WO2022095958A1 - 资源管理方法、装置、计算机系统、可读存储介质 - Google Patents
资源管理方法、装置、计算机系统、可读存储介质 Download PDFInfo
- Publication number
- WO2022095958A1 WO2022095958A1 PCT/CN2021/128968 CN2021128968W WO2022095958A1 WO 2022095958 A1 WO2022095958 A1 WO 2022095958A1 CN 2021128968 W CN2021128968 W CN 2021128968W WO 2022095958 A1 WO2022095958 A1 WO 2022095958A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- cloud platform
- account
- resource pool
- user
- access
- Prior art date
Links
- 238000007726 management method Methods 0.000 title claims abstract description 32
- 230000004044 response Effects 0.000 claims abstract description 7
- 238000000034 method Methods 0.000 claims description 27
- 230000015654 memory Effects 0.000 claims description 10
- 238000004590 computer program Methods 0.000 description 11
- 238000010586 diagram Methods 0.000 description 10
- 230000006870 function Effects 0.000 description 9
- 238000004891 communication Methods 0.000 description 6
- 238000012545 processing Methods 0.000 description 5
- 230000014509 gene expression Effects 0.000 description 4
- 238000010276 construction Methods 0.000 description 3
- 238000003491 array Methods 0.000 description 2
- 230000008901 benefit Effects 0.000 description 2
- 238000013500 data storage Methods 0.000 description 2
- 238000002955 isolation Methods 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 238000006467 substitution reaction Methods 0.000 description 2
- 239000000758 substrate Substances 0.000 description 2
- 108010001267 Protein Subunits Proteins 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 238000012423 maintenance Methods 0.000 description 1
- 230000008569 process Effects 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/70—Admission control; Resource allocation
- H04L47/80—Actions related to the user profile or the type of traffic
- H04L47/808—User-type aware
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/70—Admission control; Resource allocation
- H04L47/78—Architectures of resource allocation
- H04L47/783—Distributed allocation of resources, e.g. bandwidth brokers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/2866—Architectures; Arrangements
- H04L67/30—Profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
Definitions
- the present disclosure relates to the field of Internet technologies, and more particularly, to a resource management method, apparatus, computer system, and readable storage medium.
- the present disclosure provides a resource management method, device, computer system, and readable storage medium that reduce the cost of independently constructing a computer room and a basic platform under a private cloud solution.
- One aspect of the present disclosure provides a resource management method, comprising:
- resources in the resource pool corresponding to the shadow account are accessed based on a preset access policy.
- the private cloud platform is provided on a public cloud platform, and the private cloud platform shares the front-end components of the public cloud platform.
- the method when the user accesses the proprietary cloud platform, before accessing the resources in the resource pool corresponding to the shadow account based on a preset access policy, the method includes:
- the login state is not the proprietary cloud platform login state
- a corresponding access policy is set for the login account, and the login state is switched to the proprietary cloud platform login state.
- the login state is the login state of the proprietary cloud platform, access the proprietary cloud platform.
- the determining the resource pool corresponding to the shadow account includes:
- the setting of the corresponding access policy for the login account includes:
- the user has at least one administrator account, and/or, at least one non-administrator account;
- the administrator account has the authority to access all resources in the resource pool corresponding to the shadow account;
- the administrator account has the authority to grant roles to the non-administrator account.
- accessing the resources in the resource pool corresponding to the shadow account based on a preset access policy includes:
- the non-administrator account is controlled to access the resources in the resource pool corresponding to the shadow account.
- Another aspect of the present disclosure provides a resource management apparatus, including:
- an establishment module for establishing a shadow account for the user on the proprietary cloud platform in response to the user's operation of entering the proprietary cloud platform
- a determining module configured to determine the resource pool corresponding to the shadow account
- An access module configured to access resources in the resource pool corresponding to the shadow account based on a preset access policy when the user accesses the proprietary cloud platform.
- Another aspect of the present disclosure provides a computer-readable storage medium storing computer-executable instructions, which when executed, are used to implement the method as described above.
- Another aspect of the present disclosure provides a computer program comprising computer-executable instructions, which when executed, are used to implement the method as described above.
- the technical means of shadow account is adopted on the proprietary cloud platform, the usage of resources under the shadow account by the login account can be controlled on the proprietary cloud platform, thereby reducing the number of resources under the private cloud solution.
- FIG. 1 schematically shows an exemplary system architecture 100 for a resource management method according to an embodiment of the present disclosure
- FIG. 2 schematically shows a flowchart of a resource management method according to an embodiment of the present disclosure
- FIG. 3 schematically shows a flow chart of a login state switching method according to an embodiment of the present disclosure
- Fig. 4a schematically shows a flowchart of determining a resource pool according to an embodiment of the present disclosure
- Fig. 4b schematically shows a schematic diagram of account access according to an embodiment of the present disclosure
- FIG. 5 schematically shows a flow chart of accessing resources according to an embodiment of the present disclosure
- FIG. 6 schematically shows a block diagram of a resource management apparatus 600 according to an embodiment of the present disclosure.
- FIG. 7 schematically shows a block diagram of a computer system 700 suitable for implementing the resource management method according to an embodiment of the present disclosure.
- At least one of the “systems” shall include, but not be limited to, systems with A alone, B alone, C alone, A and B, A and C, B and C, and/or A, B, C, etc. ).
- Embodiments of the present disclosure provide a resource management method.
- the method includes that after the user settles on the proprietary cloud platform, the proprietary cloud platform creates shadow accounts and roles for the users, determines a resource pool corresponding to the shadow accounts, and grants corresponding permissions to the roles.
- the Proprietary Cloud platform controls the user's access to the resources in the resource pool corresponding to the shadow account based on the user's current role and the permissions corresponding to the role.
- FIG. 1 schematically illustrates an exemplary system architecture 100 for a resource management method according to an embodiment of the present disclosure.
- FIG. 1 is only an example of a system architecture to which the embodiments of the present disclosure can be applied, so as to help those skilled in the art to understand the technical content of the present disclosure, but it does not mean that the embodiments of the present disclosure cannot be used for other A device, system, environment or scene.
- the system architecture 100 may include terminal devices 101 , 102 , and 103 , a network 104 and a server 105 .
- the network 104 is a medium used to provide a communication link between the terminal devices 101 , 102 , 103 and the server 105 .
- the network 104 may include various connection types, such as wired and/or wireless communication links, and the like.
- the user can use the terminal devices 101, 102, 103 to interact with the server 105 through the network 104 to obtain information services of different degrees and types.
- the terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop computers, desktop computers, and the like.
- the server 105 is a server of a public cloud platform, and the public cloud platform can be a storage-type cloud platform that mainly focuses on data storage, a computing-type cloud platform that focuses on data processing, or a comprehensive cloud computing that takes both computing and data storage and processing into consideration. platform.
- the resource management method provided by the embodiment of the present disclosure may generally be executed by the server 105 .
- the resource management apparatus provided by the embodiments of the present disclosure may generally be provided in the server 105 .
- the resource management method provided by the embodiment of the present disclosure may also be executed by a server or server cluster that is different from the server 105 and can communicate with the terminal devices 101 , 102 , 103 and/or the server 105 .
- the resource management apparatus provided by the embodiments of the present disclosure may also be provided in a server or server cluster that is different from the server 105 and can communicate with the terminal devices 101 , 102 , 103 and/or the server 105 .
- terminal devices, networks and cloud platforms in FIG. 1 are only illustrative. According to implementation needs, there can be any number of terminal devices, networks and cloud platforms.
- FIG. 2 schematically shows a flowchart of a resource management method according to an embodiment of the present disclosure.
- the method includes operations S201-S203.
- a resource pool corresponding to the shadow account is determined.
- a shadow account refers to an account with the same authority as an administrator account.
- the proprietary cloud platform exists on the public cloud platform and shares the front-end components of the public cloud platform to provide users with cloud computing products and data services. Users refer to merchants, software developers, and so on. Understandably, there may also be other proprietary cloud platforms on the public cloud platform to provide exclusive services for different users according to user needs.
- the ApsaraDB for userA will create a shadow account with administrator privileges on the ApsaraDB for userA, allocate a resource pool to the shadow account, and obtain the user userA
- the corresponding access policy on the proprietary cloud platform enables user userA to access resources in the resource pool corresponding to the shadow account based on the access policy.
- a shadow account is established for the user, and a resource pool corresponding to the shadow account is determined.
- the resource in the resource pool corresponding to the shadow account is accessed based on the preset access policy.
- Resource isolation and resource authority control can be achieved by setting shadow accounts, thereby reducing the cost of independently building computer rooms and basic platforms under the private cloud solution.
- the private cloud platform is set on a public cloud platform, and the private cloud platform shares the front-end components of the public cloud platform.
- the private cloud platform can be upgraded with the public cloud platform.
- FIG. 3 schematically shows a flow chart of a login state switching method according to an embodiment of the present disclosure.
- operation S303 is performed, a corresponding access policy is set for the login account, and the login state is switched to the proprietary cloud platform login state.
- operation S304 is performed to access the proprietary cloud platform.
- the login state means that after a user logs in with an account number and password, an encrypted token is generally generated and stored on the client side. Each interaction between the client side and the server side will bring the token, so that the server side can obtain user-related information. , without the need to bring the user's account and password every time, the token is the user's login state.
- a user can log in to the proprietary cloud platform and the public cloud platform with a set of account passwords, but the login status of the user when logging in to the proprietary cloud platform and the public cloud platform is different.
- the login state of the user logging in to the proprietary cloud platform is the login state of the proprietary cloud platform.
- the access policy is an access policy that the user needs to adopt when accessing the proprietary cloud platform.
- the proprietary cloud platform will redirect the login page, and deliver the login status of the proprietary cloud platform to the current login account.
- the single sign-on system SSO, SingleSignOn
- the proprietary cloud platform login state can be used to issue the proprietary cloud platform login state to the current login account, so that the user can not need to re-enter the account and Password to log in to the proprietary cloud platform.
- setting a corresponding access policy for the login account in operation S303 includes: creating a role for the user on the proprietary cloud platform according to the service domain where the user resides; granting each The access rights of the role to the resources in the resource pool corresponding to the shadow account.
- the user when the user chooses to settle in the proprietary cloud platform, the user will provide his/her own relevant information to the proprietary cloud platform to obtain the required services.
- the relevant information is, for example, the business scale, the business domain where the user is located, and so on.
- Business domains such as logistics, retail, etc.
- the roles of logistics business include courier, sorter, merchandiser, and so on.
- the roles under the retail business include pre-sales customer service, after-sales customer service, artist, operation and so on. It can be understood that the above is only an exemplary illustration, and should not be construed as a specific limitation to the present disclosure.
- Fig. 4a schematically shows a flowchart of determining a resource pool according to an embodiment of the present disclosure.
- operation S202 includes operations S401-S403.
- Operation S401 obtaining the service domain where the user resides
- Operation S402 obtaining the resource pool corresponding to the business domain
- the resource pool corresponding to the business domain is set as the resource pool corresponding to the shadow account.
- the proprietary cloud platform After the user chooses to settle in the proprietary cloud platform, it will obtain the business domain information provided by the user, and the proprietary cloud platform will select the resource pool corresponding to the business domain. For example, for the logistics business, it will select the resources under the logistics business domain. For retail business, the resource pool under the retail business domain will be selected. Then, the resource pool is used as the resource pool corresponding to the shadow account.
- FIG. 4b schematically shows a schematic diagram of account access according to an embodiment of the present disclosure.
- a schematic example is given by taking the user having one administrator account and one non-administrator account as an example.
- the user has at least one administrator account, and/or at least one non-administrator account;
- the administrator account has the authority to access all resources in the resource pool corresponding to the shadow account;
- the administrator account has the authority to grant roles to the non-administrator account.
- a non-admin account can have one or more roles, and an administrator account can have all roles.
- a user has one administrator account and three non-administrator accounts.
- the user's business domain is logistics, and the corresponding roles under the logistics business are courier, sorter, and merchandiser.
- the first non-admin account is granted the courier role
- the second non-admin account is granted points.
- Picker role grants the Merchandiser role to the third non-admin account.
- grant the role of courier and sorter to the first non-admin account grant the role of sorter to the second non-admin account, and grant the role of sorter and merchandiser to the third non-admin account character of.
- FIG. 5 schematically shows a flow chart of accessing resources according to an embodiment of the present disclosure.
- operation S203 includes operations S501 to S503.
- the non-administrator account is controlled to access the resources in the resource pool corresponding to the shadow account.
- the non-administrator account corresponds to role 1, and the resources in the resource pool corresponding to the shadow account include resource 1, resource 2, and resource 3.
- Role 1 can access resource 1 and resource 2, but cannot access resource 3.
- Role 2 can access resource 1, resource 2 and resource 3, and role 3 can only access resource 3. Then, according to the access permission, control non-administrator accounts to only access resource 1 and resource 2.
- controlling the non-administrator account to access the resources in the resource pool corresponding to the shadow account according to the access authority may be implemented through identity identification and access management (IAM, Identity and Access Management).
- IAM identity identification and access management
- FIG. 6 schematically shows a block diagram of a resource management apparatus according to an embodiment of the present disclosure.
- the resource management apparatus 600 includes a creation module 601 , a determination module 602 , and an access module 603 .
- the establishment module 601 is used for establishing a shadow account on the proprietary cloud platform for the user in response to the user's operation of entering the proprietary cloud platform;
- a determination module 602 configured to determine a resource pool corresponding to the shadow account
- the access module 603 is configured to, when the user accesses the proprietary cloud platform, access resources in the resource pool corresponding to the shadow account based on a preset access policy.
- the device further includes:
- the acquisition module is used to obtain the login status of the current login account
- a judgment module for judging whether the login state is the login state of the proprietary cloud platform
- a setting module is used to set a corresponding access policy for the login account if the login state is not the login state of the proprietary cloud platform; a switching module is used to switch the login state to the proprietary cloud platform login state.
- an access module configured to access the proprietary cloud platform if the login state is the login state of the proprietary cloud platform.
- the determining module includes:
- a first acquisition sub-module used to acquire the business domain where the user resides
- the second acquisition sub-module is used to acquire the resource pool corresponding to the business domain
- a setting submodule is used to set the resource pool corresponding to the business domain as the resource pool corresponding to the shadow account.
- the setting module includes:
- a creation sub-module configured to create a role for the user on the proprietary cloud platform according to the business domain in which the user resides;
- the grant sub-module is used to grant each role access rights to the resources in the resource pool corresponding to the shadow account.
- the user has at least one administrator account, and/or at least one non-administrator account;
- the administrator account has the authority to access all resources in the resource pool corresponding to the shadow account;
- the administrator account has the authority to grant roles to the non-administrator account.
- the access module includes:
- a third acquiring submodule configured to acquire the role corresponding to the non-administrator account when the user accesses the proprietary cloud platform using a non-administrator account;
- the fourth acquisition submodule is used to acquire the access authority of the role to the resources in the resource pool corresponding to the shadow account;
- the access sub-module is configured to control the non-administrator account to access resources in the resource pool corresponding to the shadow account according to the access authority.
- the private cloud platform is set on a public cloud platform, and the private cloud platform shares the front-end components of the public cloud platform.
- modules, sub-modules, units, sub-units, or at least part of the functions of any of them according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, and sub-units according to the embodiments of the present disclosure may be divided into multiple modules for implementation.
- any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least partially as hardware circuits, such as field programmable gate arrays (FPGA), programmable logic arrays (PLA), A system on a chip, a system on a substrate, a system on a package, an application specific integrated circuit (ASIC), or any other reasonable means of hardware or firmware that integrates or packages circuits, or can be implemented in software, hardware, and firmware Any one of these implementations or an appropriate combination of any of them is implemented.
- FPGA field programmable gate arrays
- PLA programmable logic arrays
- ASIC application specific integrated circuit
- any one of these implementations or an appropriate combination of any of them is implemented.
- one or more of the modules, sub-modules, units, and sub-units according to embodiments of the present disclosure may be implemented at least in part as computer program modules that, when executed, may perform corresponding functions.
- any one of the resource management apparatuses 600 may be implemented in one module/unit/subunit, or any one of the modules/units/subunits may be split into multiple modules/units/subunits.
- at least part of the functionality of one or more of these modules/units/subunits may be combined with at least part of the functionality of other modules/units/subunits and combined in one module/unit/subunit realized in.
- At least one of the resource management apparatuses 600 may be implemented at least in part as a hardware circuit, such as a field programmable gate array (FPGA), a programmable logic array (PLA), a system on a chip, a system on a substrate , a system on a package, an application specific integrated circuit (ASIC), or any other reasonable way of integrating or encapsulating a circuit, such as hardware or firmware, or any one of software, hardware, and firmware. Or any suitable combination of any of them can be implemented.
- FPGA field programmable gate array
- PLA programmable logic array
- ASIC application specific integrated circuit
- at least one of the resource management apparatuses 600 may be implemented at least partially as a computer program module, which, when executed, may perform corresponding functions.
- resource management device part in the embodiment of the present disclosure corresponds to the resource management method part in the embodiment of the present disclosure, and the description of the resource management device part refers to the resource management method part, which is not repeated here.
- Figure 7 schematically shows a block diagram of a computer system suitable for implementing the methods described above, according to an embodiment of the present disclosure.
- the computer system shown in FIG. 7 is only an example, and should not impose any limitation on the function and scope of use of the embodiments of the present disclosure.
- a computer system 700 includes a processor 701 that can be loaded into a random access memory (RAM) 703 according to a program stored in a read only memory (ROM) 702 or from a storage portion 708 program to perform various appropriate actions and processes.
- the processor 701 may include, for example, a general-purpose microprocessor (eg, a CPU), an instruction set processor and/or a related chipset, and/or a special-purpose microprocessor (eg, an application specific integrated circuit (ASIC)), among others.
- the processor 701 may also include on-board memory for caching purposes.
- the processor 701 may include a single processing unit or multiple processing units for performing different actions of the method flow according to the embodiments of the present disclosure.
- the processor 701, the ROM 702, and the RAM 703 are connected to each other through a bus 704.
- the processor 701 performs various operations of the method flow according to an embodiment of the present disclosure by executing programs in the ROM 702 and/or the RAM 703.
- the program may also be stored in one or more memories other than ROM 702 and RAM 703.
- the processor 701 may also perform various operations of the method flow according to the embodiments of the present disclosure by executing programs stored in the one or more memories.
- the system 700 may also include an input/output (I/O) interface 705 that is also connected to the bus 704 .
- System 700 may also include one or more of the following components connected to I/O interface 705: input portion 706 including keyboard, mouse, etc.; including components such as cathode ray tubes (CRT), liquid crystal displays (LCD), etc., and speakers
- I/O interface 705 input portion 706 including keyboard, mouse, etc.; including components such as cathode ray tubes (CRT), liquid crystal displays (LCD), etc., and speakers
- a communication section 709 including a network interface card such as a LAN card, a modem, and the like.
- the communication section 709 performs communication processing via a network such as the Internet.
- a drive 710 is also connected to the I/O interface 705 as needed.
- a removable medium 711 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, etc., is mounted on the drive 710 as needed so that a computer program read therefrom is installed into the storage section 708 as needed.
- the method flow according to an embodiment of the present disclosure may be implemented as a computer software program.
- embodiments of the present disclosure include a computer program product comprising a computer program carried on a computer-readable storage medium, the computer program containing program code for performing the method illustrated in the flowchart.
- the computer program may be downloaded and installed from the network via the communication portion 709 and/or installed from the removable medium 711 .
- the above-described functions defined in the system of the embodiment of the present disclosure are performed.
- the above-described systems, apparatuses, apparatuses, modules, units, etc. can be implemented by computer program modules.
- the present disclosure also provides a computer-readable storage medium.
- the computer-readable storage medium may be included in the device/apparatus/system described in the above embodiments; it may also exist alone without being assembled into the device/system. device/system.
- the above-mentioned computer-readable storage medium carries one or more programs, and when the above-mentioned one or more programs are executed, implement the method according to the embodiment of the present disclosure.
- the computer-readable storage medium may be a non-volatile computer-readable storage medium. Examples may include, but are not limited to, portable computer disks, hard disks, random access memory (RAM), read only memory (ROM), erasable programmable read only memory (EPROM or flash memory), portable compact disk read only memory (CD- ROM), optical storage devices, magnetic storage devices, or any suitable combination of the above.
- a computer-readable storage medium may be any tangible medium that contains or stores a program that can be used by or in conjunction with an instruction execution system, apparatus, or device.
- a computer-readable storage medium may include one or more memories other than ROM 702 and/or RAM 703 and/or ROM 702 and RAM 703 described above.
- each block in the flowchart or block diagrams may represent a module, segment, or portion of code that contains one or more functions for implementing the specified logical function(s) executable instructions.
- the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Storage Device Security (AREA)
- Information Transfer Between Computers (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims (10)
- 一种资源管理方法,包括:响应于用户入驻专有云平台的操作,为所述用户在所述专有云平台上建立影子账号;确定所述影子账号对应的资源池;当所述用户访问所述专有云平台时,基于预置的访问策略访问所述影子账号对应的资源池内的资源。
- 根据权利要求1所述的方法,其中,所述专有云平台设置于公有云平台上,且所述专有云平台共用所述公有云平台的前端组件。
- 根据权利要求1所述的方法,其中,所述当所述用户访问所述专有云平台时,基于预置的访问策略访问所述影子账号对应的资源池内的资源之前,包括:获取当前登录账号的登录态;判断所述登录态是否为专有云平台登录态;若所述登录态不为所述专有云平台登录态,则为所述登录账号设置相应的访问策略,并切换所述登录态为所述专有云平台登录态。若所述登录态为所述专有云平台登录态,则访问所述专有云平台。
- 根据权利要求1所述的方法,其中,所述确定所述影子账号对应的资源池包括:获取所述用户入驻的业务域;获取所述业务域对应的资源池;将所述业务域对应的资源池设置为所述影子账号对应的资源池。
- 根据权利要求3所述的方法,其中,所述为所述登录账号设置相应的访问策略包括:根据所述用户入驻的业务域,为所述用户在所述专有云平台上创建角色;授予各角色对于所述影子账号对应的资源池内资源的访问权限。
- 根据权利要求1所述的方法,其中,所述用户拥有至少一个 管理员账号,和/或,至少一个非管理员账号;所述管理员账号拥有访问所述影子账号对应的资源池内所有资源的权限;所述管理员账号拥有为所述非管理员账号授予角色的权限。
- 根据权利要求6所述的方法,其中,所述当所述用户访问所述专有云平台时,基于预置的访问策略访问所述影子账号对应的资源池内的资源包括:当所述用户采用非管理员账号访问所述专有云平台时,获取所述非管理员账号对应的角色;获取所述角色对于所述影子账号对应的资源池内资源的访问权限;根据所述访问权限,控制所述非管理员账号访问所述影子账号对应的资源池内的资源。
- 一种资源管理装置,包括:建立模块,用于响应于用户入驻专有云平台的操作,为所述用户在所述专有云平台上建立影子账号;确定模块,用于确定所述影子账号对应的资源池;访问模块,用于当所述用户访问所述专有云平台时,基于预置的访问策略访问所述影子账号对应的资源池内的资源。
- 一种计算机系统,包括:一个或多个处理器;存储器,用于存储一个或多个程序,其中,当所述一个或多个程序被所述一个或多个处理器执行时,使得所述一个或多个处理器实现权利要求1至7中任一项所述的方法。
- 一种计算机可读存储介质,其上存储有可执行指令,该指令被处理器执行时使处理器实现权利要求1至7中任一项所述的方法。
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US18/250,490 US20240015113A1 (en) | 2020-11-09 | 2021-11-05 | Method and apparatus of managing resource, computer system, and readable storage medium |
EP21888650.5A EP4243382A4 (en) | 2020-11-09 | 2021-11-05 | RESOURCE MANAGEMENT METHOD AND DEVICE, COMPUTER SYSTEM AND READABLE STORAGE MEDIUM |
KR1020237015062A KR20230082652A (ko) | 2020-11-09 | 2021-11-05 | 자원 관리 방법, 장치, 컴퓨터 시스템, 판독 가능 매체 |
JP2023524643A JP7546164B2 (ja) | 2020-11-09 | 2021-11-05 | 資源管理方法、装置、コンピュータシステム、可読記憶媒体 |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011242896.6 | 2020-11-09 | ||
CN202011242896.6A CN112437123B (zh) | 2020-11-09 | 2020-11-09 | 资源管理方法、装置、计算机系统、可读存储介质 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2022095958A1 true WO2022095958A1 (zh) | 2022-05-12 |
Family
ID=74701227
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2021/128968 WO2022095958A1 (zh) | 2020-11-09 | 2021-11-05 | 资源管理方法、装置、计算机系统、可读存储介质 |
Country Status (6)
Country | Link |
---|---|
US (1) | US20240015113A1 (zh) |
EP (1) | EP4243382A4 (zh) |
JP (1) | JP7546164B2 (zh) |
KR (1) | KR20230082652A (zh) |
CN (1) | CN112437123B (zh) |
WO (1) | WO2022095958A1 (zh) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112437123B (zh) * | 2020-11-09 | 2024-04-09 | 北京京东尚科信息技术有限公司 | 资源管理方法、装置、计算机系统、可读存储介质 |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102420846A (zh) * | 2010-10-15 | 2012-04-18 | 微软公司 | 企业用户对主存的虚拟机的远程访问 |
US20180123912A1 (en) * | 2016-11-02 | 2018-05-03 | International Business Machines Corporation | Intelligently suggesting computing resources to computer network users |
CN110784433A (zh) * | 2018-07-31 | 2020-02-11 | 阿里巴巴集团控股有限公司 | 一种用户访问处理方法、装置及设备 |
CN110968413A (zh) * | 2018-09-28 | 2020-04-07 | 华为技术有限公司 | 一种数据管理方法、装置和服务器 |
CN112437123A (zh) * | 2020-11-09 | 2021-03-02 | 北京京东尚科信息技术有限公司 | 资源管理方法、装置、计算机系统、可读存储介质 |
Family Cites Families (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2011128994A (ja) | 2009-12-18 | 2011-06-30 | Canon It Solutions Inc | 情報処理装置、情報処理方法、及びコンピュータプログラム |
CN102317905A (zh) | 2010-03-25 | 2012-01-11 | 恩梯梯数据积水系统集成有限公司 | 网络应用程序构建系统、网络应用程序构建方法、网络应用程序构建程序以及记录了网络应用程序构建程序的记录介质 |
JP5930847B2 (ja) | 2011-06-29 | 2016-06-08 | キヤノン株式会社 | サーバーシステムおよび制御方法およびプログラム |
CN102903029A (zh) * | 2012-09-27 | 2013-01-30 | 广东亿迅科技有限公司 | 云计算资源分域授权方法 |
US10878079B2 (en) * | 2016-05-11 | 2020-12-29 | Oracle International Corporation | Identity cloud service authorization model with dynamic roles and scopes |
CN106067119A (zh) | 2016-06-03 | 2016-11-02 | 成都镜杰科技有限责任公司 | 基于私有云的客户关系管理方法 |
WO2019040658A1 (en) * | 2017-08-22 | 2019-02-28 | Terawe Corporation | SINGLE HYBRID SIGNATURE FOR APPLICATIONS AND SOFTWARE SERVICES USING CLASSIC AND MODERN IDENTITY PROVIDERS |
CN109587254B (zh) * | 2018-12-11 | 2021-09-17 | 深圳市口袋网络科技有限公司 | 云服务器访问方法、装置、云服务器及存储介质 |
CN109525605B (zh) * | 2019-01-03 | 2021-07-27 | 杭州数梦工场科技有限公司 | 一种账号管理方法、装置、系统及计算机可读存储介质 |
CN110247927B (zh) * | 2019-06-28 | 2021-12-03 | 北京金山云网络技术有限公司 | 一种云计算资源的权限管理方法及装置 |
-
2020
- 2020-11-09 CN CN202011242896.6A patent/CN112437123B/zh active Active
-
2021
- 2021-11-05 KR KR1020237015062A patent/KR20230082652A/ko active Search and Examination
- 2021-11-05 WO PCT/CN2021/128968 patent/WO2022095958A1/zh active Application Filing
- 2021-11-05 US US18/250,490 patent/US20240015113A1/en active Pending
- 2021-11-05 JP JP2023524643A patent/JP7546164B2/ja active Active
- 2021-11-05 EP EP21888650.5A patent/EP4243382A4/en active Pending
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102420846A (zh) * | 2010-10-15 | 2012-04-18 | 微软公司 | 企业用户对主存的虚拟机的远程访问 |
US20180123912A1 (en) * | 2016-11-02 | 2018-05-03 | International Business Machines Corporation | Intelligently suggesting computing resources to computer network users |
CN110784433A (zh) * | 2018-07-31 | 2020-02-11 | 阿里巴巴集团控股有限公司 | 一种用户访问处理方法、装置及设备 |
CN110968413A (zh) * | 2018-09-28 | 2020-04-07 | 华为技术有限公司 | 一种数据管理方法、装置和服务器 |
CN112437123A (zh) * | 2020-11-09 | 2021-03-02 | 北京京东尚科信息技术有限公司 | 资源管理方法、装置、计算机系统、可读存储介质 |
Non-Patent Citations (1)
Title |
---|
See also references of EP4243382A4 |
Also Published As
Publication number | Publication date |
---|---|
JP2023546484A (ja) | 2023-11-02 |
US20240015113A1 (en) | 2024-01-11 |
JP7546164B2 (ja) | 2024-09-05 |
KR20230082652A (ko) | 2023-06-08 |
CN112437123A (zh) | 2021-03-02 |
EP4243382A4 (en) | 2024-09-18 |
CN112437123B (zh) | 2024-04-09 |
EP4243382A1 (en) | 2023-09-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US8943606B2 (en) | Systems and methods for associating a virtual machine with an access control right | |
US9954844B2 (en) | Offline authentication | |
US11526620B2 (en) | Impersonation for a federated user | |
CN113316783A (zh) | 使用活动目录和一次性口令令牌组合的双因素身份认证 | |
US11411881B2 (en) | Organization level identity management | |
US10110587B2 (en) | Entity to authorize delegation of permissions | |
US9172724B1 (en) | Licensing and authentication with virtual desktop manager | |
US10511584B1 (en) | Multi-tenant secure bastion | |
US8108907B2 (en) | Authentication of user database access | |
US9225744B1 (en) | Constrained credentialed impersonation | |
US20220232010A1 (en) | Protected resource authorization using autogenerated aliases | |
US10992713B2 (en) | Method of and system for authorizing user to execute action in electronic service | |
US11233776B1 (en) | Providing content including sensitive data | |
US8984612B1 (en) | Method of identifying an electronic device by browser versions and cookie scheduling | |
US20210182440A1 (en) | System for preventing access to sensitive information and related techniques | |
US11544415B2 (en) | Context-aware obfuscation and unobfuscation of sensitive content | |
US10542005B2 (en) | Connection control for virtualized environments | |
JP7403010B2 (ja) | 共有化されたリソース識別 | |
US10084784B1 (en) | Restricting access to computing resources | |
US10257263B1 (en) | Secure remote execution of infrastructure management | |
WO2022095958A1 (zh) | 资源管理方法、装置、计算机系统、可读存储介质 | |
US20150281281A1 (en) | Identification of unauthorized application data in a corporate network | |
US11140145B1 (en) | Systems and methods for providing single sign-on capability | |
CN113132303A (zh) | 由防火墙执行的信息处理方法和装置 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 21888650 Country of ref document: EP Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2023524643 Country of ref document: JP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 18250490 Country of ref document: US |
|
ENP | Entry into the national phase |
Ref document number: 20237015062 Country of ref document: KR Kind code of ref document: A |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2021888650 Country of ref document: EP |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
ENP | Entry into the national phase |
Ref document number: 2021888650 Country of ref document: EP Effective date: 20230609 |