Information processing method, information processing device, electronic equipment and storage medium

文档序号:1937806 发布日期:2021-12-07 浏览:23次 中文

阅读说明:本技术 信息处理方法、装置、电子设备及存储介质 (Information processing method, information processing device, electronic equipment and storage medium ) 是由 王文彬 于 2021-01-29 设计创作,主要内容包括:本发明实施例公开了一种信息处理方法、装置、电子设备及存储介质,该方法包括:当接收到请求消息时,确定对请求消息处理的目标子系统;调取预先配置的与目标子系统相匹配的至少一个目标登录态数据获取组件,并基于目标登录态数据获取组件获取对应的目标登录态数据;其中,目标登录态数据为目标子系统对请消息进行处理时所使用的数据;基于各个目标登录态数据生成用户登录态信息,对用户登录态信息进行校验处理得到校验结果,并将校验结果反馈至目标客户端;其中,用户登录态信息为对目标登录态数据格式化处理后得到的信息。本发明实施例的技术方案,实现了有效、便捷的生成登录态信息并对登录态信息进行处理的技术效果。(The embodiment of the invention discloses an information processing method, an information processing device, electronic equipment and a storage medium, wherein the method comprises the following steps: when a request message is received, determining a target subsystem for processing the request message; calling at least one target login state data acquisition component which is configured in advance and matched with the target subsystem, and acquiring corresponding target login state data based on the target login state data acquisition component; the target login state data is used when the target subsystem processes the request message; generating user login state information based on each target login state data, verifying the user login state information to obtain a verification result, and feeding the verification result back to the target client; the user login state information is information obtained after the target login state data is formatted. The technical scheme of the embodiment of the invention realizes the technical effects of effectively and conveniently generating the login state information and processing the login state information.)

1. An information processing method characterized by comprising:

when a request message is received, determining a target subsystem for processing the request message;

calling at least one target login state data acquisition component which is configured in advance and matched with the target subsystem, and acquiring corresponding target login state data based on the target login state data acquisition component; the target login state data is data used by the target subsystem when the request message is processed;

generating user login state information based on each target login state data, verifying the user login state information to obtain a verification result, and feeding the verification result back to the target client; and the user login state information is information obtained after the target login state data is formatted.

2. The method of claim 1, wherein determining a target subsystem for processing the request message when the request message is received comprises:

when a request message is received, acquiring a request identifier of the request message;

and determining a target subsystem which processes the request message according to the request identifier.

3. The method of claim 1, wherein the invoking of at least one preconfigured target-entry-state data acquisition component that matches the target subsystem and acquiring of corresponding target-entry-state data based on the target-entry-state data acquisition component comprises:

calling a target login state component list corresponding to the target subsystem, which is configured in advance, based on a calling program which is compiled in advance, and determining each target login state data acquisition component in the target login state component list and an execution cursor of the target login state data acquisition component;

and sequentially acquiring target login state data matched with each target login state data acquisition component from the user attribute information to which the request message belongs based on the execution cursors of each target login state data acquisition component.

4. The method of claim 1, wherein generating user login state information based on the respective target login state data comprises:

filling each target login state data into the corresponding target login state data acquisition component based on the data assignment method or the login state data verification method inherited by each target login state data acquisition component;

and obtaining user login state information matched with the target subsystem based on the target login state data acquisition component filled with the target login state data.

5. The method of claim 1, further comprising:

configuring target login state data acquisition components corresponding to the subsystems;

determining the dependency relationship of a target login state data acquisition component corresponding to the current subsystem aiming at each subsystem, and generating a login state component list according to the dependency relationship;

and establishing a corresponding relation between the login state component list and the corresponding subsystem so as to call a target login state data acquisition component corresponding to the target subsystem according to the corresponding relation.

6. The method of claim 5, wherein prior to said configuring the target-entry-state data acquisition components corresponding to the respective subsystems, the method further comprises:

according to the user login state information depended by each subsystem, dividing the user attribute information and the verification rule information into at least one login state component to be inherited; wherein the at least one login state component to be inherited is mutually independent;

and calling each login state component to be inherited and inheriting a predefined interface protocol to obtain a login state component to be configured corresponding to each login state component to be inherited so as to configure a target login state data acquisition component corresponding to each subsystem from the login state component to be configured.

7. The method of claim 6, wherein configuring the target entry state data acquisition component corresponding to each subsystem comprises:

and determining current login state information depended by the current subsystem aiming at each subsystem, and determining at least one target login state data acquisition component from each login state component to be configured according to the current login state information.

8. The method of claim 5, wherein generating the list of logged components according to the dependency comprises:

determining an execution cursor of each target login state data acquisition component according to the dependency relationship;

and generating a login state component list corresponding to the current subsystem according to the target login state data acquisition component and the corresponding execution cursor.

9. The method according to claim 1, wherein the verifying the user login state information to obtain a verification result, and feeding back the verification result to the target client includes:

and verifying the user login state information through a verification login state component in the target login state data acquisition component list to obtain a verification result, and feeding the verification result back to the target client.

10. An information processing apparatus characterized by comprising:

the target subsystem determining module is used for determining a target subsystem for processing the request message when the request message is received;

the login state data acquisition module is used for calling at least one preset target login state data acquisition component matched with the target subsystem and acquiring corresponding target login state data based on the target login state data acquisition component; the target login state data is data used by the target subsystem when the request message is processed;

the login state information generating module is used for generating user login state information based on each target login state data, verifying the user login state information to obtain a verification result and feeding the verification result back to the target client; and the user login state information is information obtained after the target login state data is formatted.

11. An electronic device, characterized in that the electronic device comprises:

one or more processors;

a storage device for storing one or more programs,

when executed by the one or more processors, cause the one or more processors to implement the information processing method of any one of claims 1-9.

12. A storage medium containing computer-executable instructions for performing the information processing method of any one of claims 1 to 9 when executed by a computer processor.

Technical Field

The embodiment of the invention relates to the technical field of computers, in particular to an information processing method and device, electronic equipment and a storage medium.

Background

With the refined service division of the system, the system can be divided into a plurality of subsystems according to the functions to be realized by the system. In order to process corresponding information, each subsystem needs to deploy a set of logic codes matched with functions implemented by the subsystem in the subsystem, and based on the logic codes, login state information can be generated and processed. Alternatively, each subsystem may copy the login state information generation code and the verification logic code in the main system, generate login state information based on the same program as the main system, and perform verification processing on the login state information. For example, the function implemented by the subsystem a is qualification verification, and the related information to be acquired is identification information, a name, a registration number of a registered company, and the like, when the qualification verification is performed based on the subsystem a, all information of the user needs to be acquired based on the logic code in the subsystem, and login state information for qualification verification is screened out from all the information, and then the login state information is checked to determine whether the verification can be passed.

When the present invention is implemented based on the above-described embodiments, the inventors have found that the following problems occur:

if a set of codes for generating login state information and processing the login state information are deployed in each subsystem, the technical problem of high code research and development cost exists; furthermore, when each subsystem copies the login state information generation and processing code of the main system, all information of the user needs to be acquired, and the login state information required by the subsystem is extracted from all the information and verified, so that the technical problem that the login state information is complex and complicated to process is caused.

Disclosure of Invention

The invention provides a method, a device, electronic equipment and a storage medium for determining a target article, which are used for determining an article matched with an article browsed by a user, so that the technical effects of article conversion rate and user experience are improved.

In a first aspect, an embodiment of the present invention provides an information processing method, where the method includes:

when a request message is received, determining a target subsystem for processing the request message;

calling at least one target login state data acquisition component which is configured in advance and matched with the target subsystem, and acquiring corresponding target login state data based on the target login state data acquisition component; the target login state data is data used by the target subsystem when the request message is processed;

generating user login state information based on each target login state data, verifying the user login state information to obtain a verification result, and feeding the verification result back to the target client; and the user login state information is information obtained after the target login state data is formatted.

In a second aspect, an embodiment of the present invention further provides an information processing apparatus, including:

the target subsystem determining module is used for determining a target subsystem for processing the request message when the request message is received;

the login state data acquisition module is used for calling at least one preset target login state data acquisition component matched with the target subsystem and acquiring corresponding target login state data based on the target login state data acquisition component; the target login state data is data used by the target subsystem when the request message is processed;

the login state information generating module is used for generating user login state information based on each target login state data, verifying the user login state information to obtain a verification result and feeding the verification result back to the target client; and the user login state information is information obtained after the target login state data is formatted.

In a third aspect, an embodiment of the present invention further provides an electronic device, where the electronic device includes:

one or more processors;

a storage device for storing one or more programs,

when the one or more programs are executed by the one or more processors, the one or more processors implement the information processing method according to any one of the embodiments of the present invention.

In a fourth aspect, the present invention further provides a storage medium containing computer-executable instructions, which when executed by a computer processor, are used for executing the information processing method according to any one of the embodiments of the present invention.

The technical proposal of the embodiment of the invention can determine the target subsystem for processing the request message when receiving the request message, and then at least one login state data acquisition component matched with the target subsystem is called so as to acquire corresponding target login state data based on the login state data acquisition component, and then generates user login state data, solves the technical problem that the development cost is high because each subsystem needs to be provided with a set of code for generating login state information and processing the login state information in the prior art, further, if each subsystem copies the login state information generation and processing code of the main system, all information of the user needs to be acquired, the login state information required by the subsystem is extracted from all the information and verified, so that the technical problem of complicated processing of the login state information is caused; furthermore, if program codes of the main system change, multiple sets of the same codes need to be repeatedly copied to corresponding subsystems, so that the technical problems of resource waste and high maintenance cost exist, the login state data required by each subsystem are subjected to componentization processing in advance, and the login state data acquisition component corresponding to each subsystem is configured, so that when a request message is received, the login state data can be acquired and login state information can be generated based on the corresponding login state data acquisition component, the user login state data is further processed, a corresponding response result is obtained, the convenience of login state data processing is improved, multiple sets of codes do not need to be developed, and the technical effect of greatly reducing the development cost is achieved.

Drawings

In order to more clearly illustrate the technical solutions of the exemplary embodiments of the present invention, a brief description is given below of the drawings used in describing the embodiments. It should be clear that the described figures are only views of some of the embodiments of the invention to be described, not all, and that for a person skilled in the art, other figures can be derived from these figures without inventive effort.

Fig. 1 is a schematic flow chart of an information processing method according to an embodiment of the present invention;

fig. 2 is a schematic flow chart of an information processing method according to a second embodiment of the present invention;

fig. 3 is a schematic structural diagram of a login state component customization apparatus according to a second embodiment of the present invention;

fig. 4 is a flowchart illustrating an information processing method according to a third embodiment of the present invention;

FIG. 5 is a diagram illustrating a login state component list according to a third embodiment of the present invention;

fig. 6 is a schematic diagram of an information processing method according to a third embodiment of the present invention;

fig. 7 is a schematic structural diagram of an information processing apparatus according to a fourth embodiment of the present invention;

fig. 8 is a schematic structural diagram of an electronic device according to a fifth embodiment of the present invention.

Detailed Description

The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.

Example one

Fig. 1 is a schematic flow chart of an information processing method according to an embodiment of the present invention, where this embodiment is applicable to a case where, when a request message is received, a target subsystem for processing the request message may be determined, and then login state information is obtained based on a login state component corresponding to the target subsystem, so as to process the login state information and obtain a corresponding result. The execution of the technical scheme can be executed by the server, the terminal equipment or the cooperation of the server and the terminal equipment.

As shown in fig. 1, the method includes:

s110, when the request message is received, determining a target subsystem for processing the request message.

It should be noted that the system may be divided into a plurality of subsystems according to the functions to be implemented by the system. The system can correspond to an application program and can also correspond to a corresponding page, a user can trigger each control on the page, and a request message can be generated based on the triggered control.

The request message may be a request generated after triggering a certain control, for example, to perform qualification verification, a control corresponding to qualification verification may be triggered, and when triggering of the qualification verification control is detected, a request message corresponding to qualification verification may be generated. The target subsystem is a subsystem for processing the request message, for example, the target subsystem may be a subsystem for performing qualification verification.

Specifically, when it is detected that a user triggers a certain control, a request message corresponding to the control may be generated. At the same time, the target subsystem that processes the request message may be determined.

In this embodiment, the manner of determining the target subsystem that processes the request message may be: when a request message is received, acquiring a request identifier of the request message; and determining a target subsystem which processes the request message according to the request identifier.

Wherein, the request message may carry a request identifier. The request identification corresponds to a corresponding target subsystem.

Specifically, when the request message is received, the request identifier in the request message may be obtained, and the target subsystem that processes the request message may be determined according to the obtained request identifier.

S120, at least one target login state data acquisition component which is configured in advance and matched with the target subsystem is called, and corresponding target login state data are acquired based on the target login state data acquisition component.

In order to facilitate processing of each request message, at least one login-state data acquisition component corresponding to each subsystem may be configured in advance. The login state data acquisition component is an independent component which is determined after data are divided from two dimensions. The two dimensions may be a user association information dimension and a subsystem processing rules dimension. The independence of the corresponding data from the user association information dimension into components may be: data related to a user, such as a user login PIN, user basic information, user head portrait information, user gender information, user identity card number information, registered account number information and the like, are independently used as data processing components; the subsystem processing rule dimension may be a processing rule of the system for information processing, for example, if the function of the subsystem is identity verification, the processing rule may be to verify user tag information, and correspondingly, the login state component may verify the user tag information component; if the function of the subsystem is qualification verification, the processing rule may be to acquire a registered account and verify the registered account, and correspondingly, the login state component may be a verification registration type information component. After obtaining the respective logged-in state components, at least one logged-in state component corresponding to each subsystem may be configured. The target login state data acquisition component is a login state component corresponding to a target subsystem for processing the request message. The target login state data may be data acquired by at least one corresponding target login state data acquisition component when the subsystem executes a corresponding function. That is, the target login state data is data used when the target subsystem processes the request message.

Specifically, after the target subsystem for processing the request message is determined, a pre-configured target login state data acquisition component matched with the target subsystem may be called, and then the corresponding target login state data may be acquired based on the target login state data acquisition component.

In this embodiment, invoking at least one preconfigured target login state data obtaining component matched with the target subsystem, and obtaining corresponding target login state data based on the target login state data obtaining component includes: calling a target login state component list corresponding to a target subsystem, which is configured in advance, based on a calling program which is compiled in advance, and determining each target login state data acquisition component in the target login state component list and an execution vernier of the target login state data acquisition component; and sequentially acquiring target login state data matched with the target login state data acquisition components from the user attribute information to which the request message belongs based on the execution cursors of the target login state data acquisition components.

Wherein the pre-written calling program can be a login interceptor. The login interceptor may invoke the login state component list. The login state component list is a login state component list formed by login state components configured according to the functions to be realized by each subsystem, namely, according to the service scene of the subsystem. It is to be understood that the login-state component list may include unique identifiers corresponding to a plurality of login-state components, for example, when the unique identifier in the login-state component list is 1, the corresponding login-state component is the user identification number obtaining component. The execution cursors refer to the execution sequence of each login state data acquisition component in the data login state component list. Or, the location information of each login state data acquisition component in the login state component list in the pre-divided login state data acquisition component set may be. The login state data acquisition component set comprises a plurality of elements, each element is a partitioned login state component to be configured, and the login state component to be configured is a component to be configured for each subsystem.

Specifically, based on a pre-written calling program, a pre-configured target login state component list corresponding to the target subsystem may be called. And determining the execution sequence of each target login state component acquisition component and each target login state data acquisition component in the target login state component list. And sequentially acquiring target login state data matched with the target login state data acquisition components from the user attribute information to which the request message belongs according to the execution sequence of the target login state components.

S130, generating user login state information based on each target login state data, checking the user login state information to obtain a checking result, and feeding the checking result back to the target client.

The user login state information is information obtained after the target login state data is formatted. The login state information of the user can be obtained by formatting each login state data, for example, processing the login state data into data with a uniform format or processing the login state data into data with a preset format. The user login state information is information needed to be used when the target subsystem executes the request message. The verification result may include verification pass and verification fail. For example, in the drug purchase application, if the purchased drug requires real-name authentication, if the verification is fed back to the target client, the drug may be purchased, and otherwise, the drug may not be purchased.

In this embodiment, generating user login state information based on each target login state data includes: filling each target login state data into the corresponding target login state data acquisition component based on the data assignment method or the login state data verification method inherited by each target login state data acquisition component; and obtaining user login state information matched with the target subsystem based on the target login state data acquisition component filled with the target login state data.

Specifically, the user login state information may be generated based on each target login state data, and the target subsystem corresponding to the request message may perform verification processing on the user login state information to obtain a verification result.

On the basis of the above technical solution, the verifying the user login state information to obtain a verification result, and feeding back the verification result to the target client includes: and verifying the user login state information through a verification login state component in the target login state data acquisition component list to obtain a verification result, and feeding the verification result back to the target client.

Specifically, the target login state data acquisition component not only comprises a login verification component but also comprises a data acquisition component, corresponding target login state data are acquired based on the login state data acquisition component, and the target login state data are verified based on the login state data verification component, so that a corresponding verification result can be obtained. The verification result may be fed back to the target client so that the user confirms the processing status of the request message.

The technical proposal of the embodiment of the invention can determine the target subsystem for processing the request message when receiving the request message, and then at least one login state data acquisition component matched with the target subsystem is called so as to acquire corresponding target login state data based on the login state data acquisition component, and then generates user login state data, solves the technical problem that the development cost is high because each subsystem needs to be provided with a set of code for generating login state information and processing the login state information in the prior art, further, if each subsystem copies the login state information generation and processing code of the main system, all information of the user needs to be acquired, the login state information required by the subsystem is extracted from all the information and verified, so that the technical problem of complicated processing of the login state information is caused; furthermore, if program codes of the main system change, multiple sets of the same codes need to be repeatedly copied to corresponding subsystems, so that the technical problems of resource waste and high maintenance cost exist, the login state data required by each subsystem are subjected to componentization processing in advance, and the login state data acquisition component corresponding to each subsystem is configured, so that when a request message is received, the login state data can be acquired and login state information can be generated based on the corresponding login state data acquisition component, the user login state data is further processed, a corresponding response result is obtained, the convenience of login state data processing is improved, multiple sets of codes do not need to be developed, and the technical effect of greatly reducing the development cost is achieved.

On the basis of the technical scheme, the technical scheme of the embodiment of the invention also realizes that the corresponding login state data acquisition component can be dynamically configured for each subsystem, so that the subsystems can execute corresponding functions.

Example two

Fig. 2 is a flowchart illustrating an information processing method according to a second embodiment of the present invention. On the basis of the foregoing embodiment, target login state data obtaining components corresponding to the subsystems may be configured in advance, and then corresponding target login state data is obtained based on the target login state data obtaining components. The technical terms that are the same as or corresponding to the above embodiments are not repeated herein.

As shown in fig. 2, the method includes:

s210, configuring target login state data acquisition components corresponding to the subsystems.

It should be noted that the functions to be implemented by each subsystem are different, and therefore, the specific content of the user login state information processed by each subsystem is also different. On the basis, the system is different from the login state data acquisition component configured by each subsystem.

It should be further noted that the configuration manner of configuring the corresponding target login-state data acquisition component for each subsystem is the same, and the description here is only given for an example of configuring the login-state data acquisition component for one of the subsystems.

Specifically, according to the function to be realized by the current subsystem, the required login state data acquisition component is selected from the multiple login state data acquisition components divided in advance and is used as the target login state data acquisition component.

Illustratively, referring to fig. 3, a plurality of login state data acquisition components, for example, a 1, resolve user login PIN component, may be displayed on the display interface; 2. querying a user basic information component; 3. the query user avatar information component …. If the login state data acquisition components required by the current subsystem a are 4, 5, 6, 7, 9, 10 and 12, the login state data acquisition component corresponding to the current subsystem a can be selected on the display interface. The method has the advantages that the login state data acquisition component is dynamically configured for each subsystem, and accordingly the technical effect of corresponding functions is achieved.

S220, determining the dependency relationship of the target login state data acquisition component corresponding to the current subsystem aiming at each subsystem, and generating a login state component list according to the dependency relationship.

If the processing result of the previous data affects the processing mode of the next data, the data are described to have a dependency relationship. The dependency relationship at this time may be understood as whether the data acquired by the target login-state data acquisition component has a dependency relationship, and if the dependency relationship exists, the execution sequence of each login-state data acquisition component may be determined according to the dependency relationship, and the list item in the login-state component list may be generated according to the execution sequence. The login state component list comprises the name and the execution sequence of the login state components and the position information of the target login state data acquisition component in the login state component set. If the login state components in the login state component list are sorted in order, the execution order may be the position information of each target login state data acquisition component between the pre-split login state data acquisitions.

Optionally, the generating a login state component list according to the dependency relationship includes: determining an execution cursor of each target login state data acquisition component according to the dependency relationship; and generating a login state component list corresponding to the current subsystem according to the target login state data acquisition component and the corresponding execution cursor.

Wherein, the execution cursors can be the execution sequence of the target login state data acquisition component. The login state component list also comprises the position information of each target login state data acquisition component in the login state component set.

Specifically, according to the dependency corresponding to the data acquired by each target login state data acquisition component, the execution sequence of each target login state data acquisition component and the position information of each target login state data acquisition component in the login state component set are determined, and the login state component list is determined based on the position information, the execution sequence and the name of the login state data acquisition component.

And S230, establishing a corresponding relation between the login state component list and the corresponding subsystem so as to call a target login state data acquisition component corresponding to the target subsystem according to the corresponding relation.

Specifically, after determining the login state component list corresponding to each subsystem, a corresponding relationship between the login state component list and the subsystem may be established, so that when the received request message and the target subsystem for processing the request message are determined, the target login state data acquisition component matched with the target subsystem may be invoked according to the corresponding relationship.

And S240, when the request message is received, determining a target subsystem for processing the request message.

And S250, calling at least one preset target login state data acquisition component matched with the target subsystem, and acquiring corresponding target login state data based on the target login state data acquisition component.

S260, generating user login state information based on each target login state data, verifying the user login state information to obtain a verification result, and feeding the verification result back to the target client.

The technical scheme of the embodiment of the invention is that after a request message is received and a target subsystem is determined, a target login state component list corresponding to the target subsystem can be called by pre-configuring login state data acquisition components matched with each subsystem and generating a corresponding login state component list, so that the corresponding target login state data acquisition components are called, user login state information is generated based on the target login state data acquired by the target login state data acquisition components, the user login state information can be processed to obtain a corresponding processing result, the technical problem that in the prior art, when a set of codes for generating login state information and processing the login state information are required to be deployed in each subsystem, the research and development cost is high is solved, and further, when the login state information of a main system is copied to generate and process the codes, the technical problem that the login state information is complex and complicated to process due to the fact that all information of a user needs to be acquired, the login state information needed by the subsystem is extracted from all information and verified is solved; furthermore, if program codes of the main system change, multiple sets of the same codes need to be repeatedly copied to corresponding subsystems, so that the technical problems of resource waste and high maintenance cost exist, the login state data required by each subsystem are subjected to componentization processing in advance, and the login state data acquisition component corresponding to each subsystem is configured, so that when a request message is received, the login state data can be acquired and login state information can be generated based on the corresponding login state data acquisition component, the user login state data is further processed, a corresponding response result is obtained, the convenience of login state data processing is improved, multiple sets of codes do not need to be developed, and the technical effect of greatly reducing the development cost is achieved.

EXAMPLE III

Fig. 4 is a flowchart illustrating an information processing method according to a third embodiment of the present invention. On the basis of the foregoing embodiment, it is further necessary to divide the user login state information depended on by each subsystem into a plurality of target login state components, so as to configure the login state components corresponding to each subsystem, and further obtain corresponding login state data, and a specific implementation manner thereof may be described in detail with reference to this embodiment. The technical terms that are the same as or corresponding to the above embodiments are not repeated herein.

As shown in fig. 4, the method includes:

s301, according to the user login state information depended by each subsystem, dividing the user attribute information and the verification rule information into at least one login state component to be inherited.

The user login state information depended by each subsystem comprises part of user attribute information and verification rule information. The user attribute information may be data of the user itself, such as name, age, and identification number, and may also include data related to the user, such as a registered account number, registered funds, and the like; the verification rule information may be a rule for the subsystem to verify the data, for example, a qualification verification rule, etc. The user attribute information and the check rule information may be divided into a plurality of components, respectively, and the components are independent of each other. The collection of components described above may be used as a login state customization mechanism. The login component to be inherited is a component obtained after being divided according to a certain rule, and the component does not have a corresponding function at the moment.

Specifically, according to the user login state information depended on by each subsystem, the user attribute information and the check rule information can be divided into a plurality of login state components of the interface protocol to be inherited.

S302, calling each login state component to be inherited and inheriting a predefined interface protocol to obtain a login state component to be configured corresponding to each login state component to be inherited, and configuring a target login state data acquisition component corresponding to each subsystem from the login state component to be configured.

The login state components to be inherited can unify interfaces, and two methods can be configured in the interfaces, such as a method responsible for login state data assignment and a method responsible for login state data verification. After each login state component to be inherited inherits the corresponding method, a plurality of login state data acquisition components can be obtained.

It should be noted that the method inherited in each login-state data acquisition component is alternatively used.

Specifically, after each login state component to be inherited inherits a predefined access protocol, the login state component to be configured corresponding to each login state component to be inherited can be obtained, so as to select the target login state data acquisition component corresponding to each subsystem from the login state component to be configured.

And S303, configuring target login state data acquisition components corresponding to the subsystems.

Specifically, all the login state components to be configured may be regarded as a set. The elements in the set are the login state components to be configured, and the position information of each login state component in the set can be set, for example, which login state component corresponds to the position number 1. And starting to configure target login state data acquisition components corresponding to the subsystems from all login state components to be configured.

S304, determining the dependency relationship of the target login state data acquisition component corresponding to the current subsystem aiming at each subsystem, and generating a login state component list according to the dependency relationship.

Specifically, for each subsystem, the dependency relationship of the target login state data acquisition component corresponding to the current subsystem is determined, the execution sequence of each login state component is determined, and the position information of each login state component in the login state component set to be configured is determined. The execution order and location information may be used as a list of logged-in components. Referring to fig. 5, the number of the to-be-configured login state components matched with the current subsystem includes three, and a login state chain table (login state component list) may be obtained based on the dependency relationship and the name of the to-be-configured login state component.

S305, establishing a corresponding relation between the login state component list and the corresponding subsystem, and calling a target login state data acquisition component corresponding to the target subsystem according to the corresponding relation.

Specifically, a corresponding relationship between the login state component list and the corresponding subsystem may be established, so that when the request message is received, the target subsystem for processing the request message may be determined, and then the login state component list matched with the target subsystem may be called based on the corresponding relationship, thereby obtaining each login state data obtaining component in the login state component list.

S306, when the request message is received, determining a target subsystem for processing the request message.

For example, referring to fig. 6, a user may trigger a certain control on the display interface, and generate a corresponding request message based on a triggering operation on the certain control. The request message is received, and a target subsystem for processing the request message is determined.

S307, calling at least one target login state data acquisition component which is configured in advance and matched with the target subsystem, and acquiring corresponding target login state data based on the target login state data acquisition component; the target login state data is data used by the target subsystem when the request message is processed.

For example, with continued reference to FIG. 6, the login interceptor in the target subsystem may determine from the login-state device the login-state component linked list that matches the target subsystem. A target logon state data acquisition component may be determined based on a logon state component linked list. And acquiring corresponding target login state data based on the interface protocol inherited in the target login state data acquisition component.

S308, generating user login state information based on each target login state data, verifying the user login state information to obtain a verification result, and feeding the verification result back to the target client.

For example, referring to fig. 6, the user login state information may be generated according to the target login state data, the target subsystem may process the user login state information to obtain a corresponding verification result, and the corresponding verification result may be fed back to the target client, so that the user logs in or performs an operation matched with the request message.

On the basis of fig. 6, the implementation flow of the technical solution of this embodiment may be: when a user triggers a request control, a target subsystem requesting for processing can be determined, a login state component list generated by a login state data acquisition component configured according to a service scene corresponding to each subsystem in advance is called based on a login interceptor configured in the target subsystem, and the purpose of generating the login state component list is as follows: thread safe and ordered calling and dynamic configuration. And executing the login state component linked list step by step according to the execution cursors of the login state data acquisition components to finally acquire the whole user login state information of the subsystem, and responding the acquired login state information to the client corresponding to the user in the target subsystem.

The technical proposal of the embodiment of the invention can determine the target subsystem for processing the request message when receiving the request message, and then at least one login state data acquisition component matched with the target subsystem is called so as to acquire corresponding target login state data based on the login state data acquisition component, and then generates user login state data, solves the technical problem that the development cost is high because each subsystem needs to be provided with a set of code for generating login state information and processing the login state information in the prior art, further, if each subsystem copies the login state information generation and processing code of the main system, all information of the user needs to be acquired, the login state information required by the subsystem is extracted from all the information and verified, so that the technical problem of complicated processing of the login state information is caused; furthermore, if program codes of the main system change, multiple sets of the same codes need to be repeatedly copied to corresponding subsystems, so that the technical problems of resource waste and high maintenance cost exist, the login state data required by each subsystem are subjected to componentization processing in advance, and the login state data acquisition component corresponding to each subsystem is configured, so that when a request message is received, the login state data can be acquired and login state information can be generated based on the corresponding login state data acquisition component, the user login state data is further processed, a corresponding response result is obtained, the convenience of login state data processing is improved, multiple sets of codes do not need to be developed, and the technical effect of greatly reducing the development cost is achieved.

Example four

Fig. 7 is a schematic structural diagram of an information processing apparatus according to a fourth embodiment of the present invention. As shown in fig. 4, the apparatus includes: a target subsystem determination module 410, a login state data acquisition module 420, and a login state information generation module 430.

The target subsystem determining module is used for determining a target subsystem for processing the request message when the request message is received; the login state data acquisition module is used for calling at least one preset target login state data acquisition component matched with the target subsystem and acquiring corresponding target login state data based on the target login state data acquisition component; the target login state data is data used by the target subsystem when the request message is processed; the login state information generating module is used for generating user login state information based on each target login state data, verifying the user login state information to obtain a verification result and feeding the verification result back to the target client; and the user login state information is information obtained after the target login state data is formatted.

On the basis of the above technical solutions, the target subsystem determining module includes:

a request identifier determining unit, configured to, when a request message is received, obtain a request identifier of the request message; and the target subsystem determining unit is used for determining a target subsystem which is processed with the request message according to the request identifier.

On the basis of the above technical solutions, the target login state data determining module includes:

the execution vernier determining unit is used for calling a target login state component list corresponding to the target subsystem and configured in advance based on a calling program compiled in advance, and determining each target login state data acquisition component in the target login state component list and an execution vernier of the target login state data acquisition component; and the target login state data acquisition unit is used for sequentially acquiring target login state data matched with each target login state data acquisition component from the user attribute information to which the request message belongs based on the execution cursors of each target login state data acquisition component.

On the basis of the above technical solutions, the login state information generating module includes:

the login state data filling unit is used for filling the target login state data into the corresponding target login state data acquisition component based on the data assignment method or the login state data verification method inherited by the target login state data acquisition component; and the login state information generating unit is used for acquiring user login state information matched with the target subsystem based on the target login state data acquisition assembly filled with the target login state data.

On the basis of the above technical solutions, the apparatus further includes:

the configuration module is used for configuring target login state data acquisition components corresponding to the subsystems; the login state component list generation module is used for determining the dependency relationship of the target login state data acquisition component corresponding to the current subsystem aiming at each subsystem and generating a login state component list according to the dependency relationship; and the corresponding relation establishing module is used for establishing the corresponding relation between the login state component list and the corresponding subsystem so as to call a target login state data acquisition component corresponding to the target subsystem according to the corresponding relation.

On the basis of the above technical solutions, before the configuration module is configured to configure the target login state data acquisition component corresponding to each subsystem, the apparatus further includes:

the system comprises a login state component to be inherited determining module, a verification rule determining module and a verification processing module, wherein the login state component to be inherited determining module is used for dividing user attribute information and verification rule information into at least one login state component to be inherited according to user login state information depended by each subsystem; wherein the at least one login state component to be inherited is mutually independent; and the target login state data acquisition component configuration module is used for calling each login state component to be inherited and inheriting a predefined interface protocol to obtain a login state component to be configured corresponding to each login state component to be inherited so as to configure the target login state data acquisition component corresponding to each subsystem from the login state component to be configured.

On the basis of the above technical solutions, the configuration module is further configured to: and determining current login state information depended by the current subsystem aiming at each subsystem, and determining at least one target login state data acquisition component from each login state component to be configured according to the current login state information.

On the basis of the above technical solutions, the login state component list generation module further includes: the execution vernier determining unit is used for determining the execution vernier of each target login state data acquisition component according to the dependency relationship; and the login state list generating unit is used for generating a login state component list corresponding to the current subsystem according to the target login state data acquisition component and the corresponding execution cursor.

On the basis of the above technical solutions, the login state information generation module is further configured to verify the user login state information through a verification login state component in the target login state data acquisition component list to obtain a verification result, and feed back the verification result to the target client.

The technical proposal of the embodiment of the invention can determine the target subsystem for processing the request message when receiving the request message, and then at least one login state data acquisition component matched with the target subsystem is called so as to acquire corresponding target login state data based on the login state data acquisition component, and then generates user login state data, solves the technical problem that the development cost is high because each subsystem needs to be provided with a set of code for generating login state information and processing the login state information in the prior art, further, if each subsystem copies the login state information generation and processing code of the main system, all information of the user needs to be acquired, the login state information required by the subsystem is extracted from all the information and verified, so that the technical problem of complicated processing of the login state information is caused; furthermore, if program codes of the main system change, multiple sets of the same codes need to be repeatedly copied to corresponding subsystems, so that the technical problems of resource waste and high maintenance cost exist, the login state data required by each subsystem are subjected to componentization processing in advance, and the login state data acquisition component corresponding to each subsystem is configured, so that when a request message is received, the login state data can be acquired and login state information can be generated based on the corresponding login state data acquisition component, the user login state data is further processed, a corresponding response result is obtained, the convenience of login state data processing is improved, multiple sets of codes do not need to be developed, and the technical effect of greatly reducing the development cost is achieved.

The information processing device provided by the embodiment of the invention can execute the information processing method provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method.

It should be noted that, the units and modules included in the apparatus are merely divided according to functional logic, but are not limited to the above division as long as the corresponding functions can be implemented; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the embodiment of the invention.

EXAMPLE five

Fig. 8 is a schematic structural diagram of an electronic device according to a fifth embodiment of the present invention. FIG. 8 illustrates a block diagram of an exemplary electronic device 40 suitable for use in implementing embodiments of the present invention. The electronic device 40 shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiment of the present invention.

As shown in fig. 8, electronic device 40 is embodied in the form of a general purpose computing device. The components of electronic device 40 may include, but are not limited to: one or more processors or processing units 401, a system memory 402, and a bus 403 that couples the various system components (including the system memory 402 and the processing unit 401).

Bus 403 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.

Electronic device 40 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by electronic device 40 and includes both volatile and nonvolatile media, removable and non-removable media.

The system memory 402 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)404 and/or cache memory 405. The electronic device 40 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 406 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 8, and commonly referred to as a "hard drive"). Although not shown in FIG. 8, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to the bus 403 by one or more data media interfaces. Memory 402 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.

A program/utility 408 having a set (at least one) of program modules 407 may be stored, for example, in memory 402, such program modules 407 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. Program modules 407 generally perform the functions and/or methods of the described embodiments of the invention.

The electronic device 40 may also communicate with one or more external devices 409 (e.g., keyboard, pointing device, display 410, etc.), with one or more devices that enable a user to interact with the electronic device 40, and/or with any devices (e.g., network card, modem, etc.) that enable the electronic device 40 to communicate with one or more other computing devices. Such communication may be through input/output (I/O) interface 411. Also, the electronic device 40 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via the network adapter 412. As shown, the network adapter 412 communicates with the other modules of the electronic device 40 over the bus 403. It should be appreciated that although not shown in FIG. 8, other hardware and/or software modules may be used in conjunction with electronic device 40, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.

The processing unit 401 executes various functional applications and data processing by executing programs stored in the system memory 402, for example, to implement the information processing method provided by the embodiment of the present invention.

EXAMPLE six

An embodiment of the present invention also provides a storage medium containing computer-executable instructions, which are used to perform an information processing method when executed by a computer processor.

The method comprises the following steps:

when a request message is received, determining a target subsystem for processing the request message;

calling at least one target login state data acquisition component which is configured in advance and matched with the target subsystem, and acquiring corresponding target login state data based on the target login state data acquisition component; the target login state data is data used by the target subsystem when the request message is processed;

generating user login state information based on each target login state data, verifying the user login state information to obtain a verification result, and feeding the verification result back to the target client; and the user login state information is information obtained after the target login state data is formatted.

Computer storage media for embodiments of the invention may employ any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.

A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.

Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.

Computer program code for carrying out operations for embodiments of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).

It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

22页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:iframe验证登录方法及装置

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!

技术分类