CN115426146B - System login method, device, computer equipment and storage medium - Google Patents

System login method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN115426146B
CN115426146B CN202211034802.5A CN202211034802A CN115426146B CN 115426146 B CN115426146 B CN 115426146B CN 202211034802 A CN202211034802 A CN 202211034802A CN 115426146 B CN115426146 B CN 115426146B
Authority
CN
China
Prior art keywords
user information
login
user
target
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211034802.5A
Other languages
Chinese (zh)
Other versions
CN115426146A (en
Inventor
祝加兵
刘平刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Property and Casualty Insurance Company of China Ltd
Original Assignee
Ping An Property and Casualty Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Property and Casualty Insurance Company of China Ltd filed Critical Ping An Property and Casualty Insurance Company of China Ltd
Priority to CN202211034802.5A priority Critical patent/CN115426146B/en
Publication of CN115426146A publication Critical patent/CN115426146A/en
Application granted granted Critical
Publication of CN115426146B publication Critical patent/CN115426146B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the application belongs to the field of big data, and relates to a system login method, which comprises the following steps: receiving a first login request for a target system, which is sent by a user; wherein, the login request carries user information of the user; responding to the first login request, and calling a login interface in a target web presentation layer subjected to preset modification treatment; analyzing the user information from the login request, and sending the user information to a preset back-end authentication module through the login interface; authenticating the user information through the back-end authentication module; and if the user information passes the authentication, logging in the target system. The application also provides a system login device, computer equipment and a storage medium. In addition, the present application relates to blockchain technology, and user information can be stored in the blockchain. The application reduces the cost of development work of system login, reduces the workload of developers and improves the processing efficiency of the system login.

Description

System login method, device, computer equipment and storage medium
Technical Field
The present application relates to the field of big data technologies, and in particular, to a system login method, a device, a computer device, and a storage medium.
Background
In front-end development, system login is an important component of rights management, and is also the basis of other rights management and design. System login means that a user must provide information satisfying login conditions before entering the system. The information typically provided is a user name and password. The first thing that needs to be done before the system is used is to log in, and the system can be used only after a valid user name and password are entered. Any action made in the system will leave an operator signature.
The login solves the problem of informing and identifying between the user and the system. In order to ensure authentication of user information, the existing device generally uses only a web presentation layer to perform interface providing and request forwarding, and realizes a login authentication function for the user information, which requires a developer to add more framework dependence for the web presentation layer, the workload of the developer is large, and the cost of development work of system login is high.
Disclosure of Invention
The embodiment of the application aims to provide a system login method, a device, computer equipment and a storage medium, so as to solve the technical problems that the existing equipment generally only uses a web presentation layer to provide interfaces and forward requests, and realizes a login authentication function for user information, which requires a developer to add more framework dependence for the web presentation layer, the workload of the developer is high, and the cost of development work of system login is high.
In order to solve the above technical problems, the embodiment of the present application provides a system login method, which adopts the following technical scheme:
Receiving a first login request for a target system, which is sent by a user; wherein, the login request carries user information of the user;
responding to the first login request, and calling a login interface in a target web presentation layer subjected to preset modification treatment;
analyzing the user information from the login request, and sending the user information to a preset back-end authentication module through the login interface;
Authenticating the user information through the back-end authentication module;
and if the user information passes the authentication, logging in the target system.
Further, after the step of logging in the target system, the method further includes:
Acquiring the user information;
storing the user information in a preset middleware; and
And storing the user information in a preset first webpage cache.
Further, the first login request is sent by the user through a first browser, and after the step of storing the user information in a preset first page buffer, the method further includes:
judging whether a second login request for the target system sent by the user through a second browser is received or not;
If the second login request is received, inquiring the first webpage cache, and judging whether first user information corresponding to the user is stored in the first webpage cache or not;
if the first user information is stored, extracting the first user information from the first webpage cache;
Submitting authentication to the backend authentication module based on the first user information.
Further, after the step of determining whether the first user information corresponding to the user is stored in the first web page cache, the method further includes:
if the first user information is not stored, inquiring the middleware, and judging whether second user information corresponding to the user is stored in the middleware;
If the second user information is stored, extracting the second user information from the middleware, and submitting authentication to the back-end authentication module based on the second user information;
and storing the second user information in a second webpage cache corresponding to the second browser.
Further, before the step of responding to the first login request and calling the login interface in the target web presentation layer subjected to the preset modification treatment, the method further comprises the following steps:
Receiving improvement information input by a target user for a web presentation layer;
stripping the authentication function of the web presentation layer based on the improvement information; and
And reserving a login interface of the web presentation layer to obtain the target web presentation layer.
Further, the step of authenticating the user information by the backend authentication module specifically includes:
Obtaining prestored legal user information; wherein the number of legitimate user information includes a plurality;
judging whether target user information which is the same as the user information exists in the legal user information or not;
if the target user information exists, judging that the user information passes authentication;
and if the target user information does not exist, judging that the user information is not authenticated.
Further, before the step of receiving the first login request for the target system sent by the user, the method further includes:
acquiring target service demand information corresponding to the target system;
Performing system development based on the target service demand information to obtain an initial system;
Creating a system signature and a system number of the initial system based on the target business requirement information;
and associating the system signature with the system number to the initial system to obtain the target system.
In order to solve the above technical problems, the embodiment of the present application further provides a system login device, which adopts the following technical scheme:
The first receiving module is used for receiving a first login request for a target system, which is sent by a user; wherein, the login request carries user information of the user;
the calling module is used for responding to the first login request and calling a login interface in a target web presentation layer subjected to preset transformation processing;
the sending module is used for analyzing the user information from the login request and sending the user information to a preset back-end authentication module through the login interface;
the verification module is used for authenticating the user information through the back-end authentication module;
and the login module is used for logging in the target system if the user information passes the authentication.
In order to solve the above technical problems, the embodiment of the present application further provides a computer device, which adopts the following technical schemes:
Receiving a first login request for a target system, which is sent by a user; wherein, the login request carries user information of the user;
responding to the first login request, and calling a login interface in a target web presentation layer subjected to preset modification treatment;
analyzing the user information from the login request, and sending the user information to a preset back-end authentication module through the login interface;
Authenticating the user information through the back-end authentication module;
and if the user information passes the authentication, logging in the target system.
In order to solve the above technical problems, an embodiment of the present application further provides a computer readable storage medium, which adopts the following technical schemes:
Receiving a first login request for a target system, which is sent by a user; wherein, the login request carries user information of the user;
responding to the first login request, and calling a login interface in a target web presentation layer subjected to preset modification treatment;
analyzing the user information from the login request, and sending the user information to a preset back-end authentication module through the login interface;
Authenticating the user information through the back-end authentication module;
and if the user information passes the authentication, logging in the target system.
Compared with the prior art, the embodiment of the application has the following main beneficial effects:
When receiving a first login request sent by a user for a target system, the embodiment of the application firstly responds to the first login request, calls a login interface in a target web presentation layer subjected to preset modification treatment, analyzes user information from the login request, sends the user information to a preset back-end authentication module through the login interface, subsequently authenticates the user information through the back-end authentication module, and logs in the target system if the user information passes the authentication. According to the application, the target web presentation layer subjected to the preset transformation treatment and the back-end authentication module are used for carrying out authentication treatment on the login request of the target system sent by the user, and the login operation corresponding to the authentication result is carried out, so that the target web presentation layer does not need to pay attention to functions such as authentication and the like, and additional frame dependence is not required to be added for login verification functions, the dependence of the web presentation layer can be effectively reduced, the weight and the application intelligence of the web presentation layer are realized, the cost of development work of system login is reduced, the workload of developers is reduced, and the processing efficiency of system login is improved.
Drawings
In order to more clearly illustrate the solution of the present application, a brief description will be given below of the drawings required for the description of the embodiments of the present application, it being apparent that the drawings in the following description are some embodiments of the present application, and that other drawings may be obtained from these drawings without the exercise of inventive effort for a person of ordinary skill in the art.
FIG. 1 is an exemplary system architecture diagram in which the present application may be applied;
FIG. 2 is a flow chart of one embodiment of a system login method according to the present application;
FIG. 3 is a schematic diagram of one embodiment of a system login device according to the present application;
FIG. 4 is a schematic structural diagram of one embodiment of a computer device in accordance with the present application.
Detailed Description
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs; the terminology used in the description of the applications herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application; the terms "comprising" and "having" and any variations thereof in the description of the application and the claims and the description of the drawings above are intended to cover a non-exclusive inclusion. The terms first, second and the like in the description and in the claims or in the above-described figures, are used for distinguishing between different objects and not necessarily for describing a sequential or chronological order.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the application. The appearances of such phrases in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments.
In order to make the person skilled in the art better understand the solution of the present application, the technical solution of the embodiment of the present application will be clearly and completely described below with reference to the accompanying drawings.
As shown in fig. 1, a system architecture 100 may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may interact with the server 105 via the network 104 using the terminal devices 101, 102, 103 to receive or send messages or the like. Various communication client applications, such as a web browser application, a shopping class application, a search class application, an instant messaging tool, a mailbox client, social platform software, etc., may be installed on the terminal devices 101, 102, 103.
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablet computers, electronic book readers, MP3 players (Moving Picture ExpertsGroup Audio Layer III, dynamic video expert compression standard audio plane 3), MP4 (Moving PictureExperts Group Audio Layer IV, dynamic video expert compression standard audio plane 4) players, laptop and desktop computers, and the like.
The server 105 may be a server providing various services, such as a background server providing support for pages displayed on the terminal devices 101, 102, 103.
It should be noted that, the system login method provided by the embodiment of the present application is generally executed by a server/terminal device, and accordingly, the system login device is generally disposed in the server/terminal device.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
With continued reference to FIG. 2, a flow chart of one embodiment of a system login method according to the present application is shown. The system login method comprises the following steps:
Step S201, receiving a first login request for a target system, which is sent by a user; wherein the login request carries user information of the user.
In this embodiment, the electronic device (e.g., the server/terminal device shown in fig. 1) on which the system login method operates may acquire the first login request through a wired connection manner or a wireless connection manner. It should be noted that the wireless connection may include, but is not limited to, 3G/4G/5G connection, wiFi connection, bluetooth connection, wiMAX connection, zigbee connection, UWB (ultra wideband) connection, and other now known or later developed wireless connection. The first login request may be a login request for the target system sent by the user through the browser. The target system can be an application system corresponding to any web application in the browser. In addition, the user information may include a user name and a password of the user.
Step S202, responding to the first login request, and calling a login interface in a target web presentation layer subjected to preset modification processing.
In this embodiment, the target web presentation layer after the preset modification process is only responsible for providing the interface and forwarding the request data. The specific implementation process of the preset modification process for the web presentation layer will be described in further detail in the following specific embodiments, which are not described herein.
Step S203, parse the user information from the login request, and send the user information to a preset back-end authentication module through the login interface.
In this embodiment, the corresponding user information may be obtained by performing the parsing process on the login request. The back-end authentication module is a module which is constructed by related users according to actual service use requirements and has the functions of user information authentication and the like. The back-end authentication module can flexibly select various modes according to the requirements of a designer so as to realize authentication processing of user information.
Step S204, the user information is authenticated through the back-end authentication module.
In this embodiment, the specific implementation process of authenticating the user information by the back-end authentication module will be described in further detail in the following specific embodiments, which will not be described herein.
Step S205, if the user information passes the authentication, logging in the target system.
In this embodiment, if the user information passes the authentication, indicating that the current user belongs to a legal user, the target system will be logged in. If the user information passes the authentication, the current user is not a legal user, and the response to the first login request sent by the user is refused.
When receiving a first login request sent by a user for a target system, the method and the device respond to the first login request, call a login interface in a target web presentation layer subjected to preset modification treatment, analyze user information from the login request, send the user information to a preset back-end authentication module through the login interface, authenticate the user information through the back-end authentication module, and log in the target system if the user information passes authentication. According to the application, the target web presentation layer subjected to the preset transformation treatment and the back-end authentication module are used for carrying out authentication treatment on the login request of the target system sent by the user, and the login operation corresponding to the authentication result is carried out, so that the target web presentation layer does not need to pay attention to functions such as authentication and the like, and additional frame dependence is not required to be added for login verification functions, the dependence of the web presentation layer can be effectively reduced, the weight and the application intelligence of the web presentation layer are realized, the cost of development work of system login is reduced, the workload of developers is reduced, and the processing efficiency of system login is improved.
In some alternative implementations, after step S205, the electronic device may further perform the following steps:
And acquiring the user information.
In this embodiment, after the user information of the user passes the authentication of the back-end authentication module, the user information is intelligently stored and multiplexed later.
And storing the user information in a preset middleware. And
In this embodiment, the middleware is middleware capable of sharing data, and may include any of redis, mongo, db, and the like, for example. Wherein the data storage within the middleware is permanent. In addition, by storing the user information in the middleware, sharing of the user information, such as user login state and information, under different pages and operations can be achieved.
And storing the user information in a preset first webpage cache.
In this embodiment, the first login request is sent by the user through a first browser, and the first web page cache is a web page cache corresponding to the first browser. The web page cache may also be referred to as session. When a web page of a server is accessed, a memory is opened up in the memory of the server, the memory is called session, and the memory is associated with a browser. This browser refers to a browser window, or sub-window of a browser. The information stored in the webpage cache has certain timeliness, and when the timeliness of the information stored in the webpage cache is lost, the information can be automatically cleaned. In addition, by storing the user information in the first webpage cache, sharing of the user information, such as the user login state and information, under different pages and operations can be achieved.
After the user information of the user is judged to pass the verification, the user information is intelligently stored in the middleware and the webpage cache, so that the storage safety of the user information can be effectively ensured, and the user information can be reused based on the middleware and the webpage cache later, so that the user login state and the sharing of the information under different pages and operations are realized.
In some optional implementations of this embodiment, the first login request is sent by the user through a first browser, and after the step of storing the user information in a preset first page cache, the method further includes:
And judging whether a second login request for the target system, which is sent by the user through a second browser, is received or not.
In this embodiment, the second browser may be the same browser as the first browser or may be a different browser.
And if the second login request is received, inquiring the first webpage cache, and judging whether first user information corresponding to the user is stored in the first webpage cache.
In this embodiment, a plug-in unit that can access the web page caches of different browsers may be built in advance, so that query processing may be performed on the first web page cache associated with the first browser through the plug-in unit.
And if the first user information is stored, extracting the first user information from the first webpage cache.
In this embodiment, if the first user information corresponding to the user is stored in the first web page cache, the first user information may be extracted from the first web page cache through the plug-in unit.
Submitting authentication to the backend authentication module based on the first user information.
When receiving a second login request sent by a user through a second browser for a target system, the application intelligently queries the first webpage cache to acquire shared user information corresponding to the target system from the first webpage cache, and executes a process of submitting authentication to a back-end authentication module based on the user information, thereby avoiding the user from performing login authentication operation again, reducing the access authentication service times, improving the processing efficiency and the processing intelligence of the login authentication of the system, and improving the use experience of the user.
In some optional implementations, after the step of determining whether the first user information corresponding to the user is stored in the first web page cache, the method further includes:
and if the first user information is not stored, inquiring the middleware, and judging whether second user information corresponding to the user is stored in the middleware.
In this embodiment, because the information stored in the web page cache has a certain timeliness, when the information stored in the web page cache is lost, the information can be automatically cleaned. Therefore, when the fact that the first user information is not stored in the first webpage cache is detected, the middleware is intelligently accessed to inquire whether the user information corresponding to the user is stored in the middleware.
And if the second user information is stored, extracting the second user information from the middleware, and submitting authentication to the back-end authentication module based on the second user information.
And storing the second user information in a second webpage cache corresponding to the second browser.
In this embodiment, if the query operation for the middleware is in a successful state, that is, the middleware stores the user information of the user, the user information is further written into the second webpage cache corresponding to the second browser. If the inquiry operation for the middleware is in a failure state, i.e. the user information of the user is not stored in the middleware, the user is judged to be not logged in and jumps to the corresponding login page
When receiving a second login request sent by a user through a second browser for a target system, if the shared user information corresponding to the target system is not acquired when the first webpage cache is subjected to query processing, the method and the device can intelligently acquire the shared user information corresponding to the target system from the middleware and execute a process of submitting authentication to the back-end authentication module based on the user information when the middleware is subjected to query processing, so that the user is prevented from performing login authentication operation again, the access authentication service times are reduced, the processing efficiency and the processing intelligence of login authentication of the system are improved, and the user experience is improved.
In some alternative implementations, before step S202, the electronic device may further perform the following steps:
information for improvements to the web presentation layer entered by the target user is received.
In this embodiment, the target user may be an operation and maintenance user related to an improvement task of the web presentation layer, and the improvement information may be information written and generated by the target user according to actual use requirements, for performing authentication function stripping on the web presentation layer and inheriting a process used by the login interface.
And stripping the authentication function of the web presentation layer based on the improvement information. And
In the embodiment, the authentication function of the web presentation layer is stripped, so that the web presentation layer does not need to pay attention to functions such as authentication and the like, extra framework dependence is not needed to be added for logging in the authentication function, and the dependence of the web presentation layer can be effectively relieved.
And reserving a login interface of the web presentation layer to obtain the target web presentation layer.
In this embodiment, by reserving the login interface of the web presentation layer, that is, inheriting the login interface originally using the web presentation layer, the code modification amount can be reduced without redesigning the related interfaces, and the influence on the existing code is also minimized.
According to the application, the web presentation layer is modified by using the improved information input by the target user for the web presentation layer, so that the required target web presentation layer is quickly constructed, the interface of the target web presentation layer is split from the realization, the service layering is realized, the web presentation layer does not need to pay attention to functions such as authentication and the like, extra frame dependence is not needed to be added for login verification, the dependence of the web presentation layer can be effectively lightened, the weight of the web presentation layer is realized, and the application intelligence of the web presentation layer in the system login processing is improved.
In some alternative implementations of the present embodiment, step S204 includes the steps of:
obtaining prestored legal user information; wherein the amount of legal user information includes a plurality of.
In this embodiment, an information database storing legal user information is constructed in advance, and then the legal user information can be obtained from the information database. The legal user information refers to user information of a legal user, and includes information such as a user name and a password of the legal user.
And judging whether target user information which is the same as the user information exists in the legal user information.
And if the target user information exists, judging that the user information passes the authentication.
In this embodiment, if the user information of the user belongs to information in the legal user information, it indicates that the current user belongs to the legal user, and it determines that the user information passes the authentication.
And if the target user information does not exist, judging that the user information is not authenticated.
In this embodiment, if the user information of the user does not belong to information in the legal user information, it is indicated that the current user does not belong to the legal user, and it is determined that the user information fails authentication.
After receiving the user information sent by the login interface, the application calls the back-end authentication module, executes authentication service on the user information of the user based on prestored legal user information, and rapidly and accurately generates a corresponding authentication result, so that the corresponding login operation or login rejection operation can be accurately executed according to the generated authentication result.
In some optional implementations of this embodiment, before step S201, the electronic device may further perform the following steps:
and acquiring target service demand information corresponding to the target system.
In this embodiment, the target service requirement information may be requirement information for constructing the target system, which is input by a worker related to constructing the application system according to an actual service usage requirement.
And carrying out system development based on the target service demand information to obtain an initial system.
In this embodiment, a system template may be created in advance, and then system development is performed on the system template based on the obtained target service requirement information, so that an initial system may be obtained.
And creating a system signature and a system number of the initial system based on the target business requirement information.
In this embodiment, the specific values of the system signature and the system number are not limited, and may be set according to actual use requirements.
And associating the system signature with the system number to the initial system to obtain the target system.
In this embodiment, the initial system is bound by the obtained system signature and the system number, so that the construction of the target system is completed.
After the target service demand information corresponding to the target system is acquired, the system development can be performed based on the target service demand information, so that the required target system can be quickly constructed, the intelligence and the processing efficiency of the construction of the target system are improved, and the cost of the construction of the system is reduced.
It should be emphasized that, to further ensure the privacy and security of the user information, the user information may also be stored in a node of a blockchain.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The blockchain (Blockchain), essentially a de-centralized database, is a string of data blocks that are generated in association using cryptographic methods, each of which contains information from a batch of network transactions for verifying the validity (anti-counterfeit) of its information and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
The embodiment of the application can acquire and process the related data based on the artificial intelligence technology. Wherein artificial intelligence (ARTIFICIAL INTELLIGENCE, AI) is the theory, method, technique, and application system that uses a digital computer or a digital computer-controlled machine to simulate, extend, and expand human intelligence, sense the environment, acquire knowledge, and use knowledge to obtain optimal results.
Artificial intelligence infrastructure technologies generally include technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a robot technology, a biological recognition technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and other directions.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by computer readable instructions stored in a computer readable storage medium that, when executed, may comprise the steps of the embodiments of the methods described above. The storage medium may be a nonvolatile storage medium such as a magnetic disk, an optical disk, a Read-Only Memory (ROM), or a random access Memory (Random Access Memory, RAM).
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited in order and may be performed in other orders, unless explicitly stated herein. Moreover, at least some of the steps in the flowcharts of the figures may include a plurality of sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, the order of their execution not necessarily being sequential, but may be performed in turn or alternately with other steps or at least a portion of the other steps or stages.
With further reference to fig. 3, as an implementation of the method shown in fig. 2, the present application provides an embodiment of a system login device, where the embodiment of the device corresponds to the embodiment of the method shown in fig. 2, and the device may be applied to various electronic devices.
As shown in fig. 3, the system login device 300 according to the present embodiment includes: a first receiving module 301, a calling module 302, a sending module 303, a verifying module 304 and a logging module 305. Wherein:
A first receiving module 301, configured to receive a first login request sent by a user for a target system; wherein, the login request carries user information of the user;
The calling module 302 is configured to respond to the first login request, and call a login interface in a target web presentation layer subjected to preset modification processing;
A sending module 303, configured to parse the user information from the login request, and send the user information to a preset back-end authentication module through the login interface;
A verification module 304, configured to authenticate the user information through the backend authentication module;
a login module 305, configured to login to the target system if the user information passes the authentication.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the system login method in the foregoing embodiment one by one, which is not described herein again.
In some optional implementations of this embodiment, the system login device further includes:
the first acquisition module is used for acquiring the user information;
the first storage module is used for storing the user information in a preset middleware; and
And the second storage module is used for storing the user information in a preset first webpage cache.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the system login method in the foregoing embodiment one by one, which is not described herein again.
In some optional implementations of this embodiment, the first login request is sent by the user through a first browser, and the system login device further includes:
The first judging module is used for judging whether a second login request for the target system, which is sent by the user through a second browser, is received or not;
the second judging module is used for inquiring the first webpage cache if the second login request is received, and judging whether first user information corresponding to the user is stored in the first webpage cache or not;
The first extraction module is used for extracting the first user information from the first webpage cache if the first user information is stored;
And the first submitting module is used for submitting authentication to the back-end authentication module based on the first user information.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the system login method in the foregoing embodiment one by one, which is not described herein again.
In some optional implementations of this embodiment, the system login device further includes:
The third judging module is used for inquiring the middleware if the first user information is not stored, and judging whether second user information corresponding to the user is stored in the middleware or not;
The second extraction module is used for extracting the second user information from the middleware if the second user information is stored, and submitting authentication to the back-end authentication module based on the second user information;
and the third storage module is used for storing the second user information in a second webpage cache corresponding to the second browser.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the system login method in the foregoing embodiment one by one, which is not described herein again.
In some optional implementations of this embodiment, the system login device further includes:
The second receiving module is used for receiving the improvement information input by the target user for the web presentation layer;
the first processing module is used for stripping the authentication function of the web presentation layer based on the improvement information; and
And the second processing module is used for reserving a login interface of the web presentation layer to obtain the target web presentation layer.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the system login method in the foregoing embodiment one by one, which is not described herein again.
In some alternative implementations of the present embodiment, the verification module 204 includes:
the acquisition sub-module is used for acquiring prestored legal user information; wherein the number of legitimate user information includes a plurality;
the judging sub-module is used for judging whether the legal user information contains target user information which is the same as the user information;
The first judging submodule is used for judging that the user information passes authentication if the target user information exists;
and the second judging submodule is used for judging that the user information fails authentication if the target user information does not exist.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the system login method in the foregoing embodiment one by one, which is not described herein again.
In some optional implementations of this embodiment, the system login device further includes:
the second acquisition module is used for acquiring target service demand information corresponding to the target system;
The development module is used for carrying out system development based on the target service demand information to obtain an initial system;
The creation module is used for creating a system signature and a system number of the initial system based on the target business requirement information;
And the generation module is used for associating the system signature with the system number to the initial system to obtain the target system.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the system login method in the foregoing embodiment one by one, which is not described herein again.
In order to solve the technical problems, the embodiment of the application also provides computer equipment. Referring specifically to fig. 4, fig. 4 is a basic structural block diagram of a computer device according to the present embodiment.
The computer device 4 comprises a memory 41, a processor 42, a network interface 43 communicatively connected to each other via a system bus. It should be noted that only computer device 4 having components 41-43 is shown in the figures, but it should be understood that not all of the illustrated components are required to be implemented and that more or fewer components may be implemented instead. It will be appreciated by those skilled in the art that the computer device herein is a device capable of automatically performing numerical calculation and/or information processing according to a preset or stored instruction, and its hardware includes, but is not limited to, a microprocessor, an Application SPECIFIC INTEGRATED Circuit (ASIC), a Programmable gate array (Field-Programmable GATE ARRAY, FPGA), a digital Processor (DIGITAL SIGNAL Processor, DSP), an embedded device, and the like.
The computer equipment can be a desktop computer, a notebook computer, a palm computer, a cloud server and other computing equipment. The computer equipment can perform man-machine interaction with a user through a keyboard, a mouse, a remote controller, a touch pad or voice control equipment and the like.
The memory 41 includes at least one type of readable storage medium including flash memory, hard disk, multimedia card, card memory (e.g., SD or DX memory, etc.), random Access Memory (RAM), static Random Access Memory (SRAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), programmable Read Only Memory (PROM), magnetic memory, magnetic disk, optical disk, etc. In some embodiments, the storage 41 may be an internal storage unit of the computer device 4, such as a hard disk or a memory of the computer device 4. In other embodiments, the memory 41 may also be an external storage device of the computer device 4, such as a plug-in hard disk, a smart memory card (SMART MEDIA CARD, SMC), a Secure Digital (SD) card, a flash memory card (FLASH CARD) or the like, which are provided on the computer device 4. Of course, the memory 41 may also comprise both an internal memory unit of the computer device 4 and an external memory device. In this embodiment, the memory 41 is typically used to store an operating system and various application software installed on the computer device 4, such as computer readable instructions of a system login method. Further, the memory 41 may be used to temporarily store various types of data that have been output or are to be output.
The processor 42 may be a central processing unit (Central Processing Unit, CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments. The processor 42 is typically used to control the overall operation of the computer device 4. In this embodiment, the processor 42 is configured to execute computer readable instructions stored in the memory 41 or process data, such as computer readable instructions for executing the system login method.
The network interface 43 may comprise a wireless network interface or a wired network interface, which network interface 43 is typically used for establishing a communication connection between the computer device 4 and other electronic devices.
Compared with the prior art, the embodiment of the application has the following main beneficial effects:
In the embodiment of the application, when a first login request for a target system sent by a user is received, the first login request is responded, a login interface in a target web presentation layer subjected to preset modification treatment is called, then user information is analyzed from the login request, the user information is sent to a preset back-end authentication module through the login interface, the user information is authenticated through the back-end authentication module, and if the user information passes the authentication, the target system is logged in. According to the application, the target web presentation layer subjected to the preset transformation treatment and the back-end authentication module are used for carrying out authentication treatment on the login request of the target system sent by the user, and the login operation corresponding to the authentication result is carried out, so that the target web presentation layer does not need to pay attention to functions such as authentication and the like, and additional frame dependence is not required to be added for login verification functions, the dependence of the web presentation layer can be effectively reduced, the weight and the application intelligence of the web presentation layer are realized, the cost of development work of system login is reduced, the workload of developers is reduced, and the processing efficiency of system login is improved.
The present application also provides another embodiment, namely, a computer-readable storage medium storing computer-readable instructions executable by at least one processor to cause the at least one processor to perform the steps of a system login method as described above.
Compared with the prior art, the embodiment of the application has the following main beneficial effects:
In the embodiment of the application, when a first login request for a target system sent by a user is received, the first login request is responded, a login interface in a target web presentation layer subjected to preset modification treatment is called, then user information is analyzed from the login request, the user information is sent to a preset back-end authentication module through the login interface, the user information is authenticated through the back-end authentication module, and if the user information passes the authentication, the target system is logged in. According to the application, the target web presentation layer subjected to the preset transformation treatment and the back-end authentication module are used for carrying out authentication treatment on the login request of the target system sent by the user, and the login operation corresponding to the authentication result is carried out, so that the target web presentation layer does not need to pay attention to functions such as authentication and the like, and additional frame dependence is not required to be added for login verification functions, the dependence of the web presentation layer can be effectively reduced, the weight and the application intelligence of the web presentation layer are realized, the cost of development work of system login is reduced, the workload of developers is reduced, and the processing efficiency of system login is improved.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present application.
It is apparent that the above-described embodiments are only some embodiments of the present application, but not all embodiments, and the preferred embodiments of the present application are shown in the drawings, which do not limit the scope of the patent claims. This application may be embodied in many different forms, but rather, embodiments are provided in order to provide a thorough and complete understanding of the present disclosure. Although the application has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that modifications may be made to the embodiments described in the foregoing description, or equivalents may be substituted for elements thereof. All equivalent structures made by the content of the specification and the drawings of the application are directly or indirectly applied to other related technical fields, and are also within the scope of the application.

Claims (7)

1. A system login method, comprising the steps of:
Receiving a first login request for a target system, which is sent by a user; wherein, the login request carries user information of the user;
responding to the first login request, and calling a login interface in a target web presentation layer subjected to preset modification treatment;
Analyzing the user information from the first login request, and sending the user information to a preset back-end authentication module through the login interface;
Authenticating the user information through the back-end authentication module;
If the user information passes the authentication, logging in the target system;
Wherein after the step of logging in the target system, further comprising:
Acquiring the user information;
storing the user information in a preset middleware; and
Storing the user information in a preset first webpage cache;
The first login request is sent by the user through a first browser, and after the step of storing the user information in a preset first webpage cache, the method further includes:
judging whether a second login request for the target system sent by the user through a second browser is received or not;
If the second login request is received, inquiring the first webpage cache, and judging whether first user information corresponding to the user is stored in the first webpage cache or not;
if the first user information is stored, extracting the first user information from the first webpage cache;
Submitting authentication to the backend authentication module based on the first user information;
Before the step of responding to the first login request and calling the login interface in the target web presentation layer subjected to the preset modification treatment, the method further comprises the following steps:
Receiving improvement information input by a target user for a web presentation layer;
stripping the authentication function of the web presentation layer based on the improvement information; and
And reserving a login interface of the web presentation layer to obtain the target web presentation layer.
2. The system login method according to claim 1, wherein after the step of determining whether first user information corresponding to the user is stored in the first web page cache, further comprising:
if the first user information is not stored, inquiring the middleware, and judging whether second user information corresponding to the user is stored in the middleware;
If the second user information is stored, extracting the second user information from the middleware, and submitting authentication to the back-end authentication module based on the second user information;
and storing the second user information in a second webpage cache corresponding to the second browser.
3. The system login method according to claim 1, wherein the step of authenticating the user information by the backend authentication module specifically comprises:
Obtaining prestored legal user information; wherein the number of legitimate user information includes a plurality;
judging whether target user information which is the same as the user information exists in the legal user information or not;
if the target user information exists, judging that the user information passes authentication;
and if the target user information does not exist, judging that the user information is not authenticated.
4. The system login method according to claim 1, wherein before the step of receiving the first login request for the target system sent by the user, further comprising:
acquiring target service demand information corresponding to the target system;
Performing system development based on the target service demand information to obtain an initial system;
Creating a system signature and a system number of the initial system based on the target business requirement information;
and associating the system signature with the system number to the initial system to obtain the target system.
5. A system login device, comprising:
The first receiving module is used for receiving a first login request for a target system, which is sent by a user; wherein, the login request carries user information of the user;
the calling module is used for responding to the first login request and calling a login interface in a target web presentation layer subjected to preset transformation processing;
The sending module is used for analyzing the user information from the first login request and sending the user information to a preset back-end authentication module through the login interface;
the verification module is used for authenticating the user information through the back-end authentication module;
A login module, configured to login to the target system if the user information passes the authentication;
Wherein, the system login device further includes:
the first acquisition module is used for acquiring the user information;
the first storage module is used for storing the user information in a preset middleware; and
The second storage module is used for storing the user information in a preset first webpage cache;
the first login request is sent by the user through a first browser, and the system login device further comprises:
The first judging module is used for judging whether a second login request for the target system, which is sent by the user through a second browser, is received or not;
the second judging module is used for inquiring the first webpage cache if the second login request is received, and judging whether first user information corresponding to the user is stored in the first webpage cache or not;
The first extraction module is used for extracting the first user information from the first webpage cache if the first user information is stored;
The first submitting module is used for submitting authentication to the back-end authentication module based on the first user information;
Wherein, the system login device further includes:
The second receiving module is used for receiving the improvement information input by the target user for the web presentation layer;
the first processing module is used for stripping the authentication function of the web presentation layer based on the improvement information; and
And the second processing module is used for reserving a login interface of the web presentation layer to obtain the target web presentation layer.
6. A computer device comprising a memory having stored therein computer readable instructions which when executed by a processor implement the steps of the system login method of any of claims 1 to 4.
7. A computer readable storage medium having stored thereon computer readable instructions which when executed by a processor implement the steps of the system login method according to any one of claims 1 to 4.
CN202211034802.5A 2022-08-26 2022-08-26 System login method, device, computer equipment and storage medium Active CN115426146B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211034802.5A CN115426146B (en) 2022-08-26 2022-08-26 System login method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211034802.5A CN115426146B (en) 2022-08-26 2022-08-26 System login method, device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN115426146A CN115426146A (en) 2022-12-02
CN115426146B true CN115426146B (en) 2024-07-02

Family

ID=84200391

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211034802.5A Active CN115426146B (en) 2022-08-26 2022-08-26 System login method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115426146B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102378171A (en) * 2010-08-16 2012-03-14 ***通信集团公司 Automatic authentication method and system thereof, Portal server, and RADIUS server
CN113518091A (en) * 2021-07-19 2021-10-19 中移(杭州)信息技术有限公司 Multi-user authentication method, device, system and storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102378171A (en) * 2010-08-16 2012-03-14 ***通信集团公司 Automatic authentication method and system thereof, Portal server, and RADIUS server
CN113518091A (en) * 2021-07-19 2021-10-19 中移(杭州)信息技术有限公司 Multi-user authentication method, device, system and storage medium

Also Published As

Publication number Publication date
CN115426146A (en) 2022-12-02

Similar Documents

Publication Publication Date Title
US9934310B2 (en) Determining repeat website users via browser uniqueness tracking
CN110798445B (en) Public gateway interface testing method and device, computer equipment and storage medium
CN108418797B (en) Webpage access method and device, computer equipment and storage medium
CN109359449B (en) Authentication method, device, server and storage medium based on micro service
CN111242462B (en) Data processing method and device, computer storage medium and electronic equipment
WO2022095518A1 (en) Automatic interface test method and apparatus, and computer device and storage medium
CN113282591B (en) Authority filtering method, authority filtering device, computer equipment and storage medium
CN103975567A (en) Dual-factor authentication method and virtual machine device
CN115794437A (en) Calling method and device of microservice, computer equipment and storage medium
CN115564000A (en) Two-dimensional code generation method and device, computer equipment and storage medium
CN112966304B (en) Tamper-proof method and device for flow document, computer equipment and medium
CN114996675A (en) Data query method and device, computer equipment and storage medium
CN112256760A (en) Data prediction method and device, computer equipment and storage medium
CN115426146B (en) System login method, device, computer equipment and storage medium
CN115733685A (en) Web session authentication management method and device, computer equipment and storage medium
CN115378806A (en) Flow distribution method and device, computer equipment and storage medium
CN115292580A (en) Data query method and device, computer equipment and storage medium
CN115022308B (en) Login method of remote system and related equipment thereof
CN114640522B (en) Firewall security policy processing method, device, equipment and storage medium
CN113067706B (en) Service identification system and method, storage medium, and electronic device
CN117278263A (en) Authentication processing method, authentication processing device, computer equipment and storage medium
CN115080045A (en) Link generation method and device, computer equipment and storage medium
CN116860644A (en) Automatic test method, device, computer equipment and storage medium
CN116723247A (en) Micro-service calling method, device, equipment and storage medium
CN117278623A (en) Method and device for processing request data, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant