CN111475825A - Role authority setting method and device - Google Patents

Role authority setting method and device Download PDF

Info

Publication number
CN111475825A
CN111475825A CN202010231758.1A CN202010231758A CN111475825A CN 111475825 A CN111475825 A CN 111475825A CN 202010231758 A CN202010231758 A CN 202010231758A CN 111475825 A CN111475825 A CN 111475825A
Authority
CN
China
Prior art keywords
role
authority
identifier
original
permission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010231758.1A
Other languages
Chinese (zh)
Other versions
CN111475825B (en
Inventor
刘珊珊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dt Dream Technology Co Ltd
Original Assignee
Hangzhou Dt Dream Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Dt Dream Technology Co Ltd filed Critical Hangzhou Dt Dream Technology Co Ltd
Priority to CN202010231758.1A priority Critical patent/CN111475825B/en
Publication of CN111475825A publication Critical patent/CN111475825A/en
Application granted granted Critical
Publication of CN111475825B publication Critical patent/CN111475825B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a role authority setting method and a role authority setting device, which belong to the technical field of computers, wherein the role authority setting method comprises the following steps: acquiring a permission updating request carrying a role permission identifier and a role identifier; identifying an original role authority identification corresponding to an original angle identification in an original authority system; and when the original authority system does not contain the original role authority identifier which is completely the same as the role authority identifier, creating a newly-added authority system containing the role identifier corresponding to the role identifier according to a preset rule, wherein the role identifier in the newly-added authority system has the role authority corresponding to the role authority identifier. Therefore, the flexible role authority setting method is provided, and when the role authority changes, the original role authority is not covered, and a new role authority service can be provided.

Description

Role authority setting method and device
Technical Field
The invention relates to the technical field of computers, in particular to a role authority setting method and device.
Background
With the popularization of cloud platforms, many organizations are used to provide different management services by using online management systems, wherein, depending on the management services of the management systems of the cloud platforms, role-based access control is generally adopted, that is, permissions are set for each function of the system, one group of permissions corresponds to one role, and the role is bound to an account. However, as the service requirement changes, many role authorities change, for example, security departments and network departments are added in the organization, some authority operations related to security and network are responsible for the product, and the authority operations related to security and network by the administrator of the former department need to be removed.
In the related art, once the role authority is set, it is difficult to change, because: on one hand, the service is deployed in multiple instances, the use of the user is not allowed to be influenced when the management system is upgraded, which requires that the original account is not allowed to have the permission to change within a certain time, and on the other hand, if a scheme for adjusting the permission corresponding to the role is adopted, a department administrator just fills in a form for creating a network product, and the permission of the system is changed, so that the department administrator does not have the permission to operate the network product, which is unacceptable for the user.
Disclosure of Invention
The present invention is directed to solving, at least to some extent, one of the technical problems in the related art.
Therefore, a first object of the present invention is to provide a role authority setting method to provide a flexible role authority setting method, so that when the role authority changes, a new role authority service can be provided without covering the original role authority.
The second purpose of the invention is to provide a role authority setting device.
A third object of the invention is to propose a computer device.
A fourth object of the invention is to propose a non-transitory computer-readable storage medium.
To achieve the above object, an embodiment of a first aspect of the present invention provides a role authority setting method, including: acquiring a permission updating request carrying a role permission identifier and a role identifier; identifying an original role authority identification corresponding to an original angle identification in an original authority system; and if the original authority system does not contain the original role authority identifier which is the same as the role authority identifier, creating a new authority system containing the role identifier according to a preset rule.
In order to achieve the above object, a second embodiment of the present invention provides a role authority setting device, including: the first acquisition module is used for acquiring a permission updating request carrying a role permission identifier and a role identifier; the second acquisition module is used for identifying an original role authority identifier corresponding to the original angle identifier in the original authority system; and the creating module is used for creating a newly-added authority system containing the role identifier according to a preset rule when the original authority system does not contain the original role authority identifier which is the same as the role authority identifier.
To achieve the above object, a third embodiment of the present invention provides a computer device, including: a memory, a processor and a computer program stored on the memory and executable on the processor, when executing the computer program, implementing the method as described in the first aspect above.
In order to achieve the above object, a fourth aspect embodiment of the present invention proposes a non-transitory computer-readable storage medium, in which instructions, when executed by a processor, enable execution of a method implementing the above first aspect.
The technical scheme provided by the invention at least comprises the following technical effects:
and when the original authority system does not contain the original role authority identification completely identical to the role authority identification, a newly-added authority system containing the role identification corresponding to the role identification is created according to a preset rule, wherein the role identification in the newly-added authority system has role authority corresponding to the role authority identification. Therefore, the flexible role authority setting method is provided, and when the role authority changes, the original role authority is not covered, and a new role authority service can be provided.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The foregoing and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a schematic flowchart of a user right setting method according to an embodiment of the present invention;
FIG. 2 is a block diagram of a primitive privilege system according to one embodiment of the present invention;
FIG. 3 is a schematic diagram of a coexistence of a new privilege system and an original privilege system according to an embodiment of the present invention;
fig. 4 is a schematic view of an application scenario set by a newly added permission system according to an embodiment of the present invention;
fig. 5 is a flowchart illustrating another user right setting method according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a role authority setting device according to an embodiment of the present invention; and
fig. 7 is a schematic structural diagram of another role authority setting device according to an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are illustrative and intended to be illustrative of the invention and are not to be construed as limiting the invention.
A user authority setting method and apparatus of an embodiment of the present invention are described below with reference to the accompanying drawings.
In order to solve the problems that in the prior art, when a role authority is updated, the role authority is realized by means of modifying the original role authority and the like, so that an account corresponding to a role corresponding to the original role authority cannot normally implement related management functions, and the change operation is complicated, the authority setting method provided by the application can adapt to different role authority configuration requirements.
Specifically, fig. 1 is a schematic flow chart of a user right setting method according to an embodiment of the present invention.
As shown in fig. 1, the method includes:
step 101, acquiring a permission updating request carrying a role permission identifier and a role identifier.
Specifically, a user may send a permission update request, where the permission update request includes a role permission identifier and a role identifier, the role identifier may be registered by the user or may be allocated by the system, the role identifier may be information indicating uniqueness of a role, such as a role name and a role number, the role permission identifier corresponds to a new one or a group of permissions, the role permission identifier may be a text label or a preset code symbol, and the role permission identifier corresponds to a specific management service.
It should be noted that, in practical applications, the ways of obtaining the permission update request are different, and as a possible implementation way, the permission update request sent by the user voice can be obtained;
as another possible implementation manner, a permission setting control may be preset, where the permission setting control may be displayed in a management background of a current system, a trigger operation of a user on the preset permission setting control is monitored, if the trigger operation is detected, a prompt message prompting the user to input the permission update request, for example, a popup window information input box or the like, is sent, and the permission update request input by the user according to the prompt message is received, where in this embodiment, the preset trigger operation may be a click operation, a long press operation, or the like.
And 102, identifying an original role authority identification corresponding to the original angle identification in the original authority system.
Specifically, it can be understood that the original authority system is an originally set management system, and includes different role identifiers and role authorities corresponding to the role identifiers, and in order to determine whether the newly added role authority is consistent with the authority in the original authority system, and in order to avoid repeatedly setting the authority, the original role authority identifier corresponding to the original role identifier in the original authority system is obtained. For example, form information in the original authority system may be queried to obtain an original role authority identifier corresponding to each original role identifier.
And 103, if the original authority system does not contain the original role authority identifier which is the same as the role authority identifier, creating a new authority system containing the role identifier according to a preset rule.
In an embodiment of the application, whether an original role authority identifier which is completely the same as the role authority identifier is contained in an original authority system is judged.
Specifically, it is determined whether the original privilege system contains an original role privilege identifier that is identical to the role privilege identifier, where the identical means that the original role privilege identifier is identical to the original role privilege identifier, and the number, management content, and management object of the role privilege identifier and the original role privilege identifier are all identical.
If the new authority limit is not included, the current authority limit updating request is actually the new role authority limit, at this time, a new authority limit system including the role identification corresponding to the role identification is created according to a preset rule, wherein the role identification in the new authority limit system has the role authority limit corresponding to the role authority limit identification, namely, two independent authority limit systems are created in the application, the original authority limit system can still support the original authority limit service, and the new authority limit system provides support for the new role authority limit.
For example, as shown in fig. 2, an original department structure of a certain organization is as shown in the left diagram of fig. 2, each department manages its own resources independently without interference, a role identifier corresponding to an original system authority is as shown in the right diagram of fig. 2, an original system administrator has all authorities, a role identifier corresponding to each department is set for each department, and each department administrator has all administrative authorities for each department.
With the development of business and the consideration of safety and professionality, the mechanism is provided with a safety department and a network department which are shown in the left diagram of fig. 3 and are specially responsible for the safety and the network product management of various cloud products, a system administrator no longer has all the authorities, meanwhile, the right of the department administrator is released and is not responsible for the creation and the deletion of the cloud products, and a new role, namely a project administrator, is appointed by the department administrator. Thus, as shown in the right diagram of fig. 3, the added authority system and the original authority system coexist with respect to the organization (in the diagram, gray represents the added character identifier, and white represents the original character identifier). It should be noted that, in the original authority system, the water bureau has no department administrator, so after the authority system is newly added, the water bureau can still provide all management services by the original system administrator, and the department with the new role identification can adopt the new role identification to perform new management services. It should be noted that, in different application scenarios, the manner of creating a system including a new permission corresponding to the role identifier according to a preset creation rule is different, and the following example illustrates:
example one:
in this example, a new administrator account is created, a setting authority corresponding to the new administrator account is set, and an authority updating request is sent to the new administrator account, so that the new administrator account creates a new authority system including a new authority system corresponding to the role identifier, that is, the new administrator account performs configuration of the new administrator system.
In this embodiment, the administrator may gradually transfer role authority settings, and the role identifier of the previous level corresponding to each role identifier sets the role authority corresponding to the previous level, for example, the administrator sets the role authority of the department administrator, and the administrator assigns the department administrator to set the role authority of the project administrator.
Example two:
in this example, in practical applications, it is considered that there are both functional association and hierarchical association between role authorities, for example, a department management role authority is associated with a corresponding project management role authority, and the department management role authority is necessarily higher in level than the project management role authority, and a lower level role authority depends on a higher level role authority, so that a corresponding newly-added authority system can be created by supplementing the higher level role authorities.
Specifically, the priority of the role authority identifier carried in the authority updating request is judged, the priority can be obtained by presetting a corresponding relation according to the service level for query, then the role authority identifier with the priority higher than the role authority identifier service is determined, the role identifier corresponding to the role authority identifier is created, and a newly-added authority system is obtained according to all the role identifiers and the role authority identifier.
As shown in fig. 4, the role right identifier and the role identifier in the right update request are respectively a and 1, the query determines, according to the correspondence set by the service, that the role right identifiers corresponding to the high-level service associated with the service a are respectively a higher-level B and a higher-level C, i.e., the highest-level C, then the role identifiers corresponding to the created B and C are respectively 2 and 3, and then a newly-added right system is created according to all the role right identifiers and the role identifiers.
In order to make it clear for those skilled in the art to know the role authority setting method of the present invention, the following description is provided with reference to the application of a new authority system in an application scenario:
specifically, as shown in fig. 5, after the step 103, the method includes:
step 201, acquiring a management request carrying a current role identifier.
Specifically, in the current application scenario, a management request carrying a current role identifier is obtained, and the management request may correspond to a role authority, such as a request for deleting some item numbers.
Step 202, determine whether the newly added privilege system contains the current role identifier.
Specifically, as a possible implementation manner, a label may be created in advance for each authority system, for example, if the original authority system is set to be a1, and if the added authority system is set to be a2, a corresponding system label may be added to each role identifier, and whether the added authority system includes the current role identifier is determined according to the system label.
As another possible implementation manner, the current role may also be compared with the role identifier in each authority system to determine whether the newly added authority system includes the current role identifier.
In step 203, if yes, the original privilege system and the newly added privilege system are initialized to execute the management request.
In an embodiment of the present application, if the system version is included, considering that functions to be provided in the system version development process are fixed, and role authority identifiers corresponding to the role identifiers do not change any more, a user logs in and uses the system after starting, so that the authority system corresponding to the role identifier needs to be initialized when the system is started, and thus an original authority system and a newly added authority system are initialized to execute a management request.
Step 204, if not, the original authority system is initialized to execute the management request. In an embodiment of the present application, if not, the original rights system is initialized to execute the management request, that is, the rights service is provided according to the original rights system.
To sum up, the role authority setting method in the embodiment of the present invention obtains an authority updating request, where the authority updating request carries a role authority identifier and a role identifier, obtains an original role authority identifier corresponding to an original role identifier in an original authority system, and creates a newly added authority system including the role identifier corresponding to the role identifier according to a preset creation rule when the original authority system does not include the original role authority identifier completely identical to the role authority identifier, where the role identifier in the newly added authority system has a role authority corresponding to the role authority identifier. Therefore, the flexible role authority setting method is provided, and when the role authority changes, the original role authority is not covered, and a new role authority service can be provided.
In order to implement the above embodiments, the present invention further provides a role authority setting device.
Fig. 6 is a schematic structural diagram of a role authority setting device according to an embodiment of the present invention.
As shown in fig. 6, the role authority setting apparatus includes: a first acquisition module 100, a second acquisition module 200, a creation module 300.
The first obtaining module 100 is configured to obtain a permission update request carrying a role permission identifier and a role identifier;
a second obtaining module 200, configured to identify an original role permission identifier corresponding to an original role permission identifier in an original permission system;
a creating module 300, configured to create, when the original permission system does not include an original role permission identifier that is the same as the role permission identifier, a new permission system including a role identifier according to a preset rule, where the role identifier in the new permission system has a role permission corresponding to the role permission identifier.
In an embodiment of the present invention, the creating module 300 is specifically configured to:
creating a newly added administrator account, and setting a setting authority corresponding to the newly added administrator account;
and sending an authority updating request to the newly added administrator account so that the newly added administrator account creates a newly added authority system containing the role identification.
Further, in a possible implementation manner of the embodiment of the present invention, as shown in fig. 7, on the basis of that shown in fig. 6, the apparatus further includes: a third acquisition module 400, a determination module 500, and an execution module 600.
The third obtaining module 400 is configured to obtain a management request carrying a current role identifier;
a judging module 500, configured to judge whether the newly added permission system includes a current role identifier;
the execution module 600 is configured to initialize the original permission system and the newly added permission system to execute the management request when the management request is included.
It should be noted that the explanation of the foregoing embodiment of the role authority setting method is also applicable to the role authority setting apparatus of this embodiment, and details are not described here.
In order to implement the foregoing embodiments, the present invention further provides a computer device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the role authority setting method described in the foregoing embodiments is implemented.
In order to implement the above embodiments, the present invention also proposes a non-transitory computer-readable storage medium, in which instructions are made to enable the role authority setting method described in the above embodiments to be performed when the instructions are executed by a processor.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing steps of a custom logic function or process, and alternate implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present invention.
The logic and/or steps represented in the flowcharts or otherwise described herein, for example, an ordered listing of executable instructions that can be considered to implement logical functions, can be embodied in any computer-readable medium for use by or in connection with instruction execution configuration information, apparatus, or device, such as computer-based configuration information, configuration information including a processor, or other configuration information that can fetch the instructions from the instruction execution configuration information, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution configuration information, apparatus, or device. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via for instance optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner if necessary, and then stored in a computer memory.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by suitable instructions to perform the configuration information. If implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc. Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (11)

1. A role authority setting method is characterized by comprising the following steps:
acquiring a permission updating request carrying a role permission identifier and a role identifier;
identifying an original role authority identification corresponding to an original angle identification in an original authority system;
and if the original authority system does not contain the original role authority identifier which is the same as the role authority identifier, creating a new authority system containing the role identifier according to a preset rule.
2. The method of claim 1, wherein the method further comprises:
acquiring a management request carrying a current role identifier;
judging whether the newly-added authority system contains the current role identification;
if yes, initializing the original authority system and the newly-added authority system to execute the management request;
if not, the original authority system is initialized to execute the management request.
3. The method of claim 1, wherein the creating of the new privilege system including the role identifier according to the preset rule comprises:
creating a newly added administrator account, and setting a setting authority corresponding to the newly added administrator account;
and sending the permission updating request to the newly added administrator account so that the newly added administrator account creates the newly added permission system containing the role identification.
4. The method of claim 1, wherein the obtaining the permission update request carrying the role permission identifier and the role identifier comprises:
monitoring the triggering operation of a user on a preset authority setting control;
if the trigger operation is detected, sending a prompt message for inputting the permission updating request by the user;
and receiving the permission updating request input by the user according to the prompt message.
5. The method of claim 1, wherein the creating a new privilege system including the role identifier according to a preset rule comprises:
determining the priority corresponding to the role authority identifier according to a preset corresponding relation;
acquiring the associated role authority identifier with the priority higher than that of the role authority identifier, and creating an associated role identifier corresponding to the associated role authority identifier;
and generating the newly-added authority system according to the associated role identifier, the associated authority identifier, the role authority identifier and the role identifier.
6. A character authority setting apparatus, comprising:
the first acquisition module is used for acquiring a permission updating request carrying a role permission identifier and a role identifier;
the second acquisition module is used for identifying an original role authority identifier corresponding to the original angle identifier in the original authority system;
and the creating module is used for creating a newly-added authority system containing the role identifier according to a preset rule when the original authority system does not contain the original role authority identifier which is the same as the role authority identifier.
7. The apparatus of claim 6, further comprising:
the third acquisition module is used for acquiring a management request carrying the current role identifier;
the judging module is used for judging whether the newly-added authority system contains the current role identification;
and the execution module is used for initializing the original authority system and the newly-added authority system to execute the management request when the management request contains the new authority system.
8. The apparatus of claim 6, wherein the creation module is specifically configured to:
creating a newly added administrator account, and setting a setting authority corresponding to the newly added administrator account;
and sending the permission updating request to the newly added administrator account so that the newly added administrator account creates the newly added permission system containing the role identification.
9. The apparatus of claim 6, wherein the first obtaining module is specifically configured to:
monitoring the triggering operation of a user on a preset authority setting control;
if the trigger operation is detected, sending a prompt message for inputting the permission updating request by the user;
and receiving the permission updating request input by the user according to the prompt message.
10. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of claims 1-5 when executing the computer program.
11. A non-transitory computer-readable storage medium having stored thereon a computer program, wherein the computer program, when executed by a processor, implements the method of any one of claims 1-5.
CN202010231758.1A 2020-03-27 2020-03-27 Role authority setting method and device Active CN111475825B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010231758.1A CN111475825B (en) 2020-03-27 2020-03-27 Role authority setting method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010231758.1A CN111475825B (en) 2020-03-27 2020-03-27 Role authority setting method and device

Publications (2)

Publication Number Publication Date
CN111475825A true CN111475825A (en) 2020-07-31
CN111475825B CN111475825B (en) 2023-03-17

Family

ID=71749349

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010231758.1A Active CN111475825B (en) 2020-03-27 2020-03-27 Role authority setting method and device

Country Status (1)

Country Link
CN (1) CN111475825B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112491987A (en) * 2020-11-16 2021-03-12 珠海格力电器股份有限公司 User permission configuration method, device, server and configuration system
CN112612397A (en) * 2020-12-30 2021-04-06 广州酷狗计算机科技有限公司 Multimedia list management method, device, equipment and storage medium
CN114944944A (en) * 2022-05-05 2022-08-26 北京蓝海在线科技有限公司 Permission allocation method and device based on JSON data and computer equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010122776A (en) * 2008-11-18 2010-06-03 Hitachi Software Eng Co Ltd Privilege id management system
US20150026215A1 (en) * 2013-07-18 2015-01-22 Anil Goel Autonomous role-based security for database management systems
CN107657169A (en) * 2017-10-10 2018-02-02 泰康保险集团股份有限公司 Right management method, device, medium and electronic equipment
CN108156111A (en) * 2016-12-02 2018-06-12 北大方正集团有限公司 The treating method and apparatus of network service permission
CN108563958A (en) * 2018-04-17 2018-09-21 平安普惠企业管理有限公司 Role-security update method, device, computer equipment and storage medium
US20190104129A1 (en) * 2017-09-29 2019-04-04 Oracle International Corporation Data driven role permissions
CN109948350A (en) * 2019-01-18 2019-06-28 深圳市万睿智能科技有限公司 A kind of hierarchical organization structure account authority distributing method and its system and storage medium
CN110659465A (en) * 2019-09-25 2020-01-07 四川长虹电器股份有限公司 RBAC-based personalized authority management method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010122776A (en) * 2008-11-18 2010-06-03 Hitachi Software Eng Co Ltd Privilege id management system
US20150026215A1 (en) * 2013-07-18 2015-01-22 Anil Goel Autonomous role-based security for database management systems
CN108156111A (en) * 2016-12-02 2018-06-12 北大方正集团有限公司 The treating method and apparatus of network service permission
US20190104129A1 (en) * 2017-09-29 2019-04-04 Oracle International Corporation Data driven role permissions
CN107657169A (en) * 2017-10-10 2018-02-02 泰康保险集团股份有限公司 Right management method, device, medium and electronic equipment
CN108563958A (en) * 2018-04-17 2018-09-21 平安普惠企业管理有限公司 Role-security update method, device, computer equipment and storage medium
CN109948350A (en) * 2019-01-18 2019-06-28 深圳市万睿智能科技有限公司 A kind of hierarchical organization structure account authority distributing method and its system and storage medium
CN110659465A (en) * 2019-09-25 2020-01-07 四川长虹电器股份有限公司 RBAC-based personalized authority management method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
赵志明;江楠;王力斌;: "J2EE平台下权限管理的研究与实现" *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112491987A (en) * 2020-11-16 2021-03-12 珠海格力电器股份有限公司 User permission configuration method, device, server and configuration system
CN112612397A (en) * 2020-12-30 2021-04-06 广州酷狗计算机科技有限公司 Multimedia list management method, device, equipment and storage medium
CN112612397B (en) * 2020-12-30 2022-08-23 广州酷狗计算机科技有限公司 Multimedia list management method, device, equipment and storage medium
CN114944944A (en) * 2022-05-05 2022-08-26 北京蓝海在线科技有限公司 Permission allocation method and device based on JSON data and computer equipment

Also Published As

Publication number Publication date
CN111475825B (en) 2023-03-17

Similar Documents

Publication Publication Date Title
CN111475825B (en) Role authority setting method and device
CA2727521C (en) Computer application packages with customizations
CN110856126B (en) Information reporting and receiving method, terminal equipment and storage medium
JP2004192601A (en) Policy setting support tool
WO2007133347A1 (en) Multi-installer product deployment
CN109923547B (en) Program behavior monitoring device, distributed object generation management device, storage medium, and program behavior monitoring system
CN105095788A (en) Method, device and system for private data protection
CN114090475A (en) USB device redirection method, system, electronic device and storage medium
US20210360038A1 (en) Machine policy configuration for managed devices
CN113205304A (en) Business process configuration method, device, equipment and storage medium
CN109783196B (en) Virtual machine migration method and device
CN110427759B (en) Network resource browsing control method and system supporting service security mark
CN106982428B (en) Security configuration method, security control device and security configuration device
CN102377589A (en) Right management control method and terminal
CN108628620B (en) POS application development implementation method and device, computer equipment and storage medium
CN111858020A (en) User resource limiting method, device and computer storage medium
CN116049000A (en) Environment parameter configuration method, device, equipment, storage medium and product
CN106557337A (en) Interface updating method and terminal
CN111460760B (en) PDF document editing method and device
CN113127852A (en) SE application management method and device based on chip card and storage medium
CN112749159A (en) Form generation method and device, electronic equipment and storage medium
CN111861292A (en) Waybill number generation method, apparatus, server and storage medium
CN114218503B (en) Attention relationship caching method and device, electronic equipment and computer storage medium
US20240036903A1 (en) Polymorphic unikernal factory for node management
CN107589950B (en) Method and device for managing installation files

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant