CN112651041A - Authority control method, device, equipment and storage medium - Google Patents

Authority control method, device, equipment and storage medium Download PDF

Info

Publication number
CN112651041A
CN112651041A CN202011500598.2A CN202011500598A CN112651041A CN 112651041 A CN112651041 A CN 112651041A CN 202011500598 A CN202011500598 A CN 202011500598A CN 112651041 A CN112651041 A CN 112651041A
Authority
CN
China
Prior art keywords
authority
client
control
page
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011500598.2A
Other languages
Chinese (zh)
Inventor
邱厚松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Puhui Enterprise Management Co Ltd
Original Assignee
Ping An Puhui Enterprise Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Puhui Enterprise Management Co Ltd filed Critical Ping An Puhui Enterprise Management Co Ltd
Priority to CN202011500598.2A priority Critical patent/CN112651041A/en
Publication of CN112651041A publication Critical patent/CN112651041A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/20Software design

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the field of pedestal operation and maintenance, and discloses a permission control method, device, equipment and storage medium. The method comprises the following steps: when a page refreshing request sent by a first client is received, analyzing the page refreshing request to obtain identity identification information of the first client; determining a plurality of authority control buttons of authority types associated with the identity identification information according to the identity identification information; performing function authority configuration on the pre-refresh page based on the authority type of each authority control button to obtain function configuration information corresponding to the authority type; and displaying the corresponding function configuration information on the first client based on the permission type. The invention also relates to a block chain technique, said page refresh request also being stored in the block chain. The invention realizes the authority control of the button level and simplifies the maintenance process of the function authority configuration.

Description

Authority control method, device, equipment and storage medium
Technical Field
The invention relates to the field of operation and maintenance of base frames, in particular to a method, a device, equipment and a storage medium for controlling authority.
Background
For a software page or a web page with complex functions, different business personnel need to execute different work services on the same page, so that corresponding permission buttons need to be provided to meet the work services of different business personnel.
The conventional implementation scheme of the authority control button is to judge and process the code logic, the problem that the logic judgment is complex due to excessive page codes exists in the scheme, the difficulty angle is high when a developer maintains or modifies the codes, and the problem that the codes are easy to write and make mistakes is easy to occur; if the service needs to perform operations such as adding a role right, modifying a right, deleting a right and the like to the corresponding right control button, the service scheme needs to be realized through code modification, service change cannot be responded quickly, and development and maintenance cost is high. Therefore, the maintenance process of the conventional function permission configuration is complex.
Disclosure of Invention
The invention mainly aims to solve the technical problem that the maintenance process of the conventional function permission configuration is complex.
The first aspect of the present invention provides a method for controlling a right, including:
when a page refreshing request sent by a first client is received, analyzing the page refreshing request to obtain the identity identification information of the first client;
determining a plurality of authority control buttons of authority types associated with the identity information according to the identity information;
according to the authority type of each authority control button, performing function authority configuration on the pre-refresh page to obtain function configuration information corresponding to the authority type;
and displaying corresponding function configuration information on the first client based on the permission type.
Optionally, in a first implementation manner of the first aspect of the present invention, the determining, according to the identity information, a plurality of permission types associated with the identity information, includes:
based on the identity identification information, sequentially reading the control conditions of the authority control buttons;
and determining the actual control authority of the first client to each authority control button based on the control conditions to obtain the authority control button with the updated authority type.
Optionally, in a second implementation manner of the first aspect of the present invention, the performing, according to the permission type of each permission control button, functional permission configuration on the pre-refresh page to obtain functional configuration information corresponding to the permission type includes:
sequentially acquiring physical resources corresponding to the authority control buttons according to the authority types of the authority control buttons;
associating each authority control button with a corresponding physical resource, and setting a corresponding authority control timestamp;
and configuring function configuration information corresponding to each function authority in the pre-refresh page by adopting each physical resource, wherein the function configuration information is effective in the authority control timestamp.
Optionally, in a third implementation manner of the first aspect of the present invention, after the displaying, on the first client, the corresponding function configuration information based on the permission type, the method further includes:
when a trigger request of the first client for performing functional operation on the pre-refresh page is received, sending permission control prompt information to the first client based on the trigger request;
and after receiving a determination instruction input based on the prompt information, executing corresponding function operation on the pre-refresh page according to the control authority of the authority control button corresponding to the determination instruction.
Optionally, in a fourth implementation manner of the first aspect of the present invention, before the analyzing the page refresh request to obtain the identity information of the first client when the page refresh request sent by the first client is received, the method further includes:
acquiring authority configuration information of different user accounts uploaded by a second client, wherein the authority configuration information comprises identity identification information and authority types of the different user accounts;
based on the identity identification information of each user account, performing authority binding on each user account and corresponding preset function configuration data to generate an authority configuration file corresponding to each user account;
and associating the identification information of each user account with an authority control button corresponding to the user account for executing service operation to obtain an authority execution file for managing the authority configuration file and storing the authority execution file as a physical resource.
A second aspect of the present invention provides an authority control apparatus, including:
the system comprises an analysis module, a first client and a second client, wherein the analysis module is used for analyzing a page refreshing request sent by the first client when receiving the page refreshing request to obtain the identity identification information of the first client;
the confirmation module is used for determining a plurality of authority control buttons of authority types associated with the identity identification information according to the identity identification information;
the configuration module is used for configuring the functional authority of the pre-refreshing page according to the authority type of each authority control button to obtain the functional configuration information corresponding to the authority type;
and the display module is used for displaying the corresponding function configuration information on the first client based on the permission type.
Optionally, in a first implementation manner of the second aspect of the present invention, the confirmation module includes:
the reading unit is used for sequentially reading the control conditions of the authority control buttons based on the identity identification information;
and the determining unit is used for determining the actual control authority of the first client to each authority control button based on the control condition to obtain the authority control button with the updated authority type.
Optionally, in a second implementation manner of the second aspect of the present invention, the configuration module includes:
the acquisition unit is used for sequentially acquiring the physical resources corresponding to each authority control button according to the authority type of each authority control button;
the association unit is used for associating each authority control button with the corresponding physical resource and setting a corresponding authority control timestamp;
and the generating unit is used for configuring the function configuration information corresponding to each function authority in the pre-refresh page by adopting each physical resource, wherein the function configuration information is effective in the authority control timestamp.
Optionally, in a third implementation manner of the second aspect of the present invention, the method for controlling the permission further includes:
the sending module is used for sending permission control prompt information to the first client based on a trigger request when the trigger request that the first client performs functional operation on the pre-refresh page is received;
and the control module is used for executing corresponding function operation on the pre-refreshing page according to the control authority of the authority control button corresponding to the confirmation instruction after receiving the confirmation instruction input based on the prompt information.
Optionally, in a fourth implementation manner of the second aspect of the present invention, the method for controlling the permission further includes:
the acquisition module is used for acquiring authority configuration information of different user accounts uploaded by the second client, wherein the authority configuration information comprises identity identification information and authority types of the different user accounts;
the binding module is used for carrying out authority binding on each user account and corresponding preset function configuration data based on the identity identification information of each user account to generate an authority configuration file corresponding to each user account;
and the generation module is used for associating the identification information of each user account with the authority control button corresponding to the user account for executing the service operation to obtain an authority execution file for managing the authority configuration file and storing the authority execution file as a physical resource.
A third aspect of the present invention provides an authority control apparatus, including: a memory and at least one processor, the memory having instructions stored therein; the at least one processor invokes the instructions in the memory to cause the rights control device to perform the rights control method described above.
A fourth aspect of the present invention provides a computer-readable storage medium having stored therein instructions, which, when run on a computer, cause the computer to execute the above-described entitlement control method.
In the technical scheme provided by the invention, when a page refreshing request sent by a first client is received, the identity identification information of the first client is analyzed from the page refreshing request; determining a plurality of authority control buttons of authority types associated with the identity information so as to determine the authority control buttons of the pre-refresh page; and performing functional authority configuration on the pre-refreshed page based on the authority type of each authority control button to obtain functional configuration information corresponding to the authority type and displaying the functional configuration information on the first client, wherein the user can perform corresponding authority operation according to the page displayed on the first client so as to simplify the maintenance process of the authority configuration.
Drawings
FIG. 1 is a diagram of an embodiment of a method for controlling permissions in an embodiment of the present invention;
FIG. 2 is a diagram of another embodiment of a method for controlling authority in an embodiment of the present invention;
FIG. 3 is a schematic diagram of an embodiment of a right control device in the embodiment of the invention;
FIG. 4 is a schematic diagram of another embodiment of the right control device in the embodiment of the invention;
fig. 5 is a schematic diagram of an embodiment of a right control device in the embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a permission control method, a permission control device, permission control equipment and a storage medium, wherein when a page refreshing request sent by a first client is received, the page refreshing request is analyzed to obtain identity identification information of the first client; determining a plurality of authority control buttons of authority types associated with the identity identification information according to the identity identification information; performing function authority configuration on the pre-refresh page based on the authority type of each authority control button to obtain function configuration information corresponding to the authority type; and displaying the corresponding function configuration information on the first client based on the permission type. The invention realizes the authority control of the button level and simplifies the maintenance process of the function authority configuration.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein. Furthermore, the terms "comprises," "comprising," or "having," and any variations thereof, are intended to cover non-exclusive inclusions, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
For convenience of understanding, a specific flow of the embodiment of the present invention is described below, and referring to fig. 1, a first embodiment of the method for controlling authority according to the embodiment of the present invention includes:
101. when a page refreshing request sent by a first client is received, analyzing the page refreshing request to obtain the identity identification information of the first client;
it is to be understood that the execution subject of the present invention may be a right control device, and may also be a terminal or a server, which is not limited herein. The embodiment of the present invention is described by taking a server as an execution subject. It is emphasized that, in order to further ensure the privacy and security of the page refresh request, the page refresh request may also be stored in a node of a block chain.
In this embodiment, when a page refresh request sent by a first client is received, the authority control service is started, and the authority control request is analyzed to obtain Identity information of the first client, such as an account number, a mobile phone number, an Identity Document (Identity identification number), and the like, which can be used for a World Wide Web (Web) page, a software control page, and the like. The operation authority of the system refers to the operation authority of all visible authority control buttons, when a user needs to operate on an interactive interface, a link of a page needing to be accessed in a system menu is clicked, a server determines the page requested by a first client according to a page refreshing request after receiving the access request, and a system program is controlled to automatically enter the page corresponding to the refreshing request. The pages displayed differ for users of different administrative rights.
102. Determining a plurality of authority control buttons of authority types associated with the identity information according to the identity information;
in this embodiment, after determining the user identity corresponding to the first client and the page requested by the first client, determining all the authority control buttons in the page requested to be accessed by the user, where the authority control buttons have corresponding button attributes, and include identification information and authority information of the corresponding authority control buttons, where the identification information may be an identification ID of the authority control button and is used to associate the authority control button with the corresponding control authority; the authority information, namely the authority ID of the authority control button, includes the operation type corresponding to the authority control button and the user information having authority of each operation type, the first client identity information is compared with the operation authority of each authority control button to judge whether the user corresponding to the first client has authority to control the button, the authority information of the authority control button is also used in the same page, all the authority control buttons are distinguished from each other, and therefore the authority information of all the authority control buttons in the page is different from each other.
103. According to the authority type of each authority control button, performing function authority configuration on the pre-refresh page to obtain function configuration information corresponding to the authority type;
in this embodiment, each permission control button has corresponding identification information and permission information, and physical resources for realizing the permission of each permission control button can be acquired from the database through the permission identification information and the permission control information, and the pre-refresh page is configured with the functional permission through the physical resources to complete the configuration of the corresponding permission function and is displayed in the manner of the functional configuration information.
104. And displaying corresponding function configuration information on the first client based on the permission type.
In this embodiment, according to different types of permissions, the display form of the function configuration information includes a text box, a drop-down box, a radio box, a check box, a date, and the like, and the user can correspondingly perform text input, drop-down selection, radio selection, check, deadline selection, and the like. Different authority types are displayed in different modes on a corresponding pre-refreshing page of a first client, aiming at a page supporting multiple authority operation button functions, different roles are supported to operate different button functions to carry out page configuration operation, a configuration page is opened to be operated by a manager, different role authorities are configured according to different buttons under the same page, the authority of the new, modified and deleted buttons is added, and the data is subjected to authority matching with falling list data at the rear end through system butt joint.
In the embodiment of the invention, when a page refreshing request sent by a first client is received, the identity identification information of the first client is analyzed from the page refreshing request; determining a plurality of authority control buttons of authority types associated with the identity information so as to determine the authority control buttons of the pre-refresh page; and performing functional authority configuration on the pre-refreshed page based on the authority type of each authority control button to obtain functional configuration information corresponding to the authority type and displaying the functional configuration information on the first client, wherein the user can perform corresponding authority operation according to the page displayed on the first client so as to simplify the maintenance process of the authority configuration.
Referring to fig. 2, a second embodiment of the method for controlling authority according to the embodiment of the present invention includes:
201. when a page refreshing request sent by a first client is received, analyzing the page refreshing request to obtain the identity identification information of the first client;
in this embodiment, before the user operates the first client to perform page refreshing each time, the configuration of the physical resource corresponding to the permission button needs to be performed, which specifically includes the following steps:
(1) acquiring authority configuration information of different user accounts uploaded by a second client, wherein the authority configuration information comprises identity identification information and authority types of the different user accounts;
(2) based on the identity identification information of each user account, performing authority binding on each user account and corresponding preset function configuration data to generate an authority configuration file corresponding to each user account;
(3) associating the identification information of each user account with an authority control button corresponding to the user account for executing service operation to obtain an authority execution file for managing the authority configuration file and storing the authority execution file as a physical resource;
202. based on the identity identification information, sequentially reading the control conditions of the authority control buttons;
in this embodiment, for example, the identification information of the authority control button in the page is an identification class attribute of the authority control button, and the class attribute is set to a _ operation _ B, which is used to identify the button as the authority control button, that is, if the class attribute of the button includes operation, the button is represented as the authority control button; the authority information is the opcode attribute of the authority control button, is the unique identifier of the authority control button and is used for distinguishing other buttons in the page, so the code of the opcode attribute of the authority control button cannot be repeated in the current page.
203. Determining the actual control authority of the first client to each authority control button based on the control condition to obtain an authority control button with an updated authority type;
when a page refreshing request is received, after a corresponding page is determined, all authority control buttons in the page are identified, and the class attribute and the identifier opcode attribute of each authority control button are obtained. Specifically, the attributes (class attribute and identifier opcode attribute) of all the authority control buttons in the page can be obtained as follows: when a page coding library receives an access request of a user, a js method request is automatically generated, the js method request parameter comprises all authority control buttons of < a > tags with authority codes of the page requested to be accessed by the user, namely the < l > tags to be made into operation authority comprise a class attribute and an identifier opcode attribute, wherein the class attribute is a1_ authority _ b1, and the codes of the authority control buttons cannot be repeated in the current page so as to distinguish all the authority control buttons in the page from one another. The js method requests that the permission code with the class value containing the < l > tag of a1_ operation _ b1 is requested to the program background, so that the program background acquires the class attribute and the identification opcode attribute of all the permission control buttons of the page.
204. Sequentially acquiring physical resources corresponding to the authority control buttons according to the authority types of the authority control buttons;
205. associating each authority control button with a corresponding physical resource, and setting a corresponding authority control timestamp;
206. adopting each physical resource to configure function configuration information corresponding to each function authority in a pre-refresh page, wherein the function configuration information is effective in the authority control timestamp;
in this embodiment, the physical resources corresponding to the function control button are obtained by querying the database, where the physical resources include a control right of a first client to a corresponding URL (Uniform Resource Locator) in the pre-refresh page, and display information of the pre-refresh page, such as elements and rendering information in the pre-refresh page. The first client side is provided with a URL authority corresponding to the authority control button, wherein the URL authority is provided with the corresponding authority control button, which means that a user corresponding to the first client side can access the function corresponding to the URL, otherwise, the user is refused to access the service corresponding to the URL.
For example, in the management client, a pre-refresh page with a staff management authority may display a "modify", "delete", or "add" button for modifying the staff configuration of the current service, and the "modify", "delete", or "add" button corresponds to a certain URL address of the background request, and a user with this authority may access this address, otherwise the request may be rejected, and corresponding function configuration information may not be displayed on the pre-refresh page, or the function configuration information may be displayed at a corresponding page position, but a click operation may not be performed.
207. Displaying corresponding function configuration information on the first client based on the permission type;
208. when a trigger request of the first client for performing functional operation on the pre-refresh page is received, sending permission control prompt information to the first client based on the trigger request;
in this embodiment, the present disclosure is configured with a general permission list in advance, where the permission list includes at least one permission control, and any permission control may be used to control a state of a corresponding function permission, and specifically, a user may set the function permission to an open state or a closed state by operating the permission control.
And displaying a target application program on a current display interface of the terminal equipment, and displaying the universal authority list to a user on the current display interface if the target application program meets preset conditions, wherein the display authority list can be in a pop-up form through a pop-up window.
209. And after receiving a determination instruction input based on the prompt information, executing corresponding function operation on the pre-refresh page according to the control authority of the authority control button corresponding to the determination instruction.
In this embodiment, the terminal device receives a trigger operation of a user for any permission control in the permission list, so that the terminal device can open or close the functional permission of the target application program corresponding to the permission control based on the trigger operation of the user on the permission control. The triggering operation of the user on the authority control can be a clicking operation of the user on a list where the authority control is located, if the functional authority corresponding to the authority control is in a closed state, the user can start the functional authority by clicking the list where the authority control is located, the triggering operation of the user on the authority control can also be a selecting operation of the user on an authority check box corresponding to the authority control, and the user can start or close the functional authority by selecting the authority check box.
In the embodiment, when a target application program displayed on a current display interface of a terminal device meets a preset condition, a permission list comprising at least one preset permission control can be directly displayed on the current display interface, so that when a trigger operation of a user for any permission control in the permission list is received, a function permission of the target application program corresponding to the permission control can be controlled and operated based on the trigger operation, the function permission can be started without entering a system 'setting' option after exiting the application program, a path and a mode for starting the function permission are simplified, and the requirement of the application program on the function permission can be responded in a real-time and efficient manner.
In addition, the preset condition includes any one of: (1) the target application program is in a running state; (2) the target application program is in an updating state; (3) the target application program is in a first installation state;
receiving a function permission obtaining request sent by a target application program when a target function permission is in a closed state, wherein a permission list comprises (1) a control corresponding to the target function permission; (2) aiming at a target application program, a permission list is not displayed within a preset duration; (3) receiving a trigger operation of a preset list display control aiming at a target application program; (4) and receiving touch operation aiming at a preset area in the current display interface of the target application program.
In the embodiment of the invention, the configuration of the physical resources related to the authority control button is introduced in detail, when a page is refreshed, the corresponding physical resources are directly associated to generate a function configuration file, and when the function operation related to the page is triggered, the operation of the corresponding authority is carried out according to the authority control button, the physical resource configuration, the page refreshing and the function operation are separated, and the later maintenance flow of the authority configuration is simplified.
In the above description of the method for controlling authority in the embodiment of the present invention, referring to fig. 3, an authority control device in the embodiment of the present invention is described below, and an embodiment of the authority control device in the embodiment of the present invention includes:
the analysis module 301 is configured to, when a page refresh request sent by a first client is received, analyze the page refresh request to obtain identity information of the first client;
a confirming module 302, configured to determine, according to the identity information, permission control buttons of multiple permission types associated with the identity information;
a configuration module 303, configured to perform function permission configuration on the pre-refresh page according to the permission type of each permission control button, so as to obtain function configuration information corresponding to the permission type;
a presentation module 304, configured to present, based on the permission type, corresponding function configuration information on the first client.
In the embodiment of the invention, when a page refreshing request sent by a first client is received, the identity identification information of the first client is analyzed from the page refreshing request; determining a plurality of authority control buttons of authority types associated with the identity information so as to determine the authority control buttons of the pre-refresh page; and performing functional authority configuration on the pre-refreshed page based on the authority type of each authority control button to obtain functional configuration information corresponding to the authority type and displaying the functional configuration information on the first client, wherein the user can perform corresponding authority operation according to the page displayed on the first client so as to simplify the maintenance process of the authority configuration.
Referring to fig. 4, another embodiment of the right control apparatus in the embodiment of the present invention includes:
the analysis module 301 is configured to, when a page refresh request sent by a first client is received, analyze the page refresh request to obtain identity information of the first client;
a confirming module 302, configured to determine, according to the identity information, permission control buttons of multiple permission types associated with the identity information;
a configuration module 303, configured to perform function permission configuration on the pre-refresh page according to the permission type of each permission control button, so as to obtain function configuration information corresponding to the permission type;
a presentation module 304, configured to present, based on the permission type, corresponding function configuration information on the first client.
Specifically, the confirmation module 302 includes:
a reading unit 3021, configured to sequentially read control conditions of the authority control buttons based on the identity information;
a determining unit 3022, configured to determine, based on the control condition, an actual control authority of the first client for each authority control button, to obtain an authority control button with an updated authority type.
Specifically, the configuration module 303 includes:
an obtaining unit 3031, configured to sequentially obtain, according to the permission type of each permission control button, a physical resource corresponding to each permission control button;
an association unit 3032, configured to associate each of the authority control buttons with a corresponding physical resource, and set a corresponding authority control timestamp;
a generating unit 3033, configured to configure, by using the physical resources, function configuration information corresponding to each function permission in the pre-refresh page, where the function configuration information is valid in the permission control timestamp.
Specifically, the method for controlling the authority further includes:
a sending module 305, configured to, when receiving a trigger request for performing a functional operation on the pre-refresh page by the first client, send, based on the trigger request, permission control prompt information to the first client;
and the control module 306 is configured to, after receiving the determination instruction input based on the prompt information, execute corresponding function operation on the pre-refresh page according to the control authority of the authority control button corresponding to the determination instruction.
Specifically, the method for controlling the authority further includes:
an obtaining module 307, configured to obtain permission configuration information of different user accounts uploaded by a second client, where the permission configuration information includes identity information and permission types of the different user accounts;
a binding module 308, configured to perform permission binding on each user account and corresponding preset function configuration data based on the identity information of each user account, and generate a permission configuration file corresponding to each user account;
the generating module 309 is configured to associate the identification information of each user account with an authority control button corresponding to the user account for performing a service operation, obtain an authority execution file for managing the authority configuration file, and store the authority execution file as a physical resource.
In the embodiment of the invention, when a page refreshing request sent by a first client is received, the identity identification information of the first client is analyzed from the page refreshing request; determining a plurality of authority control buttons of authority types associated with the identity information so as to determine the authority control buttons of the pre-refresh page; based on the authority type of each authority control button, performing functional authority configuration on the pre-refreshed page to obtain functional configuration information corresponding to the authority type and displaying the functional configuration information on the first client, wherein a user can perform corresponding authority operation according to the page displayed on the first client so as to simplify the maintenance process of the authority configuration; the configuration of the physical resources related to the authority control button is introduced in detail, when a page is refreshed, the corresponding physical resources are directly associated to generate a function configuration file, when the function operation related to the page is triggered, the operation of the corresponding authority is carried out according to the authority control button, the physical resource configuration, the page refreshing and the function operation are separated, and the later maintenance flow of the authority configuration is simplified.
Fig. 3 and fig. 4 describe the authorization control device in the embodiment of the present invention in detail from the perspective of the modular functional entity, and the authorization control device in the embodiment of the present invention is described in detail from the perspective of hardware processing.
Fig. 5 is a schematic structural diagram of an entitlement control device according to an embodiment of the present invention, where the entitlement control device 500 may have a relatively large difference due to different configurations or performances, and may include one or more processors (CPUs) 510 (e.g., one or more processors) and a memory 520, and one or more storage media 530 (e.g., one or more mass storage devices) for storing applications 533 or data 532. Memory 520 and storage media 530 may be, among other things, transient or persistent storage. The program stored on the storage medium 530 may include one or more modules (not shown), each of which may include a series of instruction operations for the rights control device 500. Still further, processor 510 may be configured to communicate with storage medium 530 to execute a series of instruction operations in storage medium 530 on rights control device 500.
Rights control device 500 may also include one or more power supplies 540, one or more wired or wireless network interfaces 550, one or more input-output interfaces 560, and/or one or more operating systems 531, such as Windows Server, Mac OS X, Unix, Linux, FreeBSD, etc. Those skilled in the art will appreciate that the rights control device structure illustrated in fig. 5 does not constitute a limitation of the rights control device, and may include more or fewer components than illustrated, or some components in combination, or a different arrangement of components.
The present invention also provides a computer-readable storage medium, which may be a non-volatile computer-readable storage medium, and which may also be a volatile computer-readable storage medium, having stored therein instructions, which, when run on a computer, cause the computer to perform the steps of the entitlement control method.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. An authority control method, characterized in that the authority control method comprises:
when a page refreshing request sent by a first client is received, analyzing the page refreshing request to obtain the identity identification information of the first client;
determining a plurality of authority control buttons of authority types associated with the identity information according to the identity information;
according to the authority type of each authority control button, performing function authority configuration on the pre-refresh page to obtain function configuration information corresponding to the authority type;
and displaying corresponding function configuration information on the first client based on the permission type.
2. The method of claim 1, wherein determining, based on the identity information, the plurality of rights control buttons of the rights types associated with the identity information comprises:
based on the identity identification information, sequentially reading the control conditions of the authority control buttons;
and determining the actual control authority of the first client to each authority control button based on the control conditions to obtain the authority control button with the updated authority type.
3. The authority control method according to claim 1, wherein the performing the function authority configuration on the pre-refresh page according to the authority type of each authority control button to obtain the function configuration information corresponding to the authority type comprises:
sequentially acquiring physical resources corresponding to the authority control buttons according to the authority types of the authority control buttons;
associating each authority control button with a corresponding physical resource, and setting a corresponding authority control timestamp;
and configuring function configuration information corresponding to each function authority in the pre-refresh page by adopting each physical resource, wherein the function configuration information is effective in the authority control timestamp.
4. The method of claim 1, wherein after presenting the corresponding function configuration information on the first client based on the permission type, the method further comprises:
when a trigger request of the first client for performing functional operation on the pre-refresh page is received, sending permission control prompt information to the first client based on the trigger request;
and after receiving a determination instruction input based on the prompt information, executing corresponding function operation on the pre-refresh page according to the control authority of the authority control button corresponding to the determination instruction.
5. The method for controlling authority according to any one of claims 1-4, wherein before the analyzing the page refresh request to obtain the identity information of the first client when receiving the page refresh request sent by the first client, further comprising:
acquiring authority configuration information of different user accounts uploaded by a second client, wherein the authority configuration information comprises identity identification information and authority types of the different user accounts;
based on the identity identification information of each user account, performing authority binding on each user account and corresponding preset function configuration data to generate an authority configuration file corresponding to each user account;
and associating the identification information of each user account with an authority control button corresponding to the user account for executing service operation to obtain an authority execution file for managing the authority configuration file and storing the authority execution file as a physical resource.
6. An authority control apparatus characterized by comprising:
the system comprises an analysis module, a first client and a second client, wherein the analysis module is used for analyzing a page refreshing request sent by the first client when receiving the page refreshing request to obtain the identity identification information of the first client;
the confirmation module is used for determining a plurality of authority control buttons of authority types associated with the identity identification information according to the identity identification information;
the configuration module is used for configuring the functional authority of the pre-refreshing page according to the authority type of each authority control button to obtain the functional configuration information corresponding to the authority type;
and the display module is used for displaying the corresponding function configuration information on the first client based on the permission type.
7. The apparatus according to claim 6, wherein the method of controlling authority further comprises:
the sending module is used for sending permission control prompt information to the first client based on a trigger request when the trigger request that the first client performs functional operation on the pre-refresh page is received;
and the control module is used for executing corresponding function operation on the pre-refreshing page according to the control authority of the authority control button corresponding to the confirmation instruction after receiving the confirmation instruction input based on the prompt information.
8. The apparatus according to claim 6, wherein the method of controlling authority further comprises:
the acquisition module is used for acquiring authority configuration information of different user accounts uploaded by the second client, wherein the authority configuration information comprises identity identification information and authority types of the different user accounts;
the binding module is used for carrying out authority binding on each user account and corresponding preset function configuration data based on the identity identification information of each user account to generate an authority configuration file corresponding to each user account;
and the generation module is used for associating the identification information of each user account with the authority control button corresponding to the user account for executing the service operation to obtain an authority execution file for managing the authority configuration file and storing the authority execution file as a physical resource.
9. An authority control device characterized by comprising: a memory and at least one processor, the memory having instructions stored therein;
the at least one processor invokes the instructions in the memory to cause the rights control device to perform the rights control method of any of claims 1-5.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the entitlement control method of any one of claims 1-5.
CN202011500598.2A 2020-12-18 2020-12-18 Authority control method, device, equipment and storage medium Pending CN112651041A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011500598.2A CN112651041A (en) 2020-12-18 2020-12-18 Authority control method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011500598.2A CN112651041A (en) 2020-12-18 2020-12-18 Authority control method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112651041A true CN112651041A (en) 2021-04-13

Family

ID=75355237

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011500598.2A Pending CN112651041A (en) 2020-12-18 2020-12-18 Authority control method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112651041A (en)

Similar Documents

Publication Publication Date Title
CN111191221B (en) Configuration method and device of authority resources and computer readable storage medium
CN109587233B (en) Multi-cloud container management method, device and computer-readable storage medium
CN104380261A (en) Locally backed cloud-based storage
US9910858B2 (en) System and method for providing contextual analytics data
US20110231364A1 (en) Id management method, id management system, and computer-readable recording medium
EP3232335B1 (en) Method and device for providing authentication information on web page
CN111352737A (en) Container cloud computing service platform based on resource pool
US20200233907A1 (en) Location-based file recommendations for managed devices
US20160292601A1 (en) Delegation of tasks to other personnel in an erp application
CN112017007A (en) User behavior data processing method and device, computer equipment and storage medium
CN113742601A (en) Content sharing method and device, computer equipment and storage medium
US20210360038A1 (en) Machine policy configuration for managed devices
CN112764943B (en) Information processing method, system, electronic device, and computer-readable storage medium
CN104520821A (en) Dynamic directory controls
US11711360B2 (en) Expedited authorization and access management
US20050138435A1 (en) Method and system for providing a login and arbitrary user verification function to applications
CN112651041A (en) Authority control method, device, equipment and storage medium
US20090177510A1 (en) System and method of generating a business plan
JP4887735B2 (en) Information processing apparatus, information processing system, and program
CN113434069A (en) Menu configuration method, device, equipment and storage medium
CN113765869A (en) Login method, device, server and storage medium
JP2007249540A (en) Business system for organization, operation control method, and terminal device
KR20210051817A (en) System and method for providing an authentication information service based an open api
US20240160457A1 (en) Multi-User Collaboration Systems, and Methods of Providing Thereof
JP7136269B2 (en) Information processing device, analysis method and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination