CN103065074A - Uniform Resource Locator (URL) authority control method based on fine granularity - Google Patents

Uniform Resource Locator (URL) authority control method based on fine granularity Download PDF

Info

Publication number
CN103065074A
CN103065074A CN2012105445356A CN201210544535A CN103065074A CN 103065074 A CN103065074 A CN 103065074A CN 2012105445356 A CN2012105445356 A CN 2012105445356A CN 201210544535 A CN201210544535 A CN 201210544535A CN 103065074 A CN103065074 A CN 103065074A
Authority
CN
China
Prior art keywords
role
url
authority
function information
url request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012105445356A
Other languages
Chinese (zh)
Other versions
CN103065074B (en
Inventor
杨勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Si Tech Information Technology Co Ltd
Original Assignee
Beijing Si Tech Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Si Tech Information Technology Co Ltd filed Critical Beijing Si Tech Information Technology Co Ltd
Priority to CN201210544535.6A priority Critical patent/CN103065074B/en
Publication of CN103065074A publication Critical patent/CN103065074A/en
Application granted granted Critical
Publication of CN103065074B publication Critical patent/CN103065074B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a Uniform Resource Locator (URL) authority control method based on fine granularity. The URL authority control method includes: step 1 constructing the incidence relation of roles, functional information corresponding to the roles and URLs corresponding to the functional information, and loading the incidence relation to a cache to be stored; step 2 obtaining URL request addresses and login information which are submitted by users and determining the roles of the users according to the login information; step 3 loading the incidence relation in the cache and respectively matching the functional information corresponding to the roles of the users and the functional information corresponding to the URL request addresses; and step 4 accessing pages corresponding to the URL request addresses if the functional information corresponding to the roles of the users is matched with the functional information corresponding to the URL request addresses, otherwise intercepting the URL request addresses. The URL authority control method achieves authority configuration, is strong in extendibility, is applicable to various service authority controls of a portal system, and achieves efficient authority management and complete background authority uniform configuration.

Description

A kind of method of carrying out the URL control of authority based on fine granularity
Technical field
The present invention relates to computer authorizing administrative skill field, particularly relate to and a kind ofly carry out URL(Uniform/Universal Resource Locator, URL(uniform resource locator) based on fine granularity) method of control of authority.
Background technology
Along with the development of telecommunications industry electronic channel, different customer groups requires differentiation increasing to business, and customer group is different, determine the user electronic channel handle professional different.The space of a whole page such as user's login may be individual and home edition, also may be government and enterprise version, and user's authentication mode has the registered user, encoder client, phone number, landline telephone or broadband etc., also have by different password type logins, such as client password, user cipher or random cipher.Therefore, carry out business handling for the different user login system, during the functions such as telephone expenses inquiry, have corresponding business operation restriction, how when doing business operation, to carry out corresponding business operation control for different customer groups, and do not need each all the mode of new business demand business rule by hard coded to be write in the middle of the program, and how to realize fast, safely and steadly that by technological means the research of rights management and configuration are problem demanding prompt solutions.
Summary of the invention
Technical matters to be solved by this invention provides a kind of method of carrying out the URL control of authority based on fine granularity, is used for solving complicated, low, the inadequate security problems of adaptability of right management method that prior art exists.
The technical scheme that the present invention solves the problems of the technologies described above is as follows: a kind of method of carrying out the URL control of authority based on fine granularity comprises:
Step 1 according to predefined permission match rule, is set up the incidence relation between URL corresponding to function information corresponding to role, role and function information, and described incidence relation is loaded into buffer memory preserves;
Step 2 is obtained URL request address and log-on message that the user submits to, and determines user role according to log-on message;
Step 3 loads the incidence relation in the buffer memory, and the coupling function information corresponding with user role reaches the function information corresponding with URL request address coupling respectively;
Step 4 if the function information function information corresponding with the URL request address corresponding to user role is complementary, then accessed the page corresponding to this URL request address, otherwise the URL request address is carried out intercept process.
On the basis of technique scheme, the present invention can also do following improvement.
Further, the role's who sets up in the described step 1 content comprises: role's title, role's code and role's current state.
The content of the function information that the role who further, sets up in the described step 1 is corresponding comprises: function coding, function title, system banner, operational order and function privilege.
Further, the incidence relation of setting up in the described step 1 is stored in the mode of database.
Further, coupling is mated corresponding function information by the filtrator realization corresponding with user role with the URL request address in the described step 3, and the coupling function information corresponding with URL request address coupling is by the filtrator realization corresponding with the URL request.
Further, in the described step 4 URL being asked to carry out intercept process realizes by authority interception controller.
Further, the described authority interception controller output intercept process page.
The invention has the beneficial effects as follows: the present invention has realized the configuration of authority, has used with web and hang down coupling, and the extensibility of authority configuration is stronger, the miscellaneous service control of authority of the gate systems such as electronic channel be can be applicable to, efficient rights management and the complete unified configuration of backstage authority realized.
Description of drawings
Fig. 1 is the schematic flow sheet that carries out the method for URL control of authority based on fine granularity of the present invention;
Fig. 2 is the control of authority sequential chart in the embodiment of the invention two.
Embodiment
Below in conjunction with accompanying drawing principle of the present invention and feature are described, institute gives an actual example and only is used for explaining the present invention, is not be used to limiting scope of the present invention.
As shown in Figure 1, embodiment one is a kind of method of carrying out the URL control of authority based on fine granularity, comprising:
Step 1 according to predefined permission match rule, is set up the incidence relation between URL corresponding to function information corresponding to role, role and function information, and described incidence relation is loaded into buffer memory preserves.
Wherein, the role's of foundation content comprises: role's title, role's code and role's current state; The content of the function information that the role who sets up is corresponding comprises: function coding, function title, system banner, operational order and function privilege.And the final incidence relation of setting up is stored in the mode of database.
Step 2 is obtained URL request address and log-on message that the user submits to, and determines user role according to log-on message.
Step 3 loads the incidence relation in the buffer memory, and the coupling function information corresponding with user role reaches the function information corresponding with the URL request address respectively.Here, coupling is mated corresponding function information by the filtrator realization corresponding with user role with the URL request address, and the coupling function information corresponding with URL request address coupling is by the filtrator realization corresponding with the URL request.
Step 4 if the function information function information corresponding with the URL request address corresponding to user role is complementary, then accessed the page corresponding to this URL request address, otherwise the URL request address is carried out intercept process.Here, request is carried out intercept process by the realization of authority interception controller to URL, and described authority interception controller can be exported the intercept process page.
Embodiment two analyzes and sums up by each business rule of telecommunications is limited, and has designed the system architecture of a cover URL authority models, and this system architecture designs according to web application access characteristics.// * * .action), function (comprising concrete class of service), role mainly be that composition with authority in user's access process is designed to three parts: the url address of user's access (http:.
For system architecture, carry out role definition according to the feature of current system calling party first, the definition element comprises role id, role's title and role's presence.Define function (authority classification) according to identical privilege feature is gathered again, in the typing background system, determine that simultaneously which role can access corresponding function.At last with the URL reference address (being the page) of all functions, as basic data, in entering background system, the function (acquiescence ownership function was sky when everyone can access when the page) of selecting simultaneously this page to belong to.
After putting up system architecture, mainly finish the work of two aspects:
One, authority models design
Around " role ", " function ", " role is corresponding with function ", the incidence relation of " function is corresponding with URL's " these four factors is related with role and URL, corresponding incidence relation is set up according to predefined permission match rule, and the incidence relation of setting up is loaded in the buffer memory.System gives the user with specific role according to the log-on message of user input, then can realize URL access to corresponding role's function privilege according to the incidence relation of setting up, thereby reaches the purpose of control of authority.Particularly: predefine permission match rule, set up role, function, the triangular incidence relation of URL according to pre-permission match rule.Notice, when starting in system, load incidence relation by a cache controller and enter system that form a set, run duration plays a role always in system.
In the design of authority models, it is the most important to set up role, function, the triangular incidence relation of URL, can adopt the mode that need set up corresponding tables of data to carry out association.For example: set up role function mapping table, foreground menu, Role Information table and page URL information table, the structure that these four tables of data are corresponding and field respectively such as table 1 to shown in the table 4.
Table 1, role function mapping table: TD_PTL_ROLE_FUNC
Name Code
Role's code ROLE_ID
Function coding FUNC_CODE
Table 2, foreground menu: TD_PTL_FUNCCODE
Figure BDA00002586273900051
Table 3, Role Information table: TD_PTL_ROLE
Name Code
Authorization code ROLE_ID
Authority name ROLE_NAME
State STATUS
Describe NOTE
Table 4, page URL information table: TD_PTL_PAGE_INFO
Figure BDA00002586273900061
For above-mentioned four tables of data: the foreground menu is related by " ROLE_ID " (role's code) field that " ROLE_ID " (role's code) field and role function mapping table carry out; The role function mapping table is by " FUNC_CODE " (function coding) Related fields of " FUNC_CODE " (function coding) field and foreground menu; The foreground menu is associated with " FUNC_CODE_REL " (function coding of mapping) field of page URL information table by " FUNC_CODE " (function coding) field of menu.
By this a series of incidence relation, " role's code " is mapped with " function coding " the most at last, and " function coding " associates with URL, forms the complete incidence relation from " role's code " to URL.
Two, realize control of authority by loading incidence relation
When system starts feature list corresponding to each role joined buffer memory, the user is according to different login types, the corresponding corresponding feature list of role, role, the corresponding fine-grained URL of feature list that the initialization such as customer type are corresponding, the user accesses corresponding URL, and by corresponding feature list and the role of filter matching, thereby carry out corresponding service authority control.
The flow process of control of authority comprises as shown in Figure 2:
(1) system begins to start;
(2) system starts Java Virtual Machine, load application;
(3) load application basic content and carry out initialization;
(4) the control of authority blocker loads, initialization miscue page during startup;
(5) application initializes reads buffer memory, and is related by multilist, obtains URL and role's corresponding relation, deposits buffer memory in; Obtain simultaneously the relation of URL and its corresponding function coding, deposit buffer memory in;
(6) user initiates the URL request of access;
Whether (7) authority interception controller interception request is done information wherein and to be checked, check function coding corresponding to the URL function coding corresponding with predefined role and mate, if mate then do not tackle, otherwise carries out intercept process.Here, generally first interception is because the user does not login.
The above only is preferred embodiment of the present invention, and is in order to limit the present invention, within the spirit and principles in the present invention not all, any modification of doing, is equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (7)

1. a method of carrying out the control of authority of URL URL(uniform resource locator) based on fine granularity is characterized in that, comprising:
Step 1 according to predefined permission match rule, is set up the incidence relation between URL corresponding to function information corresponding to role, role and function information, and described incidence relation is loaded in the buffer memory preserves;
Step 2 is obtained URL request address and log-on message that the user submits to, and determines user role according to log-on message;
Step 3 loads the incidence relation in the buffer memory, and the coupling function information corresponding with user role reaches the function information corresponding with the URL request address respectively;
Step 4 if the function information function information corresponding with the URL request address corresponding to user role is complementary, then accessed the page corresponding to this URL request address, otherwise the URL request address is carried out intercept process.
2. method according to claim 1 is characterized in that, the role's who sets up in the described step 1 content comprises: role's title, role's code and role's current state.
3. method according to claim 1 is characterized in that, the content of the function information that the role who sets up in the described step 1 is corresponding comprises: function coding, function title, system banner, operational order and function privilege.
4. method according to claim 1 is characterized in that, the incidence relation of setting up in the described step 1 is stored in the mode of database.
5. method according to claim 1, it is characterized in that, mate the function information corresponding with user role in the described step 3 by the filtrator realization corresponding with user role, the coupling function information corresponding with URL request address coupling is by the filtrator realization corresponding with the URL request.
6. method according to claim 1 is characterized in that, in the described step 4 URL is asked to carry out intercept process and realizes by authority interception controller.
7. method according to claim 6 is characterized in that, the described authority interception controller output intercept process page.
CN201210544535.6A 2012-12-14 2012-12-14 A kind of method of carrying out URL control of authority based on fine granularity Active CN103065074B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210544535.6A CN103065074B (en) 2012-12-14 2012-12-14 A kind of method of carrying out URL control of authority based on fine granularity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210544535.6A CN103065074B (en) 2012-12-14 2012-12-14 A kind of method of carrying out URL control of authority based on fine granularity

Publications (2)

Publication Number Publication Date
CN103065074A true CN103065074A (en) 2013-04-24
CN103065074B CN103065074B (en) 2016-03-16

Family

ID=48107702

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210544535.6A Active CN103065074B (en) 2012-12-14 2012-12-14 A kind of method of carrying out URL control of authority based on fine granularity

Country Status (1)

Country Link
CN (1) CN103065074B (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103473301A (en) * 2013-09-09 2013-12-25 北京思特奇信息技术股份有限公司 Business model automatic filtering method and system based on fine grit
CN104363211A (en) * 2014-10-31 2015-02-18 北京思特奇信息技术股份有限公司 Method and system for managing authority
CN104580077A (en) * 2013-10-15 2015-04-29 镇江雅迅软件有限责任公司 Method for realizing page access control through interceptors
CN104796280A (en) * 2014-01-21 2015-07-22 中国移动通信集团河北有限公司 Service authority detection method and device
CN105119916A (en) * 2015-08-21 2015-12-02 福建天晴数码有限公司 http-based authentication method and system
CN105426221A (en) * 2015-12-16 2016-03-23 广州华多网络科技有限公司 Method and system for achieving caching through JVM safety context
CN107257337A (en) * 2017-06-15 2017-10-17 重庆扬讯软件技术股份有限公司 A kind of shared authority control method of multiterminal and its system
CN109088858A (en) * 2018-07-13 2018-12-25 南京邮电大学 A kind of medical system and method based on rights management
CN109214151A (en) * 2018-09-28 2019-01-15 北京赛博贝斯数据科技有限责任公司 The control method and system of user right
CN109409043A (en) * 2018-09-03 2019-03-01 中国平安人寿保险股份有限公司 Login method, terminal device and the medium of application system
CN109962805A (en) * 2017-12-26 2019-07-02 中移(杭州)信息技术有限公司 A kind of multi-platform cut-in method and equipment based on Authority and Domain Based Management
CN110290112A (en) * 2019-05-30 2019-09-27 平安科技(深圳)有限公司 Authority control method, device, computer equipment and storage medium
CN110442812A (en) * 2019-05-10 2019-11-12 平安科技(深圳)有限公司 The authority control method and system of front page layout
CN110569667A (en) * 2019-09-10 2019-12-13 北京字节跳动网络技术有限公司 Access control method and device, computer equipment and storage medium
CN110839090A (en) * 2019-11-14 2020-02-25 中国民航信息网络股份有限公司 Product configuration method and system based on dynamic URL
CN110968580A (en) * 2018-09-30 2020-04-07 北京国双科技有限公司 Method and device for creating data storage structure
CN111314386A (en) * 2020-03-23 2020-06-19 北京邮电大学 Intrusion detection method and device for intelligent networked automobile
CN111669349A (en) * 2019-03-05 2020-09-15 中国环境监测总站 Data access security control method and device based on control drive management
CN112968880A (en) * 2021-02-01 2021-06-15 浪潮思科网络科技有限公司 SDN architecture-based permission control method and system
CN113377647A (en) * 2021-05-27 2021-09-10 北京达佳互联信息技术有限公司 Page processing method, device, server, terminal and readable storage medium
CN114301778A (en) * 2021-12-29 2022-04-08 中国建设银行股份有限公司 Method and device for controlling access
CN114518924A (en) * 2022-01-29 2022-05-20 苏州达家迎信息技术有限公司 Page display method, device, equipment and storage medium for mobile client
CN115640605A (en) * 2022-10-19 2023-01-24 中电金信软件有限公司 Authority management method for financial institution
CN116702213A (en) * 2023-08-01 2023-09-05 北京太极法智易科技有限公司 Service system data authority management method, device and equipment for multi-level enterprise

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101227285A (en) * 2008-01-29 2008-07-23 中兴通讯股份有限公司 System and method for dynamic controlling terminal user authority
CN101478536A (en) * 2008-12-08 2009-07-08 山东浪潮齐鲁软件产业股份有限公司 Method for solving access control in authority management
CN101499906A (en) * 2008-02-02 2009-08-05 厦门雅迅网络股份有限公司 Method for implementing subscriber authority management based on role function mapping table
CN101894231A (en) * 2010-07-19 2010-11-24 上海三零卫士信息安全技术有限公司 Permission expansion control system and method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101227285A (en) * 2008-01-29 2008-07-23 中兴通讯股份有限公司 System and method for dynamic controlling terminal user authority
CN101499906A (en) * 2008-02-02 2009-08-05 厦门雅迅网络股份有限公司 Method for implementing subscriber authority management based on role function mapping table
CN101478536A (en) * 2008-12-08 2009-07-08 山东浪潮齐鲁软件产业股份有限公司 Method for solving access control in authority management
CN101894231A (en) * 2010-07-19 2010-11-24 上海三零卫士信息安全技术有限公司 Permission expansion control system and method thereof

Cited By (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103473301A (en) * 2013-09-09 2013-12-25 北京思特奇信息技术股份有限公司 Business model automatic filtering method and system based on fine grit
CN104580077A (en) * 2013-10-15 2015-04-29 镇江雅迅软件有限责任公司 Method for realizing page access control through interceptors
CN104796280A (en) * 2014-01-21 2015-07-22 中国移动通信集团河北有限公司 Service authority detection method and device
CN104796280B (en) * 2014-01-21 2018-06-26 中国移动通信集团河北有限公司 A kind of service authority detection method and device
CN104363211A (en) * 2014-10-31 2015-02-18 北京思特奇信息技术股份有限公司 Method and system for managing authority
CN105119916B (en) * 2015-08-21 2018-04-10 福建天晴数码有限公司 A kind of authentication method and system based on http
CN105119916A (en) * 2015-08-21 2015-12-02 福建天晴数码有限公司 http-based authentication method and system
CN105426221B (en) * 2015-12-16 2018-11-06 广州华多网络科技有限公司 The method and system of caching is realized by JVM safe contexts
CN105426221A (en) * 2015-12-16 2016-03-23 广州华多网络科技有限公司 Method and system for achieving caching through JVM safety context
CN107257337A (en) * 2017-06-15 2017-10-17 重庆扬讯软件技术股份有限公司 A kind of shared authority control method of multiterminal and its system
CN109962805A (en) * 2017-12-26 2019-07-02 中移(杭州)信息技术有限公司 A kind of multi-platform cut-in method and equipment based on Authority and Domain Based Management
CN109088858A (en) * 2018-07-13 2018-12-25 南京邮电大学 A kind of medical system and method based on rights management
CN109409043A (en) * 2018-09-03 2019-03-01 中国平安人寿保险股份有限公司 Login method, terminal device and the medium of application system
CN109409043B (en) * 2018-09-03 2024-05-17 中国平安人寿保险股份有限公司 Login method of application system, terminal equipment and medium
CN109214151A (en) * 2018-09-28 2019-01-15 北京赛博贝斯数据科技有限责任公司 The control method and system of user right
CN110968580A (en) * 2018-09-30 2020-04-07 北京国双科技有限公司 Method and device for creating data storage structure
CN110968580B (en) * 2018-09-30 2023-05-23 北京国双科技有限公司 Method and device for creating data storage structure
CN111669349B (en) * 2019-03-05 2022-08-05 中国环境监测总站 Data access security control method and device based on control drive management
CN111669349A (en) * 2019-03-05 2020-09-15 中国环境监测总站 Data access security control method and device based on control drive management
CN110442812A (en) * 2019-05-10 2019-11-12 平安科技(深圳)有限公司 The authority control method and system of front page layout
CN110442812B (en) * 2019-05-10 2024-02-13 平安科技(深圳)有限公司 Permission control method and system for foreground page
CN110290112B (en) * 2019-05-30 2022-08-12 平安科技(深圳)有限公司 Authority control method and device, computer equipment and storage medium
CN110290112A (en) * 2019-05-30 2019-09-27 平安科技(深圳)有限公司 Authority control method, device, computer equipment and storage medium
CN110569667A (en) * 2019-09-10 2019-12-13 北京字节跳动网络技术有限公司 Access control method and device, computer equipment and storage medium
CN110839090B (en) * 2019-11-14 2022-04-26 中国民航信息网络股份有限公司 Product configuration method and system based on dynamic URL
CN110839090A (en) * 2019-11-14 2020-02-25 中国民航信息网络股份有限公司 Product configuration method and system based on dynamic URL
CN111314386B (en) * 2020-03-23 2021-04-23 北京邮电大学 Intrusion detection method and device for intelligent networked automobile
CN111314386A (en) * 2020-03-23 2020-06-19 北京邮电大学 Intrusion detection method and device for intelligent networked automobile
CN112968880A (en) * 2021-02-01 2021-06-15 浪潮思科网络科技有限公司 SDN architecture-based permission control method and system
CN113377647A (en) * 2021-05-27 2021-09-10 北京达佳互联信息技术有限公司 Page processing method, device, server, terminal and readable storage medium
CN114301778A (en) * 2021-12-29 2022-04-08 中国建设银行股份有限公司 Method and device for controlling access
CN114301778B (en) * 2021-12-29 2024-05-03 中国建设银行股份有限公司 Access control method and device
CN114518924A (en) * 2022-01-29 2022-05-20 苏州达家迎信息技术有限公司 Page display method, device, equipment and storage medium for mobile client
CN114518924B (en) * 2022-01-29 2024-02-02 苏州达家迎信息技术有限公司 Page display method, device and equipment of mobile client and storage medium
CN115640605A (en) * 2022-10-19 2023-01-24 中电金信软件有限公司 Authority management method for financial institution
CN116702213A (en) * 2023-08-01 2023-09-05 北京太极法智易科技有限公司 Service system data authority management method, device and equipment for multi-level enterprise

Also Published As

Publication number Publication date
CN103065074B (en) 2016-03-16

Similar Documents

Publication Publication Date Title
CN103065074A (en) Uniform Resource Locator (URL) authority control method based on fine granularity
US10897466B2 (en) System and method for externally-delegated access control and authorization
KR101076911B1 (en) System and method for providing security to an application
US9047462B2 (en) Computer account management system and realizing method thereof
US9445271B2 (en) Multi-user use of single-user apps
US20240126842A1 (en) Systems and methods for entitlement management
CN102724221A (en) Enterprise information system using cloud computing and method for setting user authority thereof
US20150033327A1 (en) Systems and methodologies for managing document access permissions
US9077704B2 (en) Multiple authentication support in a shared environment
EP3356989A1 (en) Transmission of tags and policies with data objects
Nauman et al. Design and implementation of a fine-grained resource usage model for the android platform.
US11126460B2 (en) Limiting folder and link sharing
CN107257337A (en) A kind of shared authority control method of multiterminal and its system
US10650153B2 (en) Electronic document access validation
CN102685122B (en) The method of the software protection based on cloud server
KR101044343B1 (en) Cloud disk sharing system
CN105022939A (en) Information verification method and device
CN110457629A (en) Permission processing, authority control method and device
CN111651738A (en) Fine-grained role authority unified management method based on front-end and back-end separation framework and electronic device
US20210014278A1 (en) Multi-tenant authentication framework
KR20070076342A (en) User Group Role / Permission Management System and Access Control Methods in a Grid Environment
CN112685451B (en) Data query processing method, device, computer equipment and storage medium
CN115203672A (en) Information access control method and device, computer equipment and medium
CN109492376B (en) Device access authority control method and device and bastion machine
CN108471422B (en) Method, device, server and medium for judging remote login

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant