CN111488172A - Authority control method and device and readable storage medium - Google Patents

Authority control method and device and readable storage medium Download PDF

Info

Publication number
CN111488172A
CN111488172A CN202010165044.5A CN202010165044A CN111488172A CN 111488172 A CN111488172 A CN 111488172A CN 202010165044 A CN202010165044 A CN 202010165044A CN 111488172 A CN111488172 A CN 111488172A
Authority
CN
China
Prior art keywords
authority
modification
user
information
permission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010165044.5A
Other languages
Chinese (zh)
Other versions
CN111488172B (en
Inventor
张翼飞
周云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Hangzhou Information Technology Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Hangzhou Information Technology Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202010165044.5A priority Critical patent/CN111488172B/en
Publication of CN111488172A publication Critical patent/CN111488172A/en
Application granted granted Critical
Publication of CN111488172B publication Critical patent/CN111488172B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The embodiment of the invention relates to the technical field of software version control, and discloses a permission control method, a permission control device and a readable storage medium. The method receives the authority control request, and analyzes the modification mode information from the authority control request; calling a preset authority modification model corresponding to the modification mode, wherein the preset authority modification model records modification strategies corresponding to different modification modes; the invention controls and executes a preset authority modification model to modify the operation authority of an operating user on a software version control tool to be processed, designs the preset authority modification model, realizes encapsulation of a modification strategy to adapt to different authority modification requirements, automatically modifies the user authority according to the preset authority modification model according to a user request, standardizes SVN authority configuration operation, and can process each authority change or library building operation through a provided entrance even if people who do not know SVN configuration details, thereby effectively reducing the frequency of manual intervention, reducing the error of manual operation and shortening the response time of an SVN administrator.

Description

Authority control method and device and readable storage medium
Technical Field
The embodiment of the invention relates to the technology of software version control tools, in particular to a permission control method, a permission control device and a readable storage medium.
Background
Version control (Version control) is a management of file changes such as various program codes, configuration files, and description documents during software development, and is a core function of software configuration management. There are many versions of open source code, and svn (subversion) is a better version control tool of open source.
The SVN system controls the software version, on one hand, a programmer can consult historical operation records, and adds an SVN version library in a server, a large number of program and document project resources are stored in the version library, and the project resources are allocated with access rights which are consistent with the project resources by a configuration manager according to different configuration management plans, so that unified management of the resources is realized.
The inventor finds that at least the following problems exist in the prior art: the SVN version controller is used and associated in the software development process, including operations such as creation of a source code library, permission change and the like, and with continuous perfection of products, changes of participators are more frequent.
Disclosure of Invention
The embodiment of the invention aims to provide a permission control method, a permission control device and a readable storage medium, which can reduce the manual operation frequency in the SVN management and maintenance process of version management software and avoid wasting a lot of repeated manual resources.
In order to solve the above technical problem, an embodiment of the present invention provides an authority control method, including the following steps:
receiving an authority control request, wherein the authority control request comprises operation user information, modification mode information and to-be-processed software version control tool information;
analyzing the modification mode information from the authority control request;
calling a preset authority modification model corresponding to the modification mode, wherein the preset authority modification model records modification strategies corresponding to different modification modes;
and controlling and executing a modification strategy of the preset authority modification model, and modifying the operation authority of the operation user on the to-be-processed software version control tool.
An embodiment of the present invention further provides an authority control apparatus, including:
the device comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for receiving an authority control request, and the authority control request comprises operation user information, modification mode information and to-be-processed software version control tool information;
the analysis unit is used for analyzing the modification mode information from the authority control request;
the calling unit is used for calling a preset authority modification model corresponding to the modification mode, and the preset authority modification model records modification strategies corresponding to different modification modes;
and the permission modification unit is used for controlling and executing the modification strategy of the preset permission modification model and modifying the operation permission of the operation user on the to-be-processed software version control tool.
A server, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of entitlement control described above.
Embodiments of the present invention also provide a computer readable storage medium, and the computer program realizes the above-mentioned right control method when executed by a processor.
Compared with the prior art, the embodiment of the invention designs the preset authority modification model, the preset authority modification model records modification strategies corresponding to different modification modes, the encapsulation of the modification strategies is realized to adapt to different authority modification requirements, the user authority is automatically modified according to the preset authority modification model according to the user request, the SVN authority configuration operation is normalized, even people who do not know the SVN configuration details can process each authority change or library building operation through the provided entrance, the manual intervention frequency is effectively reduced, the errors of manual operation are reduced, and the response time of an SVN administrator is shortened.
In addition, further optionally, the modification manner includes adding or deleting user rights;
if the modification mode is to delete the user right and the modification mode information further includes a deletion right range, the modification strategy recorded by the preset right modification model is as follows: deleting all or part of the operation authority of the operation user on the version library of the software version control tool to be processed according to the deletion authority range;
if the modification mode is to add user rights and the modification mode information further includes the content of the added rights, the modification strategy recorded by the preset rights modification model is as follows: and adding the operation authority of the operation user to the version library of the software version control tool to be processed according to the added authority content.
Different processing modes are adopted for the adding and deleting conditions respectively, and daily use requirements can be met.
In addition, further optionally, the operation user information includes the current authority of the operation user, and the deleting, according to the deletion authority range, all or part of the operation authority of the operation user on the version library of the to-be-processed software version control tool includes:
determining the current authority of the operation user according to the operation user information;
and if the deletion permission range is that all permissions are deleted, deleting the current permission of the operation user and the information of the operation user.
When all the rights of the operation users are requested to be deleted, the user information is deleted and operated at the same time, so that the deletion operation is more thorough, and the working efficiency is improved.
When the authority is changed, the current authority of the applicant is searched in consideration of information such as specific authority and path provided by the authority applicant.
In addition, further optionally, if part of the permissions are deleted, the deleting all or part of the operation permissions of the operation user on the version library of the to-be-processed software version control tool according to the deletion permission range further includes:
analyzing authority information needing to be reserved according to the current authority and the deletion authority range;
and after deleting the current authority of the operating user, adding the authority to be reserved to the configuration file of the software version control tool to be processed.
Considering the condition of deleting partial authority, an authority modification model suitable for deleting partial authority is designed, so that the authority modification covers all requirements of users.
In addition, further optionally, the adding of the permission content includes permission path information and to-be-added permission, and adding the operation permission of the operation user to the to-be-processed software version control tool version library according to the adding of the permission content includes:
judging whether the software version control tool to be processed has a target configuration file corresponding to the authority path information;
if yes, writing the authority to be added into the target configuration file;
if not, firstly establishing the target configuration file, and then writing the authority to be added into the newly established target configuration file.
Aiming at the condition that the authority is added but the SVN library does not exist, in order to improve the operation efficiency, a preset authority modification model is designed, the SVN library is automatically created, and then authority addition is carried out, so that the manual participation degree is effectively reduced, the efficiency is improved, and the error rate is reduced.
In addition, further optionally, the authority control request is initiated by the operating user at an operating terminal and approved by an approver through a management terminal.
When the authority is adjusted, an approval link is introduced, the system safety is effectively improved, and the risk potential brought by misoperation of an applicant is reduced.
Additionally, further optionally, before the receiving the permission control request, the method further includes:
and sending a visual input dialog box to the user terminal, wherein the visual input dialog box is provided with an information input port, and the information input port is used for inputting various information of the authority control request.
Further, the authority management visualization is realized, the SVN authority management operation is simpler and more convenient, and the method has important significance for daily production management.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the figures in which like reference numerals refer to similar elements and which are not to scale unless otherwise specified.
FIG. 1 is a flow chart illustrating a method for controlling authority according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating another method for controlling permissions according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of the model structure involved in the method of FIG. 2;
FIG. 4 is a functional structure diagram of a privilege control device for a software version control tool according to an embodiment of the present invention;
FIG. 5 is a functional structure diagram of another privilege control device for software version control tool according to an embodiment of the present invention;
fig. 6 is a schematic diagram of a functional structure of a server according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, embodiments of the present invention will be described in detail below with reference to the accompanying drawings. However, it will be appreciated by those of ordinary skill in the art that numerous technical details are set forth in order to provide a better understanding of the present application in various embodiments of the present invention. However, the technical solution claimed in the present application can be implemented without these technical details and various changes and modifications based on the following embodiments. The following embodiments are divided for convenience of description, and should not constitute any limitation to the specific implementation manner of the present invention, and the embodiments may be mutually incorporated and referred to without contradiction.
A first embodiment of the present invention relates to an authority control method. The flow is shown in fig. 1, and specifically comprises the following steps:
101. receiving an authority control request, wherein the authority control request comprises operation user information, modification mode information and to-be-processed software version control tool information;
102. analyzing modification mode information from the authority control request;
103. calling a preset authority modification model corresponding to the modification mode, wherein the preset authority modification model records modification strategies corresponding to different modification modes;
104. and executing the preset authority modification model to modify the operation authority of the operation user on the to-be-processed software version control tool.
The permission control method provided by the embodiment of the invention designs the preset permission modification model, records the modification strategies corresponding to different modification modes, realizes the encapsulation of the modification strategies to adapt to different permission modification requirements, automatically modifies the user permission according to the preset permission modification model according to the user request, standardizes the SVN permission configuration operation, and can process each permission change or library building operation through a provided entrance even if people who do not know the SVN configuration details, thereby effectively reducing the manual intervention frequency, reducing the manual operation errors and shortening the response time of SVN administrators.
As an improvement of the above embodiment, a second embodiment of the present invention relates to another authority control method, and a flow thereof is shown in fig. 2, and specifically includes the following steps:
201. a display visual input dialog is sent to the user terminal.
In order to facilitate the user operation, a visual input dialog box is provided for the user, and the visual input dialog box is provided with an information input port which is used for inputting various information of the authority control request, including but not limited to operation user information, modification mode information and to-be-processed software version control tool information.
The user terminal can be an operation terminal used by a programmer or a management terminal used by an approver, the programmer submits the authority control request to the approver or a server through a visual input dialog box, and the approver directly submits the authority control request to the server through the visual input dialog box.
Specifically, the SVN configuration file is analyzed, and records of the account number, the authority and the authority directory are obtained. And analyzing the configuration in the packet format into records in the forms of user, authority and authority catalogues, analyzing the configuration in the non-packet format into records in the forms of user, authority and authority catalogues, and storing all obtained authority records. And classifying according to the information when the SVN library is created, and visually displaying the authority information with different dimensions.
202. An entitlement control request is received.
In some embodiments, in order to further implement uniform management of the permission, the permission control request may be initiated by the operating user at an operating terminal and approved by an approver through an approval terminal.
In the embodiment of the invention, when the authority adjustment operation is carried out, an approval link is introduced, firstly, an authority approver is preset for the SVN library, the approver can be a project responsible person or a development responsible person, and the authority addition can be carried out only after the application of approval.
Optionally, in some embodiments, the modification manner includes adding or deleting user permissions, which may cover daily use requirements, the permission control request may be submitted by an operating user, or may be submitted by an approver individually or in batch, and for the permission control request submitted by the approver, in order to improve the modification efficiency, the permission control request may include at least two pieces of operating user information, and modification manner information and to-be-processed software version control tool information corresponding to each piece of user operating information.
In the practical application process, in some cases, the authority modification needs to be performed on a plurality of operation users at the same time, and the operation can be requested by an approver to make an authority control request.
203. And analyzing the modification mode information from the authority control request.
In some embodiments, the modification mode information includes adding or deleting user rights to cover various rights modification requirements of the user.
In some optional embodiments, if the modification mode is to delete the user right, and the modification mode information further includes a deletion right range, the modification policy recorded by the preset right modification model is: and deleting all or part of the operation authority of the operation user on the version library of the software version control tool to be processed according to the deletion authority range.
Specifically, in some embodiments, the operation user information includes the current authority of the operation user, and the deletion of all or part of the operation authority of the operation user to the version library of the software version control tool to be processed may be implemented by, but not limited to, the following processes:
first, the current authority of the operating user is determined according to the operating user information.
And if the deletion permission range is the deletion of all permissions, deleting the current permission and the information of the operation user.
If part of the permissions are deleted, the whole or part of the operation permissions of the operation user on the version base of the software version control tool to be processed can be deleted according to the following modes:
firstly, analyzing authority information needing to be reserved according to the current authority and the deletion authority range;
and secondly, after deleting the current authority of the operation user, adding the authority to be reserved to the configuration file of the software version control tool to be processed.
Specifically, in some embodiments, two models for deleting the user right are established, which are specifically as follows:
model 3: for the rights all delete operation. And the current authority configuration mode of the applicant needs to be considered when the authority is deleted. There are two common SVN privilege configuration methods, as follows:
permission configuration mode 1:
[ SVN route ]
Applicant read/write/read-write
Permission configuration mode 2:
applicant 1, applicant 2, applicant 3, … …
[ SVN route ]
Read/write/read/write @
The authority control request comprises at least two pieces of operation user information, modification mode information and to-be-processed software version control tool information.
When the authority is deleted, two situations need to be considered at the same time, and the applicant information in the configuration file and the applicant information in the group are deleted.
Model 4: for the rights partial delete operation. If the applicant only applies for deleting part of the rights, the rights information needing to be reserved can be analyzed according to the current rights of the applicant and the information of applying for deleting the rights. The current authority of the applicant is deleted, and then the authority which needs to be reserved is added to the configuration file.
In some optional embodiments, if the modification mode is to add a user right, and the modification mode information further includes content of the added right, the modification policy recorded by the preset right modification model is: and adding the operation authority of the operation user to the version library of the software version control tool to be processed according to the added authority content.
Further optionally, the added right content includes right path information and rights to be added, so that the operation rights of the operation user to the version library of the software version control tool to be processed may be added in the following manner:
firstly, judging whether a target configuration file corresponding to the authority path information exists in a software version control tool to be processed;
if yes, writing the authority to be added into the target configuration file;
if not, firstly establishing a target configuration file, and then writing the authority to be added into the newly-established target configuration file.
Specifically, in some embodiments, two modification models for adding user permissions are established, specifically as follows:
model 1: the method is used for the permission adding operation when the SVN library exists, and under the condition that the SVN library already exists, the permission adding process is a process of modifying the configuration file, and specifically, the permission path and the applicant permission are written into the configuration. The rights addition format is as follows:
[ SVN route ]
Applicant read/write/read-write
Model 2: and the method is used for the authority adding operation when the SVN library does not exist. At this time, an SVN library needs to be newly created, an SVN library configuration file is created, and then authority addition operation is performed. The specific process comprises the following steps:
step1, creating an SVN library;
step2, adding an SVN library configuration file;
step3, configuring a basic structure for the SVN library;
step4, modifying the addition authority of the configuration file, and the modification mode is shown in model 1.
The four models are respectively used for the authority adding and deleting operations of the user, the logical relationship is shown in figure 3, the specific contents of the created SVN library are different due to different production requirements, the four standard models are designed according to basic configuration information in a classified mode, two standard models are the authority adding requirements, two standard models are the authority deleting requirements, and daily use requirements can be met. When the authority is changed, the current authority of the applicant is searched in consideration of information such as specific authority and path provided by the authority applicant.
204. And calling a preset authority modification model corresponding to the modification mode, wherein the preset authority modification model records modification strategies corresponding to different modification modes.
205. And controlling and executing the preset authority modification model to modify the operation authority of the operation user on the to-be-processed software version control tool.
How to realize the standardization of SVN database establishment and the visualization of authority management is still a challenging problem in the related technology, and the realization of the visual control of SVN authority management can greatly improve the product management efficiency.
The steps of the above methods are divided for clarity, and the implementation may be combined into one step or split some steps, and the steps are divided into multiple steps, so long as the same logical relationship is included, which are all within the protection scope of the present patent; it is within the scope of the patent to add insignificant modifications to the algorithms or processes or to introduce insignificant design changes to the core design without changing the algorithms or processes.
For the reader to understand the above method, the third embodiment of the present invention provides two different implementations for the above right control method:
the first implementation mode is that an operation user submits an authority control request, and the authority control request is approved by an approver:
step1, analyzing the SVN configuration file, and obtaining records of the account number, the authority and the authority directory. And analyzing the configuration in the packet format into records in the forms of user, authority and authority catalogues, analyzing the configuration in the non-packet format into records in the forms of user, authority and authority catalogues, and storing all obtained authority records. And classifying according to the information when the SVN library is created, and visually displaying the authority information with different dimensions.
Step2, the applicant performs permission application operation on a visual interface.
And Step3, examining and approving the authority application by the examining and approving personnel, and if the authority does not accord with the actual requirement of the applicant, directly rejecting the authority application. Otherwise, entering a permission adding link.
Step4, confirming the application requirement of the applicant, and carrying out model matching.
Step5, adding a new configuration file or modifying an existing configuration file according to the model successfully matched.
In a second implementation manner, in consideration of the situations that a permission applicant may work and change, leave jobs and the like, the embodiment of the present invention opens a permission audit function to a permission approver, and the approver can perform a current permission audit operation on the administered SVN library according to the situation of the change of the person, perform a batch deletion operation on the permissions, and ensure the security performance of the version library, and the specific implementation is as follows:
step1, analyzing the SVN configuration file, and obtaining records of the account number, the authority and the authority directory. And analyzing the configuration in the packet format into records in the forms of user, authority and authority catalogues, analyzing the configuration in the non-packet format into records in the forms of user, authority and authority catalogues, and storing all obtained authority records. And classifying according to the information when the SVN library is created, and visually displaying the authority information with different dimensions.
Step 2: and when personnel change, the authority examination and approval personnel lift the authority examination and approval application.
And Step3, deleting the personnel on a visual interface by the examination and approval personnel.
And Step4, performing model matching on the authority to be deleted, and performing batch operation on the authority.
Modeling is carried out on SVN authority control, four use scenes are simulated by combining daily use habits, and addition and deletion of authorities are realized on the basis of authority visualization. In consideration of the safety performance of version control, the permission addition meets the minimum available principle, and the online approval and audit processes of the permission are increased. The whole permission changing process is based on electronic flow, fine control of the permission is achieved, modeling of the permission, automatic approval, audit and other processes are not involved in related technologies.
The permission control method provided by the embodiment of the invention designs the preset permission modification model, records the modification strategies corresponding to different modification modes, realizes the encapsulation of the modification strategies to adapt to different permission modification requirements, automatically modifies the user permission according to the preset permission modification model according to the user request, standardizes the SVN permission configuration operation, and can process each permission change or library building operation through a provided entrance even if people who do not know the SVN configuration details, thereby effectively reducing the manual intervention frequency, reducing the manual operation errors and shortening the response time of SVN administrators. When the authority is changed, the information such as specific authority, path and the like provided by the authority applicant is considered, the current authority of the applicant is searched, and further the authority management visualization is realized, so that the SVN authority management operation is simpler and more convenient, and the method has important significance for daily production management.
A fourth embodiment of the present invention relates to an authority control device, whose functional structure is shown in fig. 4, and specifically includes:
the receiving unit 41 is configured to receive an authority control request, where the authority control request includes operation user information, modification mode information, and to-be-processed software version control tool information.
And the analyzing unit 42 is used for analyzing the modification mode information from the authority control request.
The invoking unit 43 is configured to invoke a preset permission modification model corresponding to the modification manner, where the preset permission modification model records modification policies corresponding to different modification manners.
And the permission modification unit 44 is used for controlling the execution of the preset permission modification model to modify the operation permission of the operation user on the to-be-processed software version control tool.
The permission control device provided by the embodiment of the invention designs the preset permission modification model, records modification strategies corresponding to different modification modes, realizes encapsulation of the modification strategies to adapt to different permission modification requirements, modifies the model according to the preset permission according to a user request, automatically modifies the user permission according to the preset permission modification model setting mode by the permission modification unit, standardizes SVN permission configuration operation, and can process each permission change or library building operation through a provided entrance even if people who do not know SVN configuration details, thereby effectively reducing manual intervention frequency, reducing errors of manual operation and shortening response time of SVN managers.
As a modification of the above embodiment, a fifth embodiment of the present invention relates to another authorization control device, whose functional structure is shown in fig. 5, and specifically includes:
and a display unit 51, configured to send a visual input dialog to the user terminal, where the visual input dialog is provided with an information input port, and the information input port is used to input various information of the permission control request.
The receiving unit 52 is configured to receive an authority control request, where the authority control request includes operation user information, modification mode information, and to-be-processed software version control tool information.
The analyzing unit 53 is configured to analyze the modification mode information from the permission control request;
the invoking unit 54 is configured to invoke a preset permission modification model corresponding to the modification manner, where the preset permission modification model records modification policies corresponding to different modification manners.
And the permission modification unit 55 is used for controlling and executing a preset permission modification model to modify the operation permission of the operation user on the to-be-processed software version control tool.
The permission control device provided by the embodiment of the invention designs the preset permission modification model, records modification strategies corresponding to different modification modes, realizes encapsulation of the modification strategies to adapt to different permission modification requirements, modifies the model according to the preset permission according to a user request, automatically modifies the user permission according to the preset permission modification model setting mode by the permission modification unit, standardizes SVN permission configuration operation, and can process each permission change or library building operation through a provided entrance even if people who do not know SVN configuration details, thereby effectively reducing manual intervention frequency, reducing errors of manual operation and shortening response time of SVN managers. When the authority is changed, the information such as specific authority and path provided by the authority applicant is considered, the current authority of the applicant is searched, and the display unit further realizes the visualization of authority management, so that the SVN authority management operation is simpler and more convenient, and the SVN authority management method has important significance for daily production management.
It should be understood that this embodiment is an example of the apparatus corresponding to the first embodiment, and may be implemented in cooperation with the first embodiment. The related technical details mentioned in the first embodiment are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the first embodiment.
It should be noted that each module referred to in this embodiment is a logical module, and in practical applications, one logical unit may be one physical unit, may be a part of one physical unit, and may be implemented by a combination of multiple physical units. In addition, in order to highlight the innovative part of the present invention, elements that are not so closely related to solving the technical problems proposed by the present invention are not introduced in the present embodiment, but this does not indicate that other elements are not present in the present embodiment.
A fifth embodiment of the present invention is directed to a server, as shown in FIG. 6, including
At least one processor 61; and the number of the first and second groups,
a memory 62 communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the entitlement control method as described above.
Where the memory and processor are connected by a bus, the bus may comprise any number of interconnected buses and bridges, the buses connecting together one or more of the various circuits of the processor and the memory. The bus may also connect various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface provides an interface between the bus and the transceiver. The transceiver may be one element or a plurality of elements, such as a plurality of receivers and transmitters, providing a means for communicating with various other apparatus over a transmission medium. The data processed by the processor is transmitted over a wireless medium via an antenna, which further receives the data and transmits the data to the processor.
The processor is responsible for managing the bus and general processing and may also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions. And the memory may be used to store data used by the processor in performing operations.
A ninth embodiment of the present invention relates to a computer-readable storage medium storing a computer program. The computer program realizes the above-described method embodiments when executed by a processor.
That is, as can be understood by those skilled in the art, all or part of the steps in the method for implementing the embodiments described above may be implemented by a program instructing related hardware, where the program is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, or the like) or a processor (processor) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It will be understood by those of ordinary skill in the art that the foregoing embodiments are specific examples for carrying out the invention, and that various changes in form and details may be made therein without departing from the spirit and scope of the invention in practice.

Claims (10)

1. An authority control method, comprising:
receiving an authority control request, wherein the authority control request comprises operation user information, modification mode information and to-be-processed software version control tool information;
analyzing the modification mode information from the authority control request;
calling a preset authority modification model corresponding to the modification mode, wherein the preset authority modification model records modification strategies corresponding to different modification modes;
and controlling and executing a modification strategy of the preset authority modification model, and modifying the operation authority of the operation user on the to-be-processed software version control tool.
2. The method of claim 1, wherein the modification comprises adding or deleting user rights;
if the modification mode is to delete the user right and the modification mode information further includes a deletion right range, the modification strategy recorded by the preset right modification model is as follows: deleting all or part of the operation authority of the operation user on the version library of the software version control tool to be processed according to the deletion authority range;
if the modification mode is to add user rights and the modification mode information further includes the content of the added rights, the modification strategy recorded by the preset rights modification model is as follows: and adding the operation authority of the operation user to the version library of the software version control tool to be processed according to the added authority content.
3. The method according to claim 2, wherein the operating user information includes the current authority of the operating user, and the deleting all or part of the operating authority of the operating user to the version library of the version control tool of the software version to be processed according to the deletion authority range includes:
determining the current authority of the operation user according to the operation user information;
and if the deletion permission range is that all permissions are deleted, deleting the current permission of the operation user and the information of the operation user.
4. The method according to claim 3, wherein if deleting a part of the permissions, said deleting all or part of the permissions of the operating user on the version library of the version control tool of the software to be processed according to the deletion permission range further comprises:
analyzing authority information needing to be reserved according to the current authority and the deletion authority range;
and after deleting the current authority of the operating user, adding the authority to be reserved to the configuration file of the software version control tool to be processed.
5. The method according to claim 2, wherein the rights-adding content includes rights path information and rights to be added, and the adding of the operation rights of the operation user to the version library of the version control tool of the software version to be processed according to the rights-adding content includes:
judging whether the software version control tool to be processed has a target configuration file corresponding to the authority path information;
if yes, writing the authority to be added into the target configuration file;
if not, firstly establishing the target configuration file, and then writing the authority to be added into the newly established target configuration file.
6. The method according to any one of claims 1 to 5, wherein the permission control request is initiated by the operating user at an operating terminal and approved by an approver through a management terminal.
7. The method according to any of claims 1 to 5, wherein prior to said receiving a rights control request, the method further comprises:
and sending a visual input dialog box to the user terminal, wherein the visual input dialog box is provided with an information input port, and the information input port is used for inputting various information of the authority control request.
8. An authorization control device, comprising:
the device comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for receiving an authority control request, and the authority control request comprises operation user information, modification mode information and to-be-processed software version control tool information;
the analysis unit is used for analyzing the modification mode information from the authority control request;
the calling unit is used for calling a preset authority modification model corresponding to the modification mode, and the preset authority modification model records modification strategies corresponding to different modification modes;
and the permission modification unit is used for controlling and executing the modification strategy of the preset permission modification model and modifying the operation permission of the operation user on the to-be-processed software version control tool.
9. A server, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the entitlement control method of any of claims 1 to 7.
10. A computer-readable storage medium storing a computer program, wherein the computer program, when executed by a processor, implements the entitlement control method of any one of claims 1 to 7.
CN202010165044.5A 2020-03-11 2020-03-11 Authority control method, device and readable storage medium Active CN111488172B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010165044.5A CN111488172B (en) 2020-03-11 2020-03-11 Authority control method, device and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010165044.5A CN111488172B (en) 2020-03-11 2020-03-11 Authority control method, device and readable storage medium

Publications (2)

Publication Number Publication Date
CN111488172A true CN111488172A (en) 2020-08-04
CN111488172B CN111488172B (en) 2023-12-26

Family

ID=71811689

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010165044.5A Active CN111488172B (en) 2020-03-11 2020-03-11 Authority control method, device and readable storage medium

Country Status (1)

Country Link
CN (1) CN111488172B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112015464A (en) * 2020-09-02 2020-12-01 中国银行股份有限公司 SVN warehouse authority management method and device
CN112883344A (en) * 2021-02-03 2021-06-01 中国工商银行股份有限公司 Code operation authority control method and device
CN114327670A (en) * 2021-12-03 2022-04-12 上海金仕达软件科技有限公司 Integrated configuration processing method and device and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040243851A1 (en) * 2003-05-28 2004-12-02 Chung-I Lee System and method for controlling user authorities to access one or more databases
CN104331291A (en) * 2014-11-04 2015-02-04 浪潮电子信息产业股份有限公司 Simple configuration management system and simple configuration management method
US20170168801A1 (en) * 2015-12-14 2017-06-15 Sap Se Version control for customized applications
EP3188069A1 (en) * 2015-12-28 2017-07-05 Palantir Technologies, Inc. Network-based permissioning system
CN107579865A (en) * 2017-10-18 2018-01-12 北京奇虎科技有限公司 Right management method, the apparatus and system of distributed code server
EP3296862A1 (en) * 2016-09-19 2018-03-21 Palantir Technologies Inc. Version control machine
CN109656618A (en) * 2018-12-13 2019-04-19 泰康保险集团股份有限公司 Source code edition control method, configuration server, medium, electronic equipment
CN109683956A (en) * 2019-01-08 2019-04-26 郑州云海信息技术有限公司 A kind of management method of system version information, apparatus and system
CN110795137A (en) * 2018-08-03 2020-02-14 北京京东金融科技控股有限公司 Authority configuration method, device, system, electronic equipment and readable medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040243851A1 (en) * 2003-05-28 2004-12-02 Chung-I Lee System and method for controlling user authorities to access one or more databases
CN104331291A (en) * 2014-11-04 2015-02-04 浪潮电子信息产业股份有限公司 Simple configuration management system and simple configuration management method
US20170168801A1 (en) * 2015-12-14 2017-06-15 Sap Se Version control for customized applications
EP3188069A1 (en) * 2015-12-28 2017-07-05 Palantir Technologies, Inc. Network-based permissioning system
EP3296862A1 (en) * 2016-09-19 2018-03-21 Palantir Technologies Inc. Version control machine
CN107579865A (en) * 2017-10-18 2018-01-12 北京奇虎科技有限公司 Right management method, the apparatus and system of distributed code server
CN110795137A (en) * 2018-08-03 2020-02-14 北京京东金融科技控股有限公司 Authority configuration method, device, system, electronic equipment and readable medium
CN109656618A (en) * 2018-12-13 2019-04-19 泰康保险集团股份有限公司 Source code edition control method, configuration server, medium, electronic equipment
CN109683956A (en) * 2019-01-08 2019-04-26 郑州云海信息技术有限公司 A kind of management method of system version information, apparatus and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张存超;任洪敏;: "基于Web的SVN权限管理系统的设计与实现", no. 11 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112015464A (en) * 2020-09-02 2020-12-01 中国银行股份有限公司 SVN warehouse authority management method and device
CN112015464B (en) * 2020-09-02 2023-12-26 中国银行股份有限公司 SVN warehouse authority management method and device
CN112883344A (en) * 2021-02-03 2021-06-01 中国工商银行股份有限公司 Code operation authority control method and device
CN114327670A (en) * 2021-12-03 2022-04-12 上海金仕达软件科技有限公司 Integrated configuration processing method and device and storage medium

Also Published As

Publication number Publication date
CN111488172B (en) 2023-12-26

Similar Documents

Publication Publication Date Title
CN111488172A (en) Authority control method and device and readable storage medium
US8789205B2 (en) Role-based graphical user interfaces
US7895409B2 (en) Application inspection tool for determining a security partition
CN109522707B (en) Role and resource-based user data read-write security authority control method and system
CN102598045B (en) User interface for defining account dimension combinations
JP2016530647A5 (en)
CN103518196B (en) The messaging device of management secret information and method
DE202013012465U1 (en) End-to-end exposure of native data types to third-party applications
KR102213465B1 (en) Apparatus and method for managing information security
CN105324752A (en) Systems, methods, and computer program products for managing service upgrades
CN108960759A (en) A kind of batch formulation management system
CN113312336A (en) Data processing method, data processing apparatus, electronic device, storage medium, and program product
CN111460496A (en) Permission configuration method based on user role, electronic device and storage medium
CN111177698B (en) Processing method and device of portal system and computer equipment
CN111291408B (en) Data management method and device and electronic equipment
CN114118985A (en) Resource information management method, system, medium, and computer device
CN110990802B (en) Method and device for carrying out batch authorization on mysql user permission information
KR20160149802A (en) Managing system for work statue based on computer and method for collecting work source data thereof
JP4975549B2 (en) Workflow server, workflow server control method, program, and recording medium
WO2023005764A1 (en) Linkage batch configuration method, terminal, server, electronic device, and storage medium
CN108133404B (en) Network collaboration method and device for creative products, computer equipment and storage medium
US20040051737A1 (en) Method and system of interface editing and online real-time accessing for a personal mobile device
DE102022132069A1 (en) SERVER SUPPORTING SECURITY ACCESS OF A USER'S TERMINAL AND CONTROL METHOD THEREOF
CN115543428A (en) Simulated data generation method and device based on strategy template
CN113568869A (en) File management method, management platform and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant