WO2019085470A1 - Authorization configuration method for system, application server and computer-readable storage medium - Google Patents

Authorization configuration method for system, application server and computer-readable storage medium Download PDF

Info

Publication number
WO2019085470A1
WO2019085470A1 PCT/CN2018/089703 CN2018089703W WO2019085470A1 WO 2019085470 A1 WO2019085470 A1 WO 2019085470A1 CN 2018089703 W CN2018089703 W CN 2018089703W WO 2019085470 A1 WO2019085470 A1 WO 2019085470A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
system operation
rights
operation authority
login information
Prior art date
Application number
PCT/CN2018/089703
Other languages
French (fr)
Chinese (zh)
Inventor
张剑城
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019085470A1 publication Critical patent/WO2019085470A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Definitions

  • the present application relates to the field of communications technologies, and in particular, to a method for configuring a rights of a system, an application server, and a computer readable storage medium.
  • the authority configuration management of the financial system mainly relies on the user level, and the corresponding hierarchical operation authority is granted to the affiliated organization through the user hierarchy association, so that the corresponding operation authority cannot be directly associated through the user hierarchy.
  • the addition of hierarchical maintenance will bring a large number of program modifications, and the risk is extremely high.
  • a single agency authority cannot meet the current user needs. For example, some roles require the update operation authority of the affiliated organization, but require the query authority of other organizations. In this way, it causes inconvenience to the user.
  • the present application provides a system privilege configuration method, an application server, and a computer readable storage medium.
  • the present application provides an application server, where the application server includes a memory and a processor, and the memory stores a rights configuration program of a system executable on the processor, where the system
  • the rights configuration program is implemented by the processor to implement the following steps:
  • the user is assigned corresponding system operation authority according to the matching result.
  • the present application further provides a method for configuring a rights of a system, where the method is applied to an application server, and the method includes:
  • the user is assigned corresponding system operation authority according to the matching result.
  • the present application further provides a computer readable storage medium storing a rights configuration program of a system, and the rights configuration program of the system may be executed by at least one processor.
  • the application server, the system permission configuration method and the computer readable storage medium proposed by the present application first acquire all system operation rights and establish a system operation authority library; secondly, obtain the user login information; Obtaining a user level of the user according to the login information of the user; matching all system operation rights in the system operation authority library according to the user level of the user; and finally, assigning a corresponding system to the user according to the matching result.
  • Operational authority In this way, it is possible to avoid the disadvantages of the inconvenience of the user operation that the single mechanism authority in the prior art cannot meet the current user requirements.
  • the flexible configuration of the user rights can be realized, and the same user can obtain multiple system operation rights.
  • 1 is a schematic diagram of an optional hardware architecture of an application server of the present application
  • FIG. 2 is a program block diagram of a first embodiment of a rights configuration procedure of the system of the present application
  • FIG. 3 is a program block diagram of a second embodiment of a rights configuration procedure of the system of the present application.
  • FIG. 4 is a flowchart of a first embodiment of a method for configuring rights of a system according to the present application
  • FIG. 5 is a flowchart of a second embodiment of a method for configuring rights of a system according to the present application
  • FIG. 6 is a flowchart of a third embodiment of a method for configuring rights of the system of the present application.
  • FIG. 1 it is a schematic diagram of an optional hardware architecture of the application server 1.
  • the application server 1 may be a computing device such as a rack server, a blade server, a tower server, or a rack server.
  • the application server 1 may be a stand-alone server or a server cluster composed of multiple servers.
  • the application server 1 may include, but is not limited to, the memory 11, the processor 12, and the network interface 13 being communicably connected to each other through a system bus.
  • the application server 1 connects to the network through the network interface 13 to obtain information.
  • the network may be an intranet, an Internet, a Global System of Mobile communication (GSM), a Wideband Code Division Multiple Access (WCDMA), a 4G network, or a 5G network.
  • Wireless or wired networks such as networks, Bluetooth, Wi-Fi, and call networks.
  • Figure 1 only shows the application server 1 with components 11-13, but it should be understood that not all illustrated components may be implemented, and more or fewer components may be implemented instead.
  • the memory 11 includes at least one type of readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (eg, SD or DX memory, etc.), and a random access memory (RAM). , static random access memory (SRAM), read only memory (ROM), electrically erasable programmable read only memory (EEPROM), programmable read only memory (PROM), magnetic memory, magnetic disk, optical disk, and the like.
  • the memory 11 may be an internal storage unit of the application server 1, such as a hard disk or memory of the application server 1.
  • the memory 11 may also be an external storage device of the application server 1, such as a plug-in hard disk equipped with the application server 1, a smart memory card (SMC), and a secure digital ( Secure Digital, SD) cards, flash cards, etc.
  • the memory 11 can also include both the internal storage unit of the application server 1 and its external storage device.
  • the memory 11 is generally used to store an operating system installed in the application server 1 and various types of application software, such as program codes of the rights configuration program 200 of the system. Further, the memory 11 can also be used to temporarily store various types of data that have been output or are to be output.
  • the processor 12 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments.
  • the processor 12 is typically used to control the overall operation of the application server 1, such as performing data interaction or communication related control and processing, and the like.
  • the processor 12 is configured to run program code or process data stored in the memory 11, such as the rights configuration program 200 that runs the system.
  • the network interface 13 may comprise a wireless network interface or a wired network interface, which is typically used to establish a communication connection between the application server 1 and other electronic devices.
  • the system privilege configuration program 200 is installed and run in the application server 1.
  • the application server 1 acquires all system operation rights and establishes a system operation authority library. Obtaining the login information of the user; obtaining the user level of the user according to the login information of the user; matching all system operation rights in the system operation authority library according to the user level of the user; and according to the matching result The user assigns the appropriate system operation rights.
  • the user assigns the appropriate system operation rights.
  • the present application proposes a rights configurator 200 of the system.
  • FIG. 2 it is a program module diagram of the first embodiment of the rights configuration program 200 of the system of the present application.
  • the rights configurator 200 of the system includes a series of computer program instructions stored on the memory 11, and when the computer program instructions are executed by the processor 12, the system of the embodiments of the present application can be implemented. Permission configuration operation.
  • the rights configurator 200 of the system can be divided into one or more modules based on the particular operations implemented by the various portions of the computer program instructions. For example, in FIG. 2, the rights configuration program 200 of the system may be divided into a first acquisition module 201, an establishment module 202, a second acquisition module 203, a matching module 204, and an allocation module 205. among them:
  • the first obtaining module 201 is configured to acquire all system operation rights. Further, the first obtaining module 201 receives the manual input of the system administrator through the human-machine interaction interface.
  • the system administrator can generate the system operation authority by editing the permission command through the web page window.
  • the system administrator can also input the operating system authority according to the existing system operation authority information.
  • the company administrator can also create the system operation authority by editing the permission command in the web page window of the terminal device.
  • the terminal device may be a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a navigation device, and a vehicle.
  • a mobile device such as a device, and a fixed terminal such as a digital TV, a desktop computer, a notebook, a server, and the like.
  • the establishing module 202 is configured to establish a system operation authority library according to all the system operation rights.
  • the system operation authority can be divided into multiple levels by the management personnel according to actual needs, and the operation authority corresponding to each system is set in the system operation authority library.
  • the second obtaining module 203 is configured to acquire login information of the user.
  • the second obtaining module 203 obtains the login information of the user by at least the following forms:
  • the application server 1 provides a user login text input interface and receives an identity ID number entered by the user.
  • the application server 1 provides a user face data scanning window, scans the user's face data, and converts the face data into characterized user identity information.
  • the second obtaining module 203 is further configured to acquire a user level of the user according to the login information of the user.
  • the user logs in to each financial system on the client of the terminal device.
  • the matching module 204 is configured to match all system operation rights in the system operation authority library according to the user level of the user.
  • the matching module 204 performs user level identification on all system operation rights in the system operation authority library; then, traverses each system operation authority in the system operation authority library according to the user level, and finally And matching, according to the user level of the user, a user level identifier of each system operation authority in the system operation authority library. In this way, the matching module 204 can match all system operation rights in the system operation authority library according to the user level of the user.
  • the allocating module 205 is configured to allocate a corresponding system operation authority to the user according to the matching result. For example, when a normal user is matched and the system only has the right to view, the ordinary user can only view the system. When the matching is an advanced user (for example, an operator of a financial system), the advanced user is in addition to the system. View permissions, and some modify permissions. When the administrator is matched, the administrator has the right to view, delete, and modify all the systems.
  • the rights configuration program 200 of the system proposed by the present application first acquires all system operation rights and establishes a system operation authority library; secondly, acquires user login information; and obtains according to the user's login information. User level of the user; again, matching all system operation rights in the system operation authority library according to the user level of the user; finally, assigning the corresponding system operation authority to the user according to the matching result.
  • the flexible configuration of the user rights can be realized, and the same user can obtain multiple system operation rights.
  • the rights configuration program 200 of the system further includes a dividing module 206.
  • the dividing module 206 is configured to:
  • the matching module 204 is further configured to parse user information in the login information, and match the corresponding user level according to the user information.
  • how many user levels are divided according to the needs of the system, for example, three, and how many users are in each user level, which can be set according to actual conditions.
  • the application server 1 assigns the corresponding system operation authority to the user according to the matching result. For example, when a normal user is matched and the system only has the right to view, the ordinary user can only view the system. When the matching is an advanced user (for example, an operator of a financial system), the advanced user is in addition to the system. View permissions, and some modify permissions. When the administrator is matched, the administrator has the right to view, delete, and modify all the systems.
  • the rights configuration program 200 of the system proposed by the present application can acquire the user level of the user according to the login information of the user.
  • the present application also proposes a method for configuring rights of a system.
  • FIG. 4 it is a schematic flowchart of the implementation of the first embodiment of the rights configuration method of the system of the present application.
  • the order of execution of the steps in the flowchart shown in FIG. 4 may be changed according to different requirements, and some steps may be omitted.
  • step S401 all system operation rights are acquired.
  • the system operation authority may also refer to an organization operation authority in the financial system.
  • the application server 1 receives a manual input of a system administrator through a human-machine interaction interface.
  • the system administrator can generate the system operation authority by editing the permission command through the web page window.
  • the system administrator can also input the operating system authority according to the existing system operation authority information.
  • the company administrator can also create the system operation authority by editing the permission command in the web page window of the terminal device.
  • the terminal device may be a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a navigation device, and a vehicle.
  • a mobile device such as a device, and a fixed terminal such as a digital TV, a desktop computer, a notebook, a server, and the like.
  • Step S402 establishing a system operation authority library according to all the system operation rights.
  • the system operation authority can be divided into multiple levels by the management personnel according to actual needs, and the operation authority corresponding to each system is set in the system operation authority library.
  • Step S403 obtaining login information of the user.
  • the application server 2 obtains the login information of the user by at least the following form:
  • the application server 1 provides a user login text input interface and receives an identity ID number entered by the user.
  • the application server 1 provides a user face data scanning window, scans the user's face data, and converts the face data into characterized user identity information.
  • Step S404 Acquire a user level of the user according to the login information of the user.
  • the user logs in to each financial system on the client of the terminal device.
  • the step of acquiring the user hierarchy of the user according to the login information of the user will be detailed in the second embodiment (FIG. 5).
  • Step S405 Match all system operation rights in the system operation authority library according to the user level of the user.
  • the step of matching all system operation rights in the system operation authority library according to the user level of the user will be detailed in the third embodiment (FIG. 6) of the system authority configuration method.
  • Step S406 assigning the corresponding system operation authority to the user according to the matching result. For example, when a normal user is matched and the system only has the right to view, the ordinary user can only view the system. When the matching is an advanced user (for example, an operator of a financial system), the advanced user is in addition to the system. View permissions, and some modify permissions. When the administrator is matched, the administrator has the right to view, delete, and modify all the systems.
  • the rights configuration method of the system proposed by the present application firstly acquires all system operation rights and establishes a system operation authority library; secondly, acquires the user's login information; and again, obtains according to the user's login information.
  • User level of the user matching all system operation rights in the system operation authority library according to the user level of the user; finally, assigning the corresponding system operation authority to the user according to the matching result.
  • the flexible configuration of the user rights can be realized, and the same user can obtain multiple system operation rights.
  • FIG. 5 it is a schematic flowchart of the implementation of the second embodiment of the rights configuration method of the system of the present application.
  • the order of execution of the steps in the flowchart shown in FIG. 5 may be changed according to different requirements, and some steps may be omitted.
  • the step of acquiring the user level of the user according to the login information of the user includes:
  • step S501 the user information is divided into different user levels.
  • how many user levels are divided according to the needs of the system, for example, three, and how many users are in each user level, which can be set according to actual conditions.
  • Step S502 parsing the user information in the login information. For example, for security, it is also possible to analyze the identification information of the user login information, or the MAC address information and the like.
  • Step S503 matching corresponding user levels according to the user information.
  • the application server 1 assigns the corresponding system operation authority to the user according to the matching result. For example, when a normal user is matched and the system only has the right to view, the ordinary user can only view the system.
  • the matching is an advanced user (for example, an operator of a financial system)
  • the advanced user is in addition to the system. View permissions, and some modify permissions.
  • the administrator is matched, the administrator has the right to view, delete, and modify all the systems.
  • the rights configuration method of the system proposed by the present application can acquire the user level of the user according to the login information of the user.
  • FIG. 6 it is a schematic flowchart of the implementation of the third embodiment of the rights configuration method of the system of the present application.
  • the order of execution of the steps in the flowchart shown in FIG. 6 may be changed according to different requirements, and some steps may be omitted.
  • the step of matching all the system operation rights in the system operation authority library according to the user level of the user includes:
  • Step S601 Perform user level identification on all system operation rights in the system operation authority library.
  • Step S602 traversing each system operation authority in the system operation authority library according to the level of the user.
  • the step of matching all system operation rights in the system operation authority library according to the user level of the user is specifically implemented by:
  • the application server 1 performs user level identification on all system operation rights in the system operation authority library, and then traverses each system operation authority in the system operation authority library according to the user level, and finally, according to the The user level of the user matches the user level identifier of each system operation authority in the system operation authority library.
  • the rights configuration method of the system proposed by the present application can match all system operation rights in the system operation authority library according to the user level of the user.
  • the user level is directly connected with the corresponding system operation authority, and the flexible configuration of the user authority is realized, which can satisfy the same user to obtain multiple system operation rights.
  • the present application further provides a computer readable storage medium, where the computer readable storage medium stores a rights configuration program of a system, and the rights configuration program of the system can be executed by at least one processor.
  • the foregoing embodiment method can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is better.
  • Implementation Based on such understanding, the technical solution of the present application, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the methods described in various embodiments of the present application.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

Provided are an authorization configuration method for a system, an application server and a computer-readable storage medium. The method comprises: acquiring all system operation authorizations (S401); according to all the system operation authorizations, creating a system operation authorization library (S402); acquiring login information of a user (S403); according to the login information of the user, acquiring a user hierarchy of the user (S404); according to the user hierarchy of the user, matching all the system operation authorizations in the system operation authorization library (S405); and according to a matching result, allocating a corresponding system operation authorization to the user (S406). By means of directly associating a user hierarchy with a corresponding system operation authorization, user authorizations are flexibly configured, and the same user can obtain multiple system operation authorizations.

Description

系统的权限配置方法、应用服务器及计算机可读存储介质System permission configuration method, application server, and computer readable storage medium
本申请要求于2017年11月01日提交中国专利局、申请号为201711059291.1、发明名称为“系统的权限配置方法、应用服务器及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在申请中。This application claims the priority of the Chinese Patent Application filed on November 1, 2017, the Chinese Patent Office, the application number is 201711059291.1, and the invention name is "the system's authority configuration method, the application server, and the computer readable storage medium". It is incorporated in the application by reference.
技术领域Technical field
本申请涉及通信技术领域,尤其涉及一种系统的权限配置方法、应用服务器及计算机可读存储介质。The present application relates to the field of communications technologies, and in particular, to a method for configuring a rights of a system, an application server, and a computer readable storage medium.
背景技术Background technique
目前金融系统的权限配置管理主要是依托用户层级,通过用户层级关联所属机构,赋予所属机构相应的操作权限,故不能通过用户层级直接关联到相应的操作权限。另外,由于大量的逻辑依赖用户层级进行处理,一旦系统中用户管理层级使用很多年后,且需要增加或者减少时,增加层级维护将带来大量的程序修改,风险极高。不仅如此,由于某些金融系统在权限上的特殊要求,导致单一的机构权限无法满足当前的用户需求,比如,有些角色需要所属机构的更新操作权限,而又需要其他机构的查询权限。如此,便造成了用户操作的不便。At present, the authority configuration management of the financial system mainly relies on the user level, and the corresponding hierarchical operation authority is granted to the affiliated organization through the user hierarchy association, so that the corresponding operation authority cannot be directly associated through the user hierarchy. In addition, since a large amount of logic relies on the user hierarchy for processing, once the user management level in the system is used for many years, and needs to be increased or decreased, the addition of hierarchical maintenance will bring a large number of program modifications, and the risk is extremely high. Moreover, due to the special requirements of certain financial systems in terms of permissions, a single agency authority cannot meet the current user needs. For example, some roles require the update operation authority of the affiliated organization, but require the query authority of other organizations. In this way, it causes inconvenience to the user.
发明内容Summary of the invention
有鉴于此,本申请提出一种系统的权限配置方法、应用服务器及计算机可读存储介质,通过将用户层次与相应的系统操作权限进行直接的联系,实现了用户权限的灵活配置,可以满足同一用户获得多个系统操作权限。In view of this, the present application provides a system privilege configuration method, an application server, and a computer readable storage medium. By directly connecting a user hierarchy with a corresponding system operation authority, a flexible configuration of user rights can be achieved, which can satisfy the same The user has access to multiple system operations.
首先,为实现上述目的,本申请提出一种应用服务器,所述应用服务器包括存储器、处理器,所述存储器上存储有可在所述处理器上运行的系统的 权限配置程序,所述系统的权限配置程序被所述处理器执行时实现如下步骤:First, in order to achieve the above object, the present application provides an application server, where the application server includes a memory and a processor, and the memory stores a rights configuration program of a system executable on the processor, where the system The rights configuration program is implemented by the processor to implement the following steps:
获取所有系统操作权限;Get all system operation permissions;
根据所述所有系统操作权限建立系统操作权限库;Establishing a system operation permission library according to all the system operation rights;
获取用户的登陆信息;Obtain the login information of the user;
根据所述用户的登陆信息获取所述用户的用户层级;Obtaining a user level of the user according to the login information of the user;
根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限;及Matching all system operation rights in the system operation authority library according to the user level of the user; and
根据匹配结果给所述用户分配相应的系统操作权限。The user is assigned corresponding system operation authority according to the matching result.
此外,为实现上述目的,本申请还提供一种系统的权限配置方法,该方法应用于应用服务器,所述方法包括:In addition, to achieve the above object, the present application further provides a method for configuring a rights of a system, where the method is applied to an application server, and the method includes:
获取所有系统操作权限;Get all system operation permissions;
根据所述所有系统操作权限建立系统操作权限库;Establishing a system operation permission library according to all the system operation rights;
获取用户的登陆信息;Obtain the login information of the user;
根据所述用户的登陆信息获取所述用户的用户层级;Obtaining a user level of the user according to the login information of the user;
根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限;及Matching all system operation rights in the system operation authority library according to the user level of the user; and
根据匹配结果给所述用户分配相应的系统操作权限。The user is assigned corresponding system operation authority according to the matching result.
进一步地,为实现上述目的,本申请还提供一种计算机可读存储介质,所述计算机可读存储介质存储有系统的权限配置程序,所述系统的权限配置程序可被至少一个处理器执行,以使所述至少一个处理器执行如上述的系统的权限配置方法的步骤。Further, in order to achieve the above object, the present application further provides a computer readable storage medium storing a rights configuration program of a system, and the rights configuration program of the system may be executed by at least one processor. The step of causing the at least one processor to perform the rights configuration method of the system as described above.
相较于现有技术,本申请所提出的应用服务器、系统的权限配置方法及计算机可读存储介质,首先,获取所有系统操作权限并建立系统操作权限库;其次,获取用户的登陆信息;再次,根据所述用户的登陆信息获取所述用户的用户层级;根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限;最后,根据匹配结果给所述用户分配相应的系统操作权限。这 样,既可以避免现有技术中单一的机构权限无法满足当前的用户需求,用户操作的不便的弊端。又能够通过将用户层次与相应的系统操作权限进行直接的联系,实现了用户权限的灵活配置,可以满足同一用户获得多个系统操作权限。Compared with the prior art, the application server, the system permission configuration method and the computer readable storage medium proposed by the present application first acquire all system operation rights and establish a system operation authority library; secondly, obtain the user login information; Obtaining a user level of the user according to the login information of the user; matching all system operation rights in the system operation authority library according to the user level of the user; and finally, assigning a corresponding system to the user according to the matching result. Operational authority. In this way, it is possible to avoid the disadvantages of the inconvenience of the user operation that the single mechanism authority in the prior art cannot meet the current user requirements. By directly connecting the user hierarchy with the corresponding system operation authority, the flexible configuration of the user rights can be realized, and the same user can obtain multiple system operation rights.
附图说明DRAWINGS
图1是本申请应用服务器一可选的硬件架构的示意图;1 is a schematic diagram of an optional hardware architecture of an application server of the present application;
图2是本申请系统的权限配置程序第一实施例的程序模块图;2 is a program block diagram of a first embodiment of a rights configuration procedure of the system of the present application;
图3是本申请系统的权限配置程序第二实施例的程序模块图;3 is a program block diagram of a second embodiment of a rights configuration procedure of the system of the present application;
图4为本申请系统的权限配置方法第一实施例的流程图;4 is a flowchart of a first embodiment of a method for configuring rights of a system according to the present application;
图5为本申请系统的权限配置方法第二实施例的流程图;5 is a flowchart of a second embodiment of a method for configuring rights of a system according to the present application;
图6为本申请系统的权限配置方法第三实施例的流程图。FIG. 6 is a flowchart of a third embodiment of a method for configuring rights of the system of the present application.
本申请目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。The implementation, functional features and advantages of the present application will be further described with reference to the accompanying drawings.
具体实施方式Detailed ways
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。In order to make the objects, technical solutions, and advantages of the present application more comprehensible, the present application will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the application and are not intended to be limiting. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present application without departing from the inventive scope are the scope of the present application.
需要说明的是,在本申请中涉及“第一”、“第二”等的描述仅用于描述目的,而不能理解为指示或暗示其相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括至少一个该特征。另外,各个实施例之间的技术方案可以相互结合,但是必须是以本领域普通技术人员能够实现为基础,当技术方案的结合出现相互矛盾或无法实 现时应当认为这种技术方案的结合不存在,也不在本申请要求的保护范围之内。It should be noted that the descriptions of "first", "second" and the like in the present application are for the purpose of description only, and are not to be construed as indicating or implying their relative importance or implicitly indicating the number of technical features indicated. . Thus, features defining "first" or "second" may include at least one of the features, either explicitly or implicitly. In addition, the technical solutions between the various embodiments may be combined with each other, but must be based on the realization of those skilled in the art, and when the combination of the technical solutions is contradictory or impossible to implement, it should be considered that the combination of the technical solutions does not exist. Nor is it within the scope of protection required by this application.
参阅图1所示,是应用服务器1一可选的硬件架构的示意图。Referring to FIG. 1, it is a schematic diagram of an optional hardware architecture of the application server 1.
所述应用服务器1可以是机架式服务器、刀片式服务器、塔式服务器或机柜式服务器等计算设备,该应用服务器1可以是独立的服务器,也可以是多个服务器所组成的服务器集群。The application server 1 may be a computing device such as a rack server, a blade server, a tower server, or a rack server. The application server 1 may be a stand-alone server or a server cluster composed of multiple servers.
本实施例中,所述应用服务器1可包括,但不仅限于,可通过系统总线相互通信连接存储器11、处理器12、网络接口13。In this embodiment, the application server 1 may include, but is not limited to, the memory 11, the processor 12, and the network interface 13 being communicably connected to each other through a system bus.
所述应用服务器1通过网络接口13连接网络,获取资讯。所述网络可以是企业内部网(Intranet)、互联网(Internet)、全球移动通讯系统(Global System of Mobile communication,GSM)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、4G网络、5G网络、蓝牙(Bluetooth)、Wi-Fi、通话网络等无线或有线网络。The application server 1 connects to the network through the network interface 13 to obtain information. The network may be an intranet, an Internet, a Global System of Mobile communication (GSM), a Wideband Code Division Multiple Access (WCDMA), a 4G network, or a 5G network. Wireless or wired networks such as networks, Bluetooth, Wi-Fi, and call networks.
需要指出的是,图1仅示出了具有组件11-13的应用服务器1,但是应理解的是,并不要求实施所有示出的组件,可以替代的实施更多或者更少的组件。It is pointed out that Figure 1 only shows the application server 1 with components 11-13, but it should be understood that not all illustrated components may be implemented, and more or fewer components may be implemented instead.
其中,所述存储器11至少包括一种类型的可读存储介质,所述可读存储介质包括闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等)、随机访问存储器(RAM)、静态随机访问存储器(SRAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、可编程只读存储器(PROM)、磁性存储器、磁盘、光盘等。在一些实施例中,所述存储器11可以是所述应用服务器1的内部存储单元,例如该应用服务器1的硬盘或内存。在另一些实施例中,所述存储器11也可以是所述应用服务器1的外部存储设备,例如该应用服务器1配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。当然,所述存储器11还可以既包括所述应用服务器1的内部存储单元也包括其外部存储设备。本实施例中,所述存储器11通常用于存储安装于所述应用服务器1的操作系统和各类应 用软件,例如所述系统的权限配置程序200的程序代码等。此外,所述存储器11还可以用于暂时地存储已经输出或者将要输出的各类数据。The memory 11 includes at least one type of readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (eg, SD or DX memory, etc.), and a random access memory (RAM). , static random access memory (SRAM), read only memory (ROM), electrically erasable programmable read only memory (EEPROM), programmable read only memory (PROM), magnetic memory, magnetic disk, optical disk, and the like. In some embodiments, the memory 11 may be an internal storage unit of the application server 1, such as a hard disk or memory of the application server 1. In other embodiments, the memory 11 may also be an external storage device of the application server 1, such as a plug-in hard disk equipped with the application server 1, a smart memory card (SMC), and a secure digital ( Secure Digital, SD) cards, flash cards, etc. Of course, the memory 11 can also include both the internal storage unit of the application server 1 and its external storage device. In this embodiment, the memory 11 is generally used to store an operating system installed in the application server 1 and various types of application software, such as program codes of the rights configuration program 200 of the system. Further, the memory 11 can also be used to temporarily store various types of data that have been output or are to be output.
所述处理器12在一些实施例中可以是中央处理器(Central Processing Unit,CPU)、控制器、微控制器、微处理器、或其他数据处理芯片。该处理器12通常用于控制所述应用服务器1的总体操作,例如执行数据交互或者通信相关的控制和处理等。本实施例中,所述处理器12用于运行所述存储器11中存储的程序代码或者处理数据,例如运行所述的系统的权限配置程序200等。The processor 12 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments. The processor 12 is typically used to control the overall operation of the application server 1, such as performing data interaction or communication related control and processing, and the like. In this embodiment, the processor 12 is configured to run program code or process data stored in the memory 11, such as the rights configuration program 200 that runs the system.
所述网络接口13可包括无线网络接口或有线网络接口,该网络接口13通常用于在所述应用服务器1与其他电子设备之间建立通信连接。The network interface 13 may comprise a wireless network interface or a wired network interface, which is typically used to establish a communication connection between the application server 1 and other electronic devices.
本实施例中,所述应用服务器1内安装并运行有系统的权限配置程序200,当所述系统的权限配置程序200运行时,所述应用服务器1获取所有系统操作权限并建立系统操作权限库;获取用户的登陆信息;根据所述用户的登陆信息获取所述用户的用户层级;根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限;并根据匹配结果给所述用户分配相应的系统操作权限。这样,既可以避免现有技术中单一的机构权限无法满足当前的用户需求,用户操作的不便的弊端。又能够通过将用户层次与相应的系统操作权限进行直接的联系,实现了用户权限的灵活配置,可以满足同一用户获得多个系统操作权限。In this embodiment, the system privilege configuration program 200 is installed and run in the application server 1. When the privilege configuration program 200 of the system is running, the application server 1 acquires all system operation rights and establishes a system operation authority library. Obtaining the login information of the user; obtaining the user level of the user according to the login information of the user; matching all system operation rights in the system operation authority library according to the user level of the user; and according to the matching result The user assigns the appropriate system operation rights. In this way, it is possible to avoid the disadvantages of the inconvenience of the user operation that the single mechanism authority in the prior art cannot meet the current user requirements. By directly connecting the user hierarchy with the corresponding system operation authority, the flexible configuration of the user rights can be realized, and the same user can obtain multiple system operation rights.
至此,己经详细介绍了本申请各个实施例的应用环境和相关设备的硬件结构和功能。下面,将基于上述应用环境和相关设备,提出本申请的各个实施例。So far, the application environment of the various embodiments of the present application and the hardware structure and functions of related devices have been described in detail. Hereinafter, various embodiments of the present application will be proposed based on the above-described application environment and related devices.
首先,本申请提出一种系统的权限配置程序200。First, the present application proposes a rights configurator 200 of the system.
参阅图2所示,是本申请系统的权限配置程序200第一实施例的程序模块图。Referring to FIG. 2, it is a program module diagram of the first embodiment of the rights configuration program 200 of the system of the present application.
本实施例中,所述的系统的权限配置程序200包括一系列的存储于存储器11上的计算机程序指令,当该计算机程序指令被处理器12执行时,可以实现 本申请各实施例的系统的权限配置操作。在一些实施例中,基于该计算机程序指令各部分所实现的特定的操作,所述系统的权限配置程序200可以被划分为一个或多个模块。例如,在图2中,所述的系统的权限配置程序200可以被分割成第一获取模块201、建立模块202、第二获取模块203、匹配模块204及分配模块205。其中:In this embodiment, the rights configurator 200 of the system includes a series of computer program instructions stored on the memory 11, and when the computer program instructions are executed by the processor 12, the system of the embodiments of the present application can be implemented. Permission configuration operation. In some embodiments, the rights configurator 200 of the system can be divided into one or more modules based on the particular operations implemented by the various portions of the computer program instructions. For example, in FIG. 2, the rights configuration program 200 of the system may be divided into a first acquisition module 201, an establishment module 202, a second acquisition module 203, a matching module 204, and an allocation module 205. among them:
所述第一获取模块201,用于获取所有系统操作权限。进一步地,所述第一获取模块201通过人机交互界面接收系统管理员的人工输入。The first obtaining module 201 is configured to acquire all system operation rights. Further, the first obtaining module 201 receives the manual input of the system administrator through the human-machine interaction interface.
具体地,在本实施例中,系统管理员可以通过web页面窗口进行权限命令的编辑生成系统操作权限,当然,系统管理员也可以根据现有的系统操作权限信息进行操作系统权限的输入。当然,公司管理人员也可以在终端设备的web页面窗口进行权限命令的编辑生成系统操作权限。本实施例中,所述终端设备可以是移动电话、智能电话、笔记本电脑、数字广播接收器、PDA(个人数字助理)、PAD(平板电脑)、PMP(便携式多媒体播放器)、导航装置、车载装置等等的可移动设备,以及诸如数字TV、台式计算机、笔记本、服务器等等的固定终端。Specifically, in this embodiment, the system administrator can generate the system operation authority by editing the permission command through the web page window. Of course, the system administrator can also input the operating system authority according to the existing system operation authority information. Of course, the company administrator can also create the system operation authority by editing the permission command in the web page window of the terminal device. In this embodiment, the terminal device may be a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a navigation device, and a vehicle. A mobile device such as a device, and a fixed terminal such as a digital TV, a desktop computer, a notebook, a server, and the like.
所述建立模块202,用于根据所述所有系统操作权限,建立系统操作权限库。系统操作权限可以由管理人员根据实际需要可以分成多个等级,系统操作权限库中对每个系统对应的操作权限都有设置。The establishing module 202 is configured to establish a system operation authority library according to all the system operation rights. The system operation authority can be divided into multiple levels by the management personnel according to actual needs, and the operation authority corresponding to each system is set in the system operation authority library.
所述第二获取模块203,用于获取用户的登陆信息。The second obtaining module 203 is configured to acquire login information of the user.
具体地,用户可以通过终端设备的客户端登陆金融系统。所述第二获取模块203获取用户的登陆信息至少通过以下形式:Specifically, the user can log in to the financial system through the client of the terminal device. The second obtaining module 203 obtains the login information of the user by at least the following forms:
第一,所述应用服务器1提供用户登陆文本输入界面,接收用户输入的身份ID编号。First, the application server 1 provides a user login text input interface and receives an identity ID number entered by the user.
第二,所述应用服务器1提供用户面部数据扫描窗口,扫描用户的面部数据,并将所述面部数据转化字符化的用户身份信息。Second, the application server 1 provides a user face data scanning window, scans the user's face data, and converts the face data into characterized user identity information.
所述第二获取模块203,还用于根据所述用户的登陆信息获取所述用户的 用户层级。本实施例中,所述用户在终端设备的客户端登陆各个金融系统。The second obtaining module 203 is further configured to acquire a user level of the user according to the login information of the user. In this embodiment, the user logs in to each financial system on the client of the terminal device.
所述匹配模块204,用于根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限。The matching module 204 is configured to match all system operation rights in the system operation authority library according to the user level of the user.
具体地,所述匹配模块204,对所述系统操作权限库中的所有系统操作权限进行用户层级标识;然后,根据用户的层级去遍历所述系统操作权限库中的每个系统操作权限,最后,根据所述用户的用户层级匹配所述系统操作权限库中的每个系统操作权限的用户层级标识。以此,所述匹配模块204,能够根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限。Specifically, the matching module 204 performs user level identification on all system operation rights in the system operation authority library; then, traverses each system operation authority in the system operation authority library according to the user level, and finally And matching, according to the user level of the user, a user level identifier of each system operation authority in the system operation authority library. In this way, the matching module 204 can match all system operation rights in the system operation authority library according to the user level of the user.
所述分配模块205,用于根据匹配结果给所述用户分配相应的系统操作权限。例如,当匹配的是普通用户,对系统只有查看的权限时,该普通用户只能对系统进行查看,当匹配的是高级用户(例如某金融系统的操作人员),则该高级用户对系统除了查看的权限,还有部分修改权限,当匹配的是管理员时,则该管理员对系统具有查看,删除,全部修改的权限。The allocating module 205 is configured to allocate a corresponding system operation authority to the user according to the matching result. For example, when a normal user is matched and the system only has the right to view, the ordinary user can only view the system. When the matching is an advanced user (for example, an operator of a financial system), the advanced user is in addition to the system. View permissions, and some modify permissions. When the administrator is matched, the administrator has the right to view, delete, and modify all the systems.
通过上述程序模块201-205,本申请所提出的系统的权限配置程序200,首先,获取所有系统操作权限并建立系统操作权限库;其次,获取用户的登陆信息;根据所述用户的登陆信息获取所述用户的用户层级;再次,根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限;最后,根据匹配结果给所述用户分配相应的系统操作权限。这样,既可以避免现有技术中单一的机构权限无法满足当前的用户需求,用户操作的不便的弊端。又能够通过将用户层次与相应的系统操作权限进行直接的联系,实现了用户权限的灵活配置,可以满足同一用户获得多个系统操作权限。Through the above-mentioned program modules 201-205, the rights configuration program 200 of the system proposed by the present application first acquires all system operation rights and establishes a system operation authority library; secondly, acquires user login information; and obtains according to the user's login information. User level of the user; again, matching all system operation rights in the system operation authority library according to the user level of the user; finally, assigning the corresponding system operation authority to the user according to the matching result. In this way, it is possible to avoid the disadvantages of the inconvenience of the user operation that the single mechanism authority in the prior art cannot meet the current user requirements. By directly connecting the user hierarchy with the corresponding system operation authority, the flexible configuration of the user rights can be realized, and the same user can obtain multiple system operation rights.
进一步地,基于本申请系统的权限配置程序200的上述第一实施例,提出本申请的第二实施例(如图3所示)。本实施例中,所述系统的权限配置程序200还包括划分模块206,本实施例中,所述划分模块206用于:Further, based on the above-described first embodiment of the rights configuration program 200 of the system of the present application, a second embodiment of the present application (shown in FIG. 3) is proposed. In this embodiment, the rights configuration program 200 of the system further includes a dividing module 206. In this embodiment, the dividing module 206 is configured to:
将用户信息划分为不同的用户层次。Divide user information into different user hierarchies.
本实施例中,所述匹配模块204,还用于解析登陆信息中的用户信息,并 根据所述用户信息匹配相应的用户层次。In this embodiment, the matching module 204 is further configured to parse user information in the login information, and match the corresponding user level according to the user information.
本实施例中,划分为多少个用户层次可以根据系统的需要进行划分,比如3个,每个用户层次具体有多少用户,可以根据实际情况进行设定。In this embodiment, how many user levels are divided according to the needs of the system, for example, three, and how many users are in each user level, which can be set according to actual conditions.
例如,为了安全,还可以解析用户登陆信息的标识信息,或者MAC地址信息等并保存。所述应用服务器1根据匹配结果给所述用户分配相应的系统操作权限。例如,当匹配的是普通用户,对系统只有查看的权限时,该普通用户只能对系统进行查看,当匹配的是高级用户(例如某金融系统的操作人员),则该高级用户对系统除了查看的权限,还有部分修改权限,当匹配的是管理员时,则该管理员对系统具有查看,删除,全部修改的权限。For example, for security, it is also possible to analyze the identification information of the user login information, or the MAC address information and the like. The application server 1 assigns the corresponding system operation authority to the user according to the matching result. For example, when a normal user is matched and the system only has the right to view, the ordinary user can only view the system. When the matching is an advanced user (for example, an operator of a financial system), the advanced user is in addition to the system. View permissions, and some modify permissions. When the administrator is matched, the administrator has the right to view, delete, and modify all the systems.
通过上述程序模块201-206,本申请所提出的系统的权限配置程序200可以根据所述用户的登陆信息获取用户的用户层级。Through the above program modules 201-206, the rights configuration program 200 of the system proposed by the present application can acquire the user level of the user according to the login information of the user.
此外,本申请还提出一种系统的权限配置方法。In addition, the present application also proposes a method for configuring rights of a system.
参阅图4所示,是本申请系统的权限配置方法第一实施例的实施流程示意图。在本实施例中,根据不同的需求,图4所示的流程图中的步骤的执行顺序可以改变,某些步骤可以省略。Referring to FIG. 4, it is a schematic flowchart of the implementation of the first embodiment of the rights configuration method of the system of the present application. In this embodiment, the order of execution of the steps in the flowchart shown in FIG. 4 may be changed according to different requirements, and some steps may be omitted.
步骤S401,获取所有系统操作权限。具体地,所述系统操作权限也可以指金融系统中机构操作权限。In step S401, all system operation rights are acquired. Specifically, the system operation authority may also refer to an organization operation authority in the financial system.
进一步地,所述应用服务器1通过人机交互界面接收系统管理员的人工输入。Further, the application server 1 receives a manual input of a system administrator through a human-machine interaction interface.
具体地,在本实施例中,系统管理员可以通过web页面窗口进行权限命令的编辑生成系统操作权限,当然,系统管理员也可以根据现有的系统操作权限信息进行操作系统权限的输入。当然,公司管理人员也可以在终端设备的web页面窗口进行权限命令的编辑生成系统操作权限。本实施例中,所述终端设备可以是移动电话、智能电话、笔记本电脑、数字广播接收器、PDA(个人数字助理)、PAD(平板电脑)、PMP(便携式多媒体播放器)、导航装置、车载装置等等的可移动设备,以及诸如数字TV、台式计算机、笔记本、服务器 等等的固定终端。Specifically, in this embodiment, the system administrator can generate the system operation authority by editing the permission command through the web page window. Of course, the system administrator can also input the operating system authority according to the existing system operation authority information. Of course, the company administrator can also create the system operation authority by editing the permission command in the web page window of the terminal device. In this embodiment, the terminal device may be a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a navigation device, and a vehicle. A mobile device such as a device, and a fixed terminal such as a digital TV, a desktop computer, a notebook, a server, and the like.
步骤S402,根据所述所有系统操作权限,建立系统操作权限库。系统操作权限可以由管理人员根据实际需要可以分成多个等级,系统操作权限库中对每个系统对应的操作权限都有设置。Step S402, establishing a system operation authority library according to all the system operation rights. The system operation authority can be divided into multiple levels by the management personnel according to actual needs, and the operation authority corresponding to each system is set in the system operation authority library.
步骤S403,获取用户的登陆信息。Step S403, obtaining login information of the user.
具体地,用户可以通过终端设备登陆金融系统。所述应用服务器2获取用户的登陆信息至少通过以下形式:Specifically, the user can log in to the financial system through the terminal device. The application server 2 obtains the login information of the user by at least the following form:
第一,所述应用服务器1提供用户登陆文本输入界面,接收用户输入的身份ID编号。First, the application server 1 provides a user login text input interface and receives an identity ID number entered by the user.
第二,所述应用服务器1提供用户面部数据扫描窗口,扫描用户的面部数据,并将所述面部数据转化字符化的用户身份信息。Second, the application server 1 provides a user face data scanning window, scans the user's face data, and converts the face data into characterized user identity information.
步骤S404,根据所述用户的登陆信息获取所述用户的用户层级。Step S404: Acquire a user level of the user according to the login information of the user.
本实施例中,所述用户在终端设备的客户端登陆各个金融系统。所述根据所述用户的登陆信息获取所述用户的用户层级的步骤将在第二实施例(图5)中详述。In this embodiment, the user logs in to each financial system on the client of the terminal device. The step of acquiring the user hierarchy of the user according to the login information of the user will be detailed in the second embodiment (FIG. 5).
步骤S405,根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限。所述根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限的步骤将在系统的权限配置方法的第三实施例(图6)中详述。Step S405: Match all system operation rights in the system operation authority library according to the user level of the user. The step of matching all system operation rights in the system operation authority library according to the user level of the user will be detailed in the third embodiment (FIG. 6) of the system authority configuration method.
步骤S406,根据匹配结果给所述用户分配相应的系统操作权限。例如,当匹配的是普通用户,对系统只有查看的权限时,该普通用户只能对系统进行查看,当匹配的是高级用户(例如某金融系统的操作人员),则该高级用户对系统除了查看的权限,还有部分修改权限,当匹配的是管理员时,则该管理员对系统具有查看,删除,全部修改的权限。Step S406, assigning the corresponding system operation authority to the user according to the matching result. For example, when a normal user is matched and the system only has the right to view, the ordinary user can only view the system. When the matching is an advanced user (for example, an operator of a financial system), the advanced user is in addition to the system. View permissions, and some modify permissions. When the administrator is matched, the administrator has the right to view, delete, and modify all the systems.
通过上述步骤S401-406,本申请所提出的系统的权限配置方法,首先,获取所有系统操作权限并建立系统操作权限库;其次,获取用户的登陆信息; 再次,根据所述用户的登陆信息获取所述用户的用户层级;根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限;最后,根据匹配结果给所述用户分配相应的系统操作权限。这样,既可以避免现有技术中单一的机构权限无法满足当前的用户需求,用户操作的不便的弊端。又能够通过将用户层次与相应的系统操作权限进行直接的联系,实现了用户权限的灵活配置,可以满足同一用户获得多个系统操作权限。Through the above steps S401-406, the rights configuration method of the system proposed by the present application firstly acquires all system operation rights and establishes a system operation authority library; secondly, acquires the user's login information; and again, obtains according to the user's login information. User level of the user; matching all system operation rights in the system operation authority library according to the user level of the user; finally, assigning the corresponding system operation authority to the user according to the matching result. In this way, it is possible to avoid the disadvantages of the inconvenience of the user operation that the single mechanism authority in the prior art cannot meet the current user requirements. By directly connecting the user hierarchy with the corresponding system operation authority, the flexible configuration of the user rights can be realized, and the same user can obtain multiple system operation rights.
基于本申请系统的权限配置方法的第一实施例,提出本申请系统的权限配置方法的第二实施例。Based on the first embodiment of the rights configuration method of the system of the present application, a second embodiment of the rights configuration method of the system of the present application is proposed.
参阅图5所示,是本申请系统的权限配置方法第二实施例的实施流程示意图。在本实施例中,根据不同的需求,图5所示的流程图中的步骤的执行顺序可以改变,某些步骤可以省略。Referring to FIG. 5, it is a schematic flowchart of the implementation of the second embodiment of the rights configuration method of the system of the present application. In this embodiment, the order of execution of the steps in the flowchart shown in FIG. 5 may be changed according to different requirements, and some steps may be omitted.
在本实施例中,所述根据所述用户的登陆信息获取所述用户的用户层级的步骤,具体包括:In this embodiment, the step of acquiring the user level of the user according to the login information of the user includes:
步骤S501,将用户信息划分为不同的用户层级。本实施例中,划分为多少个用户层次可以根据系统的需要进行划分,比如3个,每个用户层次具体有多少用户,可以根据实际情况进行设定。In step S501, the user information is divided into different user levels. In this embodiment, how many user levels are divided according to the needs of the system, for example, three, and how many users are in each user level, which can be set according to actual conditions.
步骤S502,解析登陆信息中的用户信息。例如,为了安全,还可以解析用户登陆信息的标识信息,或者MAC地址信息等并保存。Step S502, parsing the user information in the login information. For example, for security, it is also possible to analyze the identification information of the user login information, or the MAC address information and the like.
步骤S503,根据所述用户信息匹配相应的用户层级。然后,所述应用服务器1根据匹配结果给所述用户分配相应的系统操作权限。例如,当匹配的是普通用户,对系统只有查看的权限时,该普通用户只能对系统进行查看,当匹配的是高级用户(例如某金融系统的操作人员),则该高级用户对系统除了查看的权限,还有部分修改权限,当匹配的是管理员时,则该管理员对系统具有查看,删除,全部修改的权限。Step S503, matching corresponding user levels according to the user information. Then, the application server 1 assigns the corresponding system operation authority to the user according to the matching result. For example, when a normal user is matched and the system only has the right to view, the ordinary user can only view the system. When the matching is an advanced user (for example, an operator of a financial system), the advanced user is in addition to the system. View permissions, and some modify permissions. When the administrator is matched, the administrator has the right to view, delete, and modify all the systems.
通过上述步骤S501-503,本申请所提出的系统的权限配置方法,可以根据用户的登陆信息获取所述用户的用户层级。Through the above steps S501-503, the rights configuration method of the system proposed by the present application can acquire the user level of the user according to the login information of the user.
基于本申请系统的权限配置方法的第一至第二实施例,提出本申请系统的权限配置方法的第三实施例。Based on the first to second embodiments of the rights configuration method of the system of the present application, a third embodiment of the rights configuration method of the system of the present application is proposed.
参阅图6所示,是本申请系统的权限配置方法第三实施例的实施流程示意图。在本实施例中,根据不同的需求,图6所示的流程图中的步骤的执行顺序可以改变,某些步骤可以省略。Referring to FIG. 6, it is a schematic flowchart of the implementation of the third embodiment of the rights configuration method of the system of the present application. In this embodiment, the order of execution of the steps in the flowchart shown in FIG. 6 may be changed according to different requirements, and some steps may be omitted.
在本实施例中,所述根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限的步骤,具体包括:In this embodiment, the step of matching all the system operation rights in the system operation authority library according to the user level of the user includes:
步骤S601,对所述系统操作权限库中的所有系统操作权限进行用户层级标识。Step S601: Perform user level identification on all system operation rights in the system operation authority library.
步骤S602,根据用户的层级去遍历所述系统操作权限库中的每个系统操作权限。具体地,在本实施例中,所述根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限的步骤,具体通过以下方式实现:Step S602, traversing each system operation authority in the system operation authority library according to the level of the user. Specifically, in this embodiment, the step of matching all system operation rights in the system operation authority library according to the user level of the user is specifically implemented by:
所述应用服务器1对所述系统操作权限库中的所有系统操作权限进行用户层级标识,然后,根据用户的层级去遍历所述系统操作权限库中的每个系统操作权限,最后,根据所述用户的用户层级匹配所述系统操作权限库中的每个系统操作权限的用户层级标识。The application server 1 performs user level identification on all system operation rights in the system operation authority library, and then traverses each system operation authority in the system operation authority library according to the user level, and finally, according to the The user level of the user matches the user level identifier of each system operation authority in the system operation authority library.
这样,可以根据用户的用户层级匹配所述系统操作权限库中的所有系统操作权限。实现了将用户层次与相应的系统操作权限进行直接的联系,实现了用户权限的灵活配置,可以满足同一用户获得多个系统操作权限。而且,可以在缺乏用户管理层级的情况下仍然可以支持通过任意虚构管理层级进行权限管理。In this way, all system operation rights in the system operation authority library can be matched according to the user level of the user. The user level is directly connected with the corresponding system operation authority, and the flexible configuration of the user authority is realized, which can satisfy the same user to obtain multiple system operation rights. Moreover, it is possible to support rights management through any fictitious management level in the absence of user management level.
通过上述步骤S601-602,本申请所提出的系统的权限配置方法,可以根据用户的用户层级匹配所述系统操作权限库中的所有系统操作权限。实现了将用户层次与相应的系统操作权限进行直接的联系,实现了用户权限的灵活配置,可以满足同一用户获得多个系统操作权限。Through the above steps S601-602, the rights configuration method of the system proposed by the present application can match all system operation rights in the system operation authority library according to the user level of the user. The user level is directly connected with the corresponding system operation authority, and the flexible configuration of the user authority is realized, which can satisfy the same user to obtain multiple system operation rights.
进一步地,为实现上述目的,本申请还提供一种计算机可读存储介质, 所述计算机可读存储介质存储有系统的权限配置程序,所述系统的权限配置程序可被至少一个处理器执行,以使所述至少一个处理器执行如上述的系统的权限配置方法的步骤。Further, in order to achieve the above object, the present application further provides a computer readable storage medium, where the computer readable storage medium stores a rights configuration program of a system, and the rights configuration program of the system can be executed by at least one processor. The step of causing the at least one processor to perform the rights configuration method of the system as described above.
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。The serial numbers of the embodiments of the present application are merely for the description, and do not represent the advantages and disadvantages of the embodiments.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。Through the description of the above embodiments, those skilled in the art can clearly understand that the foregoing embodiment method can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is better. Implementation. Based on such understanding, the technical solution of the present application, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk, The optical disc includes a number of instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the methods described in various embodiments of the present application.
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。The above is only a preferred embodiment of the present application, and is not intended to limit the scope of the patent application, and the equivalent structure or equivalent process transformations made by the specification and the drawings of the present application, or directly or indirectly applied to other related technical fields. The same is included in the scope of patent protection of this application.

Claims (20)

  1. 一种系统的权限配置方法,应用于应用服务器,其特征在于,所述方法包括步骤:A method for configuring a rights of a system is applied to an application server, and the method includes the steps of:
    获取所有系统操作权限并建立系统操作权限库;Obtain all system operation permissions and establish a library of system operation permissions;
    获取用户的登陆信息;Obtain the login information of the user;
    根据所述用户的登陆信息获取所述用户的用户层级;Obtaining a user level of the user according to the login information of the user;
    根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限;及Matching all system operation rights in the system operation authority library according to the user level of the user; and
    根据匹配结果给所述用户分配相应的系统操作权限。The user is assigned corresponding system operation authority according to the matching result.
  2. 如权利要求1所述的系统的权限配置方法,其特征在于,所述获取所有系统操作权限并建立系统操作权限库的步骤,包括:The method for configuring a rights of a system according to claim 1, wherein the step of obtaining all system operation rights and establishing a system operation authority library comprises:
    通过人机交互界面接收系统管理员的人工输入。Receive manual input from the system administrator through the human-machine interface.
  3. 如权利要求1所述的系统的权限配置方法,其特征在于,所述获取用户的登陆信息的步骤,包括:The method for configuring the rights of the system according to claim 1, wherein the step of acquiring the login information of the user comprises:
    提供用户登陆文本输入界面,接收用户输入的身份ID编号。The user login text input interface is provided, and the ID number input by the user is received.
  4. 如权利要求3所述的系统的权限配置方法,其特征在于,所述获取用户的登陆信息的步骤,还包括:The method for configuring the rights of the system according to claim 3, wherein the step of acquiring the login information of the user further comprises:
    提供用户面部数据扫描窗口,扫描用户的面部数据,并将所述面部数据转化字符化的用户身份信息。A user face data scanning window is provided, the user's face data is scanned, and the face data is converted into characterized user identity information.
  5. 如权利要求1所述的系统的权限配置方法,其特征在于,所述根据所述用户的登陆信息获取所述用户的用户层级的步骤,包括:The method for configuring the rights of the user according to the login information of the user, according to the method of claim 1, wherein the step of acquiring the user level of the user according to the login information of the user comprises:
    将用户信息划分为不同的用户层次;及Divide user information into different user levels; and
    解析登陆信息中的用户信息,并根据所述用户信息匹配相应的用户层次。The user information in the login information is parsed, and the corresponding user hierarchy is matched according to the user information.
  6. 如权利要求1所述的系统的权限配置方法,其特征在于,所述根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限的步骤, 包括:The privilege configuration method of the system according to claim 1, wherein the step of matching all system operation rights in the system operation authority library according to the user level of the user includes:
    对所述系统操作权限库中的所有系统操作权限进行用户层级标识;及Performing user level identification on all system operation rights in the system operation authority library; and
    根据用户的层次去遍历所述系统操作权限库中的每个系统操作权限。Each system operation authority in the system operation authority library is traversed according to the user's hierarchy.
  7. 如权利要求6所述的系统的权限配置方法,其特征在于,所述根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限的步骤,还包括:The method for configuring the rights of the system according to claim 6, wherein the step of matching the user operation rights in the system operation authority library according to the user level of the user further comprises:
    根据所述用户的用户层级匹配所述系统操作权限库中的每个系统操作权限的用户层级标识。User level identification of each system operation authority in the system operation authority library is matched according to the user level of the user.
  8. 一种应用服务器,其特征在于,所述应用服务器包括存储器、处理器,所述存储器上存储有可在所述处理器上运行的系统的权限配置程序,所述系统的权限配置程序被所述处理器执行时实现如下步骤:An application server, comprising: a memory, a processor, wherein the memory stores a rights configuration program of a system executable on the processor, and the rights configuration program of the system is The processor implements the following steps when it executes:
    获取所有系统操作权限并建立系统操作权限库;Obtain all system operation permissions and establish a library of system operation permissions;
    获取用户的登陆信息;Obtain the login information of the user;
    根据所述用户的登陆信息获取所述用户的用户层级;Obtaining a user level of the user according to the login information of the user;
    根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限;及Matching all system operation rights in the system operation authority library according to the user level of the user; and
    根据匹配结果给所述用户分配相应的系统操作权限。The user is assigned corresponding system operation authority according to the matching result.
  9. 如权利要求8所述的应用服务器,其特征在于,所述获取所有系统操作权限并建立系统操作权限库的步骤,包括:The application server according to claim 8, wherein the step of acquiring all system operation rights and establishing a system operation authority library comprises:
    通过人机交互界面接收系统管理员的人工输入。Receive manual input from the system administrator through the human-machine interface.
  10. 如权利要求8所述的应用服务器,其特征在于,所述获取用户的登陆信息的步骤,包括:The application server according to claim 8, wherein the step of acquiring login information of the user comprises:
    提供用户登陆文本输入界面,接收用户输入的身份ID编号。The user login text input interface is provided, and the ID number input by the user is received.
  11. 如权利要求10所述的应用服务器,其特征在于,所述获取用户的登陆信息的步骤,还包括:The application server according to claim 10, wherein the step of acquiring the login information of the user further comprises:
    提供用户面部数据扫描窗口,扫描用户的面部数据,并将所述面部数据 转化字符化的用户身份信息。A user face data scanning window is provided, the user's face data is scanned, and the face data is converted into characterized user identity information.
  12. 如权利要求8所述的应用服务器,其特征在于,所述根据所述用户的登陆信息获取所述用户的用户层级的步骤,包括:The application server according to claim 8, wherein the step of acquiring the user level of the user according to the login information of the user comprises:
    将用户信息划分为不同的用户层次;及Divide user information into different user levels; and
    解析登陆信息中的用户信息,并根据所述用户信息匹配相应的用户层次。The user information in the login information is parsed, and the corresponding user hierarchy is matched according to the user information.
  13. 如权利要求8所述的应用服务器,其特征在于,所述根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限的步骤,包括:The application server according to claim 8, wherein the step of matching all system operation rights in the system operation authority library according to the user level of the user comprises:
    对所述系统操作权限库中的所有系统操作权限进行用户层级标识;及Performing user level identification on all system operation rights in the system operation authority library; and
    根据用户的层次去遍历所述系统操作权限库中的每个系统操作权限。Each system operation authority in the system operation authority library is traversed according to the user's hierarchy.
  14. 如权利要求13所述的应用服务器,其特征在于,所述根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限的步骤,还包括:The application server according to claim 13, wherein the step of matching all system operation rights in the system operation authority library according to the user level of the user further comprises:
    根据所述用户的用户层级匹配所述系统操作权限库中的每个系统操作权限的用户层级标识。User level identification of each system operation authority in the system operation authority library is matched according to the user level of the user.
  15. 一种计算机可读存储介质,所述计算机可读存储介质存储有系统的权限配置程序,所述系统的权限配置程序可被至少一个处理器执行,以使所述至少一个处理器执行如下步骤:A computer readable storage medium storing a rights configurator of a system, the rights configurator of the system being executable by at least one processor to cause the at least one processor to perform the following steps:
    获取所有系统操作权限并建立系统操作权限库;Obtain all system operation permissions and establish a library of system operation permissions;
    获取用户的登陆信息;Obtain the login information of the user;
    根据所述用户的登陆信息获取所述用户的用户层级;Obtaining a user level of the user according to the login information of the user;
    根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限;及Matching all system operation rights in the system operation authority library according to the user level of the user; and
    根据匹配结果给所述用户分配相应的系统操作权限。The user is assigned corresponding system operation authority according to the matching result.
  16. 如权利要求15所述的计算机可读存储介质,其特征在于,所述获取用户的登陆信息的步骤,包括:The computer readable storage medium according to claim 15, wherein the step of acquiring login information of the user comprises:
    提供用户登陆文本输入界面,接收用户输入的身份ID编号。The user login text input interface is provided, and the ID number input by the user is received.
  17. 如权利要求16所述的计算机可读存储介质,其特征在于,所述获取 用户的登陆信息的步骤,还包括:The computer readable storage medium of claim 16, wherein the step of obtaining login information of the user further comprises:
    提供用户面部数据扫描窗口,扫描用户的面部数据,并将所述面部数据转化字符化的用户身份信息。A user face data scanning window is provided, the user's face data is scanned, and the face data is converted into characterized user identity information.
  18. 如权利要求15所述的计算机可读存储介质,其特征在于,所述根据所述用户的登陆信息获取所述用户的用户层级的步骤,包括:The computer readable storage medium according to claim 15, wherein the step of acquiring the user level of the user according to the login information of the user comprises:
    将用户信息划分为不同的用户层次;及Divide user information into different user levels; and
    解析登陆信息中的用户信息,并根据所述用户信息匹配相应的用户层次。The user information in the login information is parsed, and the corresponding user hierarchy is matched according to the user information.
  19. 如权利要求15所述的计算机可读存储介质,其特征在于,所述根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限的步骤,包括:The computer readable storage medium according to claim 15, wherein the step of matching all system operation rights in the system operation authority library according to the user level of the user comprises:
    对所述系统操作权限库中的所有系统操作权限进行用户层级标识;及Performing user level identification on all system operation rights in the system operation authority library; and
    根据用户的层次去遍历所述系统操作权限库中的每个系统操作权限。Each system operation authority in the system operation authority library is traversed according to the user's hierarchy.
  20. 如权利要求19所述的计算机可读存储介质,其特征在于,所述根据所述用户的用户层级匹配所述系统操作权限库中的所有系统操作权限的步骤,还包括:The computer readable storage medium according to claim 19, wherein the step of matching all system operation rights in the system operation authority library according to the user level of the user further comprises:
    根据所述用户的用户层级匹配所述系统操作权限库中的每个系统操作权限的用户层级标识。User level identification of each system operation authority in the system operation authority library is matched according to the user level of the user.
PCT/CN2018/089703 2017-11-01 2018-06-03 Authorization configuration method for system, application server and computer-readable storage medium WO2019085470A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711059291.1 2017-11-01
CN201711059291.1A CN107944254A (en) 2017-11-01 2017-11-01 Authority configuring method, application server and the computer-readable recording medium of system

Publications (1)

Publication Number Publication Date
WO2019085470A1 true WO2019085470A1 (en) 2019-05-09

Family

ID=61933212

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/089703 WO2019085470A1 (en) 2017-11-01 2018-06-03 Authorization configuration method for system, application server and computer-readable storage medium

Country Status (2)

Country Link
CN (1) CN107944254A (en)
WO (1) WO2019085470A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115348116A (en) * 2022-10-20 2022-11-15 中国信息通信研究院 Webpage login method and device of industrial internet, equipment and medium

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107944254A (en) * 2017-11-01 2018-04-20 平安科技(深圳)有限公司 Authority configuring method, application server and the computer-readable recording medium of system
CN108830054B (en) * 2018-06-14 2021-06-29 平安科技(深圳)有限公司 Automatic authorization method, device, computer equipment and computer storage medium
WO2020124294A1 (en) * 2018-12-16 2020-06-25 吉安市井冈山开发区金庐陵经济发展有限公司 Permission configuration method
CN110430207B (en) * 2019-08-13 2021-05-04 广东电网有限责任公司 Multi-point remote cross-network interaction collaborative authentication method for smart power grid
CN110516431B (en) * 2019-08-29 2022-02-18 北京浪潮数据技术有限公司 Method, system, equipment and storage medium for dynamically configuring virtual machine operation authority
CN110826050A (en) * 2019-10-24 2020-02-21 广东优世联合控股集团股份有限公司 Login authority management method, device, medium and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020073072A1 (en) * 2000-12-13 2002-06-13 Keiji Fukumoto Method of controlling access to database, database device, method of controlling access to resource, information processing device, program, and storage medium for the program
US20090249442A1 (en) * 2008-03-28 2009-10-01 Gregory Clare Birgen Enabling selected command access
CN103605920A (en) * 2013-11-10 2014-02-26 电子科技大学 Method and system for dynamic application program safety management based on SEAndroid platform
CN104125219A (en) * 2014-07-07 2014-10-29 四川中电启明星信息技术有限公司 Centralized identity and management method aiming at electric power information system
CN104751077A (en) * 2015-04-21 2015-07-01 沈文策 Access control method and device
CN107944254A (en) * 2017-11-01 2018-04-20 平安科技(深圳)有限公司 Authority configuring method, application server and the computer-readable recording medium of system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103593602A (en) * 2012-08-14 2014-02-19 深圳中兴网信科技有限公司 User authorization management method and system
CN103457878B (en) * 2013-09-05 2016-03-23 电子科技大学 A kind of access control method based on stream
CN104408339A (en) * 2014-12-18 2015-03-11 山东钢铁股份有限公司 Authority management method for information system
CN104881506A (en) * 2015-06-29 2015-09-02 山东钢铁股份有限公司 Configurable management information system right control method based on database
CN105184144B (en) * 2015-07-31 2018-07-10 上海玖道信息科技股份有限公司 A kind of multisystem right management method
CN105046125B (en) * 2015-08-18 2018-08-24 浙江中烟工业有限责任公司 A kind of OA system application access methods based on grading system
CN106156603A (en) * 2016-06-24 2016-11-23 浙江万朋教育科技股份有限公司 A kind of realization manages console module mandate and the system and method for rights management
CN107292143A (en) * 2017-06-08 2017-10-24 安徽大智睿科技技术有限公司 The System right management method and system that a kind of operating right is combined with data permission

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020073072A1 (en) * 2000-12-13 2002-06-13 Keiji Fukumoto Method of controlling access to database, database device, method of controlling access to resource, information processing device, program, and storage medium for the program
US20090249442A1 (en) * 2008-03-28 2009-10-01 Gregory Clare Birgen Enabling selected command access
CN103605920A (en) * 2013-11-10 2014-02-26 电子科技大学 Method and system for dynamic application program safety management based on SEAndroid platform
CN104125219A (en) * 2014-07-07 2014-10-29 四川中电启明星信息技术有限公司 Centralized identity and management method aiming at electric power information system
CN104751077A (en) * 2015-04-21 2015-07-01 沈文策 Access control method and device
CN107944254A (en) * 2017-11-01 2018-04-20 平安科技(深圳)有限公司 Authority configuring method, application server and the computer-readable recording medium of system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115348116A (en) * 2022-10-20 2022-11-15 中国信息通信研究院 Webpage login method and device of industrial internet, equipment and medium
CN115348116B (en) * 2022-10-20 2023-03-03 中国信息通信研究院 Webpage login method and device of industrial internet, equipment and medium

Also Published As

Publication number Publication date
CN107944254A (en) 2018-04-20

Similar Documents

Publication Publication Date Title
WO2019085470A1 (en) Authorization configuration method for system, application server and computer-readable storage medium
US20200304485A1 (en) Controlling Access to Resources on a Network
US10735964B2 (en) Associating services to perimeters
US20140189781A1 (en) Mobile enterprise server and client device interaction
US9680763B2 (en) Controlling distribution of resources in a network
US8255419B2 (en) Exclusive scope model for role-based access control administration
US20150195284A1 (en) Delegating authorization to applications on a client device in a networked environment
US10051007B2 (en) Network traffic control device, and security policy configuration method and apparatus thereof
CN108701175B (en) Associating user accounts with enterprise workspaces
US20200065516A1 (en) Compromise free cloud data encryption and security
US20150033327A1 (en) Systems and methodologies for managing document access permissions
US9875372B2 (en) Redacting restricted content in files
US10333778B2 (en) Multiuser device staging
CN111181975A (en) Account management method, device, equipment and storage medium
WO2019071967A1 (en) Method and program for masking sensitive information, application server, and computer readable storage medium
US10027770B2 (en) Expected location-based access control
CN113271296A (en) Login authority management method and device
CN112307444A (en) Role creation method, role creation device, computer equipment and storage medium
CN112580093A (en) Page display method and device based on user permission
WO2019075966A1 (en) Data operation permission isolation method, application server and computer readable storage medium
US20240007458A1 (en) Computer user credentialing and verification system
WO2021051569A1 (en) Data isolation method and apparatus, computer device and storage medium
WO2019071892A1 (en) Method for transmitting masking rules for sensitive information, application server, and computer readable storage medium
DE102022132069A1 (en) SERVER SUPPORTING SECURITY ACCESS OF A USER'S TERMINAL AND CONTROL METHOD THEREOF
CN109492376B (en) Device access authority control method and device and bastion machine

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18872319

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 25.09.2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18872319

Country of ref document: EP

Kind code of ref document: A1