the data content information of each service request message are acquired.
Optionally, the data format and the data content information of each service request message are data generated when requested by the sender, specifically, in the case that the sender is a bank branch, the service request information of the bank branch is bank data generated when there is a bank branch request, where the bank data includes the format of the bank data and the content information of the bank data.
Step 203, based on a preset abnormality screening rule, performing abnormality screening on the data format and the data content information of each service request message to obtain an abnormality request message in the plurality of service request messages.
In some embodiments, the anomaly screening rule may be set by the target data format and the target data content information in the target service request message processable by the receiving end, so that the anomaly request message in the plurality of service request messages is screened based on the difference between the target data format and the target data content information and the data format and the data content information.
Wherein the service request message with a target data format different from the data format and/or with target data content information and data content information different may be used as the exception request message.
Specifically, in the case that the sending end is a bank branch and the receiving end is a bank general bank, the target data format of the bank general bank service can be a request mode, a request address, a URL and target data content information, such as POST, 127.0.0.1:8080,/api/v 1/qryAcct, { "acctNo": "62123456" }.
Step 204, determining whether to isolate the request message from at least one sender according to the number of abnormal request messages.
The processing method of the service request in the embodiment of the invention receives a plurality of service request messages which are sent by at least one sending end and are used for requesting any type of service, wherein the request header in the service request messages is a request identifier of the added sending end when the sending end sends the service and intercepts the service request messages through a preset interception program; under the condition that a receiving end identifies a transmitting end to which a request identifier belongs based on a request header, acquiring data format and data content information of each service request message; based on a preset abnormality screening rule, carrying out abnormality screening on the data format and the data content information of each service request message to obtain an abnormality request message in a plurality of service request messages; according to the number of the abnormal request messages, whether the request messages from at least one sending end are isolated is determined, so that any type of service of the sending end is processed based on the data format and the data content information in a plurality of service request messages which are sent by the sending end and are used for requesting any type of service, and accurate isolation of any type of service is achieved.
To sum up, in order to better understand the present invention, another flow chart of a processing method of a service request is provided in the embodiment of the present invention, in which a transmitting end is a plurality of banks (bank branch 1..bank branch n), and in a case that a receiving end is a bank master, as shown in fig. 3, specifically, a plurality of service request messages for requesting any type of service sent by the bank branch 1..bank branch n are received, and a plurality of service request messages are transmitted through HTTP, and in a case that the receiving end identifies the transmitting end to which a request identifier belongs based on a request header in the service request messages, the plurality of service request messages are processed, and a processing result is stored in a database (database, DB).
In order to implement the above embodiment, the present invention further provides a service request processing device.
Fig. 4 is a schematic structural diagram of a service request processing device according to an embodiment of the present invention.
As shown in fig. 4, the processing device 40 for service request includes: a receiving module 41, a screening module 42, a determining module 43.
A receiving module 41, configured to receive a plurality of service request messages sent by at least one sender and used for requesting any type of service, where a request header in the service request messages is a request identifier of the sender added when the sender sends the service and intercepts the service request messages through a preset interception program;
a screening module 42, configured to perform, when the receiving end identifies, based on the request header, that the sending end to which the request identifier belongs, an anomaly screening on the plurality of service request messages based on a preset anomaly screening rule, so as to determine an anomaly request message from the plurality of service request messages;
a determining module 43, configured to determine whether to isolate the request message from the at least one sender according to the number of abnormal request messages.
Further, in one possible implementation of the embodiment of the present invention, the screening module 42 is specifically configured to:
under the condition that the receiving end identifies the transmitting end to which the request identifier belongs based on the request header, acquiring the data format and the data content information of each service request message;
and carrying out abnormality screening on the data format and the data content information of each service request message based on a preset abnormality screening rule so as to obtain an abnormality request message in a plurality of service request messages.
Further, in one possible implementation manner of the embodiment of the present invention, the preset anomaly screening rule is determined based on the target data format and the target data content information that can be processed by the receiving end.
Further, in one possible implementation manner of the embodiment of the present invention, the determining module 43 is specifically configured to:
isolating service request messages from the at least one sender to refuse to execute the service under the condition that the number of the abnormal request messages is greater than or equal to a preset error screening threshold;
and allowing the service to be invoked to respond to the service request message from the at least one sending end under the condition that the number of the abnormal request messages is smaller than the preset error screening threshold.
Further, in a possible implementation manner of the embodiment of the present invention, the preset error screening threshold is determined based on the number of the abnormal request messages in a plurality of preset time intervals.
Further, in a possible implementation manner of the embodiment of the present invention, the request identifier of the sending end is determined based on the identity identifier of the sending end.
Based on the foregoing embodiment, the embodiment of the present invention further provides a possible implementation manner of a service request processing apparatus, where on the basis of the foregoing embodiment, the apparatus further includes:
the recording module is used for recording the abnormal request message in a preset abnormal request table so as to display the abnormal request table in a visualization platform corresponding to the receiving end.
The processing device for service request in the embodiment of the invention receives a plurality of service request messages sent by at least one sending end and used for requesting any type of service, wherein the request header in the service request messages is a request identifier of the added sending end when the sending end sends the service and intercepts the service request messages through a preset interception program; under the condition that a receiving end identifies a transmitting end to which a request identifier belongs based on a request header, carrying out exception screening on a plurality of service request messages based on a preset exception screening rule so as to determine exception request messages from the plurality of service request messages; according to the number of the abnormal request messages, whether the request messages from at least one sending end are isolated is determined, so that any type of service of the sending end is isolated, the isolation granularity of the service is reduced, and the reliability of the service is improved.
In order to achieve the above embodiment, the present invention further provides an electronic device, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein, the liquid crystal display device comprises a liquid crystal display device,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the aforementioned method.
To achieve the above embodiments, the present invention also proposes a non-transitory computer-readable storage medium storing computer instructions for causing the computer to execute the aforementioned method.
In order to realize the above embodiments, the present invention also proposes a computer program product comprising a computer program which, when executed by a processor, implements a method according to the foregoing.
In the description of the present specification, a description referring to terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms are not necessarily directed to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, the different embodiments or examples described in this specification and the features of the different embodiments or examples may be combined and combined by those skilled in the art without contradiction.
Furthermore, the terms "first," "second," and the like, are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include at least one such feature. In the description of the present invention, the meaning of "plurality" means at least two, for example, two, three, etc., unless specifically defined otherwise.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and additional implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order from that shown or discussed, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the embodiments of the present invention.
Logic and/or steps represented in the flowcharts or otherwise described herein, e.g., a ordered listing of executable instructions for implementing logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). In addition, the computer readable medium may even be paper or other suitable medium on which the program is printed, as the program may be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
It is to be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above-described embodiments, the various steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. As with the other embodiments, if implemented in hardware, may be implemented using any one or combination of the following techniques, as is well known in the art: discrete logic circuits having logic gates for implementing logic functions on data signals, application specific integrated circuits having suitable combinational logic gates, programmable Gate Arrays (PGAs), field Programmable Gate Arrays (FPGAs), and the like.
Those of ordinary skill in the art will appreciate that all or a portion of the steps carried out in the method of the above-described embodiments may be implemented by a program to instruct related hardware, where the program may be stored in a computer readable storage medium, and where the program, when executed, includes one or a combination of the steps of the method embodiments.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing module, or each unit may exist alone physically, or two or more units may be integrated in one module. The integrated modules may be implemented in a hardware manner or in a software functional module manner. The integrated modules may also be stored in a computer readable storage medium if implemented in the form of software functional modules and sold or used as a stand-alone product.
The above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, or the like. While embodiments of the present invention have been shown and described above, it will be understood that the above embodiments are illustrative and not to be construed as limiting the invention, and that variations, modifications, alternatives and variations may be made to the above embodiments by one of ordinary skill in the art within the scope of the invention.

Claims (17)

1. A method for processing a service request, the method comprising:
receiving a plurality of service request messages sent by at least one sending end and used for requesting any type of service, wherein a request header in the service request messages is a request identifier of the sending end added when the sending end sends the service and intercepts the service request messages through a preset interception program;
under the condition that a receiving end identifies a transmitting end to which the request identifier belongs based on the request header, based on a preset abnormality screening rule, performing abnormality screening on the plurality of service request messages to determine an abnormality request message from the plurality of service request messages;
and determining whether to isolate the request messages from the at least one sending end according to the quantity of the abnormal request messages.
2. The method of claim 1, wherein, when the receiving end identifies the transmitting end to which the request identifier belongs based on the request header, performing exception screening on the plurality of service request messages based on a preset exception screening rule to determine an exception request message from the plurality of service request messages, including:
under the condition that the receiving end identifies the transmitting end to which the request identifier belongs based on the request header, acquiring the data format and the data content information of each service request message;
and carrying out abnormality screening on the data format and the data content information of each service request message based on a preset abnormality screening rule so as to obtain an abnormality request message in a plurality of service request messages.
3. The method of claim 2, wherein the preset anomaly screening rules are determined based on target data formats and target data content information processable by the receiving end.
4. The method of claim 1, wherein determining whether to isolate the request message from the at least one sender based on the number of exception request messages comprises:
isolating service request messages from the at least one sender to refuse to execute the service under the condition that the number of the abnormal request messages is greater than or equal to a preset error screening threshold;
and allowing the service to be invoked to respond to the service request message from the at least one sending end under the condition that the number of the abnormal request messages is smaller than the preset error screening threshold.
5. The method of claim 4, wherein the predetermined error screening threshold is determined based on a number of the exception request messages over a plurality of predetermined time intervals.
6. The method of claim 1, wherein the request identification of the sender is determined based on the identity of the sender.
7. The method according to claim 1, wherein the method further comprises:
recording the abnormal request message in a preset abnormal request table, so as to display the abnormal request table in a visualization platform corresponding to the receiving end.
8. A device for processing a service request, the device comprising:
the system comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a plurality of service request messages which are sent by at least one sending end and are used for requesting any type of service, wherein a request header in the service request messages is a request identifier of the sending end which is added when the sending end sends the service and intercepts the service request messages through a preset interception program;
the screening module is used for carrying out abnormal screening on the plurality of service request messages based on a preset abnormal screening rule under the condition that the receiving end identifies the transmitting end to which the request identifier belongs based on the request header so as to determine abnormal request messages from the plurality of service request messages;
and the determining module is used for determining whether to isolate the request messages from the at least one sending end according to the quantity of the abnormal request messages.
9. The apparatus of claim 8, the screening module being specifically configured to:
under the condition that the receiving end identifies the transmitting end to which the request identifier belongs based on the request header, acquiring the data format and the data content information of each service request message;
and carrying out abnormality screening on the data format and the data content information of each service request message based on a preset abnormality screening rule so as to obtain an abnormality request message in a plurality of service request messages.
10. The apparatus of claim 9, wherein the preset anomaly screening rules are determined based on target data formats and target data content information processable by the receiving end.
11. The apparatus according to claim 8, wherein the determining module is specifically configured to:
isolating service request messages from the at least one sender to refuse to execute the service under the condition that the number of the abnormal request messages is greater than or equal to a preset error screening threshold;
and allowing the service to be invoked to respond to the service request message from the at least one sending end under the condition that the number of the abnormal request messages is smaller than the preset error screening threshold.
12. The apparatus of claim 11, wherein the predetermined error screening threshold is determined based on a number of the exception request messages over a plurality of predetermined time intervals.
13. The apparatus of claim 8, wherein the request identification of the sender is determined based on an identity of the sender.
14. The apparatus of claim 8, wherein the apparatus further comprises:
the recording module is used for recording the abnormal request message in a preset abnormal request table so as to display the abnormal request table in a visualization platform corresponding to the receiving end.
15. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein, the liquid crystal display device comprises a liquid crystal display device,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-7.
16. A non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the method of any one of claims 1-7.
17. A computer program product comprising a computer program which, when executed by a processor, implements the method according to any of claims 1-7.
CN202310436254.7A 2023-04-21 2023-04-21 Service request processing method and device Pending CN116582418A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310436254.7A CN116582418A (en) 2023-04-21 2023-04-21 Service request processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310436254.7A CN116582418A (en) 2023-04-21 2023-04-21 Service request processing method and device

Publications (1)

Publication Number Publication Date
CN116582418A true CN116582418A (en) 2023-08-11

Family

ID=87536780

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310436254.7A Pending CN116582418A (en) 2023-04-21 2023-04-21 Service request processing method and device

Country Status (1)

Country Link
CN (1) CN116582418A (en)

Similar Documents

Publication Publication Date Title
CN109787830B (en) Gray scale distribution control method, device, system, electronic device and storage medium
US10171324B2 (en) Media stream monitor
US8321563B2 (en) Third party verification using override IP addresses
US8051128B2 (en) Using feed usage data in an access controlled team project site environment
WO2008055176A1 (en) Diagnostics and error reporting for common tagging issues
WO2019205192A1 (en) Webpage loading method, webpage loading system, and server
CN105207832A (en) Server stress testing method and device
CN108647105B (en) Idempotent control method, device and system in system switching process
CN113110975A (en) Data access method, device, equipment and medium
US8732228B2 (en) Publishing documents in a publish/subscribe data processing system
CN111556080A (en) Network node monitoring method, device, medium and electronic equipment
CN109714214B (en) Server exception handling method and management equipment
CN111416844A (en) Service start-stop method, system, device and storage medium
CN113553260B (en) Test method, test apparatus, device, and medium
CN110554929B (en) Data verification method, device, computer equipment and storage medium
US20090327399A1 (en) Device and method for managing the availability of access to digital data
CN116582418A (en) Service request processing method and device
US20130179569A1 (en) Systems and methods for gateway status information handling
CN114465919B (en) Network service testing method, system, electronic equipment and storage medium
WO2013009768A1 (en) Systems and methods for collecting multimedia form responses
CN110932966A (en) Message processing method and device, computer storage medium and electronic equipment
CN111782993A (en) Page display method and device and server
CN111046200B (en) Data processing method, device and equipment
US20160188748A1 (en) Method for providing information to determine a graph associated with a data item
CN110113187B (en) Configuration updating method and device, configuration server and configuration system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination