CN107145606A - A kind of data managing method and device - Google Patents

A kind of data managing method and device Download PDF

Info

Publication number
CN107145606A
CN107145606A CN201710430576.5A CN201710430576A CN107145606A CN 107145606 A CN107145606 A CN 107145606A CN 201710430576 A CN201710430576 A CN 201710430576A CN 107145606 A CN107145606 A CN 107145606A
Authority
CN
China
Prior art keywords
module
databases
data source
data
ldap
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710430576.5A
Other languages
Chinese (zh)
Inventor
李新虎
于辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou Yunhai Information Technology Co Ltd
Original Assignee
Zhengzhou Yunhai Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou Yunhai Information Technology Co Ltd filed Critical Zhengzhou Yunhai Information Technology Co Ltd
Priority to CN201710430576.5A priority Critical patent/CN107145606A/en
Publication of CN107145606A publication Critical patent/CN107145606A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/282Hierarchical databases, e.g. IMS, LDAP data stores or Lotus Notes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems

Abstract

The present invention provides a kind of data managing method and device, and the above method comprises the following steps:When information management authentication module Keystone is run, the data source inquired about in the ldap databases;If inquiry failure, the data source inquired about in the sql databases and according to Query Result carries out corresponding business processing, realizes and sql data sources and ldap data sources are effectively integrated, reaches while supporting the purpose of sql data sources and ldap data sources.

Description

A kind of data managing method and device
Technical field
The invention belongs to field of database management, more particularly to a kind of data managing method and device.
Background technology
Information management authentication module Keystone (Keystone:It is OpenStack open source softwares (www.openstack.org) a submodule, for user, tissue, the information such as role is managed, certification), rear end Dock in ldap (lightweight directory access protocol, LDAP) database Data source in data source either sql databases, completes to control by the configuration file in Keystone.
Information management authentication module Keystone rear end can use data source in sql databases, or use ldap data Data source in storehouse, two select one;But, in the production environment of reality, it is difficult to meet Keystone to number in ldap databases According to the harsh structure and data demand in source.
It is mainly manifested in following aspect:
1st, the tissue of user and user, it is necessary to belong to different domains;
2nd, the structure of user must and ldap databases in structure correspondence mappings;
3rd, in ldap databases, it is necessary to import the data of core customer in OpenStack in advance, ldap is caused most of In the case of, it is impossible to play optimal application.
Therefore, above-mentioned technical problem is solved in the urgent need to a kind of data managing method.
The content of the invention
The present invention provides a kind of data managing method and device, to solve the above problems.
The embodiment of the present invention provides a kind of data managing method, and the above method comprises the following steps:Information management certification mould When block Keystone is run, the data source inquired about in the ldap databases;
If inquiry failure, the data source inquired about in the sql databases and according to Query Result carries out corresponding business Processing.
The embodiments of the invention provide a kind of data administrator, including enquiry module, Service Processing Module;Wherein, institute Enquiry module is stated with the Service Processing Module to be connected;
The enquiry module, when being run for information management authentication module Keystone, is inquired about in the ldap databases Data source;If being additionally operable to inquiry failure, the data source inquired about in the sql databases simultaneously obtains Query Result;
The Service Processing Module, for the Query Result according to acquisition, carries out corresponding business processing.
Pass through following scheme:When information management authentication module Keystone is run, the number inquired about in the ldap databases According to source;If inquiry failure, the data source inquired about in the sql databases and according to Query Result is carried out at corresponding business Reason, realizes and sql data sources and ldap data sources is effectively integrated, and reaches while supporting sql data sources and ldap data sources Purpose.
Pass through following scheme:If the Query Result for the data source inquired about in the sql databases fails for inquiry, send Prompt message is to user so that user understands request for information in time, greatly improves Consumer's Experience.
Brief description of the drawings
Accompanying drawing described herein is used for providing a further understanding of the present invention, constitutes the part of the application, this hair Bright schematic description and description is used to explain the present invention, does not constitute inappropriate limitation of the present invention.In the accompanying drawings:
Fig. 1 show the data managing method process chart of the embodiment of the present invention 1;
Fig. 2 show the data managing method process chart of the embodiment of the present invention 2;
Fig. 3 show the data administrator structure chart of the embodiment of the present invention 3;
Fig. 4 show the data administrator structure chart of the embodiment of the present invention 4;
Fig. 5 show the data administrator structure chart of the embodiment of the present invention 5.
Embodiment
Describe the present invention in detail below with reference to accompanying drawing and in conjunction with the embodiments.It should be noted that not conflicting In the case of, the feature in embodiment and embodiment in the application can be mutually combined.
Fig. 1 show the data managing method process chart of the embodiment of the present invention 1, comprises the following steps:
Step 101:By configuration file, carry out the data source in sql databases in data source configuration, ldap databases and match somebody with somebody Put;
Further, configuration information includes:User name, password, IP address.
Step 102:When information management authentication module Keystone is run, the data source inquired about in the ldap databases;
Step 103:If inquiry failure, the data source inquired about in the sql databases and according to Query Result carries out phase The business processing answered.
Further, if the Query Result for the data source inquired about in the sql databases fails for inquiry, prompting is sent Information is to user.
It is exemplified below:
Basic process:<1>By configuration file, the data source configuration in sql databases is carried out, and in ldap databases Data source is configured, wherein, configuration information includes user name, password, IP address etc..<2>When keystone modules are run, it is necessary to During data, first data are inquired about from ldap databases.<3>When the data in ldap databases, which can not be met, to be required, then The inquiry of data is carried out in the secondary database from sql, according to Query Result, the normal logic of keystone modules is carried out.<4>Not When can meet keystone requirement, then prompt message is sent to user, point out user's " operating mistake ".
Fig. 2 show the data managing method process chart of the embodiment of the present invention 2, comprises the following steps:
Step 201:By configuration file, in the sql databases and ldap databases supported keystone rear end Data source is configured;
Step 202:Source code is changed, the result that keystone is first applied to the data source in ldap databases is judged;
Step 203:If application success, continue computing, otherwise perform step 204;
Step 204:Data, which are obtained, from sql databases carries out computation again;If using passing through, continuing software Logical calculated;If using also failing, prompt message is sent to user, user's operating mistake is pointed out.
Fig. 3 show the data administrator structure chart of the embodiment of the present invention 3, including enquiry module, Service Processing Module; Wherein, the enquiry module is connected with the Service Processing Module;
The enquiry module, when being run for information management authentication module Keystone, is inquired about in the ldap databases Data source;If being additionally operable to inquiry failure, the data source inquired about in the sql databases simultaneously obtains Query Result;
The Service Processing Module, for the Query Result according to acquisition, carries out corresponding business processing.
Fig. 4 show the data administrator structure chart of the embodiment of the present invention 4, on the basis of Fig. 3, in addition to configuration mould Block;Wherein, the configuration module is connected with the enquiry module;
The configuration module, for by configuration file, carrying out in sql databases in data source configuration, ldap databases Data source configuration.
Further, configuration information includes:User name, password, IP address.
Fig. 5 show the data administrator structure chart of the embodiment of the present invention 5, on the basis of Fig. 3, in addition to prompting mould Block;Wherein, the reminding module is connected with the enquiry module;
The reminding module, for obtaining looking into for the data source in the inquiry sql databases from the enquiry module Ask result;If the Query Result for being additionally operable to obtain fails for inquiry, prompt message is sent to user.
Pass through following scheme:When information management authentication module Keystone is run, the number inquired about in the ldap databases According to source;If inquiry failure, the data source inquired about in the sql databases and according to Query Result is carried out at corresponding business Reason, realizes and sql data sources and ldap data sources is effectively integrated, and reaches while supporting sql data sources and ldap data sources Purpose.
Pass through following scheme:If the Query Result for the data source inquired about in the sql databases fails for inquiry, send Prompt message is to user so that user understands request for information in time, greatly improves Consumer's Experience.
The preferred embodiments of the present invention are the foregoing is only, are not intended to limit the invention, for the skill of this area For art personnel, the present invention can have various modifications and variations.Within the spirit and principles of the invention, that is made any repaiies Change, equivalent substitution, improvement etc., should be included in the scope of the protection.

Claims (8)

1. a kind of data managing method, it is characterised in that comprise the following steps:
When information management authentication module Keystone is run, the data source inquired about in the ldap databases;
If inquiry failure, the data source inquired about in the sql databases and according to Query Result is carried out at corresponding business Reason.
2. data source in sql databases according to the method described in claim 1, it is characterised in that by configuration file, is carried out to match somebody with somebody Put, the data source configuration in ldap databases.
3. method according to claim 2, it is characterised in that configuration information includes:User name, password, IP address.
4. according to the method described in claim 1, it is characterised in that if the inquiry for the data source inquired about in the sql databases As a result it is inquiry failure, then sends prompt message to user.
5. a kind of data administrator, it is characterised in that including enquiry module, Service Processing Module;Wherein, the enquiry module It is connected with the Service Processing Module;
The enquiry module, when being run for information management authentication module Keystone, the number inquired about in the ldap databases According to source;If being additionally operable to inquiry failure, the data source inquired about in the sql databases simultaneously obtains Query Result;
The Service Processing Module, for the Query Result according to acquisition, carries out corresponding business processing.
6. device according to claim 5, it is characterised in that also including configuration module;Wherein, the configuration module and institute Enquiry module is stated to be connected;
The configuration module, for by configuration file, carrying out the number in data source configuration, ldap databases in sql databases Configured according to source.
7. device according to claim 6, it is characterised in that configuration information includes:User name, password, IP address.
8. device according to claim 5, it is characterised in that also including reminding module;Wherein, the reminding module and institute Enquiry module is stated to be connected;
The reminding module, the inquiry knot for obtaining the data source in the inquiry sql databases from the enquiry module Really;If the Query Result for being additionally operable to obtain fails for inquiry, prompt message is sent to user.
CN201710430576.5A 2017-06-09 2017-06-09 A kind of data managing method and device Pending CN107145606A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710430576.5A CN107145606A (en) 2017-06-09 2017-06-09 A kind of data managing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710430576.5A CN107145606A (en) 2017-06-09 2017-06-09 A kind of data managing method and device

Publications (1)

Publication Number Publication Date
CN107145606A true CN107145606A (en) 2017-09-08

Family

ID=59782612

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710430576.5A Pending CN107145606A (en) 2017-06-09 2017-06-09 A kind of data managing method and device

Country Status (1)

Country Link
CN (1) CN107145606A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682228A (en) * 2017-11-02 2018-02-09 郑州云海信息技术有限公司 A kind of method for monitoring state and its device of OpenStack clusters
CN109241712A (en) * 2018-09-29 2019-01-18 郑州云海信息技术有限公司 A kind of method and apparatus for accessing file system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1940929A (en) * 2005-09-26 2007-04-04 捷讯研究有限公司 LDAP to SQL database proxy system and method
CN102073644A (en) * 2009-11-19 2011-05-25 华为技术有限公司 Method for querying database, server and system
CN102843256A (en) * 2012-05-11 2012-12-26 摩卡软件(天津)有限公司 IT (Information Technology) system management method based on lightweight directory access protocol (LDAP)
CN103744888A (en) * 2013-12-23 2014-04-23 新浪网技术(中国)有限公司 Method and system for anti-spam gateway to query database
CN105117166A (en) * 2015-07-30 2015-12-02 苏州绿豆豆软件科技有限公司 Cloud storage card apparatus based on FPGA, and realization method therefor

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1940929A (en) * 2005-09-26 2007-04-04 捷讯研究有限公司 LDAP to SQL database proxy system and method
CN102073644A (en) * 2009-11-19 2011-05-25 华为技术有限公司 Method for querying database, server and system
CN102843256A (en) * 2012-05-11 2012-12-26 摩卡软件(天津)有限公司 IT (Information Technology) system management method based on lightweight directory access protocol (LDAP)
CN103744888A (en) * 2013-12-23 2014-04-23 新浪网技术(中国)有限公司 Method and system for anti-spam gateway to query database
CN105117166A (en) * 2015-07-30 2015-12-02 苏州绿豆豆软件科技有限公司 Cloud storage card apparatus based on FPGA, and realization method therefor

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
田晓丽等: "OpenStack 认证后端的安全性研究与改进", 《北京电子科技学院学报》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682228A (en) * 2017-11-02 2018-02-09 郑州云海信息技术有限公司 A kind of method for monitoring state and its device of OpenStack clusters
CN109241712A (en) * 2018-09-29 2019-01-18 郑州云海信息技术有限公司 A kind of method and apparatus for accessing file system
CN109241712B (en) * 2018-09-29 2021-02-05 苏州浪潮智能科技有限公司 Method and device for accessing file system

Similar Documents

Publication Publication Date Title
CN108717861B (en) Medical data sharing method based on block chain
US11474992B2 (en) Domain name registration and management
CN101408899B (en) Method and apparatus for switching website multiple data sources
EP2510473B1 (en) Unified user login for co-location facilities
US7886341B2 (en) External authentication against a third-party directory
US8458208B2 (en) Automated data source assurance in distributed databases
US7774472B2 (en) System and method for cross-authoritative configuration management
US20110302180A1 (en) Computer relational database method and system having role based access control
US20130132372A1 (en) Systems and methods for dynamic service integration
US20130117290A1 (en) Platform for software as a service and method for provisioning service for supporting multi-tenants using the platform
WO2017173928A1 (en) Service processing system, service processing method and service updating method
WO2018201887A1 (en) Data response method, apparatus, terminal device, and medium
CN113271311B (en) Digital identity management method and system in cross-link network
CN106326766B (en) A kind of HBase reading data control method
CN110851127B (en) Universal evidence-storing method based on blockchain
CN103886104A (en) Distributed real-time database management system and implementation method applicable to electric system
US9015790B2 (en) Integrating sudo rules with entities represented in an LDAP directory
JP2014183585A (en) Systems and methods for multi-tenant generic top level domain deployment
WO2019165668A1 (en) Cross-platform user rights management method, apparatus, computer device, and storage medium
US9721118B2 (en) Securing access to distributed data in an unsecure data network
CN107145606A (en) A kind of data managing method and device
CN102262751A (en) Method and system for acquiring service application based on SOA (service-oriented architecture)
JP2015095903A (en) Operation of multiple provisioning objects
CN104574188B (en) A kind of transaction service system and transaction processing method
CN103220172A (en) Device and method based on LDAP (lightweight directory access protocol) user authorization management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170908