CN101464892A - Login method and device for dynamic database - Google Patents

Login method and device for dynamic database Download PDF

Info

Publication number
CN101464892A
CN101464892A CNA2008102474948A CN200810247494A CN101464892A CN 101464892 A CN101464892 A CN 101464892A CN A2008102474948 A CNA2008102474948 A CN A2008102474948A CN 200810247494 A CN200810247494 A CN 200810247494A CN 101464892 A CN101464892 A CN 101464892A
Authority
CN
China
Prior art keywords
user
database
login
log
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2008102474948A
Other languages
Chinese (zh)
Inventor
王智
张恩波
王德超
黄胜鲁
吴德港
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CNA2008102474948A priority Critical patent/CN101464892A/en
Publication of CN101464892A publication Critical patent/CN101464892A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a method for logging on a dynamic database and a device thereof. The method comprises the following steps: database login information of a user inputted during the first successful logging in is automatically saved; the user can enter the database according to currently saved database login information, and the user is prompted to input new database login information after an incomplete logon, and the new inputted database login information is automatically saved again. The invention can adapt to the changed backstage database login information flexibly, so that the user can log on the dynamic database conveniently and flexibly.

Description

A kind of login method of dynamic data base and device
Technical field
The present invention relates to database technical field, be specifically related to a kind of login method and device of dynamic data base.
Background technology
A kind of database login method of the prior art, provide an application program that is used to login background data base, and generate the link string according to the log-on message of database, should link string writes extremely in this application program, simultaneously, safeguard that in database a subscriber's meter is to realize the management of user right.The user is when the needs log database, open application program, input login username and password (login username here and password are meant the username and password of login application program) on the login interface that this application program provides, dead link catena connects application program and log database according to writing, then, according to the subscriber's meter in the database login username and the password of user's input are verified, and distributed corresponding administration authority by the back for the user in checking.
Some attribute of the background data base of application program may change, for example, information such as the IP address of database, port numbers and user name password all may change, at this moment, though remain same database, but change has taken place in the log-on message of this database, and promptly this database is a kind of dynamic data base.In this case, if still login this database according to the method described above then can cause login failure, its reason is: because the log-on message of database has generated the link string and write extremely in application program, after this database login information changed, application program but still used the database information before changing to login this database.
Prior art addresses the above problem the method for being taked: after database login information changed, the link string of correspondence in user's manual modification application program was to adapt with change database afterwards.Obviously, this method underaction and difficulty are big, difficult to be implemented, and domestic consumer does not understand how to go to revise application program usually.Therefore, need a kind of login method, can adapt to the change of database login information neatly, can make things convenient for the user to login dynamic data base.
Summary of the invention
Technical matters to be solved by this invention provides a kind of login method and device of dynamic data base, makes the user can login dynamic data base easily and flexibly.
For solving the problems of the technologies described above, it is as follows to the invention provides scheme:
A kind of login method of dynamic data base comprises:
Steps A when user's log database, is judged current basic log-on message of whether preserving described database: if then enter step B; Otherwise, enter step D;
Step B logins described database according to described basic log-on message: if login successfully, then enter step C; Otherwise, enter step D;
Step C, the prompting user imports user login information, and according to the user login information of user input, judges that the user is whether legal and is validated user distribution corresponding database administration authority;
Step D, prompting user input database log-on message, and according to the described database of database login information registration of user's input, and after successfully logining described database, the database login information of user's input is preserved as described basic log-on message.
Preferably, in the said method, described step C specifically comprises:
Step C1, the prompting user imports user login information, and receives the user login information of user's input;
Step C2, validated user information in described user login information and the pre-configured subscriber's meter is complementary, judge whether the active user is legal: if legal, then according to the data base administration authority information of each validated user in the described subscriber's meter, for the active user distributes the corresponding database administration authority; Otherwise the refusal active user logins described database; Preserve the data base administration authority information of validated user information and each validated user in the wherein said subscriber's meter.
Preferably, in the said method, described user login information comprises user's username and password, and described subscriber's meter is kept in the described database.
Preferably, in the said method, among the described step D, described database login information with user input is preserved as described basic log-on message and is comprised: when having preserved described basic log-on message, described basic log-on message is updated to the database login information of user's input current; When also not preserving described basic log-on message, directly the database login information with user's input saves as described basic log-on message current.
Preferably, in the said method, described database login information comprises the username and password of database, the IP address and the port numbers of database.
Preferably, in the said method, after successfully logining described database, be login user allocation database administrator right.
Preferably, in the said method, among the described step D, preserve again after further the database login information of user's input being encrypted.
The present invention also provides a kind of entering device of dynamic data base, comprises database login module, judge module and user log-in block, wherein,
Described database login module, be used for after the triggering that receives judge module or user log-in block, prompting user input database log-on message, and according to the database login information registration database of user input, and after successfully logining described database, the database login information of user's input is preserved as the basic log-on message of described database;
Judge module is used for when user's log database, judges current basic log-on message of whether preserving described database: if then trigger user log-in block; Otherwise, trigger data storehouse login module;
User log-in block, be used for after the triggering that receives judge module, basic log-on message log database according to current preservation: if login successfully, then point out the user to import user login information, and, judge that the user is whether legal and be validated user distribution corresponding database administration authority according to the user login information of user input; If login failure then triggers described database login module.
Preferably, in the said apparatus, described user log-in block, be further used for the validated user information in described user login information and the pre-configured subscriber's meter is complementary, judge whether the active user is legal: if legal, then according to the data base administration authority information of each validated user in the described subscriber's meter, for the active user distributes the corresponding database administration authority; Otherwise the refusal active user logins described database; Preserve the data base administration authority information of validated user information and each validated user in the wherein said subscriber's meter.
Preferably, in the said apparatus, described database login module is further used for after successfully logining described database: if currently preserved described basic log-on message, then described basic log-on message is updated to the database login information of user's input; If current when also not preserving described basic log-on message, then directly the database login information of user's input is saved as described basic log-on message.
Preferably, in the said apparatus, described database login information comprises the username and password of database, the IP address and the port numbers of database;
Described database login module is further used for after successfully logining described database, preserves after the database login information of user's input is encrypted again.
Preferably, in the said apparatus, described database login module is further used for after successfully logining described database, is login user allocation database administrator right.
From the above as can be seen, the login method of dynamic data base provided by the invention and device, the database login information of importing during successful log database first by automatic preservation user, and when follow-up log database, use the current automatic log database of database login information of having preserved, thereby need not the user and login all hand input-data storehouse log-on messages at every turn, simplified user login operation.After database login information changes, the present invention re-enters database login information by the prompting user, and preserve the new database login information of user input automatically, and then in follow-up login process, can utilize the new automatic log database of database login information, make the present invention can adapt to the change of database login information neatly, made things convenient for the switching of user between disparate databases.At last, the present invention has realized multi-user's checking and right assignment management by the table of maintenance customer in database according to this subscriber's meter.
Description of drawings
Fig. 1 is the process flow diagram of the login method of dynamic data base described in the embodiment of the invention;
Fig. 2 is the structural representation of the entering device of dynamic data base described in the embodiment of the invention.
Embodiment
At the shortcoming that exists in the prior art, the present invention proposes a kind of login method and device of dynamic data base, can adapt to the change of database login information neatly, can make things convenient for the user to login dynamic data base, and realize checking and right assignment function simultaneously the multi-user.Below in conjunction with accompanying drawing, the present invention is elaborated by specific embodiment.
In the embodiment of the invention, the database login information that application program is for the first time imported the user during successful log database automatically is kept in the predetermined file as log-on message substantially.In the login process of follow-up (the n time, n〉1), application program is then according to described basic log-on message log database, and according to the user login information of the login application program of user's input, and the user is verified and distributes authority for the user.After database login information changed, application program required the user to import new database login information again and upgrades basic log-on message automatically.As can be seen, because basic log-on message is not write extremely in application program, application program can be preserved new database login information automatically, and in follow-up login process, utilize the basic log-on message log database of current preservation, therefore present embodiment can adapt to the change of database login information neatly, makes things convenient for the user to login dynamic data base.
Please refer to Fig. 1, the login method of dynamic data base described in the present embodiment specifically may further comprise the steps:
Step 11, the user opens the application program that is used for log database when the needs log database;
Step 12, application program reads predetermined file on the backstage, and judges the basic log-on message that whether has described database in this predetermined file: if exist, then enter step 13; Otherwise, enter step 17.
Because the database login information of importing during for the first time successful log database can be kept in the predetermined file as basic log-on message, therefore, whether there is basic log-on message in the predetermined file, needing to determine whether the user input database log-on message by judging in this step.
Step 13, application program connects according to the basic log-on message in the predetermined file and logins described database: if login successfully, then enter step 14; Otherwise, enter step 17.
Here, if change has taken place in the log-on message of the background data base of application program, for example, the username and password of the IP address of background data base, port numbers, database etc. changes, will cause application program to enter step 17 at this moment according to the basic log-on message log database of previous preservation.
Step 14, application prompts user imports user login information, enters step 15;
After application program had successfully been logined background data base, application program required the user to import user login information, and this user login information is used for identifying user identity and distributes the corresponding database administration authority for the user.
Step 15, application program receive the user login information of user's input, and described user login information and pre-configured subscriber's meter are complementary, and judge whether the active user is legal: if validated user then enters step 16; If the disabled user then refuses this user and logins described database, and returns step 14.Here, described subscriber's meter can be kept in the described database.
Step 16, according to the data base administration authority information of this validated user in the subscriber's meter, for this validated user distributes the corresponding database administration authority, at this moment, user's success log database also obtains the corresponding database administration authority, and flow process finishes;
Here, described user login information comprises user's username and password, preserves the data base administration authority information of validated user information and each validated user in the described subscriber's meter.Application program is the username and password of user input, is complementary with validated user information in the subscriber's meter, judges whether the active user is legal.Table 1 shows a kind of possible subscriber's meter in the present embodiment, wherein, include users such as Super, OperatorA and OperatorB, each user's data library management authority is then concrete definite by its authority sign, for example, 10000 expressions of user right sign have data base administrator's authority, can comprise the deletion user to subscriber's meter, increase user's etc. all operations; 10001 expressions only have the authority that the form in the database is inquired about; 10002 expressions only have the authority that the individual statements in the database is filed.
User ID User name User cipher The user right sign
1 Super 12345678 10000
2 OperatorA aaaaaa 10001
3 OperatorB bbbbbb 10002
... ... ... ...
Table 1
Step 17, prompting user input database log-on message enters step 18;
When the user logins described database for the first time, perhaps the described database of the follow-up login of user but can't successful log database according to the basic log-on message of current preservation in the described predetermined file, the capital enters step 17, at this moment, application prompts user imports correct database login information, so that application program can connect and log database.After the log-on message of database changed, the user need be known this change, and the database login information after will changing in step 18 offers application program.
Step 18 receives the database login information of user's input, and according to the described database of database login information registration of user's input: if login successfully, then enter step 19; If login failure then returns step 17.
Step 19, current login user is mapped to the administrator, be current login user allocation database administrator right, simultaneously, also the database login information that the user is imported is kept in the described predetermined file as the basic log-on message of described database, at this moment, the user is with data base administrator's identity success log database, and flow process finishes.
Here, described database login information specifically comprises the username and password of database, the IP address and the port numbers of database.When preserving described database login information, preserve again after can also encrypting this information, so that the database information security to be provided.Accordingly, in the step 11, when reading predetermined file, application program need be decrypted operation to obtain basic log-on message wherein.
In the step 19, after the log database success, login user has data base administrator's authority, therefore can manage subscriber's meter, for example, the administration authority etc. of deleting or increasing the user and correspondence is set for each user.
In the step 19, if the user successfully logins described database for the first time, also without any content, at this moment, directly the database login information with user's input gets final product as described basic log-on message preservation in the then described predetermined file; If being the n time (n〉1), the user successfully logins described database, preserved basic log-on message in the then described predetermined file, the database login information of importing when this basic log-on message is previous successful log database, at this moment, the basic log-on message that has existed in the predetermined file is updated to the database login information that the active user imports.
From the above as can be seen, after the login method of having used the described dynamic data base of present embodiment, the user can optionally revise the log-on message of background data base at any time, IP address as database, port numbers, username and password etc., after the log-on message of database changes, the user needn't revise application code, only need be in the login process first after log-on message changes, the new database login information of prompting input according to application program gets final product, thereby adapted to the change of database login information neatly, made things convenient for the switching of user between disparate databases.In addition, the user is in for the first time later login process, only need the input user login information, application program can be according to the basic log-on message of current preservation from being dynamically connected log database, and utilize the subscriber's meter in the database that user login information is verified, and can be implemented as a plurality of users and distribute different data base administration authorities.
Based on above-mentioned login method, present embodiment also provides a kind of entering device of dynamic data base, and as shown in Figure 2, this device comprises judge module 20, database login module 21 and user log-in block 22.
Wherein, judge module 20 is used for when user's log database, judges current basic log-on message of whether preserving described database: if then trigger user log-in block 22; Otherwise, trigger data storehouse login module 21.Here, stipulate that described basic log-on message is kept in the predetermined file, judge module 20 can be judged the current basic log-on message of whether preserving by reading this predetermined file.
Database login module 21, be used for after the triggering that receives judge module 20 or user log-in block 22, prompting user input database log-on message, receive the database login information of user's input, and according to the database login information registration database of user input, and after logining successfully, the database login information of the user input basic log-on message as described database is kept in the described predetermined file.
Here, described database login information comprises information such as the IP address of username and password, database of database and port numbers.Concrete, database login module 21 after successfully logining described database, if currently preserved described basic log-on message, then is updated to described basic log-on message the database login information that the user imports; If current when also not preserving described basic log-on message, then directly the database login information of user's input is saved as described basic log-on message.
User log-in block 22, be used for after the triggering that receives judge module 20, login described database according to the basic log-on message in the described predetermined file: if login successfully, then point out the user to import user login information, and, judge that the user is whether legal and be validated user distribution corresponding database administration authority according to the user login information of user input; If login failure then triggers described database login module 21.
Concrete, user log-in block 22, the validated user information of preserving in described user login information and the pre-configured subscriber's meter can be complementary, judge whether the active user is legal: if legal, then according to the data base administration authority information of each validated user in the described subscriber's meter, for the active user distributes the corresponding database administration authority; Otherwise the refusal active user logins described database.Here, described subscriber's meter is kept in the database, includes the data base administration authority information of validated user information and each validated user in the subscriber's meter.
In the present embodiment, described database login module 21 can also be after successfully logining described database, preserves after the database login information of user's input is encrypted again, and be login user allocation database administrator right.
In sum, the login method of the dynamic data base that the embodiment of the invention provides and device can adapt to the change of database login information neatly, have made things convenient for the switching of user between disparate databases, and have realized multi-user's right assignment management simultaneously.
The above only is the preferred embodiments of the present invention; should be pointed out that for the person of ordinary skill of the art, under the prerequisite that does not break away from the principle of the invention; can also make some improvements and modifications, these improvements and modifications also should be considered as within protection scope of the present invention.

Claims (12)

1. the login method of a dynamic data base is characterized in that, comprising:
Steps A when user's log database, is judged current basic log-on message of whether preserving described database: if then enter step B; Otherwise, enter step D;
Step B logins described database according to described basic log-on message: if login successfully, then enter step C; Otherwise, enter step D;
Step C, the prompting user imports user login information, and according to the user login information of user input, judges that the user is whether legal and is validated user distribution corresponding database administration authority;
Step D, prompting user input database log-on message, and according to the described database of database login information registration of user's input, and after successfully logining described database, the database login information of user's input is preserved as described basic log-on message.
2. the method for claim 1 is characterized in that, described step C specifically comprises:
Step C1, the prompting user imports user login information, and receives the user login information of user's input;
Step C2, validated user information in described user login information and the pre-configured subscriber's meter is complementary, judge whether the active user is legal: if legal, then according to the data base administration authority information of each validated user in the described subscriber's meter, for the active user distributes the corresponding database administration authority; Otherwise the refusal active user logins described database; Preserve the data base administration authority information of validated user information and each validated user in the wherein said subscriber's meter.
3. the method for claim 1 is characterized in that, described user login information comprises user's username and password, and described subscriber's meter is kept in the described database.
4. the method for claim 1, it is characterized in that, among the described step D, described database login information with user input is preserved as described basic log-on message and is comprised: when having preserved described basic log-on message, described basic log-on message is updated to the database login information of user's input current; When also not preserving described basic log-on message, directly the database login information with user's input saves as described basic log-on message current.
5. the method for claim 1 is characterized in that, described database login information comprises the username and password of database, the IP address and the port numbers of database.
6. the method for claim 1 is characterized in that, among the described step D, after successfully logining described database, is login user allocation database administrator right.
7. the method for claim 1 is characterized in that, among the described step D, preserves after further the database login information of user's input being encrypted again.
8. the entering device of a dynamic data base is characterized in that, comprises database login module, judge module and user log-in block, wherein,
Described database login module, be used for after the triggering that receives judge module or user log-in block, prompting user input database log-on message, and according to the database login information registration database of user input, and after successfully logining described database, the database login information of user's input is preserved as the basic log-on message of described database;
Judge module is used for when user's log database, judges current basic log-on message of whether preserving described database: if then trigger user log-in block; Otherwise, trigger data storehouse login module;
User log-in block, be used for after the triggering that receives judge module, basic log-on message log database according to current preservation: if login successfully, then point out the user to import user login information, and, judge that the user is whether legal and be validated user distribution corresponding database administration authority according to the user login information of user input; If login failure then triggers described database login module.
9. device as claimed in claim 8 is characterized in that,
Described user log-in block, be further used for the validated user information in described user login information and the pre-configured subscriber's meter is complementary, judge whether the active user is legal: if legal, then according to the data base administration authority information of each validated user in the described subscriber's meter, for the active user distributes the corresponding database administration authority; Otherwise the refusal active user logins described database; Preserve the data base administration authority information of validated user information and each validated user in the wherein said subscriber's meter.
10. device as claimed in claim 8 is characterized in that,
Described database login module is further used for after successfully logining described database: if currently preserved described basic log-on message, then described basic log-on message is updated to the database login information of user's input; If current when also not preserving described basic log-on message, then directly the database login information of user's input is saved as described basic log-on message.
11. device as claimed in claim 8 is characterized in that, described database login information comprises the username and password of database, the IP address and the port numbers of database;
Described database login module is further used for after successfully logining described database, preserves after the database login information of user's input is encrypted again.
12. device as claimed in claim 8 is characterized in that,
Described database login module is further used for after successfully logining described database, is login user allocation database administrator right.
CNA2008102474948A 2008-12-31 2008-12-31 Login method and device for dynamic database Pending CN101464892A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2008102474948A CN101464892A (en) 2008-12-31 2008-12-31 Login method and device for dynamic database

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2008102474948A CN101464892A (en) 2008-12-31 2008-12-31 Login method and device for dynamic database

Publications (1)

Publication Number Publication Date
CN101464892A true CN101464892A (en) 2009-06-24

Family

ID=40805467

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2008102474948A Pending CN101464892A (en) 2008-12-31 2008-12-31 Login method and device for dynamic database

Country Status (1)

Country Link
CN (1) CN101464892A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8853684B2 (en) 2010-05-21 2014-10-07 Semiconductor Energy Laboratory Co., Ltd. Semiconductor device
CN104539431A (en) * 2014-12-31 2015-04-22 上海格尔软件股份有限公司 Method for smoothly migrating and switching users between user systems online
CN105760510A (en) * 2016-02-24 2016-07-13 浪潮通用软件有限公司 Database horizontal extension method of software service system
CN108804886A (en) * 2018-04-03 2018-11-13 郑州云海信息技术有限公司 A kind of user information management method and device of outband management system
CN109033874A (en) * 2018-07-19 2018-12-18 数海信息技术有限公司 A kind of polygonal color login method and system of several Android programs of Hisense's breath based on SQlite database

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8853684B2 (en) 2010-05-21 2014-10-07 Semiconductor Energy Laboratory Co., Ltd. Semiconductor device
CN104539431A (en) * 2014-12-31 2015-04-22 上海格尔软件股份有限公司 Method for smoothly migrating and switching users between user systems online
CN104539431B (en) * 2014-12-31 2018-08-17 上海格尔软件股份有限公司 A kind of method of online user's system switching user's smooth migration
CN105760510A (en) * 2016-02-24 2016-07-13 浪潮通用软件有限公司 Database horizontal extension method of software service system
CN108804886A (en) * 2018-04-03 2018-11-13 郑州云海信息技术有限公司 A kind of user information management method and device of outband management system
CN109033874A (en) * 2018-07-19 2018-12-18 数海信息技术有限公司 A kind of polygonal color login method and system of several Android programs of Hisense's breath based on SQlite database
CN109033874B (en) * 2018-07-19 2021-12-10 数海信息技术有限公司 Multi-role login method and system for Android program of digital sea information based on SQlite database

Similar Documents

Publication Publication Date Title
US10567385B2 (en) System and method for provisioning a security token
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
CN105812350B (en) Cross-platform single sign-on system
CN104615924A (en) System and method for storing account numbers and passwords for account numbers
CN108469972B (en) Method and device for supporting display of multiple windows in WEB page
CN103368928B (en) Account number cipher reset system and method
US8087071B2 (en) Authentication method and system
CN101729541B (en) Method and system for accessing resources of multi-service platform
CN108259502A (en) For obtaining the identification method of interface access rights, server-side and storage medium
CN101464892A (en) Login method and device for dynamic database
CN111898149A (en) User management system and method for multiple organizations
CN106789043A (en) A kind of method for generating cipher code, method of password authentication and relevant apparatus
CN102833247A (en) Method for anti-sweeping ciphers in user login system and device thereof
CN102143131A (en) User logout method and authentication server
CN107819579A (en) A kind of processing method, server and the computer-readable recording medium of user's request
CN108377244A (en) A kind of Intranet uniform authentication method
CN110535652A (en) A kind of system and method by each operation system data integration displaying and unified login
CN104639421A (en) Instant communication information processing method and instant communication information processing system based on intelligent television
CN107645474A (en) Log in the method for open platform and log in the device of open platform
CN106790128A (en) A kind of resource share method and device
CN106130968B (en) A kind of identity identifying method and system
CN112150030A (en) Account management method based on multiple units and multiple identities, terminal equipment and storage medium
CN101369891A (en) Dynamic cipher authentication method and double-matrix dynamic password card
CN103559430A (en) Application account management method and device based on android system
CN101969426B (en) Distributed user authentication system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20090624