OA19401A - Authorization method for displaying current permissions status of all system users. - Google Patents

Authorization method for displaying current permissions status of all system users. Download PDF

Info

Publication number
OA19401A
OA19401A OA1202000057 OA19401A OA 19401 A OA19401 A OA 19401A OA 1202000057 OA1202000057 OA 1202000057 OA 19401 A OA19401 A OA 19401A
Authority
OA
OAPI
Prior art keywords
user
rôle
system users
ail
time
Prior art date
Application number
OA1202000057
Inventor
Dazhi Chen
Original Assignee
Chengdu Qianniucao Information Technology Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Qianniucao Information Technology Co., Ltd. filed Critical Chengdu Qianniucao Information Technology Co., Ltd.
Publication of OA19401A publication Critical patent/OA19401A/en

Links

Abstract

An authorization method for displaying current permission status of all system users includes: selecting one form; selecting one element item of one of the elements of the form; displaying all system users in the system after the element item is selected, and displaying the current permission status of each system user for the selected element item; and authorizing the selected element item for one or more of the system users. After all system users in a system are displayed, current permission status of each system user for the selected element item is displayed, thereby making it convenient for an authorization operator to make modifications on this basis and authorize the selected element item for the system user, and improving authorization efficiency.

Description

[0045] The following describes technical solutions of the présent invention in further detail with reference to accompanying drawings, but the protection scope of the présent invention is not limited to the following.
[0046] [Embodiment 1] As shown in FIG. 5, an authorization method for displaying the current permission status of ail system users comprising the following steps. SU: select a form.
[0047] For example, in FIG. 6, a customer form is selected.
[0048] S12: select an element item in a type of form element of the form.
[0049] Types of the form element include a form operation permission, a form field, a time-nature field, a form field value, or one or more thereof.
[0050] Element items of the form operation permission include adding, deleting, viewing, modifying, viewing related information, printing, importing and exporting, or one or more thereof. For example, the element items in the form field of a customer form include a customer name, a customer sector, a customer address, and the like (that is, fields of the form). The element item of the form field value is a field value of a field. The field 10 value herein specially refers to a field value that is determined by sélection or determined automatically, for example, optional values level 1, level 2, level 3... of a customer level field in the customer form, or optional values software, Chemical industry, building materials... of a customer sector field, or optional values sales department I, sales department II, sales department III... of a department in charge of customer field, or 15 optional values Zhang San, Li Si, Wang Wu... of a person in charge of customer field, or optional values Beijing, Shanghai, Guangzhou... of a customer city field, or the like (the field value rather than the field corresponding to the field value needs to be authorized with respect to the type of the form field value). The field values of each field include a null field value and an ail field value (null means the field value is null, and ail means ail field values). The element items of the time-nature field are création time and last modification time of a form or another field (for example, création time and last modification time herein are both element items of a time-nature field and element items of a form field). Viewing related information is a function of viewing related information of the form. For example, viewing related information of a customer form is to view a related contract, view a related order, viewing a payment receipt record, viewing a shipment record, and other viewing operations.
[0051] When the type of form element is a form field value, authorizing an element item thereof is factually to authorize the form data corresponding to the element item (an example of form data: in the case of a customer form, a customer is a piece of customer 30 form data).
[0052] For example, in FIG. 6, view (an element item) in a form operation permission (a form element) in a customer form is selected.
[0053] The form field value is determined by sélection (for example, in the fields of a customer form, the field values of a customer sector field include manufacturing, finance, 5 aviation, and other sector options available for a form operator to select. For example, in the fields of a contract form, the field values of a contract signatory field include Zhang San, Li Si, Wang Wu, and other company employée options available for the form operator to select. Such field values are not input manually, but are obtained by sélection. For another example, in the fields of a contract form, the field values of a field such as contract level, 10 customer city, contract signing department, department in charge of contract, person in charge of contract performance, or rôle in charge of contract are also determined by sélection) or automatically determined (for example, in the fields of a customer form, the field values of a creator field include Zhang San, Li Si, Wang Wu, and other company employée options. However, when this customer is created, the value of the creator field is 15 automatically the current operator. It is the same as the field values of the fields such as form recorder, form préparation rôle, and form préparer. The field values of such fields are automatically determined based on relevant rules).
[0054] Further, after an element item of the time-nature field is selected, ail system users and six period setting formats for each user are displayed so that the authorizer can set 20 time accordingly. In addition, the current setting period of each system user is displayed. The six period setting formats specifically comprises: a period from a time point earlier than current time by a fixed time length to the current time, a period from a start time to the current time, a period from an end time to a System initial time, a period from the start time to the end time, a period with a time field of a null value, and a period from the system 25 initial time to the current time. The period from the system initial time to the current time includes the period with a time field of a null value. The start time and the end time are set by the authorizer.
[0055] The following describe the six periods with examples: in the case of a period from a time point earlier than current time by a fixed time length to the current time, for 30 example, on June 20, 2017, an employée A is authorized to view contract forms (contracts) signed in a period from a time point earlier than June 20, 2017 by six days to June 20, 2017 (that is, the current time, not a definite time point). That is, on June 20, 2017, the employée A can view the contract forms (contracts) which are signed in the period from June 15, 2017 to June 20, 2017. On June 21, 2017, the employée A can view the contract forms (contracts) which are signed in the period from June 16, 2017 to June 21, 2017. On June 22, 2017, the employée A can view the contract forms (contracts) which are signed in the period from June 17, 2017 to June 22, 2017, and so on. That is, the length of this period is fixed, but the start time and the end time are variable.
[0056] In the case of a period from a start time to the current time (the current time is dynamic), for example, on May 1, 2015, the employée A is authorized to view the contract forms (contracts) which are signed in the period from February 1, 2015 to the current day (current time). Therefore, the employée A can view ail contract forms (contracts) which are signed in the period from February 1, 2015 to May 1, 2015. On May 2, 2015, the employée A can view ail contracts signed in the period from February 1, 2015 to May 2, 2015 (further, the start time may be expressed as a date not inclusive of the start time. When the start time is a date not inclusive of the start time, the employée A cannot view the contracts signed on February 1, 2015, but can only view ail contracts signed after February 1,2015).
[0057] In the case of a period from the end time to the system initial time, for example, if the employée A is authorized to view the contract forms (contracts) signed in the period from February 1, 2015 to the system initial time, the employée A can view ail contract forms/contracts signed in the period from February 1, 2015 to the system initial time (that is, the employée A can view ail contracts in the system signed on and before February 1, 2015). (Further, the end time may be expressed as a date not inclusive of the end time. When the end time is a date not inclusive of the end time, the employée A cannot view the contracts signed on February 1, 2015, but can only view the contracts signed before February 1, 2015. Further, it is appropriate to set no system initial time, but set only the end time, and therefore, the employée A can view ail the contracts signed at and before the end time, or the employée A can view ail the contracts signed before the end time).
[0058] In the case of a period from the start time to the end time, for example, if the employée A is authorized to view the contract forms (contracts) signed in the period from February 1, 2015 to June 1, 2015, the employée A can view ail contract forms (contracts) signed from February 1, 2015 to June 1, 2015.
[0059] In the case of a period with a time field of a null value, For example, a delivery time in a contract is a non-mandatory item, and the delivery time in some contract forms (contracts) is left blank. If the employée A is authorized to view the contract forms (contracts) in which the time field value of the delivery time is null, the employée A can view ail contract forms (contracts) in which the delivery time is left blank.
[0060] In the case of a period from the system initial time to the current time (the current time is dynamic), For example, on June 1, 2017, if the employée A is authorized to view the contract forms (contracts) signed in the period from the system initial time to the current time, then on June 1, 2017, the employée A can view ail contract forms (contracts) which are signed in the period from the system initial time to June 1, 2017; on June 2, 2017, the employée A can view ail contract forms (contracts) which are signed in the period from the system initial time to June 2, 2017, and so on. The periods from the System initial time to the current time includes the period with a time field of a null value (further, it is appropriate to not set a spécifie time value of the System initial time and the current time. As long as the period from the system initial time to the current time is set for the employée A, the employée A can view ail contracts in the system signed at any time, including those with a signature time of a null value).
[0061] The start time and end time are set by the authorizer.
[0062] SI3: after the element item is selected, display ali system users in a system, and display current permission status of each system user for the selected element item.
[0063] For example, in FIG. 6, after view (an element item) is selected, system users such as a user A, a user B, a user C, a user D, a user E, and a user F are displayed, of which user A, user D, and user E currently hâve a permission for viewing.
[0064] Further, after an element item in a type of form element is selected, an authorizer who last authorizes the selected element item for each system user and time of such authorization are displayed separately, thus making it convenient to détermine whether the system user needs to be authorized. For example, an authorizer needs to perform authorization operations on 100 rôles, but the authorizer complétés the authorization operations for only 70 rôles in a day. When the authorizer continues to perform authorization operations on rôles the next day, the rôle that needs to be authorized may be located according to the authorizer or the last time of authorizing a rôle. For another example, according to the last time of authorizing a rôle, the authorizer can find how long the permission of the rôle has remained unchanged, thereby helping to détermine whether the rôle needs to be authorized again.
[0065] For example, in FIG. 6, the authorizer who last authorizes user A, user B, user C, user D, user E, and user F to hâve a form operation permission of viewing a customer form is the user B, the last time of authorizing user A, user B, and user C to hâve a form operation permission of viewing a customer form is May 1, 2016, and the last time of authorizing user D, user E, and user F to hâve a form operation permission of viewing a customer form is May 1, 2017.
[0066] In FIG. 7, delete (an element item) in a form operation permission (a form element) in a customer form is selected. After delete (an element item) is selected, system users such as a user A, a user B, a user C, a user D, a user E, and a user F are displayed, of which the user A, the user D, the user E, and the user F currently hâve a permission of délétion. The authorizer who last authorizes user A, user B, user C, user D, user E, and user F to hâve a form operation permission of deleting a customer form is the user B, the last time of authorizing user A, user B, and user C to hâve a form operation permission of deleting a customer form is May 1, 2016, and the last time of authorizing user D, user E, and user F to hâve a form operation permission of deleting a customer form is May 1, 2017.
[0067] In FIG. 8, customer name (an element item) in a form field (a form element) in a customer form is selected. After customer name (an element item) is selected, system users such as a user A, a user B, a user C, a user D, a user E, and a user F are displayed, of which user A, user D, and user E currently hâve permissions of viewing and modifying a customer name. The authorizer who last authorizes user A, user B, user C, user D, user E, and user F to hâve form field operation permissions of viewing and modifying a customer form is the user B, the last time of authorizing user A, user B, and user C to hâve form field operation permissions of viewing and modifying a customer form is May 1, 2016, and the last time of authorizing user D, user E, and user F to hâve form field operation permissions of viewing and modifying a customer form is May 1, 2017.
[0068] In FIG. 9, création time (an element item) in a time-nature field (a form element) in a customer form is selected. After création time (an element item) is selected, system users such as user A, user B, user C, and user D are displayed. The current period of user B is from a date earlier than the current time by 5 days to the current time, and the 5 current period of user C is from the system initial time to the current time. In setting a period, a period A, a period B, a period C, and a period D are set based on the original authorization state, and a period E and a period F are selected based on the original authorization state.
[0069] In FIG. 9, period A is a period from a time point earlier than current time by 10 a fixed time length to the current time, period B is a period from a start time to the current time, period C is a period from an end time to a system initial time, period D is a period from the start time to the end time, period E is a period with a time field of a null value, and period F is a period from the system initial time to the current time.
[0070] Further, after the element item is selected, ail system users in the system are 15 displayed, wherein ail system users in the system are ail system users in the system who can be authorized by the sélection operator.
[0071] The system users include a rôle, a user, an employée, a group, a class, a template, or one or more thereof.
[0072] As shown in FIG. 10, the rôle is an independent individual not a group/class. 20 During the same period, one rôle can only be related to a unique user, while one user is related to one or more rôles. The user obtains a permission of the related rôle. When or after the rôle is created, a department is selected for the rôle, so that the rôle belongs to the department. The rôle is authorized according to its work content, the name of the rôle is unique in the department, and the number of the rôle is unique in the system.
[0073] Définition of a rôle: A rôle does not hâve the nature of a group/a class/a category/a post/a position/a type of work or the like, but has a non-collective nature. The rôle is unique and is an independent individual. Applied in an enterprise or an institution, the rôle is équivalent to a post number (the post number herein is not a post, and one post may hâve multiple employées at the same time, but one post number can only correspond to 30 one employée during the same period).
[0074] For example, in a company System, the following rôles may be created: a general manager, a deputy general manager 1, a deputy general manager 2, a manager of Beijing sales department I, a manager of Beijing sales department II, a manager of Beijing sales department III, a Shanghai sales engineer 1, a Shanghai sales engineer 2, a Shanghai 5 sales engineer 3, a Shanghai sales engineer 4, a Shanghai sales engineer 5, and so on. The relation of users to rôles is as follows: if Zhang San, the company's employée, serves as a deputy general manager 2 of the company and also serves as a manager of Beijing sales department I, the rôles to which Zhang San needs to be related are the deputy general manager 2 and the manager of Beijing sales department I, and Zhang San owns the 10 permissions of the two rôles.
[0075] The concept of conventional rôles is a group/a class/a post/a position/a type of work in nature, and one rôle can correspond to multiple users. However, in the present application, the concept of rôle is équivalent to a post number/a work station number, and is also similar to the rôle in a film and télévision drama: one rôle in the same period (in 15 childhood, juvénile, middle-age...) can be played by only one actor or actress, but one actor or actress may play multiple rôles respectively.
[0076] When the user is transferred from a post, the user's relation to the original rôle is canceled, and the user is related to a new rôle. The user loses the permissions of the original rôle and obtains the permissions of the new rôle automatically.
[0077] When the employée is recruited, after the rôle is related to the user corresponding to the employée, the user automatically obtains the permissions of the related rôle. When the employée resigns, after the relation between the user corresponding to the employée and the rôle related to the user is canceled, the user automatically loses the permissions of the original related rôle.
[0078] After the rôle is created, a user may be related to the rôle in the process of creating the user, or may be related to the rôle at any time after the user is created. After the user is related to the rôle, the user can be released from the relation to the rôle at any time, and the relation of the user to another rôle may be created at any time.
[0079] One employée corresponds to one user, one user corresponds to one 30 employée, and the employée détermines (obtains) permissions through the rôle related to the corresponding user.
[0080] Further, the employée and the user are bound permanently. After the user corresponds to the employée, the user belongs to the employée, and the user can no longer be related to other employées. If the employée resigns, the user cannot correspond to other 5 employées. After the employée is recruited again, the employée still uses the original user.
[0081] S14: authorize the selected element item for one or more of the system users.
[0082] [Embodiment 2] As shown in FIG. 11, an authorization method for displaying current permission status of ail system users comprising the following steps. S21: select a statistical list.
[0083] S22: select an element item in a type of statistical list element of the statistical list.
[0084] Types of the statistical list element include an operation permission of statistical list, a column name in the statistical list, a time-nature column name, a column name value in the statistical list, or one or more thereof. The column name value is a 15 column value of a column that includes the column name (for example, a column name in the statistical list is customer level, and the level 1, level 2, level 3... displayed in the statistical list are column values of the customer level. For another example, another column name is count of visits, and 12, 5, 8... displayed in the statistical list are column values of count of visits).
[0085] When the type of an element of the statistical list is a column name value of statistical list, an operation of authorizing an element item of the element is factually to authorize the data corresponding to the element item.
[0086] The element items of operation permissions of the statistical list comprise viewing, querying, and the like. For example, the element items of a column name of a 25 customer statistical list include a customer level, a customer sector, a customer région, and the like (that is, authorizing a column name in the statistical list is to authorize the column that includes the column name or the data corresponding to this column). The element item of the column name value of the statistical list is the column name value corresponding to the column name. The column name value herein specially refers to a column name value that is determined by sélection or determined automatically, for example, optional (corresponding) column name values level 1, level 2, level 3... of a customer level column name in the customer statistical list, or optional (corresponding) column name values software, Chemical industry, building materials... of a customer sector column name, or optional (corresponding) column name values sales department I, sales department II, sales department III... of a department in charge of customer column name, or optional (corresponding) column name values Zhang San, Li Si, Wang Wu... of a person in charge of customer column name, or optional (corresponding) column name values Beijing, Shanghai, Guangzhou... of a customer city column name, or the like (the column name value, that is, the data corresponding to the column name value, rather than the column name corresponding to the column name value, needs to be authorized with respect to the type of the column name value of the statistical list). The column name values of each column name corresponding to this type of column name value include a null column value and an all/unlimited column name value (null means the column name value is null, and ail means ail column name values). The element items of the time-nature column name are création time or last modification time of a column name in the statistical list or another time column name (for example, création time and last modification time herein are both element items of a time-nature column name and element items of a column name in the statistical list). In addition, a column that includes a time-nature column name is necessarily statistics of time-nature data or content. Moreover, after an element item of a time-nature column name is selected, an operation of authorizing/setting this element is the same as the operation of authorizing/setting after an element item of a time-nature field of the form is selected in the présent application).
[0087] The column name value of the statistical list is determined by sélection (for example, the column name value of a column that includes a customer sector column name in a customer statistical list provides options such as manufacturing, finance, aviation, and other sectors. Such column name values are not manually input, but are determined by sélection. For another example, the column name values of the column names such as customer city, department in charge of customer, person in charge of customer, and rôle in charge of customer are also determined by sélection) or determined automatically (for example, the column name values of the column names such as creator, recorder, form préparation rôle, form préparation user, and form préparer in the statistical list are automatically determined according to the relevant rules).
[0088] S23: displaying ail system users in a system after the element item is selected, and displaying current permission status of each system user for the selected element item.
[0089] Further, after the element item is selected, ail system users in the system are displayed, wherein ail system users in the system are ail system users in the system who can be authorized by the sélection operator.
[0090] The System users include a rôle, a user, an employée, a group, a class, a template, or one or more thereof.
[0091] The rôle is an independent individual not a group/class, and during the same period, one rôle can only be related to a unique user, while one user is related to one or more rôles. When or after the rôle is created, the department is selected for the rôle, and therefore the rôle belongs to the department. The rôle is authorized according to the work content of the rôle, the name of the rôle is unique under the department, and the number of the rôle is unique in the system.
[0092] When the user is transferred from a post, the user's relation to the original rôle is canceled, and the user is related to a new rôle. Then, the rôle automatically loses the permissions of the original rôle, and automatically obtains the permissions of the new rôle.
[0093] When the employée is recruited, after the rôle is related to the user corresponding to the employée, the user automatically obtains the permissions of the related rôle. When the employée resigns, after the relation between the user corresponding to the employée and the rôle related to the user is canceled, the user automatically loses the permissions of the original related rôle.
[0094] After the rôle is created, a user may be related to the rôle in the process of creating the user, or may be related to the rôle at any time after the user is created. After the user is related to the rôle, the user can be released from the relation to the rôle at any time, and the relation of the user to another rôle may be created at any time.
[0095] One employée corresponds to one user, one user corresponds to one employée, and the employée détermines (obtains) permissions through the rôle related to the corresponding user.
[0096] Further, the employée and the user are bound permanently. After the user corresponds to the employée, the user belongs to the employée, and the user can no longer 5 be related to other employées. If the employée resigns, the user cannot correspond to other employées. After the employée is recruited again, the employée still uses the original user.
[0097] Further, after an element item in a type of statistical list element is selected, an authorizer who last authorizes the selected element item for each system user and time of such authorization are displayed separately.
[0098] S24: authorizing the selected element item for one or more of the system users.
[0099] [Embodiment 3] As shown in FIG. 12, an authorization method for displaying current permission status of ail System users comprising the following steps. S31 : select one menu.
[0100] S32: displaying ali system users in a System after the menu is selected, and displaying the current permission status of each system user for the selected menu.
[0101] Further, after the menu is selected, ail system users in the system are displayed, wherein ail system users in the system are ail system users in the System who can be authorized by the sélection operator.
[0102] The system users include a rôle, a user, an employée, a group, a class, a template, or one or more thereof.
[0103] The rôle is an independent individual not a group/class, and during the same period, one rôle can only be related to a unique user, while one user is related to one or more rôles. When or after the rôle is created, the department is selected for the rôle, and 25 therefore the rôle belongs to the department. The rôle is authorized according to the work content of the rôle, the name of the rôle is unique under the department, and the number of the rôle is unique in the system.
[0104] When the user is transferred from a post, the user's relation to the original rôle is canceled, and the user is related to a new rôle. Then, the rôle automatically loses the
permissions of the original rôle, and automatically obtains the permissions of the new rôle; that is, the user obtains the permissions of the related rôle.
[0105] When the employée is recruited, after the rôle is related to the user corresponding to the employée, the user automatically obtains the permissions of the 5 related rôle. When the employée resigns, after the relation between the user corresponding to the employée and the rôle related to the user is canceled, the user automatically loses the permissions of the original related rôle.
[0106] After a rôle is created, a user may be related to the rôle in the process of creating the user, or may be related to the rôle at any time after the user is created. After the 10 user is related to the rôle, the user can be released from the relation to the rôle at any time, and the relation between the user and another rôle may be created at any time.
[0107] One employée corresponds to one user, one user corresponds to one employée, and the employée détermines (obtains) permission through the rôle related to the corresponding user.
[0108] Further, the employée and the user are bound permanently. After the user corresponds to the employée, the user belongs to the employée, and the user can no longer be related to other employées. If the employée resigns, the user cannot correspond to other employées. After the employée is recruited again, the employée still uses the original user.
[0109] Further, after a menu is selected, an authorizer who last authorizes the 20 selected menu for each system user and the time of such authorization are displayed separately.
[0110] S33: authorizing the selected menu for one or more of the system users.
[OUI] The above is only a preferred embodiment of the présent invention. It should be understood that the présent invention is not limited to the forms disclosed herein, and is 25 not to be construed as the exclusion to the other embodiments, but may be used in various other combinations, modifications and environments. Modifications can be made according to the techniques or knowledge of the above teachings or related art within conceptive scope herein. Ail changes and modifications made by those skilled in the art are intended to be within the scope of the appended claims.

Claims (10)

1. An authorization method for displaying current permission status of ail system users, comprising:
selecting one form;
selecting one element item of one of the éléments of the form;
displaying ail System users in the system after the element item is selected, and displaying current permission status of each system user for the selected element item; and authorizing the selected element item for one or more of the system users.
2. The authorization method for displaying current permission status of ail system users according to claim 1, wherein types of the form element comprise a form operation permission, a form field, a time-nature field, a form field value, or one or more thereof, and the form field value is determined by sélection or determined automatically.
3. The authorization method for displaying current permission status of ail System users according to claim 1, wherein the System users comprise a rôle, a user, an employée, a group, a class, a template, or one or more thereof, the rôle is an independent individual not a group/class, and during the same period, one rôle can only be related to a unique user while one user is related to one or more rôles.
4. The authorization method for displaying current permission status of ail system users according to claim 3, wherein when or after the rôle is created, a department is selected for the rôle, so that the rôle belongs to the department; the rôle is authorized according to its work content, a name of the rôle is unique in the department, and a number of the rôle is unique in the system; and when said user is transferred from a post, the user's relation to an original rôle is canceled, and the user is related to a new rôle.
5. The authorization method for displaying current permission status of ail system users according to claim 1, wherein after an element item in a type of form element is selected, an authorizer who last authorizes the selected element item for each system user and time of such authorization are displayed separately.
6. An authorization method for displaying current permission status of ail system users, comprising:
selecting a statistical list;
5 selecting an element item in a type of statistical list element of the statistical list;
displaying ail system users in a system after the element item is selected, and displaying current permission status of each system user for the selected element item; and authorizing the selected element item for one or more of the System users.
7. The authorization method for displaying current permission status of ail system 10 users according to claim 6, wherein types of the statistical list element comprise an operation permission of statistical list, a column name in the statistical list, a time-nature column name, a column name value in the statistical list, or one or more thereof, and the column name value in the statistical list is determined by sélection or determined automatically.
15
8. The authorization method for displaying current permission status of ail system users according to claim 6, wherein the system users comprise a rôle, a user, an employée, a group, a class, a template, or one or more thereof, the rôle is an independent individual not a group/class, and during the same period, one rôle can only be related to a unique user while one user is related to one or more rôles.
20
9. An authorization method for displaying current permission status of ail system users, comprising:
selecting a menu;
displaying ail system users in the system after the menu is selected, and displaying current permission status of each system user for the selected menu; and
25 authorizing the selected menu for one or more of the system users.
10. The authorization method for displaying current permission status of ail system users according to claim 9, wherein the system users comprise a rôle, a user, an employée, a group, a class, a template, or one or more thereof, the rôle is an independent individual not a group/class, and during the same period, one role can only be related to a unique user while one user is related to one or more rôles.
OA1202000057 2017-08-07 2018-08-06 Authorization method for displaying current permissions status of all system users. OA19401A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710668291.5 2017-08-07

Publications (1)

Publication Number Publication Date
OA19401A true OA19401A (en) 2020-07-31

Family

ID=

Similar Documents

Publication Publication Date Title
EP3667538A1 (en) Authorization method for displaying current permissions status of all system users
CN109032458B (en) Form data authorization method based on role acquisition
CA3066856A1 (en) Method for setting form field operation authority of workflow, and method for setting form field operation authority of approval node
CN108804948B (en) Associated information authorization method of form
JP7318894B2 (en) How to authorize the operation privileges for the statistics column table
CN108898317B (en) Method for respectively authorizing form operation authority according to form field values
CN108985659B (en) Method for carrying out approval process and approval node authorization on user
US11775687B2 (en) Method for authorizing field value of form field by means of third party field
US20200219063A1 (en) Form authority granting method based on time property fields of form
EP3667539A1 (en) Column value-based separate authorization method for statistical list operations
OA19401A (en) Authorization method for displaying current permissions status of all system users.
OA19384A (en) Form authority granting method based on time property fields of form.
OA19362A (en) Association information authorization method for form.
OA19391A (en) Method for authorizing field value of form field by means of third party field.
OA19404A (en) Method for authorizing approval processes and approval nodes thereof for user.
OA19400A (en) Method for authorizing authorization operator in system.
OA19311A (en) Method for setting form field operation authority of workflow, and method for setting form field operation authority of approval node
OA19305A (en) Permission granting method and system based on one-to-one correspondence between roles and users
OA19403A (en) Statistical list operation permission authorization method.
OA19402A (en) Column value-based separate authorization method for statistical list operations.
OA19383A (en) Method for granting form operation authority respectively according to form field values.
OA19406A (en) Method for setting operating record viewing right based on time period.
OA19376A (en) Method for authorizing operation permissions of form field values.