CN111475803A - Background authority management system and management method - Google Patents

Background authority management system and management method Download PDF

Info

Publication number
CN111475803A
CN111475803A CN202010297393.2A CN202010297393A CN111475803A CN 111475803 A CN111475803 A CN 111475803A CN 202010297393 A CN202010297393 A CN 202010297393A CN 111475803 A CN111475803 A CN 111475803A
Authority
CN
China
Prior art keywords
authority
menu
configuration
different
role
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010297393.2A
Other languages
Chinese (zh)
Other versions
CN111475803B (en
Inventor
杨帆
张东冬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiaoshi Technology Jiangsu Co ltd
Original Assignee
Nanjing Zhenshi Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Zhenshi Intelligent Technology Co Ltd filed Critical Nanjing Zhenshi Intelligent Technology Co Ltd
Priority to CN202010297393.2A priority Critical patent/CN111475803B/en
Publication of CN111475803A publication Critical patent/CN111475803A/en
Application granted granted Critical
Publication of CN111475803B publication Critical patent/CN111475803B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04847Interaction techniques to control parameter settings, e.g. interaction with sliders or dials

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a background authority management system and a background authority management method, wherein the background authority management system comprises: a role defining module for defining different roles; the authority menu module is used for setting different authorities for different roles; the user module acquires the authority corresponding to the role according to the defined role; the authority menu module comprises basic configuration with an authority code, a rear-end interface address, a front-end page address and a first custom field; different first custom field parameters are set for the first custom field to represent different permission types, and the front end displays different menu forms according to the set permission types. According to the invention, the first custom field is added in the permission menu, different menu styles are displayed by setting different fields, the menu display form can be diversified, and the extended permission types can be enriched according to actual scenes.

Description

Background authority management system and management method
Technical Field
The invention relates to the technical field of computers, in particular to a background authority management system and a background authority management method.
Background
The existing scheme is as follows: aiming at a conventional background authority management system, a general scheme in the industry is to define three entities of a role, an authority menu and a user, wherein the role and the authority menu are managed to represent the menu authority of the role, the user is associated with the role to represent the role authority of the user, and the menu authority of the user can be obtained through further analysis.
The problems existing in the prior scheme are as follows:
1) the display form of the authority menu is single, generally including a first-level menu and a second-level menu, and the authority in the forms of buttons, links and the like is not well embodied;
2) for menus of the same type or similar functions, the back-end interface needs to repeatedly develop new authority menu functions or the front-end specifies request parameters according to the page type.
For example, a content distribution management list needs to be divided into different blocks according to news types, such as blocks of current affairs, finance, science and technology, and different roles have different block permissions, so that the existing scheme has two solutions:
a. the back end provides a plurality of query interfaces, one for each type of news tile.
The advantages are that: the authority is clear, and the development can be customized according to the requirement.
The disadvantages are as follows: the code repetition degree is high, the redundancy is high, and a new plate needs to be developed again.
b. The back end provides 1 query interface, the front end transmits plate parameters according to the plate types, and the back end interface dynamically queries and processes the transmitted plate parameters and returns data to the front end.
The advantages are that: the codes can be reused, and the workload of newly increased demand development is small.
The disadvantages are as follows: the type parameter is exposed to the front end and is easily accessed by unauthorized, for example, A user only has access authority to finance news, but A tampers with the news type request parameter and obtains access authority to current news.
3) When different roles have the same certain menu right, and a customized function development needs to be performed on a certain role, hard coding or specific global configuration needs to be performed in a code, for example, two roles are provided: the administrator and the super administrator both have the home page menu authority, but the presented views are different, and then a hard-coded judgment role or global configuration needs to be performed to set a routing strategy.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a background rights management system and a background rights management method with various menu forms, easy expansion, code reusability and high security, aiming at the defects of the prior art.
In order to solve the technical problems, the invention adopts the technical scheme that:
a background rights management system, comprising:
a role defining module for defining different roles;
the authority menu module is used for setting different authorities for different roles;
the user module acquires the authority corresponding to the role according to the defined role;
the method is characterized in that: the authority menu module comprises basic configuration with an authority code, a rear-end interface address, a front-end page address and a first custom field; different first custom field parameters are set for the first custom field to represent different permission types, and the front end displays different menu forms according to the set permission types.
The base configuration further comprises a second custom field; and configuring different second custom field parameters for the second custom field for custom expansion of the menu, and performing different processing on the back end according to the different second custom field parameters for the same interface.
The parameter type of the second custom field is defined according to the scene, for example, the commodity menu is defined by different commodity types, so that the commodity type can be defined as an additional parameter, and the server returns a commodity list under the type according to the commodity type parameter in the additional parameter.
The menu forms include buttons, level 1 menus, level 2 menus, and tab cut tabs.
The permission menu module further comprises additional configuration; the additional configuration is used for setting a plurality of sets of configuration schemes, and each set of configuration scheme designates the back-end interface address, the front-end page address and the dynamic parameter configuration corresponding to the menu.
Each set of configuration scheme designates the back-end interface address, the front-end page address and the dynamic parameter configuration corresponding to the menu.
A method for managing authority comprises authority setting and user login setting, wherein the authority setting comprises the following steps:
s1, creating an authority menu, and specifying an authority code, an authority type, a rear-end interface address, a front-end page address, a first custom field and a second custom field of basic configuration in the authority menu;
s2, creating a plurality of additional configurations for the authority menu, and appointing a rear-end interface address, a front-end page address and a second self-defined field of the basic configuration in the authority menu or appointing three attributes of the rear-end interface address, the front-end page address and the additional parameter configuration which are different from the basic configuration again;
and S3, binding the permission menus for different roles, and if the permission menu bound by a certain role has additional configuration, selecting the role to refer to the certain additional configuration or use the basic configuration.
The user login setting comprises:
s4, after the user logs in, the back end analyzes the authority owned by the user according to the role bound by the user, checks that the role uses and refers to the additional configuration for each authority menu, and if the additional configuration is used to cover the basic configuration, merges the authority configuration owned by the user and returns the authority configuration to the front end;
s5, the front end renders a specific menu display according to the acquired permission configuration;
s6, after the user clicks a certain menu displayed by the front end, the front end routes to an appointed page according to the authority configuration, and then requests a rear end interface corresponding to the authority;
s7, the back-end filter authenticates the request according to the user authority, if there is no authority, the access returns to prompt the user; if the access is authorized, checking whether the role uses the additional configuration aiming at the menu, if the additional configuration is used, covering the additional configuration with the basic configuration, and forwarding the request to an actual back-end interface;
and S8, the back-end interface determines whether to analyze the additional parameters in the authority according to actual needs, performs corresponding processing according to the additional parameters, and returns the result to the front-end processing.
In step S6, the backend interface corresponding to the request permission includes a specific prefix and a permission code; the specific prefix is used for the backend to authenticate whether the user has the authority to access according to the prefix setting filter.
In step S6, the backend interface form corresponding to the request permission is: specific prefix/permission encoding.
Compared with the prior art, the invention has the beneficial effects that:
1. the first custom field is added in the permission menu, different permission types are distinguished by setting different fields, so that different menu styles can be displayed, the menu display form can be diversified, and the permission types can be enriched and expanded according to actual scenes.
2. And a second user-defined field is added in the permission menu, the second user-defined field supports personalized parameters, and the rear end transversely expands the permission menu by adding different parameters, so that the redundancy degree of the rear-end interface is reduced.
3. Through the permission menu expanded by the second custom field, the permission parameters are not exposed to the front end, and the possibility of unauthorized access is reduced.
4. And attaching a plurality of authority configuration schemes to the authority menu according to the requirement, wherein when the role is bound with the authority, a default configuration scheme or a certain extended specific configuration scheme can be selected.
5. The external user can not know the specific internal interface by using the permission coding request, so that the safety and the secrecy are improved.
Drawings
FIG. 1 is a rights creation flow diagram;
FIG. 2 is a flowchart of an authentication process;
FIG. 3 is a diagram of a create menu interface;
FIG. 4 is a diagram of creating an additional parameter interface;
FIG. 5 is a list of additional parameters;
FIG. 6 is additional parameter detail;
FIG. 7 is a binding additional parameters configuration interface diagram.
Detailed Description
The invention relates to a background authority management system, which comprises the following modules:
a role defining module for defining different roles;
the authority menu module is used for setting different authorities for different roles;
the user module acquires the authority corresponding to the role according to the defined role;
the authority menu module comprises basic configuration with an authority code, a rear-end interface address, a front-end page address and a first custom field; the first custom field is used for setting different custom field parameters, and the back end displays different menu forms according to the different custom field parameters set by the first custom field. The menu forms include buttons, level 1 menus, level 2 menus, and tab cut tabs.
The basic configuration may include a second custom field in addition to the first custom field. The second self-defined field is used for configuring different parameters, and for the same interface, the back end performs different processing according to different parameters.
The parameter type of the second custom field is defined according to the scene, for example, the commodity menu is defined by different commodity types, so that the commodity type can be defined as an additional parameter, and the server returns a commodity list under the type according to the commodity type parameter in the additional parameter.
The permission menu module also comprises additional configuration; the additional configuration is used for setting a plurality of sets of configuration schemes, and each set of configuration scheme designates the back-end interface address, the front-end page address and the dynamic parameter configuration corresponding to the menu. Each set of configuration scheme designates the back-end interface address, the front-end page address and the dynamic parameter configuration corresponding to the menu.
The invention discloses a permission management method, which comprises permission setting and user login setting, wherein the permission setting comprises the following steps, and the steps are shown in figure 1:
s1, creating an authority menu, and specifying an authority code, an authority type, a rear-end interface address, a front-end page address, a first custom field and a second custom field of basic configuration in the authority menu;
s2, creating a plurality of additional configurations for the authority menu, and appointing a rear-end interface address, a front-end page address and a second self-defined field of the basic configuration in the authority menu or appointing three attributes of the rear-end interface address, the front-end page address and the additional parameter configuration which are different from the basic configuration again;
and S3, binding the permission menus for different roles, and if the permission menu bound by a certain role has additional configuration, selecting the role to refer to the certain additional configuration or use the basic configuration.
The user login setting comprises the following steps:
s4, after the user logs in, the back end analyzes the authority owned by the user according to the role bound by the user, checks that the role uses and refers to the additional configuration for each authority menu, and if the additional configuration is used to cover the basic configuration, merges the authority configuration owned by the user and returns the authority configuration to the front end;
s5, the front end renders a specific menu display according to the acquired permission configuration;
s6, after the user clicks a certain menu displayed by the front end, the front end routes to an appointed page according to the authority configuration, and then requests a rear end interface corresponding to the authority;
s7, the back-end filter authenticates the request according to the user authority, if there is no authority, the access returns to prompt the user; if the access is authorized, checking whether the role uses the additional configuration aiming at the menu, if the additional configuration is used, covering the additional configuration with the basic configuration, and forwarding the request to an actual back-end interface;
and S8, the back-end interface determines whether to analyze the additional parameters in the authority according to actual needs, performs corresponding processing according to the additional parameters, and returns the result to the front-end processing.
In step S6, the backend interface corresponding to the request permission includes a specific prefix and a permission code; the specific prefix is used for the backend to authenticate whether the user has the authority to access according to the prefix setting filter.
In step S6, the backend interface form corresponding to the request permission is: specific prefix/permission encoding.
The permission menu created by the invention needs to specify the permission code (with uniqueness), the permission type (showing form), the rear-end interface address and the front-end page address of the basic configuration (default configuration) in the permission menu; adding a first custom field in a display form in the basic configuration of the permission menu, for example, setting different parameters (null, slide, fade, show) for the showType for distinguishing different permission types, and displaying different menu forms by the front end according to the parameters of different showTypes; and a second custom field for setting additional parameters, such as a param field, is added in the basic configuration of the permission menu for configuring some personalized parameters, and for the same interface, the back end only needs to perform different processing according to different parameters, so that the redundancy degree of the code can be reduced.
Creating a plurality of additional configurations for the permission menu, wherein the additional configurations can re-specify three attributes of a back-end interface address, a front-end page address and an additional parameter configuration (optional steps); besides the basic configuration scheme, a plurality of sets of configuration schemes can be preset for the same permission menu, and when a certain role binds the permission menu, the default basic configuration can be selected or the default basic configuration can be selected to be one of other configuration schemes, so that personalized configuration for different roles can be realized.
And the role binds the permission menu, and if the permission menu has additional configuration, the role can select to refer to a certain additional configuration or use a specific configuration.
The authentication processing flow is shown in fig. 2. After the user logs in, the back end analyzes the authority owned by the user according to the role bound by the user, checks that the role uses and quotes additional configuration for each authority menu, and merges the authority configuration owned by the user and returns the authority configuration to the front end if the additional configuration is used to cover the basic configuration;
the front end renders a specific menu display according to the acquired permission configuration;
after a user clicks a certain menu, the front end configures a route to a specified page according to authority, and then requests a back end interface corresponding to the authority, wherein the request interface is/{ specific prefix }/{ authority coding }, such as/dispatch/menu-0101, the dispatch is a specific prefix, the back end sets a filter according to the prefix to authenticate whether the user has authority access, and the menu-0101 is the authority coding and has uniqueness;
the back-end filter authenticates the request according to the user authority, if the access without the authority returns to 403, the user is prompted;
if the access is authorized, checking whether the role uses the additional configuration aiming at the menu, if the additional configuration is used, covering the additional configuration with the basic configuration, and forwarding the request to an actual back-end interface;
the back-end interface decides whether to analyze the additional parameters in the authority according to actual needs, performs corresponding processing according to the parameters, and returns the result to the front-end processing.
Example 1
Fig. 3 is a community applet content distribution platform, which includes 4 pieces of block content (social distribution, resident talking, civil service, and wind mining display), where the front page (page path) and the back interface (authority path) required by the 4 content distribution menus are the same, and are distinguished by the second custom field parameter, and if a new block needs to be added in the future, only a new menu needs to be built, and a new second custom field parameter is defined.
The advantages are that:
1) configuration parameters can not be exposed to the front end, and the safety is improved
2) The new menu is easily expanded based on the parameters, and the development is carried out again without the intervention of developers.
When the authority is added, the display form of the authority can be appointed, so that the front end can render the style conveniently.
Role configuration mapping
In some scenarios, multiple roles have the same certain menu authority, but the pages and data ranges presented for different roles may be different.
For example, a general management system home page may show visual reports and graphs of operation reports, summary data, and the like of the system, but administrators, general users, and leader users may show different effects.
For example, a certain device management page, see fig. 5, shows different data ranges for different roles (PAD manager, box manager, and device master manager), e.g., the PAD manager can only see the PAD type of devices, the box manager can only see the box type of devices, and the device master manager can see all the devices.
For the above cases, the first solution is to create multiple menus, corresponding to multiple sets of backend interfaces and pages, and assign different menus to different roles; the second solution is to enumerate and determine the roles of the accessing users in the code, and perform different processes, such as determining whether the role id is admin1, admin2, etc., and the code is logically redundant and inconvenient to maintain.
The scheme of the invention demonstrates that:
multiple sets of configuration schemes are created for the same menu, and the schemes can specify the backend interface address, the frontend page address and the dynamic parameter configuration corresponding to the menu, as shown in fig. 3. The backend interface address corresponds to the permission path in fig. 3-7, the front-end page address corresponds to the page path in fig. 3-7, and the dynamic parameter configuration corresponds to the configuration parameters in fig. 3-7.
Three sets of configurations for three roles are created for device management, see fig. 5, including PAD administrator configuration, box administrator configuration, and device master administrator configuration. The three sets of configuration access have the same rear-end permission path, but the corresponding display pages are different, and the configuration parameters are also different, wherein the type is a self-defined parameter and represents the type of the user visible equipment.
After the role is selected, the role can be bound with a certain scheme, and after the role is bound, the configuration of the additional scheme can cover the default permission path, the default page path and the default configuration parameters. The back-end code only needs to be processed differently according to the parameters, and the specific or all types of equipment are displayed correspondingly without concerning the specific role type.

Claims (9)

1. A background rights management system, comprising:
a role defining module for defining different roles;
the authority menu module is used for setting different authorities for different roles;
the user module acquires the authority corresponding to the role according to the defined role;
the method is characterized in that: the authority menu module comprises basic configuration with an authority code, a rear-end interface address, a front-end page address and a first custom field; different first custom field parameters are set for the first custom field to represent different permission types, and the front end displays different menu forms according to the set permission types.
2. A background rights management system according to claim 1, characterized in that: the base configuration further comprises a second custom field; and configuring different second custom field parameters for the second custom field for custom expansion of the menu, and performing different processing on the back end according to the different second custom field parameters for the same interface.
3. A background rights management system according to claim 1, characterized in that: the menu forms include buttons, level 1 menus, level 2 menus, and tab cut tabs.
4. A background rights management system according to claim 1, characterized in that: the permission menu module further comprises additional configuration; the additional configuration is used for setting a plurality of sets of configuration schemes, and each set of configuration scheme designates the back-end interface address, the front-end page address and the dynamic parameter configuration corresponding to the menu.
5. The background rights management system of claim 4, wherein: each set of configuration scheme designates the back-end interface address, the front-end page address and the dynamic parameter configuration corresponding to the menu.
6. A method for managing authority comprises authority setting and user login setting, and is characterized in that the authority setting comprises the following steps:
s1, creating an authority menu, and specifying an authority code, an authority type, a rear-end interface address, a front-end page address, a first custom field and a second custom field of basic configuration in the authority menu;
s2, creating a plurality of additional configurations for the authority menu, and appointing a rear-end interface address, a front-end page address and a second self-defined field of the basic configuration in the authority menu or appointing three attributes of the rear-end interface address, the front-end page address and the additional parameter configuration which are different from the basic configuration again;
and S3, binding the permission menus for different roles, and if the permission menu bound by a certain role has additional configuration, selecting the role to refer to the certain additional configuration or use the basic configuration.
7. The rights management method of claim 4, wherein the user login settings comprise:
s4, after the user logs in, the back end analyzes the authority owned by the user according to the role bound by the user, checks that the role uses and refers to the additional configuration for each authority menu, and if the additional configuration is used to cover the basic configuration, merges the authority configuration owned by the user and returns the authority configuration to the front end;
s5, the front end renders a specific menu display according to the acquired permission configuration;
s6, after the user clicks a certain menu displayed by the front end, the front end routes to an appointed page according to the authority configuration, and then requests a rear end interface corresponding to the authority;
s7, the back-end filter authenticates the request according to the user authority, if there is no authority, the access returns to prompt the user; if the access is authorized, checking whether the role uses the additional configuration aiming at the menu, if the additional configuration is used, covering the additional configuration with the basic configuration, and forwarding the request to an actual back-end interface;
and S8, the back-end interface determines whether to analyze the additional parameters in the authority according to actual needs, performs corresponding processing according to the additional parameters, and returns the result to the front-end processing.
8. The method for managing authority of claim 7, wherein in step S6, the backend interface corresponding to the request authority includes a specific prefix and an authority code; the specific prefix is used for the backend to authenticate whether the user has the authority to access according to the prefix setting filter.
9. The method for managing rights according to claim 8, wherein the form of the backend interface corresponding to the request of rights in step S6 is: specific prefix/permission encoding.
CN202010297393.2A 2020-04-15 2020-04-15 Background authority management system and management method Active CN111475803B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010297393.2A CN111475803B (en) 2020-04-15 2020-04-15 Background authority management system and management method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010297393.2A CN111475803B (en) 2020-04-15 2020-04-15 Background authority management system and management method

Publications (2)

Publication Number Publication Date
CN111475803A true CN111475803A (en) 2020-07-31
CN111475803B CN111475803B (en) 2022-09-02

Family

ID=71753510

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010297393.2A Active CN111475803B (en) 2020-04-15 2020-04-15 Background authority management system and management method

Country Status (1)

Country Link
CN (1) CN111475803B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112187728A (en) * 2020-09-08 2021-01-05 灵犀科技有限公司 Gateway proxy management method and device based on unified user permission
CN112346808A (en) * 2020-11-09 2021-02-09 福建天晴在线互动科技有限公司 Method and system for managing and controlling background button authority
CN113312049A (en) * 2021-06-11 2021-08-27 浪潮云信息技术股份公司 Front-end dynamic routing implementation method
CN114415897A (en) * 2021-12-16 2022-04-29 上海浦东发展银行股份有限公司 Method for displaying configuration of more menus of small program

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104951527A (en) * 2015-06-12 2015-09-30 深圳互娱网络科技有限公司 System and method for rapid configuration of database management background
CN106254451A (en) * 2016-08-01 2016-12-21 迈普通信技术股份有限公司 Embedded device web menu control system and method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104951527A (en) * 2015-06-12 2015-09-30 深圳互娱网络科技有限公司 System and method for rapid configuration of database management background
CN106254451A (en) * 2016-08-01 2016-12-21 迈普通信技术股份有限公司 Embedded device web menu control system and method

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112187728A (en) * 2020-09-08 2021-01-05 灵犀科技有限公司 Gateway proxy management method and device based on unified user permission
CN112346808A (en) * 2020-11-09 2021-02-09 福建天晴在线互动科技有限公司 Method and system for managing and controlling background button authority
CN113312049A (en) * 2021-06-11 2021-08-27 浪潮云信息技术股份公司 Front-end dynamic routing implementation method
CN114415897A (en) * 2021-12-16 2022-04-29 上海浦东发展银行股份有限公司 Method for displaying configuration of more menus of small program
CN114415897B (en) * 2021-12-16 2024-05-28 上海浦东发展银行股份有限公司 Method for displaying more menu configuration of applet

Also Published As

Publication number Publication date
CN111475803B (en) 2022-09-02

Similar Documents

Publication Publication Date Title
CN111475803B (en) Background authority management system and management method
CN112615849B (en) Micro-service access method, device, equipment and storage medium
CN107241360B (en) A kind of data safety shares exchange method and data safety shares switching plane system
CN111666578B (en) Data management method, device, electronic equipment and computer readable storage medium
US9805209B2 (en) Systems and methodologies for managing document access permissions
EP3365832B1 (en) Self describing configuration with support for sharing data tables
CN111414407A (en) Data query method and device of database, computer equipment and storage medium
JP7154842B2 (en) Permission management for cloud-based documents
CN108427550A (en) A kind of Web service generation method, device and equipment
CN111680310B (en) Authority control method and device, electronic equipment and storage medium
EP3365831B1 (en) Automatic operation detection on protected field with support for federated search
CN109033857A (en) A kind of method, apparatus, equipment and readable storage medium storing program for executing accessing data
JP2009003549A (en) Data management device, data management method, data management program, and data management program storage medium
CN110881039A (en) Cloud security management system
US8949930B1 (en) Template representation of security resources
CN110826027B (en) Method and system for distributing computer software user permission
CN106502977B (en) A kind of sheet disposal method and form system based on B/S framework
EP3785408B1 (en) Auto-form fill based website authentication
CN115981527A (en) User permission hierarchical management method and device, electronic equipment and readable storage medium
CN114528563A (en) Authority management method, device, electronic device and medium
CN113239372A (en) Database access control method and system
CN115577381B (en) Line-level data access method and device and electronic equipment
CN115022021B (en) Method, system, equipment and computer readable storage medium for accessing k8s
TWI804949B (en) Method for automatically activating account, electronic device and computer storage medium
CN118133316A (en) Authority processing method, device, equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 210000 Longmian Avenue 568, High-tech Park, Jiangning District, Nanjing City, Jiangsu Province

Patentee after: Xiaoshi Technology (Jiangsu) Co.,Ltd.

Address before: 210000 Longmian Avenue 568, High-tech Park, Jiangning District, Nanjing City, Jiangsu Province

Patentee before: NANJING ZHENSHI INTELLIGENT TECHNOLOGY Co.,Ltd.