CN111488172B - Authority control method, device and readable storage medium - Google Patents

Authority control method, device and readable storage medium Download PDF

Info

Publication number
CN111488172B
CN111488172B CN202010165044.5A CN202010165044A CN111488172B CN 111488172 B CN111488172 B CN 111488172B CN 202010165044 A CN202010165044 A CN 202010165044A CN 111488172 B CN111488172 B CN 111488172B
Authority
CN
China
Prior art keywords
authority
modification
rights
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010165044.5A
Other languages
Chinese (zh)
Other versions
CN111488172A (en
Inventor
张翼飞
周云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Hangzhou Information Technology Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Hangzhou Information Technology Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202010165044.5A priority Critical patent/CN111488172B/en
Publication of CN111488172A publication Critical patent/CN111488172A/en
Application granted granted Critical
Publication of CN111488172B publication Critical patent/CN111488172B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The embodiment of the invention relates to the technical field of software version control and discloses a method and a device for controlling authority and a readable storage medium. The method receives a right control request and analyzes modification mode information from the right control request; calling a preset authority modification model corresponding to the modification mode, wherein the preset authority modification model records modification strategies corresponding to different modification modes; the invention designs a preset authority modification model to realize the encapsulation of modification strategies so as to adapt to different authority modification requirements, automatically modifies the user authority according to the preset authority modification model according to user requests, normalizes SVN authority configuration operation, and even if people without knowing SVN configuration details can process each authority change or library construction operation through a provided entrance, the manual intervention frequency is effectively reduced, the errors of manual operation are reduced, and the response time of SVN administrators is shortened.

Description

Authority control method, device and readable storage medium
Technical Field
The embodiment of the invention relates to a software version control tool technology, in particular to a right control method, a device and a readable storage medium.
Background
Version control (Version control) is a management of file changes such as various program codes, configuration files, and description files in the process of software development, and is a core function of software configuration management. There are many open source version control tools, SVN (Subversion) being a better open source version control tool.
On one hand, a programmer can consult a historical operation record and add an SVN version library into a server of the SVN system for version control of software, a large number of project resources such as programs and documents are stored in the version library, and access rights conforming to the project resources are distributed to members of different projects by a configuration manager according to different configuration management plans, so that unified management of the resources is realized.
The inventor finds that at least the following problems exist in the prior art: the SVN version controller is used and associated in the software development process, comprises operations such as creation of a source code library, authority change and the like, and changes of participators are more frequent along with continuous perfection of products, and in the related technology, management and maintenance of version management software SVN are carried out, SVN configuration files are manually modified, management staff are required to be familiar with the SVN configuration files, a large amount of human resources are wasted, manual operation is unavoidable, and great hidden danger exists in SVN accuracy.
Disclosure of Invention
The embodiment of the invention aims to provide a permission control method, a permission control device and a readable storage medium, which can reduce the manual operation frequency in the SVN management and maintenance process and avoid wasting a lot of repeated human resources.
In order to solve the technical problems, the embodiment of the invention provides a right control method, which comprises the following steps:
receiving a right control request, wherein the right control request comprises operation user information, modification mode information and to-be-processed software version control tool information;
analyzing the modification mode information from the permission control request;
invoking a preset authority modification model corresponding to the modification mode, wherein the preset authority modification model records modification strategies corresponding to different modification modes;
and controlling and executing the modification strategy of the preset authority modification model, and modifying the operation authority of the operation user on the software version control tool to be processed.
The embodiment of the invention also provides a right control device, which comprises:
the receiving unit is used for receiving a right control request, wherein the right control request comprises operation user information, modification mode information and to-be-processed software version control tool information;
the analysis unit is used for analyzing the modification mode information from the permission control request;
the calling unit is used for calling a preset authority modification model corresponding to the modification mode, and the preset authority modification model records modification strategies corresponding to different modification modes;
and the permission modification unit is used for controlling and executing the modification strategy of the preset permission modification model and modifying the operation permission of the operation user on the software version control tool to be processed.
A server, comprising:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the rights control method described above.
The embodiment of the invention also provides a computer readable storage medium, and the computer program realizes the authority control method when being executed by a processor.
Compared with the prior art, the embodiment of the invention designs the preset authority modification model, the preset authority modification model records modification strategies corresponding to different modification modes, and realizes the encapsulation of the modification strategies so as to adapt to different authority modification requirements, and according to the user request, the user authority is automatically modified according to the preset authority modification model, so that SVN authority configuration operation is normalized, even if people without knowing SVN configuration details can process each authority change or library construction operation through the provided entrance, the manual intervention frequency is effectively reduced, the errors of manual operation are reduced, and the response time of SVN administrators is shortened.
In addition, further optional, the modification manner includes adding user rights or deleting user rights;
if the modification mode is the deletion of the user authority, the modification mode information further includes a deletion authority range, and the modification strategy recorded by the preset authority modification model is: deleting all or part of operation authorities of the operation user to the version library of the software version control tool to be processed according to the deletion authority range;
if the modification mode is the addition of user rights, the modification mode information further includes the addition of rights content, and the modification strategy recorded by the preset rights modification model is: and adding the operation authority of the operation user to the version library of the software version control tool to be processed according to the addition authority content.
Different processing modes are adopted for the adding and deleting conditions respectively, so that daily use requirements can be met.
In addition, further optionally, the operation user information includes current authority of the operation user, and deleting all or part of operation authority of the operation user to the version library of the software version control tool to be processed according to the deletion authority range includes:
determining the current authority of the operation user according to the operation user information;
and if the deleting authority range is the deleting authority range, deleting the current authority of the operation user and the operation user information.
When all the rights of the operation user are requested to be deleted, the user information is deleted and operated at the same time, so that the deletion operation is more thorough, and the working efficiency is improved.
When the permission changing operation is carried out, the information of the specific permission, the path and the like provided by the permission applicant is considered, and the current permission of the applicant is searched.
In addition, further optionally, if the part of the rights is deleted, deleting all or part of the rights of the operation user to the version library of the software version control tool to be processed according to the deletion scope of the rights further includes:
analyzing the authority information to be reserved according to the current authority and the deleting authority range;
and after deleting the current authority of the operation user, adding the authority to be reserved to the configuration file of the software version control tool to be processed.
Considering that the condition of deleting part of the rights exists, a rights modification model suitable for deleting part of the rights is designed so that the rights modification covers all requirements of users.
In addition, further optionally, the adding authority content includes authority path information and a to-be-added authority, and adding the operation authority of the operation user to the to-be-processed software version control tool version library according to the adding authority content includes:
judging whether the software version control tool to be processed has a target configuration file corresponding to the authority path information or not;
if yes, writing the right to be added into the target configuration file;
if the permission to be added does not exist, the target configuration file is firstly established, and then the permission to be added is written into the newly-built target configuration file.
Aiming at the situation that the authority is added but the SVN library does not exist, in order to improve the operation efficiency, a preset authority modification model is designed, the SVN library is automatically created, then the authority is added, the manual participation degree is effectively reduced, the efficiency is improved, and the error rate is reduced.
In addition, further optionally, the permission control request is initiated by the operation user at an operation terminal, and the approved person passes approval through a management terminal.
When the permission adjustment operation is carried out, an approval link is introduced, so that the system safety is effectively improved, and the risk hidden danger caused by misoperation of the applicant is reduced.
Additionally, further optionally, before the receiving the permission control request, the method further includes:
and sending a visual input dialog to the user terminal, wherein the visual input dialog is provided with an information input port, and the information input port is used for inputting various information of the permission control request.
The authority management visualization is further realized, so that the SVN authority management operation is simpler and more convenient, and the SVN authority management method has important significance for daily production management.
The foregoing description is only an overview of the present invention, and is intended to be implemented in accordance with the teachings of the present invention in order that the same may be more clearly understood and to make the same and other objects, features and advantages of the present invention more readily apparent.
Drawings
One or more embodiments are illustrated by way of example and not limitation in the figures of the accompanying drawings, in which like references indicate similar elements, and in which the figures of the drawings are not to be taken in a limiting sense, unless otherwise indicated.
FIG. 1 is a schematic flow chart of a rights control method in an embodiment of the invention;
FIG. 2 is a flowchart of another method for controlling rights in an embodiment of the present invention;
FIG. 3 is a schematic diagram of a model structure involved in the method of FIG. 2;
FIG. 4 is a functional schematic diagram of a rights control apparatus for a software version control tool according to an embodiment of the present invention;
FIG. 5 is a functional schematic diagram of another rights control apparatus for a software version control tool in accordance with an embodiment of the invention;
fig. 6 is a schematic diagram of a server function structure according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the following detailed description of the embodiments of the present invention will be given with reference to the accompanying drawings. However, those of ordinary skill in the art will understand that in various embodiments of the present invention, numerous technical details have been set forth in order to provide a better understanding of the present application. However, the technical solutions claimed in the present application can be implemented without these technical details and with various changes and modifications based on the following embodiments. The following embodiments are divided for convenience of description, and should not be construed as limiting the specific implementation of the present invention, and the embodiments can be mutually combined and referred to without contradiction.
The first embodiment of the present invention relates to a rights control method. The flow is shown in fig. 1, and is specifically as follows:
101. receiving a permission control request, wherein the permission control request comprises operation user information, modification mode information and to-be-processed software version control tool information;
102. analyzing modification mode information from the authority control request;
103. calling a preset permission modification model corresponding to the modification modes, wherein the preset permission modification model records modification strategies corresponding to different modification modes;
104. the preset authority modification model modifies the operation authority of an operation user to the software version control tool to be processed.
According to the authority control method provided by the embodiment of the invention, the preset authority modification model is designed, the preset authority modification model records modification strategies corresponding to different modification modes, the encapsulation of the modification strategies is realized, so that different authority modification requirements are met, the user authority is automatically modified according to the preset authority modification model according to the user request, SVN authority configuration operation is normalized, even if people without knowing SVN configuration details can process each authority change or library construction operation through the provided entrance, the manual intervention frequency is effectively reduced, the errors of manual operation are reduced, and the response time of SVN administrators is shortened.
As an improvement of the foregoing embodiment, a second embodiment of the present invention relates to another rights control method, and a flow thereof is shown in fig. 2, specifically as follows:
201. a display visual input dialog is sent to the user terminal.
In order to facilitate user operation, the user is provided with a visual input dialog provided with an information input port for inputting various information of the entitlement control request, including, but not limited to, operation user information, modification mode information, and to-be-processed software version control tool information.
The user terminal can be an operation terminal used by a programmer or a management terminal used by an approver, the programmer submits the permission control request to the approver or the server through a visual input dialog box, and the approver directly submits the permission control request to the server through the visual input dialog box.
Specifically, the SVN configuration file is parsed to obtain records of account numbers, rights and rights directories. The configuration of the grouping format is analyzed into records in the forms of users, authorities and authority directories, the configuration of the non-grouping format is also analyzed into records in the forms of users, authorities and authority directories, and all obtained authority records are stored. Classifying according to the information when the SVN library is created, and visually displaying the authority information of different dimensions.
202. A permission control request is received.
In some embodiments, in order to further implement unified rights management, the rights control request may be initiated by the operating user at the operating terminal and approved by the approver through the approval terminal.
In other words, the authority management is also a system security rule or security policy, and when the embodiment of the invention performs the authority adjustment operation, an approval link is introduced, and firstly, an authority approver is preset for the SVN library, and the approver can be an item responsible person or a development responsible person, and only the application subjected to approval can perform the authority addition.
Optionally, in some embodiments, the modification manner includes adding user rights or deleting user rights, which may cover daily use requirements, the rights control request may be submitted by an operating user, or may be submitted by an approver alone or in batches, and for the rights control request submitted by the approver, in order to improve the modification efficiency, the rights control request may include at least two pieces of operating user information, and modification manner information and to-be-processed software version control tool information corresponding to each piece of operating user information.
In the actual application process, in some cases, authority modification needs to be performed on a plurality of operation users at the same time, and the operation can be requested by an approver to make an authority control request.
203. And analyzing the modification mode information from the permission control request.
In some embodiments, the modification information includes adding user rights or deleting user rights to override various rights modification needs of the user.
In some optional embodiments, if the modification mode is deleting the user right, the modification mode information further includes a deletion right range, and the modification policy of the preset right modification model record is: and deleting all or part of operation authorities of the operation user to the version library of the software version control tool to be processed according to the deletion authority range.
Specifically, in some embodiments, the operation user information includes the current authority of the operation user, and deleting all or part of the operation authority of the operation user to the software version control tool version library to be processed may be implemented through the following processes:
first, the current authority of the operation user is determined according to the operation user information.
If the deleting authority range is to delete all the authorities, deleting the current authorities of the operation users and the information of the operation users.
If part of the rights are deleted, all or part of the operating rights of the operating user to the version library of the software version control tool to be processed can be deleted in the following manner:
firstly, analyzing authority information to be reserved according to the current authority and the deleting authority range;
and secondly, after deleting the current authority of the operation user, adding the authority to be reserved to the configuration file of the software version control tool to be processed.
Specifically, in some embodiments, two models for deleting user rights are built, which are specifically as follows:
model 3: for rights all delete operations. The current authority configuration mode of the applicant needs to be considered when the authorities are deleted. There are two common SVN rights configuration modes, as follows:
rights configuration mode 1:
[ SVN Path ]
Applicant = read/write/read/write
Rights configuration mode 2:
group = applicant 1, applicant 2, applicant 3, … …
[ SVN Path ]
Set @ read/write/read/write
The authority control request comprises at least two operation user information, modification mode information and to-be-processed software version control tool information.
When the authority deletion is performed, two cases need to be considered simultaneously, and the applicant information in the "applicant=read/write/read/write" group in the configuration file is deleted.
Model 4: for rights part deletion operations. If the applicant only applies for deleting part of the rights, the rights information to be reserved can be analyzed according to the current rights of the applicant and the rights information to be deleted. The current rights of the applicant are deleted first, and then the rights to be reserved are added to the configuration file.
In some optional embodiments, if the modification mode is to add user rights, the modification mode information further includes adding rights content, and the modification policy of the preset rights modification model record is: and adding the operation authority of the operation user to the version library of the software version control tool to be processed according to the addition authority content.
Further optionally, the adding rights content includes rights path information and rights to be added, and then the operating user may add the operating rights of the software version control tool version library to be processed in the following manner, but is not limited to:
firstly, judging whether a to-be-processed software version control tool has a target configuration file corresponding to the authority path information;
if yes, writing the right to be added into the target configuration file;
if the permission is not available, a target configuration file is established first, and then the permission to be added is written into the newly-built target configuration file.
Specifically, in some embodiments, two types of modification models for adding user rights are established, specifically as follows:
model 1: the method is used for the authority adding operation when the SVN library exists, and the authority adding process is a configuration file modifying process when the SVN library exists, and specifically, the authority path and the authority of the applicant are written into the configuration. The rights addition format is as follows:
[ SVN Path ]
Applicant = read/write/read/write
Model 2: and the authority adding operation is used for the condition that the SVN library does not exist. At this time, a new SVN library is needed, a configuration file of the SVN library is created, and then the authority adding operation is performed. The specific process comprises the following steps:
step1, newly creating an SVN library;
step2, newly adding an SVN library configuration file;
step3, configuring a basic structure for the SVN library;
step4, modifying the configuration file to add permission, wherein the modification mode refers to the model 1.
The four models are respectively used for authority adding and deleting operations of a user, the logic relationship between the four models is shown in fig. 3, the specific contents of the created SVN library are different due to different production requirements, and the four standard models are designed according to basic configuration information classification, wherein two models are authority adding requirements, two models are authority deleting requirements, and daily use requirements can be met. When the permission change operation is performed, that is, the information such as the specific permission, the path and the like provided by the permission applicant is considered, the current permission of the applicant is also searched.
204. And calling a preset authority modification model corresponding to the modification mode, wherein the preset authority modification model records modification strategies corresponding to different modification modes.
205. And controlling the operation authority of the user for modifying the operation of modifying the model by executing the preset authority to the software version control tool to be processed.
How to realize SVN database establishment standardization and authority management visualization is still a challenging problem in the related technology, and realizing the visualized control of SVN authority management greatly improves the product management efficiency.
The above steps of the methods are divided, for clarity of description, and may be combined into one step or split into multiple steps when implemented, so long as they include the same logic relationship, and they are all within the protection scope of this patent; it is within the scope of this patent to add insignificant modifications to the algorithm or flow or introduce insignificant designs, but not to alter the core design of its algorithm and flow.
In order to facilitate the reader to understand the above method, the third embodiment of the present invention provides two different implementation manners for the above rights control method:
in the first implementation mode, an operation user submits a permission control request, and the realization mode is approved by an approver:
step1, analyzing the SVN configuration file to obtain records of account numbers, rights and rights directories. The configuration of the grouping format is analyzed into records in the forms of users, authorities and authority directories, the configuration of the non-grouping format is also analyzed into records in the forms of users, authorities and authority directories, and all obtained authority records are stored. Classifying according to the information when the SVN library is created, and visually displaying the authority information of different dimensions.
Step2, the applicant performs authority application operation on the visual interface.
Step3, the approver approves the authority application, and if the authority does not accord with the actual demand of the applicant, the authority is directly refused. Otherwise, entering a permission adding link.
Step4, confirming the application requirements of the applicant, and performing model matching.
Step5, adding a new configuration file or modifying an existing configuration file according to the successfully matched model.
In a second implementation manner, considering that the rights applicant may have working change, job departure and other conditions, the embodiment of the invention opens the rights auditing function for the rights approver, and the approver can perform current rights auditing operation on the administered SVN library according to the personnel change condition, and perform batch deletion operation on the rights, thereby ensuring the safety performance of the version library, and the implementation is as follows:
step1, analyzing the SVN configuration file to obtain records of account numbers, rights and rights directories. The configuration of the grouping format is analyzed into records in the forms of users, authorities and authority directories, the configuration of the non-grouping format is also analyzed into records in the forms of users, authorities and authority directories, and all obtained authority records are stored. Classifying according to the information when the SVN library is created, and visually displaying the authority information of different dimensions.
Step2: when personnel change occurs, the authority approval personnel lift the authority approval application.
Step3, personnel deletion is carried out on the visual interface by approval personnel.
Step4, performing model matching on the rights to be deleted, and performing batch operation on the rights.
Modeling SVN authority management and control, combining daily use habits, simulating four use scenes, and realizing authority adding and deleting operations on the basis of authority visualization. Considering the safety performance of version control, the authority addition should meet the principle of minimizing the availability, and the on-line approval and audit flow of the authority is increased. The whole authority changing process is dependent on the electronic flow, so that the fine control of the authority is realized, and the processes of authority modeling, authority automatic approval, authority audit and the like are not involved in the related technology.
According to the authority control method provided by the embodiment of the invention, the preset authority modification model is designed, the preset authority modification model records modification strategies corresponding to different modification modes, the encapsulation of the modification strategies is realized, so that different authority modification requirements are met, the user authority is automatically modified according to the preset authority modification model according to the user request, SVN authority configuration operation is normalized, even if people without knowing SVN configuration details can process each authority change or library construction operation through the provided entrance, the manual intervention frequency is effectively reduced, the errors of manual operation are reduced, and the response time of SVN administrators is shortened. When the rights change operation is carried out, the information such as the specific rights and paths provided by the rights applicant is considered, the current rights of the applicant are searched, the rights management visualization is further realized, the SVN rights management operation is simpler and more convenient, and the method has important significance for daily production management.
A fourth embodiment of the present invention relates to a rights control apparatus, whose functional structure is shown in fig. 4, specifically including:
the receiving unit 41 is configured to receive a rights control request, where the rights control request includes operation user information, modification mode information, and to-be-processed software version control tool information.
The parsing unit 42 is configured to parse the modification information from the permission control request.
The calling unit 43 is configured to call a preset permission modification model corresponding to the modification mode, where the preset permission modification model records modification policies corresponding to different modification modes.
And the permission modification unit 44 is used for controlling the execution of the preset permission modification model to modify the operation permission of the operation user to the software version control tool to be processed.
According to the authority control device provided by the embodiment of the invention, the preset authority modification model is designed, the preset authority modification model records modification strategies corresponding to different modification modes, the encapsulation of the modification strategies is realized, so that the different authority modification requirements are met, according to the user request, the authority modification unit automatically modifies the user authority according to the preset authority modification model setting mode, the SVN authority configuration operation is normalized, even if people without knowing SVN configuration details can process each authority change or library construction operation through the provided entrance, the manual intervention frequency is effectively reduced, the errors of manual operation are reduced, and the response time of an SVN manager is shortened.
As an improvement of the above embodiment, a fifth embodiment of the present invention relates to another rights control device, whose functional structure is shown in fig. 5, specifically including:
a display unit 51 for sending a visual input dialog to the user terminal, the visual input dialog being provided with an information input port for inputting various information of the rights control request.
And a receiving unit 52 for receiving a rights control request including operation user information, modification mode information, and to-be-processed software version control tool information.
A parsing unit 53, configured to parse the modification mode information from the permission control request;
the calling unit 54 is configured to call a preset permission modification model corresponding to the modification mode, where the preset permission modification model records modification policies corresponding to different modification modes.
And the authority modification unit 55 is used for controlling and executing a preset authority modification model to modify the operation authority of the operation user on the software version control tool to be processed.
According to the authority control device provided by the embodiment of the invention, the preset authority modification model is designed, the preset authority modification model records modification strategies corresponding to different modification modes, the encapsulation of the modification strategies is realized, so that the different authority modification requirements are met, according to the user request, the authority modification unit automatically modifies the user authority according to the preset authority modification model setting mode, the SVN authority configuration operation is normalized, even if people without knowing SVN configuration details can process each authority change or library construction operation through the provided entrance, the manual intervention frequency is effectively reduced, the errors of manual operation are reduced, and the response time of an SVN manager is shortened. When the rights change operation is carried out, the information such as the specific rights and paths provided by the rights applicant is considered, the current rights of the applicant are also searched, and the display unit further realizes the rights management visualization, so that the SVN rights management operation is simpler and more convenient, and has important significance for daily production management.
It is to be noted that this embodiment is an example of a device corresponding to the first embodiment, and can be implemented in cooperation with the first embodiment. The related technical details mentioned in the first embodiment are still valid in this embodiment, and in order to reduce repetition, a detailed description is omitted here. Accordingly, the related art details mentioned in the present embodiment can also be applied to the first embodiment.
It should be noted that each module in this embodiment is a logic module, and in practical application, one logic unit may be one physical unit, or may be a part of one physical unit, or may be implemented by a combination of multiple physical units. In addition, in order to highlight the innovative part of the present invention, units that are not so close to solving the technical problem presented by the present invention are not introduced in the present embodiment, but this does not indicate that other units are not present in the present embodiment.
A fifth embodiment of the present invention relates to a server, as shown in fig. 6, comprising
At least one processor 61; the method comprises the steps of,
a memory 62 communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the rights control method as described above.
Where the memory and the processor are connected by a bus, the bus may comprise any number of interconnected buses and bridges, the buses connecting the various circuits of the one or more processors and the memory together. The bus may also connect various other circuits such as peripherals, voltage regulators, and power management circuits, which are well known in the art, and therefore, will not be described any further herein. The bus interface provides an interface between the bus and the transceiver. The transceiver may be one element or may be a plurality of elements, such as a plurality of receivers and transmitters, providing a means for communicating with various other apparatus over a transmission medium. The data processed by the processor is transmitted over the wireless medium via the antenna, which further receives the data and transmits the data to the processor.
The processor is responsible for managing the bus and general processing and may also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions. And memory may be used to store data used by the processor in performing operations.
A ninth embodiment of the present invention relates to a computer-readable storage medium storing a computer program. The computer program implements the above-described method embodiments when executed by a processor.
That is, it will be understood by those skilled in the art that all or part of the steps in implementing the methods of the embodiments described above may be implemented by a program stored in a storage medium, where the program includes several instructions for causing a device (which may be a single-chip microcomputer, a chip or the like) or a processor (processor) to perform all or part of the steps in the methods of the embodiments described herein. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
It will be understood by those of ordinary skill in the art that the foregoing embodiments are specific examples of carrying out the invention and that various changes in form and details may be made therein without departing from the spirit and scope of the invention.

Claims (9)

1. A rights control method, characterized by comprising:
receiving a right control request, wherein the right control request comprises operation user information, modification mode information and to-be-processed software version control tool information;
analyzing the modification mode information from the authority control request, wherein the modification mode information comprises adding user authority or deleting user authority;
invoking a preset authority modification model corresponding to the modification mode, wherein the preset authority modification model records modification strategies corresponding to different modification modes; if the modification mode is deleting the user permission, the modification strategy recorded by the preset permission modification model is: deleting all or part of operation authorities of an operation user to-be-processed software version control tool version library according to the deletion authority range; if the modification mode is to add user rights, the modification strategy of the preset rights modification model record is as follows: adding operation rights of an operation user to a version library of the software version control tool to be processed according to the addition rights content;
and controlling and executing the modification strategy of the preset authority modification model, and modifying the operation authority of the operation user on the software version control tool to be processed.
2. The method according to claim 1, wherein the operation user information includes current authority of the operation user, and deleting all or part of the operation authority of the operation user to the version library of the software version control tool to be processed according to the deletion authority range includes:
determining the current authority of the operation user according to the operation user information;
and if the deleting authority range is the deleting authority range, deleting the current authority of the operation user and the operation user information.
3. The method according to claim 2, wherein if part of the rights are deleted, said deleting all or part of the rights of the operating user to the version library of the software version control tool to be processed according to the deletion scope of the rights further comprises:
analyzing the authority information to be reserved according to the current authority and the deleting authority range;
and after deleting the current authority of the operation user, adding the authority to be reserved to the configuration file of the software version control tool to be processed.
4. The method according to claim 1, wherein the adding rights content includes rights path information and rights to be added, and the adding the operation rights of the operation user to the version library of the software version control tool to be processed according to the adding rights content includes:
judging whether the software version control tool to be processed has a target configuration file corresponding to the authority path information or not;
if yes, writing the right to be added into the target configuration file;
if the permission to be added does not exist, the target configuration file is firstly established, and then the permission to be added is written into the newly-built target configuration file.
5. A method according to any one of claims 1 to 4, wherein the entitlement control request is initiated by the operating user at an operating terminal and is approved by an approver via a management terminal.
6. The method according to any one of claims 1 to 4, wherein prior to said receiving a rights control request, the method further comprises:
and sending a visual input dialog to the user terminal, wherein the visual input dialog is provided with an information input port, and the information input port is used for inputting various information of the permission control request.
7. A rights control apparatus, characterized by comprising:
the receiving unit is used for receiving a right control request, wherein the right control request comprises operation user information, modification mode information and to-be-processed software version control tool information;
the analysis unit is used for analyzing the modification mode information from the authority control request, wherein the modification mode information comprises the addition of user authority or the deletion of user authority;
the calling unit is used for calling a preset authority modification model corresponding to the modification mode, and the preset authority modification model records modification strategies corresponding to different modification modes; if the modification mode is deleting the user permission, the modification strategy recorded by the preset permission modification model is: deleting all or part of operation authorities of an operation user to-be-processed software version control tool version library according to the deletion authority range; if the modification mode is to add user rights, the modification strategy of the preset rights modification model record is as follows: adding operation rights of an operation user to a version library of the software version control tool to be processed according to the addition rights content;
and the permission modification unit is used for controlling and executing the modification strategy of the preset permission modification model and modifying the operation permission of the operation user on the software version control tool to be processed.
8. A server, comprising:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the rights control method of any one of claims 1 to 6.
9. A computer-readable storage medium storing a computer program, wherein the computer program, when executed by a processor, implements the rights control method of any one of claims 1 to 6.
CN202010165044.5A 2020-03-11 2020-03-11 Authority control method, device and readable storage medium Active CN111488172B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010165044.5A CN111488172B (en) 2020-03-11 2020-03-11 Authority control method, device and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010165044.5A CN111488172B (en) 2020-03-11 2020-03-11 Authority control method, device and readable storage medium

Publications (2)

Publication Number Publication Date
CN111488172A CN111488172A (en) 2020-08-04
CN111488172B true CN111488172B (en) 2023-12-26

Family

ID=71811689

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010165044.5A Active CN111488172B (en) 2020-03-11 2020-03-11 Authority control method, device and readable storage medium

Country Status (1)

Country Link
CN (1) CN111488172B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112015464B (en) * 2020-09-02 2023-12-26 中国银行股份有限公司 SVN warehouse authority management method and device
CN112883344A (en) * 2021-02-03 2021-06-01 中国工商银行股份有限公司 Code operation authority control method and device
CN114327670A (en) * 2021-12-03 2022-04-12 上海金仕达软件科技有限公司 Integrated configuration processing method and device and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104331291A (en) * 2014-11-04 2015-02-04 浪潮电子信息产业股份有限公司 Simple configuration management system and simple configuration management method
EP3188069A1 (en) * 2015-12-28 2017-07-05 Palantir Technologies, Inc. Network-based permissioning system
CN107579865A (en) * 2017-10-18 2018-01-12 北京奇虎科技有限公司 Right management method, the apparatus and system of distributed code server
EP3296862A1 (en) * 2016-09-19 2018-03-21 Palantir Technologies Inc. Version control machine
CN109656618A (en) * 2018-12-13 2019-04-19 泰康保险集团股份有限公司 Source code edition control method, configuration server, medium, electronic equipment
CN109683956A (en) * 2019-01-08 2019-04-26 郑州云海信息技术有限公司 A kind of management method of system version information, apparatus and system
CN110795137A (en) * 2018-08-03 2020-02-14 北京京东金融科技控股有限公司 Authority configuration method, device, system, electronic equipment and readable medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200426619A (en) * 2003-05-28 2004-12-01 Hon Hai Prec Ind Co Ltd System and method for controlling database authorization
US9740476B2 (en) * 2015-12-14 2017-08-22 Sap Se Version control for customized applications

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104331291A (en) * 2014-11-04 2015-02-04 浪潮电子信息产业股份有限公司 Simple configuration management system and simple configuration management method
EP3188069A1 (en) * 2015-12-28 2017-07-05 Palantir Technologies, Inc. Network-based permissioning system
EP3296862A1 (en) * 2016-09-19 2018-03-21 Palantir Technologies Inc. Version control machine
CN107579865A (en) * 2017-10-18 2018-01-12 北京奇虎科技有限公司 Right management method, the apparatus and system of distributed code server
CN110795137A (en) * 2018-08-03 2020-02-14 北京京东金融科技控股有限公司 Authority configuration method, device, system, electronic equipment and readable medium
CN109656618A (en) * 2018-12-13 2019-04-19 泰康保险集团股份有限公司 Source code edition control method, configuration server, medium, electronic equipment
CN109683956A (en) * 2019-01-08 2019-04-26 郑州云海信息技术有限公司 A kind of management method of system version information, apparatus and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张存超 ; 任洪敏 ; .基于Web的SVN权限管理系统的设计与实现.微型机与应用.2013,(11),全文. *

Also Published As

Publication number Publication date
CN111488172A (en) 2020-08-04

Similar Documents

Publication Publication Date Title
CN111488172B (en) Authority control method, device and readable storage medium
US11004157B2 (en) XBRL-based intelligent financial cloud platform system, construction method and business implementation method thereof
EP3616106B1 (en) Managing verification repositories to facilitate real-time servicing of verification queries
CN104520834B (en) For to third-party application it is end-to-end exposure native data type derived expression system and method
CN102598045B (en) User interface for defining account dimension combinations
JP2016530647A (en) Batch field device operation
KR101944973B1 (en) Method and system for sharing user-defined Enterprise Resource Planning function and computing system performing the same
CN110457666A (en) A kind of report form generation method, system and electronic equipment and storage medium
CN111460496A (en) Permission configuration method based on user role, electronic device and storage medium
CN111177698B (en) Processing method and device of portal system and computer equipment
US20080010237A1 (en) System and Method for Managing Multi-Dimensional Data
WO2021228118A1 (en) Central air conditioner intelligent design method, system and device
WO2023005764A1 (en) Linkage batch configuration method, terminal, server, electronic device, and storage medium
CN112580091A (en) Fine-grained data access control method and device
US20170163565A1 (en) System for analysis of resource usage and availability
US20130325516A1 (en) System and method for generating insurance contract documents compliant with state insurance regulations
US20210034372A1 (en) Policy handling for data pipelines
JP4975549B2 (en) Workflow server, workflow server control method, program, and recording medium
US9916467B2 (en) Method, system and computer product for accessing data of a database in a MES system
US9268916B1 (en) Polymorphic application of policy
CN115543428A (en) Simulated data generation method and device based on strategy template
CN113568869A (en) File management method, management platform and computer readable storage medium
CN113220762A (en) Method, device, processor and storage medium for realizing general record processing of key service field change in big data application
CN116962170A (en) Management method of open interface, electronic device and storage medium
CN112860629B (en) Method and system for attributing performance, computer equipment and readable storage medium thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant