CN111563064B - File operation method, system, device and readable storage medium - Google Patents

File operation method, system, device and readable storage medium Download PDF

Info

Publication number
CN111563064B
CN111563064B CN202010349582.XA CN202010349582A CN111563064B CN 111563064 B CN111563064 B CN 111563064B CN 202010349582 A CN202010349582 A CN 202010349582A CN 111563064 B CN111563064 B CN 111563064B
Authority
CN
China
Prior art keywords
authority
file
user
node
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010349582.XA
Other languages
Chinese (zh)
Other versions
CN111563064A (en
Inventor
李永强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Hongyi Software Technology Co ltd
Original Assignee
Shanghai Hongyi Software Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Hongyi Software Technology Co ltd filed Critical Shanghai Hongyi Software Technology Co ltd
Priority to CN202010349582.XA priority Critical patent/CN111563064B/en
Publication of CN111563064A publication Critical patent/CN111563064A/en
Application granted granted Critical
Publication of CN111563064B publication Critical patent/CN111563064B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a method for file operation, which comprises the following steps: receiving a file operation request input by a user; determining identity information of a user, and selecting an authority file set corresponding to the identity information according to a preset authority table; and executing the operation corresponding to the file operation request on the corresponding file in the authority file set. According to the method and the device, the authority file set corresponding to the identity information is selected according to the preset authority table, and then the corresponding operation corresponding to the file operation request is executed on the corresponding file in the authority file set, so that the authority of each file does not need to be calculated in the whole file operation process, the files without the authority are filtered, the acquisition speed of the authority files is increased, the operation efficiency of the files is improved, and the resource overhead of a server is reduced. The application also provides a system, equipment and a readable storage medium for file operation, and the system, the equipment and the readable storage medium have the beneficial effects.

Description

File operation method, system, device and readable storage medium
Technical Field
The present application relates to the field of file operations, and in particular, to a method, a system, a device, and a readable storage medium for file operations.
Background
In the management of a multi-user computer system, privilege (privilege) means that a specific object has a specific right to use system resources, such as a right to manage and read files in a file. Taking an online control file as an example, that is, the file is stored in a remote server, a file provider gives different file access rights to different file receivers, and when the file receivers access the file content, the right control system on the remote server controls the operation right of the file receivers in real time according to different settings of the file provider.
When searching and inquiring files, each file authority needs to be calculated, and files without authorities are filtered, however, when large-data files are operated, if authority calculation and filtering are carried out on each file, system performance is greatly influenced, and file operation efficiency is too low.
Therefore, how to improve the file operation efficiency of big data is a technical problem that needs to be solved by those skilled in the art at present.
Disclosure of Invention
The application aims to provide a method, a system, equipment and a readable storage medium for file operation, which are used for improving the file operation efficiency of big data.
In order to solve the above technical problem, the present application provides a method for file operation, where the method includes:
receiving a file operation request input by a user;
determining the identity information of the user, and selecting an authority file set corresponding to the identity information according to a preset authority table;
and executing the operation corresponding to the file operation request on the corresponding file in the authority file set.
Optionally, before determining the identity information of the user and selecting the permission file set corresponding to the identity information according to a preset permission table, the method further includes:
acquiring identity information of all users and user permissions corresponding to the identity information;
creating a corresponding authority file set according to each user authority;
and establishing the preset authority list according to the corresponding relation between the identity information and the authority file set.
Optionally, creating a corresponding set of rights files according to each of the user rights, including:
acquiring tree-shaped storage structures of all files, and creating a corresponding authority tree according to the tree-shaped storage structures, wherein nodes of the authority tree comprise at least one of directories, subdirectories and files;
marking each node in the authority tree as an authority node or a non-authority node according to each user authority;
and creating an authority file set corresponding to the user authority according to all the authority nodes.
Optionally, creating a set of permission files corresponding to the user permission according to all the permission nodes, including:
when the node is the authority node, executing a first query statement to exclude the non-authority file of the node;
when the node is the non-authority node, executing a second query statement to acquire an authority file of the node;
and creating a permission file set corresponding to the user permission according to all the permission files.
Optionally, the first query statement includes an SQL query statement and/or an ES full-text retrieval statement;
the second query statement comprises the SQL query statement and/or the ES full-text retrieval statement.
Optionally, the method further includes:
receiving a modification command;
and executing the modification command to modify the corresponding relation between the user permission and the permission file set in the preset permission table.
Optionally, after the operation is performed on the corresponding file in the file directory, the method further includes:
and outputting prompt information of operation completion.
The present application further provides a system for file operations, the system comprising:
the first receiving module is used for receiving a file operation request input by a user;
the determining module is used for determining the user authority of the user and determining an authority file set corresponding to the user authority according to a preset authority table;
and the operation module is used for executing the operation corresponding to the file operation request on the corresponding file in the authority file set.
The present application also provides a file operating apparatus, including:
a memory for storing a computer program;
a processor for implementing the steps of the method of file manipulation according to any one of the preceding claims when executing said computer program.
The present application also provides a readable storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of the method of file manipulation according to any one of the preceding claims.
The file operation method provided by the application comprises the following steps: receiving a file operation request input by a user; determining identity information of a user, and selecting an authority file set corresponding to the identity information according to a preset authority table; and executing the operation corresponding to the file operation request on the corresponding file in the authority file set.
According to the technical scheme, when a file operation request input by a user is received, the identity information of the user is determined, the authority file set corresponding to the identity information is selected according to the preset authority list, then the corresponding file in the authority file set is operated, the operation corresponding to the file operation request is executed, so that the calculation of each file authority is not needed in the whole file operation process, the file without the authority is filtered, the authority file set corresponding to the identity information is selected according to the preset authority list, the corresponding file in the authority file set is operated, the acquisition speed of the authority file is increased, the operation efficiency of the file is increased, and the resource overhead of a server is reduced. The application also provides a system, a device and a readable storage medium for file operation, which have the beneficial effects and are not repeated herein.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a flowchart of a method for file manipulation according to an embodiment of the present application;
FIG. 2 is a flow chart of another method for file manipulation provided by embodiments of the present application;
FIG. 3 is a diagram illustrating a tree storage structure of a file according to an embodiment of the present application;
FIG. 4 is a diagram illustrating a rights tree in the tree storage structure of a file provided in FIG. 3;
FIG. 5 is a block diagram of a system for file manipulation according to an embodiment of the present application;
FIG. 6 is a block diagram of another system for file manipulation provided by embodiments of the present application;
fig. 7 is a structural diagram of a file operating device according to an embodiment of the present application.
Detailed Description
The core of the application is to provide a method, a system, a device and a readable storage medium for file operation, which are used for improving the file operation efficiency of big data.
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, fig. 1 is a flowchart illustrating a method for file operations according to an embodiment of the present disclosure.
The method specifically comprises the following steps:
s101: receiving a file operation request input by a user;
based on the fact that in the prior art, when files are searched and inquired, the authority of each file needs to be calculated, and the files without the authority are filtered, however, when large-data files are operated, if the authority calculation and the filtering are carried out on each file, the system performance is greatly influenced, and the operation efficiency of the files is too low; therefore, the present application provides a method for file manipulation, which is used to solve the above problems;
the file operation request input here may include, but is not limited to, an addition request, a deletion request, a modification request, and a query request, and the specific content of the file operation request is not limited in the present application;
optionally, before receiving the file operation request input by the user, the login request input by the user may be received, the identity of the user is verified according to the login request, and the file operation request input by the user is allowed to be received only after the user is verified without errors, so as to improve the security of the system
S102: determining identity information of a user, and selecting an authority file set corresponding to the identity information according to a preset authority table;
the method comprises the following steps of selecting an authority file set corresponding to identity information according to a preset authority table, wherein the preset authority table is pre-stored with the corresponding relation between the identity information of each user and the authority file set, so that the files in the authority file set can be directly operated when the files are operated, the authority calculation of each file is not needed to complete screening, the screening efficiency of the authority files is improved, the operating efficiency of the files is improved, and the resource overhead of a server is reduced;
it should be noted that, this step may be executed only once for different file operation requests input by the same user.
Optionally, when a new user or a new file occurs, or a user logs off or deletes a file, or the like, which needs to modify the preset authority table, the modification of the corresponding relationship in the preset authority table may be further implemented by executing the following steps:
receiving a modification command;
and executing a modification command to modify the corresponding relation between the user permission in the preset permission list and the permission file set.
S103: and executing the operation corresponding to the file operation request on the corresponding file in the authority file set.
Optionally, after the corresponding file in the file directory is operated, a prompt message indicating that the operation is completed may be output to remind the user that the operation is completed, and a next operation may be performed.
Based on the technical scheme, the method for operating the file comprises the steps of determining the identity information of a user when receiving a file operation request input by the user, selecting the authority file set corresponding to the identity information according to the preset authority table, executing the operation corresponding to the file operation request on the corresponding file in the authority file set, so that the authority of each file does not need to be calculated in the whole file operation process, filtering the file without the authority, selecting the authority file set corresponding to the identity information according to the preset authority table, and operating the corresponding file in the authority file set, thereby improving the acquisition speed of the authority file, further improving the operation efficiency of the file, and reducing the resource overhead of a server.
For the previous embodiment, before the step S102 is executed to determine the identity information of the user and select the authority file set corresponding to the identity information according to the preset authority table, the steps shown in fig. 2 may also be executed, which is described below with reference to fig. 2.
Referring to fig. 2, fig. 2 is a flowchart of another file operation method according to an embodiment of the present application.
The method specifically comprises the following steps:
s201: acquiring identity information of all users and user rights corresponding to the identity information;
s202: creating a corresponding authority file set according to each user authority;
optionally, to further improve the authority calculation performance, the creation of the authority file set may be implemented by constructing an authority tree, that is, the creation of the corresponding authority file set according to each user authority mentioned herein may specifically be:
acquiring tree-shaped storage structures of all files, and creating a corresponding authority tree according to the tree-shaped storage structures, wherein nodes of the authority tree comprise at least one of directories, subdirectories and files;
marking each node in the authority tree as an authority node or a non-authority node in sequence according to each user authority;
and creating a permission file set corresponding to the user permission according to all the permission nodes.
Further, an authority file set corresponding to the user authority is created according to all the authority nodes, and the authority file set specifically may be:
when the node is an authority node, executing a first query statement to exclude the non-authority file of the node;
when the node is a non-authority node, executing a second query statement to obtain an authority file of the node;
and creating a permission file set corresponding to the user permission according to all the permission files.
Alternatively, the first query statement mentioned herein may include an SQL query statement and/or an ES full-text search statement, and the second query statement mentioned herein may include an SQL query statement and/or an ES full-text search statement.
Referring to fig. 3 to 4, fig. 3 is a schematic diagram illustrating a tree-shaped storage structure of a file according to an embodiment of the present disclosure; fig. 4 is a schematic diagram of a rights tree in the tree storage structure of a file provided in fig. 3.
As shown in fig. 4, when the user right of each node in the right tree is 2-right, 21-no-right, 211-right, 23-no-right, and 24-right, since 2 is in the right tree and has right, the child node of traversal 2 searches for the non-right node and the right node:
1) A node (23) without authority and child nodes, labeled as a non-authority node, with a query statement select from dms _ folder where folder _ parent folder id = 2and folder_id not in (23);
2) Nodes (22) which have no authority and have child nodes, and all the child nodes have no authority are marked as non-authority nodes;
3) An authorized node (24) marked as an authorized node;
4) The node (21) which has no authority and has child nodes, and the child nodes have authority is marked as non-authority nodes;
the subdirectory result of query 2 is 21and 24, and the query sql statement is select from dms _ folder _ id in (21 and 24);
the query for the permission node may also be accomplished by executing the ES full text retrieval statement filename (2AND!21AND!23) OR filename (211):
the query logic: 2, in the authority tree and having authority, obtaining 2 nodes without authority, generating condition filename (2AND!21AND!23), traversing nodes without authority: 21 has a lower calculation authority, acquires 21 nodes with authority, and generates a condition OR filepath (211).
S203: and establishing a preset authority list according to the corresponding relation between the identity information and the authority file set.
Based on the technical scheme, the embodiment of the application acquires the identity information of all users and the user permission corresponding to the identity information, then creates a corresponding permission file set according to each user permission, and finally completes the establishment of the preset permission list according to the corresponding relation between the identity information and the permission file set.
Referring to fig. 5, fig. 5 is a structural diagram of a file operating system according to an embodiment of the present application.
The system may include:
a first receiving module 100, configured to receive a file operation request input by a user;
the determining module 200 is configured to determine a user right of a user, and determine a right file set corresponding to the user right according to a preset right table;
the operation module 300 is configured to execute an operation corresponding to the file operation request on a corresponding file in the permission file set.
Referring to fig. 6, fig. 6 is a block diagram of another file operating system according to an embodiment of the present disclosure.
The system may further comprise:
the acquisition module is used for acquiring the identity information of all users and the user permission corresponding to the identity information;
the creating module is used for creating a corresponding authority file set according to each user authority;
and the establishing module is used for establishing a preset authority list according to the corresponding relation between the identity information and the authority file set.
The creating module may include:
the first creating submodule is used for acquiring the tree-shaped storage structures of all the files and creating a corresponding authority tree according to the tree-shaped storage structures, and nodes of the authority tree comprise at least one of directories, subdirectories and files;
the marking submodule is used for marking each node in the authority tree as an authority node or a non-authority node in sequence according to each user authority;
and the second creating submodule is used for creating an authority file set corresponding to the user authority according to all the authority nodes.
The second creating sub-module may include:
the first execution unit is used for executing a first query statement to exclude the non-authority file of the node when the node is the authority node;
the second execution unit is used for executing a second query statement to acquire an authority file of the node when the node is a non-authority node;
and the creating unit is used for creating a permission file set corresponding to the user permission according to all the permission files.
The system may further comprise:
a second receiving module for receiving a modification command;
and the modification module is used for executing a modification command to modify the corresponding relation between the user permission in the preset permission list and the permission file set.
The system may further comprise:
and the output module is used for outputting prompt information of the completion of the operation after the operation is performed on the corresponding file in the file directory.
Since the embodiment of the system part corresponds to the embodiment of the method part, the embodiment of the system part is described with reference to the embodiment of the method part, and is not repeated here.
Referring to fig. 7, fig. 7 is a structural diagram of a file operating apparatus according to an embodiment of the present application.
The file handling apparatus 700 may vary widely in configuration or performance and may include one or more processors (CPUs) 722 (e.g., one or more processors) and memory 732, one or more storage media 730 (e.g., one or more mass storage devices) storing applications 742 or data 744. Memory 732 and storage medium 730 may be, among other things, transient storage or persistent storage. The program stored on the storage medium 730 may include one or more modules (not shown), each of which may include a sequence of instructions operating on the device. Still further, the processor 722 may be configured to communicate with the storage medium 730 to execute a series of instruction operations in the storage medium 730 on the file operating device 700.
The file manipulation apparatus 700 may also include one or more power supplies 727, one or more wired or wireless network interfaces 750, one or more input-output interfaces 758, and/or one or more operating systems 741, such as Windows Server, mac OS XTM, unixTM, linuxTM, freeBSDTM, etc.
The steps in the method of file operation described in fig. 1 to 4 above are implemented by the file operating device based on the structure shown in fig. 7.
It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working processes of the system, the apparatus, and the module described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus, device and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of modules is merely a division of logical functions, and an actual implementation may have another division, for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed coupling or direct coupling or communication connection between each other may be through some interfaces, indirect coupling or communication connection between devices or modules, and may be in an electrical, mechanical or other form.
Modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present application may be integrated into one processing module, or each of the modules may exist alone physically, or two or more modules are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode.
The integrated module, if implemented in the form of a software functional module and sold or used as a separate product, may be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the present application, which are essential or part of the technical solutions contributing to the prior art, or all or part of the technical solutions may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for enabling a computer device (which may be a personal computer, a function calling apparatus, or a network device, etc.) to execute all or part of the steps of the methods according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
A method, system, device and readable storage medium for file manipulation provided by the present application are described in detail above. The principles and embodiments of the present application are explained herein using specific examples, which are provided only to help understand the method and the core idea of the present application. It should be noted that, for those skilled in the art, it is possible to make several improvements and modifications to the present application without departing from the principle of the present application, and such improvements and modifications also fall within the scope of the claims of the present application.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising a … …" does not exclude the presence of another identical element in a process, method, article, or apparatus that comprises the element.

Claims (7)

1. A method of file manipulation, comprising:
acquiring identity information of all users and user rights corresponding to the identity information;
acquiring tree-shaped storage structures of all files, and creating a corresponding authority tree according to the tree-shaped storage structures, wherein nodes of the authority tree comprise at least one of directories, subdirectories and files;
marking each node in the authority tree as an authority node or a non-authority node according to each user authority;
when the node is the authority node, executing a first query statement to exclude the non-authority file of the node;
when the node is the non-authority node, executing a second query statement to acquire an authority file of the node;
creating a permission file set corresponding to the user permission according to all the permission files;
establishing a preset authority table according to the corresponding relation between the identity information and the authority file set;
receiving a file operation request input by a user;
determining the identity information of the user, and selecting an authority file set corresponding to the identity information according to the preset authority table; the preset authority table is pre-stored with the corresponding relation between the identity information of each user and the authority file set;
and executing the operation corresponding to the file operation request on the corresponding file in the authority file set.
2. The method of claim 1, wherein the first query statement comprises an SQL query statement and/or an ES full text retrieval statement;
the second query statement comprises the SQL query statement and/or the ES full-text retrieval statement.
3. The method of claim 1, further comprising:
receiving a modification command;
and executing the modification command to modify the corresponding relation between the user permission and the permission file set in the preset permission table.
4. The method of claim 1, further comprising, after operating on the corresponding file in the file directory:
and outputting prompt information of operation completion.
5. A system for file manipulation, comprising:
the acquisition module is used for acquiring the identity information of all users and the user permission corresponding to the identity information;
the creating module is used for creating a corresponding authority file set according to each user authority;
the establishing module is used for establishing a preset authority list according to the corresponding relation between the identity information and the authority file set;
the creation module comprises:
the first creating submodule is used for acquiring the tree-shaped storage structures of all the files and creating a corresponding authority tree according to the tree-shaped storage structures, and nodes of the authority tree comprise at least one of directories, subdirectories and files; the marking submodule is used for marking each node in the authority tree as an authority node or a non-authority node in sequence according to each user authority; the second creating submodule is used for creating an authority file set corresponding to the user authority according to all the authority nodes;
the second creating sub-module includes:
the first execution unit is used for executing a first query statement to exclude the non-authority file of the node when the node is the authority node; the second execution unit is used for executing a second query statement to acquire an authority file of the node when the node is a non-authority node; the creating unit is used for creating a permission file set corresponding to the user permission according to all the permission files;
the first receiving module is used for receiving a file operation request input by a user;
the determining module is used for determining the user authority of the user and determining an authority file set corresponding to the user authority according to a preset authority table;
and the operation module is used for executing the operation corresponding to the file operation request on the corresponding file in the authority file set.
6. A file operating apparatus, characterized by comprising:
a memory for storing a computer program;
a processor for implementing the steps of the method of file manipulation according to any one of claims 1 to 4 when executing said computer program.
7. A readable storage medium, characterized in that the readable storage medium has stored thereon a computer program which, when being executed by a processor, carries out the steps of the method of file manipulation according to any one of claims 1 to 4.
CN202010349582.XA 2020-04-28 2020-04-28 File operation method, system, device and readable storage medium Active CN111563064B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010349582.XA CN111563064B (en) 2020-04-28 2020-04-28 File operation method, system, device and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010349582.XA CN111563064B (en) 2020-04-28 2020-04-28 File operation method, system, device and readable storage medium

Publications (2)

Publication Number Publication Date
CN111563064A CN111563064A (en) 2020-08-21
CN111563064B true CN111563064B (en) 2023-03-14

Family

ID=72071900

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010349582.XA Active CN111563064B (en) 2020-04-28 2020-04-28 File operation method, system, device and readable storage medium

Country Status (1)

Country Link
CN (1) CN111563064B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116738396B (en) * 2023-08-08 2023-12-08 广州天地林业有限公司 Artificial intelligence-based landmark quasi document input method and system

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104346383A (en) * 2013-07-31 2015-02-11 上海云端广告有限公司 Data access control method and system
CN103488791B (en) * 2013-09-30 2018-03-27 华为技术有限公司 Data access method, system and data warehouse
CN103701801B (en) * 2013-12-26 2015-07-15 四川九洲电器集团有限责任公司 Resource access control method
US9830469B1 (en) * 2016-10-31 2017-11-28 International Business Machines Corporation Automated mechanism to secure customer data
CN106778345B (en) * 2016-12-19 2019-10-15 网易(杭州)网络有限公司 The treating method and apparatus of data based on operating right
CN108040046A (en) * 2017-12-07 2018-05-15 中国银行股份有限公司 Data access control method and device
CN108897639B (en) * 2018-06-05 2020-08-25 Oppo广东移动通信有限公司 File processing method and device
CN109597796A (en) * 2018-10-23 2019-04-09 平安科技(深圳)有限公司 File content amending method, device and computer readable storage medium
CN110399736A (en) * 2019-06-28 2019-11-01 苏州浪潮智能科技有限公司 A kind of distributed file system right management method and associated component
CN110750766B (en) * 2019-10-12 2022-11-04 深圳平安医疗健康科技服务有限公司 Authority verification method, device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN111563064A (en) 2020-08-21

Similar Documents

Publication Publication Date Title
JP7113040B2 (en) Versioned hierarchical data structure for distributed data stores
US8997041B2 (en) Method of managing script, server performing the same and storage media storing the same
US7991767B2 (en) Method for providing a shared search index in a peer to peer network
US8903800B2 (en) System and method for indexing food providers and use of the index in search engines
CN109983431B (en) System and method for list retrieval in a storage device
CN110413595B (en) Data migration method applied to distributed database and related device
CN106599111B (en) Data management method and storage system
JP2006252085A (en) File server for converting user identification information
US10943023B2 (en) Method for filtering documents and electronic device
KR20130049111A (en) Forensic index method and apparatus by distributed processing
CN103942205A (en) Method, device and system for storing and reading catalogue index
CN108268609A (en) A kind of foundation of file path, access method and device
CN105824723A (en) Method and system for backup of data of public cloud storage account
US11487707B2 (en) Efficient file path indexing for a content repository
CN111209256A (en) File monitoring method and device, electronic equipment and storage medium
CN110781505A (en) System construction method and device, retrieval method and device, medium and equipment
CN108154024B (en) Data retrieval method and device and electronic equipment
CN114021089A (en) Directory access control method, device, equipment and readable storage medium
KR101790766B1 (en) Method, device and terminal for data search
CN112036125A (en) Document management method and device and computer equipment
CN111563064B (en) File operation method, system, device and readable storage medium
Mohandas et al. Improving Hadoop performance in handling small files
CN105843809B (en) Data processing method and device
CN108959294B (en) Method and device for accessing search engine
CN112231658A (en) VUE-based ERP dynamic authority control method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant