CN113127906A - Unified authority management platform, method and storage medium based on C/S architecture - Google Patents

Unified authority management platform, method and storage medium based on C/S architecture Download PDF

Info

Publication number
CN113127906A
CN113127906A CN202110472008.8A CN202110472008A CN113127906A CN 113127906 A CN113127906 A CN 113127906A CN 202110472008 A CN202110472008 A CN 202110472008A CN 113127906 A CN113127906 A CN 113127906A
Authority
CN
China
Prior art keywords
user
platform
role
managed
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110472008.8A
Other languages
Chinese (zh)
Inventor
李洋
肖伟明
余道敏
钟卫为
黄晓艳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Hongxin Technology Service Co Ltd
Original Assignee
Wuhan Hongxin Technology Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Hongxin Technology Service Co Ltd filed Critical Wuhan Hongxin Technology Service Co Ltd
Priority to CN202110472008.8A priority Critical patent/CN113127906A/en
Publication of CN113127906A publication Critical patent/CN113127906A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a unified authority management platform, a unified authority management method and a storage medium based on a C/S (client/server) architecture. The platform includes: the platform configuration module is used for adding related information of a managed platform, the managed platform is realized based on a B/S architecture, and the related information comprises a link address of the managed platform; the authority configuration module is used for configuring a role list and authority information of each role for each managed platform and recording the role list and the authority information in a Drools rule file; the acquisition module is used for receiving a user login request and acquiring the role and authority information corresponding to the user according to the user login request; and the login module is used for generating a functional interface according to the role and authority information corresponding to the user and displaying the functional interface on the link address. The invention realizes the separation of the authority control and the service logic, and can simultaneously carry out unified authority management on a plurality of managed platforms.

Description

Unified authority management platform, method and storage medium based on C/S architecture
Technical Field
The invention belongs to the technical field of computers, and particularly relates to a unified authority management platform, a unified authority management method and a storage medium based on a C/S (client/server) architecture.
Background
The current common rights management method is as follows: when each system platform develops software, a set of own right management module needs to be developed, and even some specific rights need to be written into codes. This approach has disadvantages: (1) because the authority management module needs to be developed for each platform, the development efficiency is reduced, and the labor cost is wasted; (2) for the management of rights written in the code, it is very difficult to maintain, and when the rights need to be changed, the code needs to be directly changed, which undoubtedly increases the code maintenance workload.
Disclosure of Invention
Aiming at least one defect or improvement requirement in the prior art, the invention provides a unified authority management platform, a method and a storage medium based on a C/S (client/server) architecture, which realize the separation of authority control and service logic and can simultaneously carry out unified authority management on a plurality of managed platforms.
To achieve the above object, according to a first aspect of the present invention, there is provided a unified rights management platform based on a C/S architecture, including:
the platform configuration module is used for adding related information of a managed platform, the managed platform is realized based on a B/S architecture, and the related information comprises a link address of the managed platform;
the authority configuration module is used for configuring a role list and authority information of each role for each managed platform and recording the role list and the authority information in a Drools rule file;
the acquisition module is used for receiving a user login request initiated by a user on the unified authority management platform and acquiring the role and authority information corresponding to the user according to the user login request;
and the login module is used for generating a functional interface according to the role and authority information corresponding to the user and displaying the functional interface on the link address.
Preferably, the authority information includes a menu keyword and an operation function keyword corresponding to the role;
the step of obtaining the role and the authority information corresponding to the user according to the user login request comprises the following steps: and acquiring a role corresponding to the user, a menu keyword corresponding to the role and an operation function keyword according to the user login request.
Preferably, the unified rights management platform further comprises a user ID storage unit, configured to store all user IDs registered in each managed platform in advance;
the user login request comprises a user ID;
the step of obtaining the role and the authority information corresponding to the user according to the user login request comprises the following steps:
inquiring all the managed platforms registered by the user ID in the user login request in the database, and displaying the inquiry result to the user so that the user can select the managed platform to be logged in;
and acquiring the role and authority information corresponding to the user ID in the managed platform selected by the user.
Preferably, the unified rights management platform further includes an access restriction module, configured to restrict all user login requests after the managed platform if the access restriction message of the managed platform is received.
Preferably, the Drools rule file further includes a name and a version number of the managed platform.
According to a second aspect of the present invention, there is provided a unified rights management method, comprising the steps of:
adding related information of a managed platform, wherein the managed platform is realized based on a B/S (browser/server) architecture, and the related information comprises a link address of the managed platform;
configuring a role list and authority information of each role for each managed platform, and recording the role list and the authority information in a Drools rule file;
receiving a user login request initiated by a user on a unified authority management platform, and acquiring the role and authority information corresponding to the user according to the user login request;
and generating a functional interface according to the role and authority information corresponding to the user, and displaying the functional interface on the link address.
According to a third aspect of the present invention, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements any of the above-described unified rights management methods.
In general, compared with the prior art, the invention has the following beneficial effects:
(1) the method realizes the separation of the authority control and the service logic, and can simultaneously carry out unified authority management on a plurality of managed platforms through the unified management platform and the unified management method, thereby greatly saving the development cost and improving the software development efficiency. And moreover, a Drools rule file is adopted in the configuration of role and authority information, so that the logic expression of complex problems can be simplified, and the logics can be verified.
(2) The maintenance and expandability costs of the application are greatly reduced to adapt to future changes in demand. When the rights of each role need to be modified, only the Drools rule file needs to be modified.
(3) The traffic management of the managed platform can be realized, and when abnormal access or content violation occurs to the managed platform, the access can be limited to the login request of the managed platform.
Drawings
FIG. 1 is a schematic diagram of a unified rights management platform of an embodiment of the invention;
FIG. 2 is a flowchart illustrating a unified rights management method according to an embodiment of the invention;
FIG. 3 is a flowchart illustrating a unified rights management method according to another embodiment of the invention;
FIG. 4 is a diagram illustrating operations of a rights manager in a unified rights management method according to another embodiment of the present invention;
fig. 5 is a schematic diagram of operations of a user in the unified rights management method according to another embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. In addition, the technical features involved in the embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
As shown in fig. 1, a unified rights management platform based on a C/S architecture according to an embodiment of the present invention performs information interaction with a managed platform based on a B/S architecture, specifically, performs information interaction through a link address of the managed platform. The managed platform authorizes the authority management to the unified authority management platform, and the unified authority management platform can simultaneously realize the authority management of a plurality of managed platforms. The unified authority management platform belongs to a user login main platform, and the managed platform user accesses and logs in through the same link address. The user can directly log in the unified authority management platform, the unified authority management platform can process login requests of all managed platforms managed by the unified authority management platform, a corresponding functional interface can be generated according to the authority of the user, and the user login request is linked to the managed platform to be actually logged in.
Furthermore, background databases of the unified authority management platform and the managed platform are separated and cannot be accessed to each other, so that the maintenance risk of the databases is prevented from increasing.
The unified authority management platform comprises a platform configuration module, an authority configuration module, an acquisition module and a login module.
The platform configuration module is used for adding related information of the managed platform, the managed platform is realized based on the B/S architecture, and the related information comprises a link address of the managed platform.
And the authority configuration module is used for configuring the role list and the authority information of each role for each managed platform and recording the role list and the authority information in the Drools rule file.
And the acquisition module is used for receiving a user login request initiated by a user on the unified authority management platform and acquiring the role and authority information corresponding to the user according to the user login request.
And the login module is used for generating a functional interface according to the role and authority information corresponding to the user and displaying the functional interface on the link address.
Further, the unified rights management platform further comprises an access limiting module, which is used for limiting all user login requests behind the managed platform if the access limiting message of the managed platform is received.
Further, the authority information includes a menu keyword and an operation function keyword corresponding to the role.
Furthermore, the unified authority management platform also comprises a managed platform menu management module.
The managed platform menu management module is used for acquiring all menu keywords of the managed platform and operation function keywords under the menu in advance, so that the permission configuration module can conveniently configure the corresponding menu keywords and the operation function keywords for each role.
Furthermore, the unified authority management platform also comprises a data statistics module, and the data statistics module is used for logging statistics, platform statistics, newly-added user statistics and log management on the unified authority management platform and the managed platform.
The login statistics are carried out by counting the login amount of the user according to time periods and different granularities (hours, days and months).
And the platform statistics records the platform names, the click numbers and the number of users of different platforms. Clicking on the platform name looks up details on the number of clicks an individual uses certain functions of the platform.
And counting newly added users, and recording the information of the newly added users in a one-month interval.
As shown in fig. 2, the unified rights management method according to the embodiment of the present invention includes:
step 1: and adding related information of the managed platform, wherein the managed platform is realized based on the B/S architecture, and the related information comprises a link address of the managed platform.
The authority manager adds the related information of the managed platform on the unified authority management platform, wherein the most important is the link address of the managed platform, and the unified authority management platform and the managed platform perform information interaction through the link address.
The authority manager can add a plurality of managed platforms and respectively add the related information of each managed platform, so that the unified authority management of the managed platforms can be realized.
Step 2: and configuring a role list and authority information of each role for each managed platform, and recording the role list and the authority information in a Drools rule file.
After adding the information related to the managed platform, the rights administrator needs to configure its role list and the rights information of each role for each managed platform. The privilege information for each role may be different.
And recording the role list and the authority information of each managed platform in a Drools rule file, so that the authority information corresponding to the user can be conveniently inquired in the subsequent step 3.
The Drools rule file also includes a link address, a name, a version number, etc. of the managed platform.
When the user rights need to be modified, only the Drools file needs to be modified, and modification in the code is not needed, so that the software maintenance convenience is greatly improved.
Further, the authority information includes a menu keyword and an operation function keyword corresponding to the role. The menu keywords are keywords displayed on the interface, such as platform name english abbreviation, module english abbreviation, and function english abbreviation. The operation function key words can be virtual keys with different functions such as adding, updating, inquiring, deleting and the like on the interface.
And step 3: and receiving a user login request initiated by a user on the unified authority management platform, and acquiring the role and authority information corresponding to the user according to the user login request.
When a user of the managed platform logs in the unified authority management platform, the unified authority management platform queries the role and authority information corresponding to the user according to the prestored Drools file.
Specifically, a role corresponding to the user, a menu keyword corresponding to the role, and an operation function keyword are obtained according to the user login request, so that a menu function owned by the client and an operation function under the menu are judged and judged.
Furthermore, the unified authority management platform can also acquire all menu keywords of the managed platform and operation function keywords under the menu in advance, so that the authority configuration module can conveniently configure the corresponding menu keywords and operation function keywords for each role.
In one embodiment, there is also a case where one user ID is registered in a plurality of managed platforms at the same time, but the role and authority information of the same user ID are different in different managed platforms. The user ID is, for example, a mobile phone number or the like.
In order to implement the rights management under such a situation, the unified rights management method further includes the steps of: all user IDs registered in each managed platform are stored in advance.
In step 3, the user login request includes a user ID.
In step 3, the step of obtaining the role and authority information corresponding to the user according to the user login request comprises the following steps:
firstly, all managed platforms registered by user IDs in user login requests are inquired in a database, and inquiry results are displayed to a user so that the user can select the managed platform to be logged in.
And then acquiring the role and authority information corresponding to the user ID in the managed platform selected by the user from the Drools file.
And 4, step 4: and generating a function interface according to the role and authority information corresponding to the user, and displaying the function interface on the link address.
And inquiring the role and authority information corresponding to the user, generating a functional interface by the unified authority management platform according to the role and authority information, linking the user login request to the corresponding platform to be managed, and displaying the generated functional interface on the linked low-intelligence quotient.
In one embodiment, the unified rights management method further comprises step 5:
and if the access limiting message of a certain managed platform is received, limiting all user login requests behind the managed platform. Therefore, when abnormal access amount and content violation occur on a certain managed platform, access limitation can be realized on the unified authority management platform.
In one embodiment, the unified authority management method further includes data statistics of the managed platform, where the data statistics include login statistics of the unified authority management platform and the managed platform, platform statistics, newly added user statistics, and log management.
The login statistics are carried out by counting the login amount of the user according to time periods and different granularities (hours, days and months).
And the platform statistics records the platform names, the click numbers and the number of users of different platforms. Clicking on the platform name looks up details on the number of clicks an individual uses certain functions of the platform.
And counting newly added users, and recording the information of the newly added users in a one-month interval.
Fig. 3 is a flowchart illustrating a unified rights management method according to another embodiment of the present invention, which is different from the above embodiments in that a step of login by a rights manager is further included before adding a managed platform.
Fig. 4 is a schematic diagram of operations on the administrator side in the unified rights management method according to another embodiment of the present invention.
Fig. 5 is a schematic operation diagram of a user side in a unified rights management method according to another embodiment of the present invention.
The embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to implement the technical solution of any one of the embodiments of the unified rights management method. The implementation principle and technical effect are similar to those of the above method, and are not described herein again.
It must be noted that in any of the above embodiments, the methods are not necessarily executed in order of sequence number, and as long as it cannot be assumed from the execution logic that they are necessarily executed in a certain order, it means that they can be executed in any other possible order.
It will be understood by those skilled in the art that the foregoing is merely a preferred embodiment of the present invention, and is not intended to limit the invention, and that any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included within the scope of the present invention.

Claims (10)

1. A unified rights management platform based on C/S architecture, comprising:
the platform configuration module is used for adding related information of a managed platform, the managed platform is realized based on a B/S architecture, and the related information comprises a link address of the managed platform;
the authority configuration module is used for configuring a role list and authority information of each role for each managed platform and recording the role list and the authority information in a Drools rule file;
the acquisition module is used for receiving a user login request initiated by a user on the unified authority management platform and acquiring the role and authority information corresponding to the user according to the user login request;
and the login module is used for generating a functional interface according to the role and authority information corresponding to the user and displaying the functional interface on the link address.
2. The unified rights management platform based on the C/S architecture as claimed in claim 1, wherein the rights information includes menu keywords and operation function keywords corresponding to roles;
the step of obtaining the role and the authority information corresponding to the user according to the user login request comprises the following steps: and acquiring a role corresponding to the user, a menu keyword corresponding to the role and an operation function keyword according to the user login request.
3. The unified rights management platform based on the C/S architecture as claimed in claim 1, further comprising a user ID storage unit for storing all user IDs registered in each of said managed platforms in advance;
the user login request comprises a user ID;
the step of obtaining the role and the authority information corresponding to the user according to the user login request comprises the following steps:
inquiring all the managed platforms registered by the user ID in the user login request in the database, and displaying the inquiry result to the user so that the user can select the managed platform to be logged in;
and acquiring the role and authority information corresponding to the user ID in the managed platform selected by the user.
4. The unified rights management platform based on C/S architecture as claimed in claim 1, further comprising an access restriction module for restricting all user login requests after the managed platform if the access restriction message of the managed platform is received.
5. The unified rights management platform based on C/S architecture as recited in claim 1, wherein said Drools rules file further comprises name and version number of said managed platform.
6. A method for unified rights management, comprising the steps of:
adding related information of a managed platform, wherein the managed platform is realized based on a B/S (browser/server) architecture, and the related information comprises a link address of the managed platform;
configuring a role list and authority information of each role for each managed platform, and recording the role list and the authority information in a Drools rule file;
receiving a user login request initiated by a user on a unified authority management platform, and acquiring the role and authority information corresponding to the user according to the user login request;
and generating a functional interface according to the role and authority information corresponding to the user, and displaying the functional interface on the link address.
7. The unified rights management method of claim 6, wherein the rights information includes a menu keyword and an operation function keyword corresponding to a role;
the step of obtaining the role and the authority information corresponding to the user according to the user login request comprises the following steps: and acquiring a role corresponding to the user, a menu keyword corresponding to the role and an operation function keyword according to the user login request.
8. The unified rights management method of claim 6, further comprising the steps of: pre-storing all user IDs registered in each managed platform;
the user login request comprises a user ID;
the step of obtaining the role and the authority information corresponding to the user according to the user login request comprises the following steps:
inquiring all the managed platforms registered by the user ID in the user login request in the database, and displaying the inquiry result to the user so that the user can select the managed platform to be logged in;
and acquiring the role and authority information corresponding to the user ID in the managed platform selected by the user.
9. The unified rights management method of claim 6, further comprising the steps of: and if the access limiting message of the managed platform is received, limiting all user login requests behind the managed platform.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 6 to 9.
CN202110472008.8A 2021-04-29 2021-04-29 Unified authority management platform, method and storage medium based on C/S architecture Pending CN113127906A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110472008.8A CN113127906A (en) 2021-04-29 2021-04-29 Unified authority management platform, method and storage medium based on C/S architecture

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110472008.8A CN113127906A (en) 2021-04-29 2021-04-29 Unified authority management platform, method and storage medium based on C/S architecture

Publications (1)

Publication Number Publication Date
CN113127906A true CN113127906A (en) 2021-07-16

Family

ID=76780868

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110472008.8A Pending CN113127906A (en) 2021-04-29 2021-04-29 Unified authority management platform, method and storage medium based on C/S architecture

Country Status (1)

Country Link
CN (1) CN113127906A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116522307A (en) * 2023-06-13 2023-08-01 广州启睿信息科技有限公司 Unified authority management method and system based on distributed caching technology

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107643927A (en) * 2016-07-20 2018-01-30 中兴通讯股份有限公司 A kind of united portal method, apparatus and system
CN109388921A (en) * 2017-08-10 2019-02-26 顺丰科技有限公司 A kind of unification user rights management platform and operation method
CN111709046A (en) * 2020-06-23 2020-09-25 中国平安财产保险股份有限公司 User permission data configuration method, device, equipment and storage medium
CN112181541A (en) * 2020-09-29 2021-01-05 京东数字科技控股股份有限公司 Data processing method and device, electronic equipment and storage medium
CN112364336A (en) * 2020-11-18 2021-02-12 深圳航天智慧城市系统技术研究院有限公司 Unified authority management method, device, equipment and computer readable storage medium for database

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107643927A (en) * 2016-07-20 2018-01-30 中兴通讯股份有限公司 A kind of united portal method, apparatus and system
CN109388921A (en) * 2017-08-10 2019-02-26 顺丰科技有限公司 A kind of unification user rights management platform and operation method
CN111709046A (en) * 2020-06-23 2020-09-25 中国平安财产保险股份有限公司 User permission data configuration method, device, equipment and storage medium
CN112181541A (en) * 2020-09-29 2021-01-05 京东数字科技控股股份有限公司 Data processing method and device, electronic equipment and storage medium
CN112364336A (en) * 2020-11-18 2021-02-12 深圳航天智慧城市系统技术研究院有限公司 Unified authority management method, device, equipment and computer readable storage medium for database

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
邹琼俊: "《H5+跨平台移动应用实战开发》", 30 April 2019 *
饶元: "《EA架构和系统分析设计》", 31 December 2015, 西安交通大学出版社 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116522307A (en) * 2023-06-13 2023-08-01 广州启睿信息科技有限公司 Unified authority management method and system based on distributed caching technology

Similar Documents

Publication Publication Date Title
US11755628B2 (en) Data relationships storage platform
US9384361B2 (en) Distributed event system for relational models
US11574070B2 (en) Application specific schema extensions for a hierarchical data structure
US11055352B1 (en) Engine independent query plan optimization
US11134085B2 (en) Cloud least identity privilege and data access framework
WO2015013745A1 (en) Systems and methodologies for managing document access permissions
CN111680041A (en) Safe and efficient access method for heterogeneous data
CN113127906A (en) Unified authority management platform, method and storage medium based on C/S architecture
US10205679B2 (en) Resource object resolution management
CN112818038A (en) Data management method based on combination of block chain and IPFS (Internet protocol file system) and related equipment
CN114153438A (en) API automatic generation system
CN110019113B (en) Database service processing method and database server
WO2020144816A1 (en) History management device, search processing device, history management method, search processing method, and program
CN112800033B (en) Data operation request processing method and device, computer equipment and storage medium
CN117009327B (en) Data processing method and device, computer equipment and medium
US9747381B1 (en) Querying and configuring an identity management framework
Lin et al. A survey of provenance in scientific workflow
CN116432153A (en) User authority unified integration and management system based on cloud architecture
CN117972737A (en) Low-code cross-data-source extensible data access method and device
CN115048653A (en) Risk control method and device
CN118133316A (en) Authority processing method, device, equipment and readable storage medium
CN117632395A (en) Workflow processing method, device, apparatus, storage medium and program product
CN115033856A (en) Method and device for constructing authority management system, computer equipment and storage medium
CN118092972A (en) Thermal updating method, thermal updating device, computer equipment and storage medium
CN115455005A (en) Authority data query method, device, equipment, medium and product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210716