CN109656965B - Account cleaning method and device - Google Patents

Account cleaning method and device Download PDF

Info

Publication number
CN109656965B
CN109656965B CN201811280412.XA CN201811280412A CN109656965B CN 109656965 B CN109656965 B CN 109656965B CN 201811280412 A CN201811280412 A CN 201811280412A CN 109656965 B CN109656965 B CN 109656965B
Authority
CN
China
Prior art keywords
account
information
container
deleted
cleaning method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811280412.XA
Other languages
Chinese (zh)
Other versions
CN109656965A (en
Inventor
李占川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201811280412.XA priority Critical patent/CN109656965B/en
Publication of CN109656965A publication Critical patent/CN109656965A/en
Application granted granted Critical
Publication of CN109656965B publication Critical patent/CN109656965B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02WCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO WASTEWATER TREATMENT OR WASTE MANAGEMENT
    • Y02W90/00Enabling technologies or technologies with a potential or indirect contribution to greenhouse gas [GHG] emissions mitigation

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the field of data batch updating in data processing, and particularly discloses an account cleaning method, which comprises the following steps: reading an operation configuration file, wherein the operation configuration file comprises account container information and account deadline information; screening out accounts matched with the account container information from an account database and generating at least two pre-deleted accounts; acquiring use termination day information of the pre-deleted account; comparing the usage expiration date information with the account expiration date information; and if the value corresponding to the account deadline information is larger than the value corresponding to the use ending date information, removing the pre-deleted account from the container matched with the account container information. The invention also discloses an account cleaning device which is used for executing the account cleaning method. The embodiment of the invention can delete a plurality of AD domain accounts in batches according to the information in the configuration file, so the embodiment of the invention has the advantages of high operation efficiency and better user experience.

Description

Account cleaning method and device
Technical Field
The invention relates to the field of data batch updating in data processing, in particular to an account cleaning method and device.
Background
An active directory (active directory) is abbreviated as an AD domain, where the AD domain refers to a set of servers and workstations, and an account password set of a user can be placed in a database through the AD domain, so that the user can access other resources in a network only by using one account and password. In general, a database stores a plurality of accounts, the accounts have a certain service life, when a certain account expires, in order to remove the authority of the account to access network resources, the expired account needs to be cleaned, in the prior art, two ways of processing the expired account exist, the first way is to directly clean the expired account and the data associated with the expired account; the second is to keep the expired account, but the data associated with the expired account needs to be deleted or modified, e.g., keep the expired account, and delete the workgroup data associated with the expired account, modify the account mailbox associated with the expired account. In the process of adopting the two expired account processing modes, the two expired account processing modes need to directly operate the AD domain step by step, and the AD domain is more complicated to directly operate step by step, so that the processing efficiency of the expired account is low; on the other hand, the two expired account processing modes need to manually screen out the expired accounts from the account database, so that the expired account processing efficiency is further reduced.
Disclosure of Invention
In order to solve at least one of the above technical problems, a first aspect of the present invention provides an account cleaning method, which includes:
reading an operation configuration file, wherein the operation configuration file comprises account container information and account deadline information;
screening out accounts matched with the account container information from an account database and generating at least two pre-deleted accounts;
acquiring use termination day information of the pre-deleted account;
comparing the usage expiration date information with the account expiration date information,
if the value corresponding to the account deadline information is larger than the value corresponding to the use ending date information, removing the pre-deleted account from a container matched with the account container information;
and deleting the pre-deleted account number from the account number database.
Optionally, before removing the pre-deleted account from the container that matches the account container information and deleting the pre-deleted account from the account database, the account cleaning method further includes:
and moving the pre-deleted account number from the container matched with the account number container information to a recycling container.
Optionally, after deleting the pre-deleted account from the account database, the account cleaning method includes:
receiving a recovery instruction, and writing the account number in the recovery container into the account number database;
and moving the account number in the recovery container to a container corresponding to the account number container information so as to restore the account number in the recovery container.
Optionally, after deleting the pre-deleted account from the account database, the account cleaning method includes:
and generating operation feedback information, wherein the operation feedback information comprises processing account information and processing time information.
Optionally, if the value corresponding to the account deadline information is greater than the value corresponding to the usage end date information and the pre-deleted account is removed from the container matched with the account container information, the account cleaning method further includes:
and setting the login permission associated with the pre-deleted account to be forbidden so that the pre-deleted account cannot login.
Optionally, before reading the operation configuration file, the account cleaning method includes:
reading login state information of each account in the account database according to preset time frequency;
screening inactive accounts from the account database based on the login state information;
dividing the inactive account into a plurality of groups of account groups according to the container category of the inactive account;
counting the number of the accounts in each account group;
selecting an account group with the largest account number from the plurality of groups of account groups;
and marking the container information corresponding to the account group with the largest account number as the account container information.
Optionally, before the reading the operation configuration file, the account cleaning method includes:
receiving an operation authorization instruction, wherein the operation authorization instruction comprises an account operation permission level;
and setting an account operation mode in the operation configuration file according to the account operation authority level, wherein the account operation mode at least comprises an immediate deletion mode.
Optionally, between reading the operation configuration file and screening out an account matched with the account container information from the account database and generating at least two pre-deleted accounts, the account cleaning method further includes:
reading operation mode information in the operation configuration file;
if the value of the operation mode information is the immediate operation mode, executing screening out the account matched with the account container information from the account database and generating at least two pre-deleted accounts;
and if the value of the operation mode information is a deferred operation mode, receiving a deferred period, and after the deferred period is reached, screening out the account matched with the account container information from the account database and generating at least two pre-deleted accounts.
A second aspect of the present invention provides an account cleaning device, including:
the reading module is used for reading an operation configuration file, wherein the operation configuration file comprises account container information and account deadline information;
the processing module is used for screening out accounts matched with the account container information from an account database and generating at least two pre-deleted accounts;
the processing module is also used for acquiring the use termination day information of the pre-deleted account;
the processing module is further configured to compare the usage expiration date information with the account expiration date information, and if the value corresponding to the account expiration date information is greater than the value corresponding to the usage expiration date information, remove the pre-deleted account from a container matched with the account container information;
the processing module is also used for deleting the pre-deleted account from the account database.
Optionally, the processing module is further configured to, between removing the pre-deleted account from the container that matches the account container information and deleting the pre-deleted account from the account database:
and moving the pre-deleted account number from the container matched with the account number container information to a recycling container.
Optionally, after deleting the pre-deleted account from the account database, the processing module is further configured to:
receiving a recovery instruction, and writing the account number in the recovery container into the account number database;
and moving the account number in the recovery container to a container corresponding to the account number container information so as to restore the account number in the recovery container.
Optionally, after deleting the pre-deleted account from the account database, the processing module is further configured to:
and generating operation feedback information, wherein the operation feedback information comprises processing account information and processing time information.
Optionally, between removing the pre-deleted account from the container matched with the account container information if the value corresponding to the account deadline information is greater than the value corresponding to the usage expiration date information, the processing module is further configured to:
and setting the login permission associated with the pre-deleted account to be forbidden so that the pre-deleted account cannot login.
Optionally, before reading the operation configuration file, the account cleaning device includes a preprocessing module, where the preprocessing module is configured to:
reading login state information of each account in the account database according to preset time frequency;
screening inactive accounts from the account database based on the login state information;
dividing the inactive account into a plurality of groups of account groups according to the container category of the inactive account;
counting the number of the accounts in each account group;
selecting an account group with the largest account number from the plurality of groups of account groups;
and marking the container information corresponding to the account group with the largest account number as the account container information.
Optionally, the preprocessing module is further configured to:
receiving an operation authorization instruction, wherein the operation authorization instruction comprises an account operation permission level;
and setting an account operation mode in the operation configuration file according to the account operation authority level, wherein the account operation mode at least comprises an immediate deletion mode.
Optionally, between reading the operation configuration file and screening out an account matched with the account container information from the account database and generating at least two pre-deleted accounts, the processing module is further configured to:
reading operation mode information in the operation configuration file;
if the value of the operation mode information is the immediate operation mode, executing screening out the account matched with the account container information from the account database and generating at least two pre-deleted accounts;
and if the value of the operation mode information is a deferred operation mode, receiving a deferred period, and after the deferred period is reached, screening out the account matched with the account container information from the account database and generating at least two pre-deleted accounts.
A third aspect of the present invention provides still another account cleaning device, including:
at least 1 memory cell;
a processing unit coupled to the at least 1 memory unit;
wherein the at least 1 memory unit is configured to store computer instructions;
the processing unit is used for calling the computer instruction to execute the account cleaning method disclosed in the first aspect of the invention.
A fourth aspect of the present invention provides a computer storage medium storing computer instructions for executing the account cleaning method disclosed in the first aspect of the present invention when the computer instructions are called.
According to the embodiment of the invention, batch operation can be carried out on the plurality of AD domain accounts under the specified condition according to the information in the configuration file, for example, the plurality of AD domain accounts are deleted in batches, and further the condition that account numbers are processed one by one is avoided, so that the embodiment of the invention has the advantages of high operation efficiency and better user experience.
Additional aspects and advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required for the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flow chart of a method for cleaning account numbers according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an account cleaning method disclosed in a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of an account cleaning device according to a third embodiment of the present invention.
Detailed Description
In order that those skilled in the art will better understand the present invention, a technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in which it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The terms first, second and the like in the description and in the claims and in the above-described figures are used for distinguishing between different objects and not necessarily for describing a sequential or chronological order. Furthermore, the terms "comprise" and "have," as well as any variations thereof, are intended to cover a non-exclusive inclusion. For example, a process, method, apparatus, article, or device that comprises a list of steps or elements is not limited to the list of steps or elements but may, in the alternative, include other steps or elements not expressly listed or inherent to such process, method, article, or device.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the invention. The appearances of such phrases in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments.
An active directory (active directory) is abbreviated as an AD domain, where the AD domain refers to a set of servers and workstations, and an account password set of a user can be placed in a database through the AD domain, so that the user can access other resources in a network only by using one account and password. In general, a database stores a plurality of accounts, the accounts have a certain service life, when a certain account expires, in order to remove the authority of the account to access network resources, the expired account needs to be cleaned, in the prior art, two ways of processing the expired account exist, the first way is to directly clean the expired account and the data associated with the expired account; the second is to keep the expired account, but the data associated with the expired account needs to be deleted or modified, e.g., keep the expired account, and delete the workgroup data associated with the expired account, modify the account mailbox associated with the expired account. In the process of adopting the two expiration account processing modes, the two expiration account processing modes are found to need to directly operate an AD domain, and the AD domain is relatively complicated to directly operate, so that the processing efficiency of the expiration account is low; on the other hand, the two expired account processing modes need to manually screen out the expired accounts from the account database, so that the expired account processing efficiency is further reduced.
Aiming at the above scene, the method and the device for cleaning the account number provided by the invention are described in detail below.
Example 1
Referring to fig. 1, fig. 1 is a diagram illustrating an account cleaning method according to an embodiment of the present invention, the method includes the steps of:
101. and reading an operation configuration file, wherein the operation configuration file comprises account container information and account deadline information.
In the embodiment of the invention, the configuration file may be a CSV file, a PDF file, or an HTML file, which is not limited in this invention.
In the embodiment of the invention, optionally, the configuration file can be read by using a ground cmd tool in Windows.
102. And screening out accounts matched with the account container information from an account database and generating at least two pre-deleted accounts.
In an Active Directory (AD), a container is used to describe group information or unit information where an account is located. For example, zhang San is in the IT2 group, then the container information associated with "Zhang San" is "IT2 group".
103. And acquiring use ending date information of the pre-deleted account.
In the embodiment of the present invention, each account is provided with a usage end date attribute, for example, for the user "Zhang san", it is assumed that the user is a temporary user and registers for 30 days of 6 months in a certain year, and since the availability time of the temporary user is 180 days, the usage end date of the user "Zhang Shan" is 9 months 30 days.
104. And comparing the use expiration date information with the account expiration date information, and removing the pre-deleted account from the container matched with the account container information if the value corresponding to the account expiration date information is larger than the value corresponding to the use expiration date information.
105. And deleting the pre-deleted account from the account database.
In this embodiment, optionally, between removing the pre-deleted account from the container matched with the account container information and deleting the pre-deleted account from the account database, the account cleaning method further includes:
the pre-deleted account is moved from the container that matches the account container information to the recycle container.
Moving the pre-deleted account from a container that matches the account container information to a recycling container may facilitate recovering the misdeleted account.
In this embodiment, optionally, after deleting the pre-deleted account from the account database, the account cleaning method includes:
receiving a recovery instruction, and writing the account number in the recovery container into an account number database;
and moving the account number in the recovery container to a container corresponding to the account number container information so as to restore the account number in the recovery container.
In this embodiment, optionally, after deleting the pre-deleted account from the account database, the account cleaning method includes:
and generating operation feedback information, wherein the operation feedback information comprises processing account information and processing time information.
In the embodiment of the invention, the use remaining date of the pre-deleted account and the contact information of the pre-deleted account are read, a prompt box is generated, and the use remaining date of the pre-deleted account and the contact information of the pre-deleted account are displayed in the prompt box.
According to the method and the device for processing the account number, the processing feedback information can be generated according to the processing result of the processing person on the pre-deleted account number, after the processing person verifies the processing feedback information, if the processing person finds that the mistakenly deleted account number or the data related to the account number exists, an account number recovery instruction can be input, so that the mistakenly deleted account number or the data related to the account number is recovered, further the processing person can correct the account number processing result more conveniently, and therefore the account number processing efficiency is further improved.
In this embodiment, optionally, between removing the pre-deleted account from the container matched with the account container information if the value corresponding to the account deadline information is greater than the value corresponding to the use expiration date information, the account cleaning method further includes:
the login permission associated with the pre-deleted account is set to be disabled so that the pre-deleted account cannot be logged in.
Setting the login rights associated with the pre-deleted account to disable may enable the pre-deleted account to be ensured to be in a non-login state prior to removal of the pre-deleted account, thereby ensuring that the pre-deleted account can be successfully deleted.
In this embodiment, optionally, before reading the operation configuration file, the account cleaning method includes:
reading login state information of each account in an account database according to preset time frequency;
screening inactive accounts from an account database based on the login state information;
dividing the inactive account into a plurality of groups of account groups according to the container category of the inactive account;
counting the number of the accounts in each account group;
selecting an account group with the largest account number from a plurality of groups of account groups;
and marking the container information corresponding to the account group with the largest account number as account number container information.
In this embodiment, optionally, before reading the operation configuration file, the account cleaning method includes:
receiving an operation authorization instruction, wherein the operation authorization instruction comprises an account operation authority level;
and setting an account operation mode in the operation configuration file according to the account operation authority level, wherein the account operation mode at least comprises an immediate deletion mode.
In this embodiment, optionally, between reading the operation configuration file and screening out the account matched with the account container information from the account database and generating at least two pre-deleted accounts, the account cleaning method further includes:
reading operation mode information in an operation configuration file;
if the value of the operation mode information is the immediate operation mode, performing screening out an account matched with the account container information from an account database and generating at least two pre-deleted accounts;
and if the value of the operation mode information is the deferred operation mode, receiving a deferred period, and after the deferred period is reached, screening out the account matched with the account container information from the account database and generating at least two pre-deleted accounts.
Example two
Referring to fig. 2, fig. 2 shows an account cleaning device according to a second embodiment of the present invention, where the device includes:
the reading module 201 is configured to read an operation configuration file, where the operation configuration file includes account container information and account deadline information.
In the embodiment of the invention, the configuration file may be a CSV file, a PDF file, or an HTML file, which is not limited in this invention.
In the embodiment of the invention, optionally, the configuration file can be read by using a ground cmd tool in Windows.
The processing module 202 is configured to screen out an account matching the account container information from the account database and generate at least two pre-deleted accounts.
In an Active Directory (AD), a container is used to describe group information or unit information where an account is located. For example, zhang San is in the IT2 group, then the container information associated with "Zhang San" is "IT2 group".
The processing module 202 is further configured to obtain usage end date information of the pre-deleted account.
In the embodiment of the present invention, each account is provided with a usage end date attribute, for example, for the user "Zhang san", it is assumed that the user is a temporary user and registers for 30 days of 6 months in a certain year, and since the availability time of the temporary user is 180 days, the usage end date of the user "Zhang Shan" is 9 months 30 days.
The processing module 202 is further configured to compare the usage expiration date information with the account expiration date information, and remove the pre-deleted account from the container matched with the account container information if the value corresponding to the account expiration date information is greater than the value corresponding to the usage expiration date information.
The processing module 202 is further configured to delete the pre-deleted account from the account database.
Optionally, the processing module 202 is further configured to, between removing the pre-deleted account from the container that matches the account container information and deleting the pre-deleted account from the account database:
the pre-deleted account is moved from the container that matches the account container information to the recycle container.
Optionally, after deleting the pre-deleted account from the account database, the processing module 202 is further configured to:
receiving a recovery instruction, and writing the account number in the recovery container into an account number database;
and moving the account number in the recovery container to a container corresponding to the account number container information so as to restore the account number in the recovery container.
Optionally, after deleting the pre-deleted account from the account database, the processing module 202 is further configured to:
and generating operation feedback information, wherein the operation feedback information comprises processing account information and processing time information.
Optionally, between the account deadline information corresponding to a value greater than the value corresponding to the usage expiration date information and the removing the pre-deleted account from the container matched with the account container information, the processing module 202 is further configured to:
the login permission associated with the pre-deleted account is set to be disabled so that the pre-deleted account cannot be logged in.
Optionally, before the operation configuration file is read, the account cleaning device includes a preprocessing module 203, where the preprocessing module 203 is configured to:
reading login state information of each account in an account database according to preset time frequency;
screening inactive accounts from an account database based on the login state information;
dividing the inactive account into a plurality of groups of account groups according to the container category of the inactive account;
counting the number of the accounts in each account group;
selecting an account group with the largest account number from a plurality of groups of account groups;
and marking the container information corresponding to the account group with the largest account number as account number container information.
Optionally, the preprocessing module is further configured to:
receiving an operation authorization instruction, wherein the operation authorization instruction comprises an account operation authority level;
and setting an account operation mode in the operation configuration file according to the account operation authority level, wherein the account operation mode at least comprises an immediate deletion mode.
Optionally, between reading the operation configuration file and screening out the account matching the account container information from the account database and generating at least two pre-deleted accounts, the processing module 202 is further configured to:
reading operation mode information in an operation configuration file;
if the value of the operation mode information is the immediate operation mode, performing screening out an account matched with the account container information from an account database and generating at least two pre-deleted accounts;
and if the value of the operation mode information is the deferred operation mode, receiving a deferred period, and after the deferred period is reached, screening out the account matched with the account container information from the account database and generating at least two pre-deleted accounts.
Example III
Referring to fig. 3, as shown in fig. 3, a third embodiment of the present invention discloses another account cleaning device, which includes:
communication interface 301 enables account clearing device 30 to communicate with other communication devices. In particular implementations, communication interface 301 may include a wired communication interface (e.g., an ethernet interface) as well as a wireless communication interface.
A memory 303 is coupled to the processor 302 for storing various software programs and/or sets of instructions, network communication programs, etc. In an embodiment of the present invention, the memory 303 may be used to store a database.
In an embodiment of the present invention, optionally, the memory 303 may be used to store an implementation program of the account cleaning method provided in one or more embodiments of the present invention.
In an embodiment of the invention, processor 302 may be used to read and execute computer readable instructions. In particular, the processor 302 may be configured to invoke a program stored in the memory 303, for example, an implementation program of an account cleaning method provided by one or more embodiments of the present invention, and execute instructions included in the implementation program.
When the processor 302 invokes the computer instructions, the following steps may be performed: screening the pre-deleted account from an account database according to preset screening conditions; generating processing prompt information of the pre-deleted account; and receiving a processing instruction and processing the pre-deleted account according to the processing instruction.
According to the embodiment of the invention, batch operation can be carried out on the plurality of AD domain accounts under the specified condition according to the information in the configuration file, for example, the plurality of AD domain accounts are deleted in batches, and further the condition that account numbers are processed one by one is avoided, so that the embodiment of the invention has the advantages of high operation efficiency and better user experience.
Example IV
The embodiment of the invention discloses a computer readable storage medium storing a computer program for electronic data exchange, wherein the computer program causes a computer to execute the steps in the account cleaning method described in the embodiment one.
According to the embodiment of the invention, batch operation can be carried out on the plurality of AD domain accounts under the specified condition according to the information in the configuration file, for example, the plurality of AD domain accounts are deleted in batches, and further the condition that account numbers are processed one by one is avoided, so that the embodiment of the invention has the advantages of high operation efficiency and better user experience.
Example five
The present invention discloses a computer program product comprising a non-transitory computer readable storage medium storing a computer program, and the computer program is operable to cause a computer to perform the steps of the account cleaning method described in the embodiment.
According to the embodiment of the invention, batch operation can be carried out on the plurality of AD domain accounts under the specified condition according to the information in the configuration file, for example, the plurality of AD domain accounts are deleted in batches, and further the condition that account numbers are processed one by one is avoided, so that the embodiment of the invention has the advantages of high operation efficiency and better user experience.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and for parts of one embodiment that are not described in detail, reference may be made to related descriptions of other embodiments.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable memory. Based on this understanding, the technical solution of the present invention may be embodied essentially or partly in the form of a software product, or all or part of the technical solution, which is stored in a memory, and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory includes: a U-disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing program codes.
Those of ordinary skill in the art will appreciate that all or a portion of the steps in the various methods of the above embodiments may be implemented by a program that instructs associated hardware, and the program may be stored in a computer readable memory, which may include: flash disk, read-Only Memory (ROM), random access Memory (Random Access Memory, RAM), magnetic disk or optical disk.
The foregoing has outlined rather broadly the more detailed description of embodiments of the invention, wherein the principles and embodiments of the invention are explained in detail using specific examples, the above examples being provided solely to facilitate the understanding of the method and core concepts of the invention; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present invention, the present description should not be construed as limiting the present invention in view of the above.

Claims (9)

1. An account cleaning method is characterized by comprising the following steps:
reading an operation configuration file, wherein the operation configuration file comprises account container information and account deadline information;
screening out accounts matched with the account container information from an account database and generating at least two pre-deleted accounts;
acquiring use termination day information of the pre-deleted account;
comparing the usage expiration date information with the account expiration date information;
if the value corresponding to the account deadline information is larger than the value corresponding to the use ending date information, removing the pre-deleted account from a container matched with the account container information;
deleting the pre-deleted account from the account database;
the account cleaning method further comprises the steps of between reading the operation configuration file and screening out accounts matched with the account container information from the account database and generating at least two pre-deleted accounts:
reading operation mode information in the operation configuration file;
if the value of the operation mode information is the immediate operation mode, executing screening out the account matched with the account container information from the account database and generating at least two pre-deleted accounts;
and if the value of the operation mode information is a deferred operation mode, receiving a deferred period, and after the deferred period is reached, screening out the account matched with the account container information from the account database and generating at least two pre-deleted accounts.
2. The account cleaning method of claim 1, wherein between removing the pre-deleted account from the container that matches the account container information and deleting the pre-deleted account from the account database, the account cleaning method further comprises:
and moving the pre-deleted account number from the container matched with the account number container information to a recycling container.
3. The account cleaning method according to claim 2, wherein after deleting the pre-deleted account from the account database, the account cleaning method includes:
receiving a recovery instruction, and writing the account number in the recovery container into the account number database;
and moving the account number in the recovery container to a container corresponding to the account number container information so as to restore the account number in the recovery container.
4. The account cleaning method according to claim 1, wherein after deleting the pre-deleted account from the account database, the account cleaning method includes:
and generating operation feedback information, wherein the operation feedback information comprises processing account information and processing time information.
5. The account cleaning method of claim 1, wherein the account cleaning method further comprises, between removing the pre-deleted account from the container matched with the account container information if the value corresponding to the account deadline information is greater than the value corresponding to the usage expiration date information, the account cleaning method comprising:
and setting the login permission associated with the pre-deleted account to be forbidden so that the pre-deleted account cannot login.
6. The account cleaning method of claim 1, wherein prior to reading the operation profile, the account cleaning method comprises:
reading login state information of each account in the account database according to preset time frequency;
screening inactive accounts from the account database based on the login state information;
dividing the inactive account into a plurality of groups of account groups according to the container category of the inactive account;
counting the number of the accounts in each account group;
selecting an account group with the largest account number from the plurality of groups of account groups;
and marking the container information corresponding to the account group with the largest account number as the account container information.
7. The account cleaning method of claim 1, wherein prior to the reading the operation profile, the account cleaning method comprises:
receiving an operation authorization instruction, wherein the operation authorization instruction comprises an account operation permission level;
and setting an account operation mode in the operation configuration file according to the account operation authority level, wherein the account operation mode at least comprises an immediate deletion mode.
8. An account cleaning device, which is characterized by comprising:
at least 1 memory cell;
a processing unit coupled to the at least 1 memory unit;
wherein the at least 1 memory unit is configured to store computer instructions;
the processing unit is configured to invoke the computer instructions to perform the account cleaning method of any of claims 1-7.
9. A computer storage medium storing computer instructions which, when invoked, are adapted to perform the account cleaning method of any one of claims 1-7.
CN201811280412.XA 2018-10-30 2018-10-30 Account cleaning method and device Active CN109656965B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811280412.XA CN109656965B (en) 2018-10-30 2018-10-30 Account cleaning method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811280412.XA CN109656965B (en) 2018-10-30 2018-10-30 Account cleaning method and device

Publications (2)

Publication Number Publication Date
CN109656965A CN109656965A (en) 2019-04-19
CN109656965B true CN109656965B (en) 2023-07-04

Family

ID=66110484

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811280412.XA Active CN109656965B (en) 2018-10-30 2018-10-30 Account cleaning method and device

Country Status (1)

Country Link
CN (1) CN109656965B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111132125A (en) * 2019-11-25 2020-05-08 维沃移动通信(杭州)有限公司 Account cleaning method and terminal equipment
CN111445210B (en) * 2020-03-27 2023-10-20 咪咕文化科技有限公司 Account cleaning method and device, electronic equipment and storage medium
CN112035458B (en) * 2020-09-01 2024-02-23 中国银行股份有限公司 Data isolation method, device and equipment

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105989096A (en) * 2015-02-12 2016-10-05 阿里巴巴集团控股有限公司 Account information clearing method and apparatus

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105844142B (en) * 2016-03-16 2019-04-05 上海新炬网络技术有限公司 Management-control method in a kind of database account number safe collection
CN108449327B (en) * 2018-02-27 2020-06-23 平安科技(深圳)有限公司 Account cleaning method and device, terminal equipment and storage medium
CN108683587B (en) * 2018-05-11 2021-09-21 腾讯科技(深圳)有限公司 Account management method and device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105989096A (en) * 2015-02-12 2016-10-05 阿里巴巴集团控股有限公司 Account information clearing method and apparatus

Also Published As

Publication number Publication date
CN109656965A (en) 2019-04-19

Similar Documents

Publication Publication Date Title
CN109656965B (en) Account cleaning method and device
CN107454103B (en) Network security event process analysis method and system based on time line
CN105871587A (en) Log uploading method and device
WO2015180669A1 (en) Multi-terminal-based message pushing method and device
CN112714359B (en) Video recommendation method and device, computer equipment and storage medium
CN104536792A (en) Method and device for eliminating application program residual files
CN103049491A (en) Method and device for managing picture file
CN104169895B (en) Storage content is protected
EP3229403A1 (en) Samba configuration management method for network device and system
CN106897283A (en) The treating method and apparatus of multimedia messages
CN107770207A (en) The method of data syn-chronization between multi-terminal equipment
CN111723083B (en) User identity recognition method and device, electronic equipment and storage medium
WO2021017899A1 (en) Method for efficiently cleaning equipment files and device
WO2015106710A1 (en) Contact information processing method, apparatus, and system
CN108536793A (en) A kind of method and system for preventing ajax requests from repeating to submit
CN108073716A (en) Online active user portrait generation method
CN105808556B (en) Database operation method and database engine
CN109858289A (en) The mobile storage device management method and device used suitable for corporate intranet
KR102365586B1 (en) Verification method and device
CN110333968B (en) Data management method and device applied to database and computer equipment
CN112036133B (en) File storage method and device, electronic equipment and storage medium
CN111782684B (en) Distribution network electronic handover information matching method and device
CN116391177A (en) Prioritized inactive memory device updates
CN103902919A (en) Method and device for recovering login information
CN104461709B (en) The control method and device of task scheduling

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant