WO2022143855A1 - 文档权限的处理方法、装置、电子设备和存储介质 - Google Patents

文档权限的处理方法、装置、电子设备和存储介质 Download PDF

Info

Publication number
WO2022143855A1
WO2022143855A1 PCT/CN2021/142798 CN2021142798W WO2022143855A1 WO 2022143855 A1 WO2022143855 A1 WO 2022143855A1 CN 2021142798 W CN2021142798 W CN 2021142798W WO 2022143855 A1 WO2022143855 A1 WO 2022143855A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
permission
document
authority
target document
Prior art date
Application number
PCT/CN2021/142798
Other languages
English (en)
French (fr)
Inventor
陈颖媛
王演喆
Original Assignee
北京字跳网络技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京字跳网络技术有限公司 filed Critical 北京字跳网络技术有限公司
Priority to JP2023539961A priority Critical patent/JP2024502805A/ja
Publication of WO2022143855A1 publication Critical patent/WO2022143855A1/zh
Priority to US18/345,436 priority patent/US20230351032A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • G06F9/452Remote windowing, e.g. X-Window System, desktop virtualisation

Definitions

  • the embodiments of the present disclosure relate to the field of computer technologies, for example, to a method, apparatus, electronic device, and storage medium for processing document rights.
  • users can edit or read online documents through the online document management product, and can view online documents shared by other users or share online documents with other users.
  • a document owner can set up document collaborators for an online document and grant document collaborators permissions to read, edit, and/or share the online document.
  • document collaborators can read, edit and/or share online documents.
  • the document collaborator can only share the online document when he has the document sharing authority.
  • the document collaborator does not have the sharing authority of the online document, he cannot share the online document with other users for reading or editing. .
  • Embodiments of the present disclosure provide a method, apparatus, electronic device, and storage medium for processing document authority, so as to realize the sharing of online documents by users without sharing authority.
  • an embodiment of the present disclosure provides a method for processing document permissions, including:
  • a first permission request is sent to the second user, wherein the first user has the first permission for the first target document, and the first permission request is sent to the second user.
  • the second user has the second permission for the first target document, and the first permission request carries the identifier of the third user;
  • a fourth permission is granted to the third user.
  • an embodiment of the present disclosure also provides a method for processing document permissions, including:
  • a third permission request is sent to the second user, wherein the first user has the first permission for the first target document, the first The second user has the second authority for the first target document, and the first target document is set with the first document authority;
  • the first document permission of the first target document is changed to the second document permission.
  • an embodiment of the present disclosure further provides an apparatus for processing document authority, including:
  • a first request sending module configured to send a first permission request to a second user in response to a first permission application operation by a first user for a first target document, wherein the first user has a request for the first target document
  • the first permission of the second user, the second user has the second permission for the first target document, and the first permission request carries the identity of the third user
  • the first user authority changing module is configured to grant a fourth authority to the third user in response to a first feedback instruction of the second user requesting the first authority.
  • an embodiment of the present disclosure further provides an apparatus for processing document authority, including:
  • the second request sending module is configured to send a third permission request to a second user in response to a second permission application operation by the first user for the first target document, wherein the first user has a request for the first target document The first permission of the second user, the second user has the second permission for the first target document, and the first target document is set with the first document permission;
  • the document authority changing module is configured to change the first document authority of the first target document to the second document authority in response to the third feedback instruction of the second user for the third authority request.
  • an embodiment of the present disclosure further provides an electronic device, including:
  • processors one or more processors
  • memory arranged to store one or more programs
  • the one or more processors When the one or more programs are executed by the one or more processors, the one or more processors implement the method for processing document rights according to the embodiments of the present disclosure.
  • an embodiment of the present disclosure further provides a computer-readable storage medium on which a computer program is stored, and when the program is executed by a processor, implements the method for processing document rights according to the embodiment of the present disclosure.
  • FIG. 1 is a schematic flowchart of a method for processing document permissions according to an embodiment of the present disclosure
  • FIG. 2 is a schematic diagram of a second instant messaging message according to an embodiment of the present disclosure
  • FIG. 3 is a schematic flowchart of another method for processing document permissions provided by an embodiment of the present disclosure.
  • FIG. 4 is a schematic diagram of a sharing control provided by an embodiment of the present disclosure.
  • FIG. 5 is a schematic diagram of a first permission application window provided by an embodiment of the present disclosure.
  • FIG. 6 is a schematic diagram of a session interface provided by an embodiment of the present disclosure.
  • FIG. 7 is a schematic diagram of a second permission application window according to an embodiment of the present disclosure.
  • FIG. 8 is a schematic flowchart of a third method for processing document authority provided by an embodiment of the present disclosure.
  • FIG. 9 is a schematic diagram of a fourth instant messaging message provided by an embodiment of the present disclosure.
  • FIG. 10 is a schematic flowchart of a fourth method for processing document authority provided by an embodiment of the present disclosure.
  • FIG. 11 is a schematic diagram of a sharing page provided by an embodiment of the present disclosure.
  • FIG. 12 is a schematic diagram of a third authority application window according to an embodiment of the present disclosure.
  • FIG. 13 is a structural block diagram of an apparatus for processing document authority provided by an embodiment of the present disclosure.
  • FIG. 14 is a structural block diagram of another apparatus for processing document authority provided by an embodiment of the present disclosure.
  • FIG. 15 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
  • the term “including” and variations thereof are open-ended inclusions, ie, "including but not limited to”.
  • the term “based on” is “based at least in part on.”
  • the term “one embodiment” means “at least one embodiment”; the term “another embodiment” means “at least one additional embodiment”; the term “some embodiments” means “at least some embodiments”. Relevant definitions of other terms will be given in the description below.
  • FIG. 1 is a schematic flowchart of a method for processing document authority provided by an embodiment of the present disclosure.
  • the method may be executed by a document authority processing apparatus, wherein the apparatus may be implemented by software and/or hardware, and may be configured in an electronic device, for example, a mobile phone, a tablet computer, a computer device or a server.
  • the document permission processing method provided by the embodiment of the present disclosure is applicable to a scenario of sharing a document, for example, a scenario where a user without sharing permission shares an online document with other users.
  • the processing method of the document authority provided by this embodiment may include:
  • the first target document may be an online document.
  • the first permission can be an access permission, such as reading permission or editing permission, etc.; the second permission can be a permission to grant a certain permission to other users; the third permission can be a permission lower than the first permission, and the permission level of the second permission can be
  • the authority level of the first authority may be higher than the authority level of the third authority.
  • the first user may be a user with the authority to access the first target document, such as a collaborator of the first target document; the second user may be a user with authority to grant other users access to the first target document
  • the user such as the owner of the first target document or another user with the second authority; the third user may be a user who does not have the access authority to the first target document.
  • the first permission application operation can be understood as the operation of the first user applying for the permission of the first target document to the second user for the third user, such as the operation of clicking the permission application control for the first target document.
  • the first permission request may be a request from the first user to apply for opening the access permission of the first target document for one or more third users, and the first permission request carries the identity of the third user, such as the user of the third user.
  • the second user may also carry the identity of the first user (such as the user name of the first user), the authority applied by the first user for the third user (such as reading authority or editing authority, etc.), and the identity of the first target document (such as the At least one of the document name of a target document), so that after receiving the first permission request, the second user can clarify the relevant information of this request.
  • the identity of the first user such as the user name of the first user
  • the authority applied by the first user for the third user such as reading authority or editing authority, etc.
  • the identity of the first target document such as the At least one of the document name of a target document
  • the electronic device on the first user side sends a first permission request to the second user in response to the first permission application operation.
  • the method of sending the first permission request to the second user can be flexibly set, for example, the first permission request can be sent to the second user through email, the website/application software to which the first target document belongs, or the instant messaging client user.
  • the third permission request may be sent to the second user through an instant messaging client.
  • the sending of the first permission request to the second user includes: : send the first instant messaging message corresponding to the first permission request to the second user through the first instant messaging client associated with the first target document.
  • the website/application software to which the first target document belongs can send control information carrying the first permission request to the first instant messaging client associated with the first target document, and control the first instant messaging client associated with the first target document through the control information.
  • the communication client sends the first instant messaging message corresponding to the first permission request to the corresponding instant messaging client of the second user, so that the second user can view and process the first instant messaging message on the instant messaging client of the second user. Processing of the first permission request it receives.
  • the first instant messaging client may be an instant messaging client associated with the first target document.
  • the method for processing document permissions further includes: in response to a first collaboration request by the first user to add a third user to the first target document, if the permission information of the first user does not satisfy the If the first preset condition is used, a permission application control is displayed for the first user to perform the first permission application operation.
  • the first permission application operation may be an operation that triggers a permission application control, and the permission application control may be displayed when a user adds other users to a certain document and the user does not have the permission to add other users, So that the user can apply to a user who has the right to add another user to the document to add the other user as a user with the fourth right to the document, that is, to request the other user to have the fourth right to the document, such as access right .
  • the first cooperation request can be understood as a request to change a third user who does not have a certain permission to a user who has the permission (eg, read permission or access permission), that is, a request to grant a certain permission to the third user.
  • the first preset condition may be understood as a condition for granting the permission requested by the third user, such as having the permission to grant the permission requested by the first user to the third user.
  • the first user-side electronic device is at When monitoring the adding operation of the first user, it is determined that the first cooperation request is received, and in response to the first cooperation request, it is determined whether the permission information of the first user satisfies the first preset condition. For example, it is judged whether the first user has the authority to grant the third user the fourth authority, and when it is judged that the authority information of the first user does not meet the first preset condition, the authority application control is displayed.
  • the third user may be added to the first target document, and when the confirmation adding operation of the first user is monitored, for example, when the first user is monitored.
  • you click Confirm to add controls change the permission of the third user from the third permission to the fourth permission.
  • the fourth authority may be the authority requested by the first user to be granted to the second user, and the following will take the fourth authority as the access authority as an example for description; Instructions that can be generated and fed back when the second user agrees to the content requested by the first permission request.
  • the second user-side electronic device generates a first feedback instruction when monitoring the triggering operation that the second user agrees to the first permission request, and sends the first feedback instruction to the first user-side electronic device.
  • the electronic device on the first user side receives the first feedback instruction, in response to the first feedback instruction, it can change the third authority of the third user to the fourth authority, that is, granting the third user permission for the third user.
  • the fourth authority of a target document when the electronic device on the first user side receives the first feedback instruction, in response to the first feedback instruction, it can change the third authority of the third user to the fourth authority, that is, granting the third user permission for the third user.
  • this embodiment is described by taking the first user-side electronic device executing the document authority processing method provided in this embodiment as an example, the document authority processing method provided in this embodiment can also be performed by other devices (such as server), this embodiment does not limit the execution subject of the document authority processing method provided by this embodiment.
  • the document permission processing method provided in this embodiment may further include: in response to a first feedback request sent by a second instant messaging client associated with the second target document, generating a second feedback instruction to change the first feedback instruction.
  • a first feedback request sent by a second instant messaging client associated with the second target document generating a second feedback instruction to change the first feedback instruction.
  • Four users' permissions for the second target document wherein the first feedback request is generated based on the feedback operation of the first user on the second instant messaging message in the second instant messaging client, and the second instant messaging
  • the communication message corresponds to a second permission request for the second target document, and the second permission request carries the identifier of the fourth user.
  • the second target document may be understood as a document to which the first user has the second authority, such as a document to which the first user has the right to grant other users the authority to the document.
  • the feedback operation of the first user on the second instant messaging message can be understood as the operation of the first user agreeing to the second permission request corresponding to the second instant messaging message, such as the operation of the first user clicking the consent control corresponding to the second instant messaging message, etc. .
  • the second permission request can be understood as a permission request received by the first user and requesting to change the permissions of other users.
  • the fourth user is the user who is requested to change the corresponding authority for the second target document requested by the second document authority request.
  • the second instant messaging client may be an instant messaging client associated with the second target document, and the second instant messaging client and the first instant messaging client may be clients of the same application software or clients of different application software.
  • the first user can apply for permissions for other users to the user with the second authority for the first target document for which he has the first authority, and can also apply for the second target document for which he has the second authority.
  • the first user when receiving a permission request sent by another user who has the first permission but does not have the second permission to apply for permission for other users, process the permission request.
  • the first user when other users apply for the permission for the second target document for the fourth user, they can send the second instant messaging message corresponding to the second permission request to the first user through the instant messaging client associated with the second target document.
  • the second instant messaging client of the first user receives and displays the second instant messaging message, and can display the first consent control 20 and the first rejection control 21 corresponding to the second instant messaging message, as shown in FIG. 2 .
  • the first user may click the first consent control 20 .
  • the second instant messaging client of the first user detects that the user clicks on the first consent control 20 of the second instant messaging message, it determines to receive the feedback operation of the first user on the second instant messaging message, and generates the first feedback. request, and send the first feedback request to the server or client of the document management software to which the second target document belongs. Therefore, after receiving the first feedback request, the server or client can generate a second feedback instruction in response to the first feedback request, so as to instruct the server or client of the document management software to change the first feedback instruction through the second feedback instruction.
  • the first user may click the first rejection control 21 corresponding to the second instant messaging message.
  • the second instant messaging client of the first user detects that the first user clicks on the first rejection control 21, it can generate a rejection notification, and send the rejection notification to the document management software to which the second target document belongs.
  • the client side notifies the user who triggered the generation of the second permission request that the first user rejects the second permission request sent by the first user.
  • a first permission request carrying the identity of the third user is sent to the second user, wherein the first permission request is the user has the first authority for the first target document, the second user has the second authority for the first target document, and the third user has the third authority for the first target document; and in response to the second user's authority for the first target
  • the requested first feedback instruction changes the third authority of the third user to the fourth authority.
  • FIG. 3 is a schematic flowchart of another method for processing document authority provided by an embodiment of the present disclosure.
  • the solutions in this embodiment may be combined with one or more of the exemplary solutions in the above-described embodiments.
  • the method for processing document permissions provided by this embodiment further includes: in response to an operation of adding a third user by the first user through the sharing control of the first target document, generating the first collaboration request; the display permission application control includes: : Switch the sharing control to the first permission application window of the first target document, and display the first permission application control in the first permission application window.
  • the method for processing document permissions further includes: in response to a first sharing operation of the first target document by the first user in the session interface, generating a first collaboration request for adding a third user to the first target document ; the displaying the authority application control includes: displaying the first application window entry in the session interface; in response to the triggering operation of the first application window entry by the first user, displaying the second authority application window, and displaying the second authority application window in the The second permission application control is displayed in the second permission application window.
  • the method for processing document authority further includes: in response to a first authority selection operation by the first user in the authority application window, determining the authority selected by the first user as the fourth authority, the authority
  • the application window includes the first permission application window and/or the second permission application window.
  • the processing method of the document authority provided by this embodiment includes:
  • the sharing control of the first target document can be understood as adding a third user as a control that the first target document has a certain authority (such as a fourth authority), such as a window for the first user to add a third user or other Controls, etc., the following description will be given by taking the sharing control of the first target document as a sharing window of the first target document for adding a third user as an example.
  • a certain authority such as a fourth authority
  • the first user can add the third user as a user with the fourth authority of the first target document through the sharing control of the first target document in the document management software.
  • the fourth authority as the access authority as an example
  • the first user wants to grant the third user the access authority for the first target document
  • he can control the electronic device to display the sharing window of the first target document in the document management software, as shown in FIG. 4 .
  • the first user can input the user information of the third user in the input field 40 of the sharing window to instruct the electronic device to search for the third user, and click the searched by the electronic device and the input of the third user.
  • the user information that matches the user information instructs the electronic device to add the user information to the input field 40 of the sharing window as the user information of the third user for whom the first user wants to apply for permission.
  • the electronic device can start to search based on the content input by the first user in the input field 40, and when monitoring the first user When the user information of a certain user searched for is clicked, it is determined that the adding operation of the first user is received, and in response to the adding operation, the user information clicked by the first user is added to the input field 40 as the user information of the third user. , and generate the first collaboration request.
  • the sharing control may continue to be displayed, so that the first user can continue to add the third user, and after the third user is added, based on the permission of the first user.
  • the change operation changes the authority of the third user from the third authority to the fourth authority.
  • the electronic device may determine whether the first user has the authority to grant the fourth authority to other users (including the third user).
  • the first authority application window of the first target document is displayed, and the first authority application control 50 is displayed in the first authority application window, as shown in FIG. 5 , so that the first user A first permission request may be sent to the second user by triggering the first permission application control, so as to request the second user to grant the third user a fourth permission on the first target document.
  • the electronic device displays the first permission application window
  • the user information of the third user added by the first user in the input box of the sharing window can be automatically added to the first permission application window, so as to avoid the need for the user to
  • the operations required by the user to apply for the permission of a certain document for other users are simplified.
  • the first user can also modify the user information of the third user added in the first permission application window, and then modify the third user for whom he wants to apply for the permission of the first target document.
  • the first permission application window may also display information related to each third user added by the first user.
  • Delete control 52 corresponding to user information 51 . Therefore, when the first user wants to delete the user information 51 of a third user added in the first permission application window, he can click the delete control 52 corresponding to the user information 51 of the third user.
  • the electronic device can delete the user information of the third user from the first permission application window. to delete the third user corresponding to the user information 51.
  • the first user wants to add the user information of a new third user to the first permission application window, he can instruct the electronic device to search by entering a keyword of the user information of the third user, and click the electronic device to search for it. the user information of the third user to be added to the first permission application window of the first target document.
  • the conversation interface may be a chat interface in which the first user shares the document connection of the first target document, and it may be any conversation window in the instant chat client, such as a conversation window between the first user and a certain user or the first user Group conversation window for conversations with multiple users, etc.
  • the first sharing operation may be understood as an operation of the first user sharing the first target document.
  • the first user can share the first target document with other users in the session interface of the instant messaging client; thus, when the electronic device detects that the first user shares the first target document in a certain session interface document, a first collaboration request can be generated, and it can be determined whether there are other users in the session window who do not have the authority to access the first target document, based on the existence of other users in the session window who do not have the first target document.
  • the user who does not have the access authority of the first target document in the session window can be determined as the third user added by the first user, and continue to judge whether the authority information of the first user satisfies the first preset condition.
  • judging whether the first user has the authority to grant the third user the access authority to the first target document can be automatically or based on the first user
  • a user's trigger operation grants a third user the right to access the first target document, that is, modifying the third user's right to the first target document to an access right; based on the fact that the first user does not have access to the first target document granted to the third user
  • the judgment result of the authority of the authority can display the first application window entry 61 in the session window, as shown in FIG. 6 (the session interface in FIG. 6 is group session window as an example), so that the first user can instruct the electronic device to display the second permission application window of the first target document by triggering the first application window entry 61, so as to apply for the first target for the third user in the session window Document access rights.
  • the display form of the instant messaging message corresponding to the first target document can be set as required.
  • the instant messaging message corresponding to the first target document can be the document link or document content of the first target document, that is, the electronic device can The document link of the first target document is displayed in the target session window.
  • the document link of the first target document is displayed in the target session window.
  • the document content of the first target document is displayed in the target session window. Go to the page corresponding to the document link and display the document content of the first target document on the page; it is also possible to directly display all or part of the first target document to users with access rights to the first target document in the target session window document content, so as to improve the convenience for the user to view the first target document.
  • the triggering operation of the first user on the first application window entry may be an operation of the first user clicking on the first application window entry displayed in the session interface.
  • the electronic device displays a conversation interface, and displays a first application window entry 61 in the conversation interface.
  • the first user may click on the first application window entry 61 displayed in the conversation interface when he wants to apply for permission to access the first target document for a user who does not have the right to access the first target document in the conversation interface.
  • the electronic device determines to receive a triggering operation on the first application window entry 61 by the first user.
  • a second permission application window 70 is displayed, and a second permission application control 71 is displayed in the second permission application window 70 , as shown in FIG. 7 .
  • the user can instruct the electronic device to send the second permission request to the second user by clicking on the second permission application control 71 displayed in the second permission application window 70 .
  • a first permission selection control 53 may be set in the first permission application window, and a second permission selection control 72 may be set in the second permission application window 70, so that the first When the user wants to set it as the fourth authority for the first target document that the corresponding third user applies to the second user, he can click the first authority selection control 53/second authority selection control 72; When the user clicks the first authority selection control 53/second authority selection control 72, the authority selected by the first user currently displayed at the position of the first authority selection control 53/second authority selection control 72 is modified to other authority, such as Modify the reading authority selected by the current first user to an editing authority or modify the editing authority selected by the current first user to an access authority, etc., to determine the fourth authority; it is also possible to click the first authority selection control 53 after monitoring the user When the control 72 is selected for the second permission, a permission list is popped up, and the permission selected by the first user in the permission list is determined as the fourth permission.
  • a first permission application window set to instruct the electronic device to close the first permission application window may also be displayed.
  • Control 54 is canceled.
  • a second cancellation control 73 set to instruct the electronic device to close the second permission application window 70 may also be displayed. Therefore, when the first user wants to apply for the fourth authority for the first target document from the second user for the corresponding third user, he can trigger the first authority application control 50 in the first authority application window or trigger the second authority application The second permission application control 71 in the window 70 .
  • the electronic device when the electronic device detects that the user triggers the first permission application control 50 or the second permission application control 71, it may determine that the first permission application operation for the first target document by the first user is received, and respond to the first permission application operation of the first target document. In the permission application operation, a first permission request is sent to the second user.
  • the first user wants to instruct the electronic device to close the first permission application window, he can click the first cancel control 54 in the first permission application window.
  • the electronic device when monitoring that the first user clicks on the first cancel control 54 in the first permission application window, the electronic device may stop displaying the first permission application window.
  • the electronic device may stop displaying the second permission application window when monitoring that the first user clicks on the second cancellation control 73 in the second permission application window 70 .
  • the electronic device can generate a first permission request including user information of multiple third users, and send it to the second user; For each third user, generate a first permission request including the user information of the third user, and send multiple first permission requests to the second user respectively, so that the second user can take different measures (such as Agree or Deny) to process the different first permission requests received.
  • measures such as Agree or Deny
  • a user can apply for access authority to a certain document for other users, which can avoid the situation that a user cannot share an online document to a user who does not have the access authority to the document for access, thereby improving the ease of access.
  • Application and authorization efficiency of permission access can be applied for access authority to a certain document for other users, which can avoid the situation that a user cannot share an online document to a user who does not have the access authority to the document for access, thereby improving the ease of access.
  • FIG. 8 is a schematic flowchart of a method for processing document authority provided by an embodiment of the present disclosure.
  • the method may be executed by a document authority processing apparatus, wherein the apparatus may be implemented by software and/or hardware, and may be configured in an electronic device, for example, a mobile phone, a tablet computer, a computer device or a server.
  • the document permission processing method provided by the embodiment of the present disclosure is applicable to the scenario of sharing a document, for example, to the scenario of applying for modifying the document permission so that the user who obtains the document can access the online document.
  • the processing method of the document authority provided by this embodiment may include:
  • the first document authority may be the sharing authority of the first target document, such as the link access authority of the first document, that is, whether to allow users who do not have the access authority to the first target document to share links to the first target document through other users Permission to access the first target document.
  • the second permission sharing operation can be understood as the operation of the first user to apply to the second user for a certain document permission to open the document, such as the operation of clicking the permission application control for applying for the document permission;
  • the third permission request can be: The first user applies for a request for opening a certain document authority of the first target document, and the third authority request may carry the identification of the first user (such as the user name of the first user), the document authority applied for by the first user ( For example, the user who obtained the link in the organization can read, the user who obtains the link in the organization can edit, the user who obtains the link on the Internet can read and/or the user who obtains the link on the Internet can edit, etc.) and the identification of the first target document (such as the first target document). At least one of the document name of a target document), so that after receiving the third permission request, the second user can clarify the relevant information of this request.
  • the electronic device on the first user side sends a third permission request to the second user in response to the second permission application operation.
  • the method of sending the third permission request to the second user can be flexibly set, for example, the third permission request can be sent to the second user through email, the website/application software to which the first target document belongs, or the instant messaging client user.
  • the third permission request may be sent to the second user through an instant messaging client.
  • the sending of the third permission request to the second user includes: : send a third instant messaging message corresponding to the third permission request to the second user through the first instant messaging client associated with the first target document.
  • the website/application software to which the first target document belongs can send control information carrying the third permission request to the first instant messaging client associated with the first target document, and control the first instant messaging client associated with the first target document through the control information.
  • the communication client sends the third instant messaging message corresponding to the third permission request to the corresponding instant messaging client of the second user, so that the second user can view and process the third instant messaging message on the instant messaging client of the second user. Processing of the third permission request it receives.
  • the method for processing document permissions provided in this embodiment may further include: in response to a first user's request for displaying a control for the first target document, if the permission information of the first user does not satisfy the second preset If the conditions are met, a third permission application control is displayed for the first user to perform the second permission application operation.
  • the second permission application operation may be an operation that triggers a third permission application control
  • the third permission application control can change the document permission of a certain document when a user does not have the right to change the document of the document It is displayed when the permission is displayed, so that the user can apply for the document permission to change the document from the user who has the document permission to change the document, such as requesting to open the link access permission of the document.
  • a control display request can be understood as a request to display a permission change control to change the document permission of the corresponding document.
  • the second preset condition can be understood as a condition for changing the document authority, such as having the authority to grant the document authority to change the first target document.
  • the first user when the first user wants to change the document authority of the first target document, he can perform a corresponding trigger operation; when monitoring the trigger operation of the first user, the first user-side electronic device determines that a control display request is received. , and in response to the control display request, determine whether the permission information of the first user satisfies the second preset condition. For example, it is determined whether the first user has the authority to change the document authority of the first target document, and when it is determined that the authority information of the first user does not meet the second preset condition, a third authority application control is displayed.
  • a permission change control such as a permission change window, may be displayed for the first user to change the document permission of the first target document from the first document permission to the first document permission.
  • the second document authority may be the document authority requested by the first user to be opened, and the following takes the second document authority as the link access authority as an example for description;
  • the second document permission instruction which can be generated and fed back when the second user agrees to the content requested by the third permission request.
  • the second user-side electronic device When monitoring the triggering operation of the second user agreeing to the third permission request, the second user-side electronic device generates a third feedback instruction, and sends the third feedback instruction to the first user-side electronic device.
  • the electronic device on the first user side receives the third feedback instruction, in response to the third feedback instruction, it can change the first document authority of the first target document to the second document authority, that is, enable the first document authority.
  • the second document permission of the target document is described by the third feedback instruction.
  • this embodiment is described by taking the first user-side electronic device executing the document authority processing method provided in this embodiment as an example, the document authority processing method provided in this embodiment can also be performed by other devices (such as server), this embodiment does not limit the execution subject of the document authority processing method provided by this embodiment.
  • the document permission processing method provided in this embodiment further includes: in response to a second feedback request sent by a second instant messaging client associated with the second target document, generating a fourth feedback instruction to change the second The document authority of the target document, wherein the second feedback request is generated based on the feedback operation of the first user on the fourth instant messaging message in the second instant messaging client, the fourth instant messaging message and the target The fourth permission request of the second target document corresponds to.
  • the second target document may be understood as a document for which the first user has the second authority, such as a document for which the first user has the right to modify his document authority.
  • the first user's feedback operation on the fourth instant messaging message may be understood as an operation of the first user agreeing to the fourth permission request, such as an operation of the first user clicking an consent control for the fourth instant messaging message.
  • the fourth permission request may be understood as a permission request received by the first user and requesting to modify the document permission of the first target document.
  • the first user can not only request the second user to change the document authority of the first target document for the first target document for which he has the first authority, but also for the second target document for which he has the second authority , when receiving a permission request sent by another user who has the first permission but does not have the second permission when requesting to change the document permission, process the permission request.
  • the first user when other users want to request to change the document authority of the second target document, they can send a fourth instant communication message corresponding to the fourth authority request to the first user through the instant messaging client associated with the second target document.
  • the second instant messaging client of the first user receives and displays the fourth instant messaging message, and can display a second consent control 90 and a second rejection control 91 corresponding to the fourth instant messaging message, as shown in FIG. 9 .
  • the first user can click the second consent control 90 .
  • the second instant messaging client of the first user detects that the user clicks on the second consent control 90 of the second instant messaging message, it determines to receive the first user's feedback operation on the fourth instant messaging message, and generates a second feedback. request, and send the second feedback request to the server or client of the document management software to which the second target document belongs; thus, after receiving the second feedback request, the server or client can respond to the second feedback request, and generate a fourth feedback instruction, so as to instruct the server or client of the document management software to change the document authority of the second target document through the fourth feedback instruction.
  • the first user may click the second rejection control 91 corresponding to the fourth instant messaging message.
  • the second instant messaging client of the first user can generate a rejection notification, and send the rejection notification to the document management software to which the second target document belongs.
  • the client terminal notifies the user who triggered the generation of the fourth permission request that the first user rejects the fourth permission request sent by the first user.
  • a third permission request is sent to the second user, wherein the first user has the third permission request for the first target document.
  • a permission the second user has the second permission for the first target document, and the first target document is set with the first document permission; and in response to the third feedback instruction requested by the second user for the third permission, the first target document The first document authority of the document is changed to the second document authority.
  • a user who does not have the right to change the document authority of the document can apply for a certain document authority to open the document from the user who has the right to change the document authority of the document, so that after the document is shared with other users, other users can Being able to access the document can avoid blocking during document sharing or editing because other users do not have the right to access the document after sharing, and improve user experience.
  • FIG. 10 is a schematic flowchart of another method for processing document authority provided by an embodiment of the present disclosure.
  • the solutions in this embodiment may be combined with one or more of the exemplary solutions in the above-described embodiments.
  • the method further includes: in response to a second sharing operation of the first user for the link of the first target document, obtaining the obtained
  • the fifth user of the link of the first target document changes the authority of the first target document from the fifth authority to the sixth authority, wherein the fifth authority corresponds to the first document authority, and the sixth authority Corresponding to the second document authority.
  • the displaying a third authority application control includes: displaying a second application window entry; in response to a triggering operation of the second application window entry by a first user, displaying a third authority application window, and in the third authority application
  • the third permission application control is displayed in the window.
  • the method for processing document authority further includes: in response to a second authority selection operation by the first user in the third authority application window, determining the document authority selected by the first user as the second authority Document permissions.
  • the processing method of the document authority may include:
  • the authority change control of the first target document may be displayed, so that the first user can change the document authority of the first target document.
  • the control display request may be used to request to display the permission change control of the first target document, which may be generated based on a triggering operation of the first user, and the triggering operation may be triggering the electronic device to display a sharing window or a sharing page corresponding to a certain sharing method. operate.
  • the entry of the second application window can be understood as the entry of the third permission application window, which can be displayed in the sharing window and/or sharing pages corresponding to multiple sharing methods.
  • the electronic device detects the trigger operation for displaying the sharing window, it judges that Whether the link access authority is enabled for the first target document, based on the judgment result that the link access authority is enabled for the first target document, the sharing window is displayed and the second application window entry 41 is not displayed in the sharing window; the link access is not enabled based on the first target document
  • the judgment of the authority it is possible to continue to judge whether the authority information of the first user satisfies the second preset condition.
  • the sharing window is displayed and the second application window is not displayed in the sharing window Entry 41; based on the judgment result that the first user does not have the authority to modify the document authority of the first target document, display the sharing window, and display the second entry 41 in the sharing window, and can display and share the first target document in the sharing window
  • the sharing mode control 42 corresponding to the various sharing modes that can be used at the time.
  • the electronic device detects that the first user clicks on a certain sharing method control 42, it can determine whether the link access authority is enabled for the first target document, and display the sharing based on the result of the judgment that the link access authority is enabled for the first target document.
  • the sharing page corresponding to the method does not display the second application window entry 41 in the sharing window; based on the judgment result that the link access authority is not enabled for the first target document, it is possible to continue to judge whether the authority information of the first user satisfies the second preset condition.
  • the sharing page corresponding to the sharing method and not in the sharing window Display the second application window entry 41; based on the judgment result that the first user does not have the authority to modify the document authority of the first target document, display the sharing page corresponding to the sharing method, and display the second application window entry 41 in the sharing page , as shown in FIG. 11 (in FIG. 11 , the second application window entry 41 is displayed in the sharing page as an example).
  • the triggering operation of the first user on the entry of the second application window may be the operation of the first user clicking the entry of the second application window displayed in the sharing window or the sharing page.
  • the electronic device displays the second application window entry 41 in the sharing window or the sharing page.
  • the first user may click on the second application window entry 41 when applying to the second user for the document permission to modify the first target document.
  • the electronic device determines to receive a triggering operation on the second application window entry 41 by the first user, and displays the third permission application window in response to the triggering operation.
  • a third permission application control 120 is displayed in the permission application window, as shown in FIG. 12 .
  • the user can instruct the electronic device to send the third permission request to the second user by clicking on the second permission application control 120 displayed in the third permission application window.
  • a third permission selection control 121 may be set in the second permission application window. Therefore, when the first user wants to set the second document authority of the first target document that he applies to open from the second user, he can click the third authority selection control 121 . When monitoring that the user clicks on the third authority selection control 121, the electronic device can modify the document authority selected by the first user currently displayed at the position of the third authority selection control 121 to other document authority, such as changing the document authority selected by the current first user.
  • the document authority of the document is readable by the user who obtained the link in the organization and modified to be editable by the user who obtained the link in the organization, readable by the user who obtained the link on the Internet, or editable by the user who obtained the link on the Internet, etc., to determine the second document authority;
  • a document authority list is popped up, and the document authority selected by the first user in the document authority list is determined as the fourth authority.
  • a third cancellation control 122 set to instruct the electronic device to close the third permission application window may also be displayed . Therefore, when the first user wants to apply to the second user for the second document permission to open the first target document, he can trigger the third permission application control 120 in the third permission application window.
  • the electronic device detects that the user triggers the third permission application control 120, it can determine that it has received the second permission application operation of the first user for the first target document, and in response to the second permission application operation, send a request to the second permission application operation. The user sends a third permission request.
  • the electronic device When the first user wants to instruct the electronic device to close the third permission application window, he can click the third cancel control 122 in the third permission application window. Correspondingly, when the electronic device detects that the first user clicks the third cancel control 122 in the third permission application window, it can stop displaying the third permission application window.
  • change the authority of the fifth user who obtained the link of the first target document to the first target document from the fifth authority is a sixth authority, wherein the fifth authority corresponds to the first document authority, and the sixth authority corresponds to the second document authority.
  • the second sharing operation may be an operation of sharing the link of the first target document.
  • the second document authority of the first target document may include access authority content, such as reading authority or editing authority, etc., and may also include the user scope for the user, such as the user who obtained the link in the organization or obtained the link on the Internet users, etc., so that the second user can selectively grant some users the permission to access the first target document through the link according to their needs
  • the link access permission includes the content of the access permission and the user scope for the user as an example.
  • the link access permission includes the content of the access permission and the user scope for the user.
  • the link access permission set in the first target document is readable by the user who obtained the link in the organization or editable by the user who obtained the link in the organization
  • it can be determined whether the fifth user belongs to the organization of the first user (for example, the first user belongs to The user in the company or organization, etc.), based on the judgment result that the fifth user is a user in the organization to which the first user belongs, changes the fifth authority of the fifth user to the access right of the link access authority set with the first target document
  • the sixth authority corresponding to the content such as when the content of the access right of the link access authority set by the first target document is the reading authority, grant the fifth user the reading authority for the first target document, when the link set by the first target document is When the content of the access right of the access authority is editing authority, grant the fifth user the editing authority for the first target document, etc.; based on the judgment result that the fifth user is not a user in the organization to which the first user belongs, it is The permissions of the target document are changed.
  • a user can apply for opening the link access authority for the first target document, and after other users who do not have access authority for the first target document obtain the link, grant the user the link for the first target document.
  • the access authority of the document so that the user who obtains the link of the first target document can access the first target document, which can avoid the situation that the user who obtains the link does not have the right to access the first target document through the link after the user shares the connection of the first target document , to avoid the situation that multiple users who need to obtain the link apply for permissions separately, and improve the user experience.
  • FIG. 13 is a structural block diagram of an apparatus for processing document authority provided by an embodiment of the present disclosure.
  • the apparatus can be implemented by software and/or hardware, and can be configured in electronic devices, for example, in mobile phones, tablet computers, computer equipment or servers, and can process the user's rights to documents by executing the processing method for document rights .
  • the apparatus for processing document authority provided in this embodiment may include: a first request sending module 1301 and a first user authority changing module 1302, wherein:
  • the first request sending module 1301 is configured to send a first permission request to a second user in response to a first permission application operation by a first user for a first target document, wherein the first user has a request for the first target document.
  • the first permission of the document the second user has the second permission for the first target document
  • the first permission request carries the identification of the third user
  • the third user has the first permission for the first target document The third authority of the target document.
  • the first user authority changing module 1302 is configured to change the third authority of the third user to a fourth authority in response to the first feedback instruction of the second user requesting the first authority.
  • the device for processing document authority provided by this embodiment sends the first authority carrying the identity of the third user to the second user in response to the first user's application operation for the first authority of the first target document through the first request sending module.
  • request wherein the first user has the first authority for the first target document, the second user has the second authority for the first target document, and the third user has the third authority for the first target document;
  • the user authority changing module changes the third authority of the third user to the fourth authority in response to the first feedback instruction of the second user for the first authority request.
  • the apparatus for processing document permissions further includes: a first control display module, configured to respond to a first collaboration request by the first user to add a third user to the first target document, if the permission information of the first user is If the first preset condition is not met, a permission application control is displayed for the first user to perform the first permission application operation.
  • the apparatus for processing document permissions further includes: a first request module, configured to generate the first collaboration request in response to an operation of adding a third user by the first user through the sharing control of the first target document;
  • the first control display module is configured to respond to the first collaboration request of the first user to add a third user to the first target document, if the permission information of the first user does not meet the first preset condition, then the The sharing control is switched to the first permission application window of the first target document, and the first permission application control is displayed in the first permission application window.
  • the apparatus for processing document permissions further includes: a second request module, configured to generate, in response to a first sharing operation of the first target document by the first user on the first target document The first cooperation request of three users; the first control display module is configured to respond to the first cooperation request of the first user adding a third user to the first target document, if the permission information of the first user does not satisfy the first cooperation request of the first user If a preset condition is met, the first application window entry is displayed in the conversation interface; in response to the triggering operation of the first application window entry by the first user, the second permission application window is displayed, and the second permission application window is displayed in the second permission application window.
  • the second permission application control is displayed in the application window.
  • the device for processing document authority provided by this embodiment further includes: a first authority determination module, configured to, in response to a first authority selection operation by the first user in the authority application window, determine the authority selected by the first user as the specified authority.
  • the fourth permission, and the permission application window includes the first permission application window and/or the second permission application window.
  • the first request sending module 1301 is configured to: in response to the first user's first permission application operation on the first target document, send a message to the second user through the first instant messaging client associated with the first target document.
  • the first instant messaging message corresponding to the first permission request.
  • the apparatus for processing document authority further includes: a first feedback module, configured to generate a second feedback instruction in response to a first feedback request sent by a second instant messaging client associated with the second target document to change the first feedback Four users' permissions for the second target document, wherein the first feedback request is generated based on the feedback operation of the first user on the second instant messaging message in the second instant messaging client, and the second instant messaging
  • the communication message corresponds to a second permission request for the second target document, and the second permission request carries the identifier of the fourth user.
  • the document authority processing apparatus provided by the embodiment of the present disclosure can execute the document authority processing method provided by any embodiment of the present disclosure, and has corresponding functional modules and beneficial effects for executing the document authority processing method.
  • the document authority processing method provided by any embodiment of the present disclosure.
  • FIG. 14 is a structural block diagram of an apparatus for processing document authority provided by an embodiment of the present disclosure.
  • the apparatus can be implemented by software and/or hardware, and can be configured in electronic devices, for example, in mobile phones or tablet computers, computer equipment or servers, and can process document permissions by executing a document permission processing method.
  • the apparatus for processing document authority provided in this embodiment may include: a second request sending module 1401 and a document authority changing module 1402, wherein:
  • the second request sending module 1401 is configured to send a third permission request to a second user in response to the first user's operation of applying for a second permission on the first target document, wherein the first user has a request for the first target document the first authority of the document, the second user has the second authority for the first target document, and the first target document is set with the first document authority;
  • the document authority changing module 1402 is configured to change the first document authority of the first target document to the second document authority in response to the third feedback instruction of the second user for the third authority request.
  • the apparatus for processing document authority provided in this embodiment sends a three-authority request to the second user through the second request sending module in response to the first user's operation of applying for the second authority to the first target document, wherein the first user has a request for the first authority of the first target document, the second user has the second authority for the first target document, the first target document is set with the first document authority; and the document authority change module responds to the third authority by the second user The requested third feedback instruction changes the first document authority of the first target document to the second document authority.
  • a user who does not have the right to change the document authority of the document can apply for a certain document authority to open the document from the user who has the right to change the document authority of the document, so that after the document is shared with other users, other users can Being able to access the document can avoid blocking during document sharing or editing because other users do not have the right to access the document after sharing, and improve user experience.
  • the apparatus for processing document authority further includes: a second user authority changing module, configured to respond to the first user after the first document authority of the first target document is changed to the second document authority For the second sharing operation of the link of the first target document, the authority of the fifth user who obtained the link of the first target document for the first target document is changed from the fifth authority to the sixth authority, wherein, The fifth authority corresponds to the first document authority, and the sixth authority corresponds to the second document authority.
  • the apparatus for processing document authority provided by this embodiment further includes: a second control display module, configured to respond to a first user's control display request for the first target document, if the authority information of the first user does not meet the second predetermined requirement If conditions are set, a third permission application control is displayed for the first user to perform the second permission application operation.
  • the second control display module is configured to, in response to a first user's control display request for the first target document, display a second application window entry if the authority information of the first user does not meet the second preset condition; In response to the first user's triggering operation on the entry of the second application window, a third permission application window is displayed, and a third permission application control is displayed in the third permission application window.
  • the apparatus for processing document authority provided by this embodiment further includes: a second authority determination module, configured to, in response to a second authority selection operation by the first user in the third authority application window, select the authority selected by the first user The document authority is determined as the second document authority.
  • the second request sending module 1401 is configured to: in response to the first user's operation of applying for the second permission to the first target document, send a message to the second user through the first instant messaging client associated with the first target document.
  • the third instant messaging message corresponding to the third permission request.
  • the apparatus for processing document authority further includes: a second feedback module, configured to generate a fourth feedback instruction in response to a second feedback request sent by a second instant messaging client associated with the second target document to change the first The document authority of the second target document, wherein the second feedback request is generated based on the feedback operation of the first user on the fourth instant messaging message in the second instant messaging client, and the fourth instant messaging message and The fourth permission request for the second target document corresponds.
  • a second feedback module configured to generate a fourth feedback instruction in response to a second feedback request sent by a second instant messaging client associated with the second target document to change the first The document authority of the second target document, wherein the second feedback request is generated based on the feedback operation of the first user on the fourth instant messaging message in the second instant messaging client, and the fourth instant messaging message and The fourth permission request for the second target document corresponds.
  • the document authority processing apparatus provided by the embodiment of the present disclosure can execute the document authority processing method provided by any embodiment of the present disclosure, and has corresponding functional modules and beneficial effects for executing the document authority processing method.
  • the document authority processing method provided by any embodiment of the present disclosure.
  • Terminal devices in the embodiments of the present disclosure may include, but are not limited to, such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablets), PMPs (portable multimedia players), vehicle-mounted terminals (eg, mobile terminals such as in-vehicle navigation terminals), etc., and stationary terminals such as digital TVs, desktop computers, and the like.
  • the electronic device shown in FIG. 15 is only an example, and should not impose any limitation on the function and scope of use of the embodiments of the present disclosure.
  • an electronic device 1500 may include a processing device (eg, a central processing unit, a graphics processor, etc.) 1501 that may be loaded into random access according to a program stored in a read only memory (ROM) 1502 or from a storage device 1506
  • a program in the memory (RAM) 1503 executes various appropriate actions and processes.
  • the processing device 1501, the ROM 1502, and the RAM 1503 are connected to each other through a bus 1504.
  • An input/output (I/O) interface 1505 is also connected to bus 1504 .
  • the following devices can be connected to the I/O interface 1505: input devices 1506 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; including, for example, a liquid crystal display (LCD), speakers, vibration An output device 1507 of a computer, etc.; a storage device 1506 including, for example, a magnetic tape, a hard disk, etc.; and a communication device 1509. Communication means 1509 may allow electronic device 1500 to communicate wirelessly or by wire with other devices to exchange data.
  • FIG. 15 shows an electronic device 1500 having various means, it should be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
  • embodiments of the present disclosure include a computer program product comprising a computer program carried on a non-transitory computer readable medium, the computer program comprising program code arranged to perform the method illustrated in the flowchart.
  • the computer program may be downloaded and installed from the network via the communication device 1509, or from the storage device 1506, or from the ROM 1502.
  • the processing apparatus 1501 the above-mentioned functions defined in the methods of the embodiments of the present disclosure are executed.
  • the computer-readable medium mentioned above in the present disclosure may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the above two.
  • the computer-readable storage medium can be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus or device, or a combination of any of the above. More specific examples of computer readable storage media may include, but are not limited to, electrical connections with one or more wires, portable computer disks, hard disks, random access memory (RAM), read only memory (ROM), erasable Programmable read only memory (EPROM or flash memory), fiber optics, portable compact disk read only memory (CD-ROM), optical storage devices, magnetic storage devices, or any suitable combination of the foregoing.
  • a computer-readable storage medium may be any tangible medium that contains or stores a program that can be used by or in conjunction with an instruction execution system, apparatus, or device.
  • a computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave with computer-readable program code embodied thereon. Such propagated data signals may take a variety of forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • a computer-readable signal medium can also be any computer-readable medium other than a computer-readable storage medium that can transmit, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device .
  • Program code embodied on a computer readable medium may be transmitted using any suitable medium including, but not limited to, electrical wire, optical fiber cable, RF (radio frequency), etc., or any suitable combination of the foregoing.
  • the client and server can use any currently known or future developed network protocol such as HTTP (HyperText Transfer Protocol) to communicate, and can communicate with digital data in any form or medium Communication (eg, a communication network) interconnects.
  • HTTP HyperText Transfer Protocol
  • Examples of communication networks include local area networks (“LAN”), wide area networks (“WAN”), the Internet (eg, the Internet), and peer-to-peer networks (eg, ad hoc peer-to-peer networks), as well as any currently known or future development network of.
  • the above-mentioned computer-readable medium may be included in the above-mentioned electronic device; or may exist alone without being assembled into the electronic device.
  • the above-mentioned computer-readable medium carries one or more programs, and when the above-mentioned one or more programs are executed by the electronic device, the electronic device causes the electronic device to: in response to the first user's first permission application operation for the first target document, to the electronic device.
  • a second user sends a first permission request, wherein the first user has a first permission for the first target document, the second user has a second permission for the first target document, and the first
  • a permission request carries an identifier of a third user, and the third user has a third permission for the first target document; in response to the second user's first feedback instruction on the first permission request,
  • the third authority of the third user is changed to a fourth authority.
  • a third permission request is sent to the second user, wherein the first user has the first permission for the first target document, and the second user has the second authority for the first target document, and the first target document is set with the first document authority; in response to the third feedback instruction of the second user's request for the third authority, The first document authority of the first target document is changed to the second document authority.
  • Computer program code for performing operations of the present disclosure may be written in one or more programming languages, including but not limited to object-oriented programming languages—such as Java, Smalltalk, C++, and This includes conventional procedural programming languages - such as the "C" language or similar programming languages.
  • the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer, or entirely on the remote computer or server.
  • the remote computer may be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or may be connected to an external computer (eg, using an Internet service provider through Internet connection).
  • LAN local area network
  • WAN wide area network
  • each block in the flowchart or block diagrams may represent a module, segment, or portion of code that contains one or more logical functions for implementing the specified functions executable instructions.
  • the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
  • each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations can be implemented in dedicated hardware-based systems that perform the specified functions or operations , or can be implemented in a combination of dedicated hardware and computer instructions.
  • the units involved in the embodiments of the present disclosure may be implemented in a software manner, and may also be implemented in a hardware manner. Among them, the name of the module does not constitute a limitation of the unit itself under certain circumstances.
  • exemplary types of hardware logic components include: Field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), Systems on Chips (SOCs), Complex Programmable Logical Devices (CPLDs) and more.
  • FPGAs Field Programmable Gate Arrays
  • ASICs Application Specific Integrated Circuits
  • ASSPs Application Specific Standard Products
  • SOCs Systems on Chips
  • CPLDs Complex Programmable Logical Devices
  • a machine-readable medium may be a tangible medium that may contain or store a program for use by or in connection with the instruction execution system, apparatus or device.
  • the machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium.
  • Machine-readable media may include, but are not limited to, electronic, magnetic, optical, electromagnetic, infrared, or semiconductor systems, devices, or devices, or any suitable combination of the foregoing.
  • machine-readable storage media would include one or more wire-based electrical connections, portable computer disks, hard disks, random access memory (RAM), read only memory (ROM), erasable programmable read only memory (EPROM or flash memory), fiber optics, compact disk read only memory (CD-ROM), optical storage, magnetic storage, or any suitable combination of the foregoing.
  • RAM random access memory
  • ROM read only memory
  • EPROM or flash memory erasable programmable read only memory
  • CD-ROM compact disk read only memory
  • magnetic storage or any suitable combination of the foregoing.
  • Example 1 provides a method for processing document permissions, including:
  • a first permission request is sent to the second user, wherein the first user has the first permission for the first target document, and the first permission request is sent to the second user.
  • the second user has the second authority for the first target document, the first authority request carries the identifier of the third user, and the third user has the third authority for the first target document;
  • the third permission of the third user is changed to a fourth permission.
  • Example 2 is according to the method of Example 1, further comprising:
  • a permission application control is displayed for the first user to use Execute the first permission application operation.
  • Example 3 is the method of Example 2, further comprising:
  • the display permission application control includes:
  • the sharing control is switched to the first permission application window of the first target document, and the first permission application control is displayed in the first permission application window.
  • Example 4 is the method of Example 2, further comprising:
  • the display permission application control includes:
  • a second permission application window is displayed, and a second permission application control is displayed in the second permission application window.
  • Example 5 is the method of Example 3 or 4, further comprising:
  • the permission selected by the first user is determined as the fourth permission, and the permission application window includes the first permission application window and/or the second permission application window.
  • Example 6 According to the method described in any one of Examples 1-4, the sending the first permission request to the second user includes:
  • the first instant messaging message corresponding to the first permission request is sent to the second user through the first instant messaging client associated with the first target document.
  • Example 7 is the method of Example 6, further comprising:
  • a second feedback instruction is generated to change the authority of the fourth user for the second target document, wherein the first feedback request is based on the generated by the first user's feedback operation on the second instant messaging message in the second instant messaging client, the second instant messaging message corresponds to the second permission request for the second target document, and the second permission The request carries the identifier of the fourth user.
  • Example 8 provides a method for processing document permissions, including:
  • a third permission request is sent to the second user, wherein the first user has the first permission for the first target document, the first The second user has the second authority for the first target document, and the first target document is set with the first document authority;
  • the first document permission of the first target document is changed to the second document permission.
  • Example 9 according to the method of Example 8, after the changing the first document authority of the first target document to the second document authority, further includes:
  • the authority of the fifth user who obtained the link of the first target document for the first target document is changed from the fifth authority to the first target document.
  • Example 10 is according to the method of Example 8, further comprising:
  • a third permission application control is displayed for the first user to execute the The second permission application operation.
  • Example 11 According to the method of Example 10, the displaying the third permission application control includes:
  • a third permission application window is displayed, and a third permission application control is displayed in the third permission application window.
  • Example 12 is the method of Example 11, further comprising:
  • the document permission selected by the first user is determined as the second document permission.
  • Example 13 in Example 13, according to the method described in any one of Examples 8-12, the sending the third permission request to the second user includes:
  • the third instant messaging message corresponding to the third permission request is sent to the second user through the first instant messaging client associated with the first target document.
  • Example 14 is the method of Example 13, further comprising:
  • a fourth feedback instruction is generated to change the document authority of the second target document, wherein the second feedback request is based on the first
  • the user's feedback operation on the fourth instant messaging message in the second instant messaging client is generated, and the fourth instant messaging message corresponds to the fourth permission request for the second target document.
  • Example 15 provides an apparatus for processing document rights, including:
  • a first request sending module configured to send a first permission request to a second user in response to a first permission application operation by a first user for a first target document, wherein the first user has a request for the first target document the first permission of the second user, the second user has the second permission for the first target document, the first permission request carries the identity of the third user, and the third user has the second permission for the first target document the third authority of the document;
  • the first user authority changing module is configured to change the third authority of the third user to the fourth authority in response to the first feedback instruction of the second user requesting the first authority.
  • Example 16 provides an apparatus for processing document rights, including:
  • the second request sending module is configured to send a third permission request to a second user in response to a second permission application operation by the first user for the first target document, wherein the first user has a request for the first target document The first permission of the second user, the second user has the second permission for the first target document, and the first target document is set with the first document permission;
  • the document authority changing module is configured to change the first document authority of the first target document to the second document authority in response to the third feedback instruction of the second user for the third authority request.
  • Example 17 provides an electronic device comprising:
  • processors one or more processors
  • memory arranged to store one or more programs
  • the one or more processors When the one or more programs are executed by the one or more processors, the one or more processors implement the method for processing document rights as described in any one of Examples 1-14.
  • Example 18 provides a computer-readable storage medium having stored thereon a computer program that, when executed by a processor, implements the document as described in any of Examples 1-14 How to handle permissions.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Artificial Intelligence (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computational Linguistics (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

本公开实施例提供了一种文档权限的处理方法、装置、电子设备和存储介质。该方法包括:响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送第一权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一权限请求中携带有第三用户的标识;响应于所述第二用户对所述第一权限请求的第一反馈指令,对所述第三用户赋予第四权限。

Description

文档权限的处理方法、装置、电子设备和存储介质
本申请要求在2020年12月31日提交中国专利局、申请号为202011634006.6的中国专利申请的优先权,该申请的全部内容通过引用结合在本申请中。
技术领域
本公开实施例涉及计算机技术领域,例如涉及一种文档权限的处理方法、装置、电子设备和存储介质。
背景技术
目前,用户可以通过在线文档管理产品编辑或阅读在线文档,并可以查看其他用户分享的在线文档或将在线文档分享给其他用户。例如,文档所有者可以为在线文档设置文档协作者,并授予文档协作者阅读、编辑和/或分享在线文档的权限。从而,文档协作者可以阅读、编辑和/或分享在线文档。
然而,在相关技术中,文档协作者仅可以在具有文档分享权限时实现在线文档的分享,当文档协作者不具有在线文档的分享权限时,是无法将在线文档分享给其他用户阅读或编辑的。
发明内容
本公开实施例提供一种文档权限的处理方法、装置、电子设备和存储介质,以实现无分享权限的用户对在线文档的分享。
第一方面,本公开实施例提供了一种文档权限的处理方法,包括:
响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送第一权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一权限请求中携带有第三用户的标识;
响应于所述第二用户对所述第一权限请求的第一反馈指令,对所述第三用户赋予第四权限。
第二方面,本公开实施例还提供了一种文档权限的处理方法,包括:
响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送第三权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一目标文档设置有第一文档权限;
响应于所述第二用户对所述第三权限请求的第三反馈指令,将所述第一目标文档的第一文档权限变更为第二文档权限。
第三方面,本公开实施例还提供了一种文档权限的处理装置,包括:
第一请求发送模块,设置为响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送第一权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一权限请求中携带有第三用户的 标识;
第一用户权限变更模块,设置为响应于所述第二用户对所述第一权限请求的第一反馈指令,对所述第三用户赋予第四权限。
第四方面,本公开实施例还提供了一种文档权限的处理装置,包括:
第二请求发送模块,设置为响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送第三权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一目标文档设置有第一文档权限;
文档权限变更模块,设置为响应于所述第二用户对所述第三权限请求的第三反馈指令,将所述第一目标文档的第一文档权限变更为第二文档权限。
第五方面,本公开实施例还提供了一种电子设备,包括:
一个或多个处理器;
存储器,设置为存储一个或多个程序,
当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如本公开实施例所述的文档权限的处理方法。
第六方面,本公开实施例还提供了一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现如本公开实施例所述的文档权限的处理方法。
附图说明
贯穿附图中,相同或相似的附图标记表示相同或相似的元素。应当理解附图是示意性的,原件和元素不一定按照比例绘制。
图1为本公开实施例提供的一种文档权限的处理方法的流程示意图;
图2为本公开实施例提供的一种第二即时通讯消息示意图;
图3为本公开实施例提供的另一种文档权限的处理方法的流程示意图;
图4为本公开实施例提供的一种分享控件示意图;
图5为本公开实施例提供的一种第一权限申请窗口示意图;
图6为本公开实施例提供的一种会话界面示意图;
图7为本公开实施例提供的一种第二权限申请窗口示意图;
图8为本公开实施例提供的第三种文档权限的处理方法的流程示意图;
图9为本公开实施例提供的一种第四即时通讯消息示意图;
图10为本公开实施例提供的第四种文档权限的处理方法的流程示意图;
图11为本公开实施例提供的一种分享页面示意图;
图12为本公开实施例提供的一种第三权限申请窗口示意图;
图13为本公开实施例提供的一种文档权限的处理装置的结构框图;
图14为本公开实施例提供的另一种文档权限的处理装置的结构框图;
图15为本公开实施例提供的一种电子设备的结构示意图。
具体实施方式
下面将参照附图更详细地描述本公开的实施例。虽然附图中显示了本公开的某些实施例,然而应当理解的是,本公开可以通过多种形式来实现,而且不应该被解释为限于这里阐述的 实施例,相反提供这些实施例是为了更加透彻和完整地理解本公开。应当理解的是,本公开的附图及实施例仅用于示例性作用,并非用于限制本公开的保护范围。
应当理解,本公开的方法实施方式中记载的多个步骤可以按照不同的顺序执行,和/或并行执行。此外,方法实施方式可以包括附加的步骤和/或省略执行示出的步骤。本公开的范围在此方面不受限制。
本文使用的术语“包括”及其变形是开放性包括,即“包括但不限于”。术语“基于”是“至少部分地基于”。术语“一个实施例”表示“至少一个实施例”;术语“另一实施例”表示“至少一个另外的实施例”;术语“一些实施例”表示“至少一些实施例”。其他术语的相关定义将在下文描述中给出。
需要注意,本公开中提及的“第一”、“第二”等概念仅用于对不同的装置、模块或单元进行区分,并非用于限定这些装置、模块或单元所执行的功能的顺序或者相互依存关系。
需要注意,本公开中提及的“一个”、“多个”的修饰是示意性而非限制性的,本领域技术人员应当理解,除非在上下文另有明确指出,否则应该理解为“一个或多个”。
本公开实施方式中的多个装置之间所交互的消息或者信息的名称仅用于说明性的目的,而并不是用于对这些消息或信息的范围进行限制。
图1为本公开实施例提供的一种文档权限的处理方法的流程示意图。该方法可以由文档权限的处理装置执行,其中,该装置可以由软件和/或硬件实现,可配置于电子设备中,例如,可以配置在手机、平板电脑、计算机设备或服务器中。本公开实施例提供的文档权限的处理方法适用于分享文档的场景,例如适用于无分享权限的用户向其他用户分享在线文档的场景。如图1所示,本实施例提供的文档权限的处理方法可以包括:
S101、响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送第一权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一权限请求中携带有第三用户的标识,所述第三用户具有针对所述第一目标文档的第三权限。
其中,第一目标文档可以为在线文档。第一权限可以为访问权限,如阅读权限或编辑权限等;第二权限可以为授予其他用户某一权限的权限;第三权限可以为低于第一权限的权限,第二权限的权限等级可以高于第一权限的权限等级,第一权限的权限等级可以高于第三权限的权限等级。当第一权限为访问权限时,第一用户可以为具有访问第一目标文档的权限用户,如第一目标文档的协作者;第二用户可以为具有授予其他用户访问第一目标文档的权限的用户,如第一目标文档的所有者或其他具有第二权限的用户;第三用户可以为不具有第一目标文档的访问权限的用户。第一权限申请操作可以理解为第一用户为第三用户向第二用户申请第一目标文档的权限的操作,如点击针对第一目标文档的权限申请控件的操作等。第一权限请求可以是第一用户为某一个或多个第三用户申请开通第一目标文档的访问权限的请求,该第一权限请求中携带有第三用户的标识,如第三用户的用户名,还可以携带有第一用户的标识(如第一用户的用户名)、第一用户为第三用户申请的权限(如阅读权限或编辑权限等)以及第一目标文档的标识(如第一目标文档的文档名称)中的至少一项,以便于第二用户在接收到第一权限请求后能够明确本次请求的相关信息。
第一用户在欲为第三用户申请针对第一目标文档的权限时,可以执行第一权限申请操作。相应的,第一用户侧的电子设备在监测到第一用户针对第一目标文档执行的第一权限申请操 作时,响应于该第一权限申请操作,向第二用户发送第一权限请求。
在本实施例中,向第二用户发送第一权限请求的方式可以灵活设置,如可以通过邮件、第一目标文档所属的网站/应用软件或即时通讯客户端将第一权限请求发送给第二用户。为了便于第二用户查看第一权限请求并对其进行处理,例如可以通过即时通讯客户端将第三权限请求发送给第二用户,此时,所述向第二用户发送第一权限请求,包括:通过与所述第一目标文档关联的第一即时通讯客户端向第二用户发送与第一权限请求对应的第一即时通讯消息。例如,第一目标文档所属网站/应用软件可以向第一目标文档关联的第一即时通讯客户端发送携带有第一权限请求的控制信息,通过该控制信息控制第一目标文档关联的第一即时通讯客户端向第二用户的相应即时通讯客户端发送第一权限请求对应的第一即时通讯消息,从而,第二用户通过在其即时通讯客户端查看与处理该第一即时通讯消息即可实现对其接收到的第一权限请求的处理。在此,第一即时通讯客户端可以为第一目标文档所关联的即时通讯客户端。
在一个实施方式中,本实施例提供的文档权限的处理方法还包括:响应于第一用户针对第一目标文档添加第三用户的第一协作请求,如果所述第一用户的权限信息不满足第一预设条件,则显示权限申请控件,以供所述第一用户执行所述第一权限申请操作。
在上述实施方式中,第一权限申请操作可以为触发权限申请控件的操作,该权限申请控件可以在某一用户针对某一文档添加其他用户且该用户不具有添加其他用户的权限时进行显示,以便于该用户向具有针对该文档添加其他用户的权限的用户申请将该其他用户添加为具有针对该文档第四权限的用户,即请求授予该其他用户针对该文档的第四权限,如访问权限。第一协作请求可以理解为请求将不具有某一权限的第三用户更改为具有该权限(如阅读权限或访问权限)的用户的请求,即授予第三用户某一权限的请求。第一预设条件可以理解为授予第三用户所请求的权限的条件,如具有授予第三用户第一用户所请求的权限的权限。
示例性的,第一用户在欲授予第三用户第四权限时,如在欲将第三用户添加为第一目标文档的协作者时,可以执行相应的添加操作;第一用户侧电子设备在监测到第一用户的添加操作时,确定接收到第一协作请求,响应于该第一协作请求,判断第一用户的权限信息是否满足第一预设条件。例如判断第一用户是否具有授予第三用户第四权限的权限,并在判定第一用户的权限信息不满足该第一预设条件时,显示权限申请控件。
相应的,如果第一用户的权限信息满足第一预设条件,则可以在第一目标文档中添加第三用户,并在监测到第一用户的确认添加操作时,如在监测到第一用户点击确认添加控件时,将第三用户的权限由第三权限变更为第四权限。
S102、响应于所述第二用户对所述第一权限请求的第一反馈指令,将所述第三用户的第三权限变更为第四权限。
其中,第四权限可以为第一用户所请求授予第二用户的权限,以下以第四权限为访问权限为例进行说明;第一反馈指令可以理解为用于指示授予第三用户第四权限的指令,其可以在第二用户同意第一权限请求所请求的内容时生成并反馈。
第二用户侧电子设备在监测到第二用户同意第一权限请求的触发操作时,生成第一反馈指令,并将该第一反馈指令发送给第一用户侧的电子设备。相应的,第一用户侧的电子设备在接收到该第一反馈指令时,可以响应于该第一反馈指令,将第三用户的第三权限变更为第四权限,即授予第三用户针对第一目标文档的第四权限。
需要说明的是,虽然本实施例以第一用户侧电子设备执行本实施例所提供的文档权限处理方法为例进行说明,但本实施例所提供的文档权限处理方法也是可以由其他设备(如服务器)执行的,本实施例并不对本实施例所提供的文档权限处理方法的执行主体进行限定。
在一个实施方式中,本实施例提供的文档权限的处理方法还可以包括:响应于第二目标文档关联的第二即时通讯客户端发送的第一反馈请求,生成第二反馈指令,以变更第四用户针对第二目标文档的权限,其中,所述第一反馈请求基于所述第一用户在所述第二即时通讯客户端内对第二即时通讯消息的反馈操作生成,所述第二即时通讯消息与针对第二目标文档的第二权限请求对应,所述第二权限请求中携带有第四用户的标识。
其中,第二目标文档可以理解为第一用户拥有第二权限的文档,如第一用户具有权授予其他用户针对该文档的权限的文档。第一用户对第二即时通讯消息的反馈操作可以理解为第一用户同意第二即时通讯所对应的第二权限请求的操作,如第一用户点击第二即时通讯消息对应的同意控件的操作等。第二权限请求可以理解为第一用户接收到的、请求变更其他用户的权限的权限请求。相应的,第四用户为第二文档权限请求所请求变更其针对第二目标文档相应权限的用户。第二即时通讯客户端可以为第二目标文档所关联的即时通讯客户端,第二即时通讯客户端和第一即时通讯客户端可以为同一应用软件的客户端或不同应用软件的客户端。
在本实施例中,第一用户除可以针对其拥有第一权限的第一目标文档,为其他用户向具有第二权限的用户申请权限外,还可以针对其拥有第二权限的第二目标文档,在接收到其他具第一权限但不具有第二权限的用户为其他用户申请权限发送的权限请求时,对该权限请求进行处理。
示例性的,其他用户在为第四用户申请针对第二目标文档的权限时,可以通过第二目标文档关联的即时通讯客户端向第一用户发送第二权限请求对应的第二即时通讯消息。第一用户的第二即时通讯客户端接收并显示该第二即时通讯消息,并可以显示与该第二即时通讯消息对应的第一同意控件20和第一拒绝控件21,如图2所示。第一用户在同意第二权限请求时,即在同意授予第四用户针对第二目标文档该第二权限请求所请求的权限时,可以点击该第一同意控件20。相应的,第一用户的第二即时通讯客户端在监测到用户点击第二即时通讯消息的第一同意控件20时,确定接收第一用户对第二即时通讯消息的反馈操作,生成第一反馈请求,并将该第一反馈请求发送给第二目标文档所属的文档管理软件的服务器或客户端。从而,该服务器或客户端在接收到该第一反馈请求后,可以响应于该第一反馈请求,生成第二反馈指令,以通过该第二反馈指令指示文档管理软件的服务器或客户端变更第四用户针对第二目标文档的权限。
此外,第一用户在不同意第二即时通讯消息对应的第二权限请求时,可以点击第二即时通讯消息对应的第一拒绝控件21。相应的,第一用户的第二即时通讯客户端在监测到第一用户点击该第一拒绝控件21时,可以生成拒绝通知,并将该拒绝通知发送给第二目标文档所属的文档管理软件的客户端,以通知触发生成第二权限请求的用户第一用户拒绝了其发送的第二权限请求。
本实施例提供的文档权限的处理方法,响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送携带有第三用户的标识的第一权限请求,其中,第一用户具有针对第一目标文档的第一权限,第二用户具有针对第一目标文档的第二权限,第三用户具有针对第 一目标文档的第三权限;并响应于第二用户对第一权限请求的第一反馈指令,将第三用户的第三权限变更为第四权限。本实施例通过采用上述技术方案,具有文档的第一权限的用户可以向具有文档的第二权限的用户申请授予其他用户针对文档的某一权限,能够避免由于该其他用户不具有某一权限而导致文档在分享过程中出现阻塞的情况,提高用户的体验。
图3为本公开实施例提供的另一种文档权限的处理方法的流程示意图。本实施例中的方案可以与上述实施例中的一个或多个示例方案组合。本实施例提供的文档权限的处理方法还包括:响应于第一用户通过第一目标文档的分享控件添加第三用户的添加操作,生成所述第一协作请求;所述显示权限申请控件,包括:将所述分享控件切换为所述第一目标文档的第一权限申请窗口,并在所述第一权限申请窗口中显示第一权限申请控件。
本实施例提供的文档权限的处理方法还包括:响应于第一用户在会话界面内对所述第一目标文档的第一分享操作,生成针对第一目标文档添加第三用户的第一协作请求;所述显示权限申请控件,包括:在所述会话界面内显示第一申请窗口入口;响应于第一用户对所述第一申请窗口入口的触发操作,显示第二权限申请窗口,并在所述第二权限申请窗口内显示第二权限申请控件。
本实施例提供的文档权限的处理方法还包括:响应于第一用户在权限申请窗口内的第一权限选择操作,将所述第一用户选择的权限确定为所述第四权限,所述权限申请窗口包括所述第一权限申请窗口和/或所述第二权限申请窗口。
相应的,如图3所示,本实施例提供的文档权限的处理方法包括:
S201、响应于第一用户通过第一目标文档的分享控件添加第三用户的添加操作,生成所述第一协作请求。
其中,第一目标文档的分享控件可以理解为将第三用户添加为第一目标文档具有某一权限(如第四权限)的控件,如设置为供第一用户添加第三用户的窗口或其他控件等,以下以第一目标文档的分享控件为第一目标文档用于添加第三用户的分享窗口为例进行说明。
在本步骤中,第一用户可以通过文档管理软件内的第一目标文档的分享控件将第三用户添加为具有第一目标文档的第四权限的用户。
以第四权限为访问权限为例,第一用户在欲授予第三用户针对第一目标文档的访问权限时,可以控制电子设备显示文档管理软件中第一目标文档的分享窗口,如图4所示。从而,第一用户可以在该分享窗口的输入栏40内输入第三用户的用户信息,以指示电子设备搜索第三用户,并通过点击电子设备所搜索到的、与其所输入的第三用户的用户信息相符的用户信息,指示电子设备将该用户信息作为第一用户欲为其申请权限的第三用户的用户信息添加到分享窗口的输入栏40中。相应的,电子设备在监测到第一用户在分享窗口的输入栏40中输入任意一个字符后即可以开始基于第一用户在输入栏40中所输入的内容进行搜索,并在监测到第一用户点击所搜索到的某一用户的用户信息时,确定接收到第一用户的添加操作,响应于该添加操作,将第一用户所点击的用户信息作为第三用户的用户信息添加到输入栏40中,并生成第一协作请求。
S202、响应于第一用户针对第一目标文档添加第三用户的第一协作请求,如果所述第一用户的权限信息不满足第一预设条件,则将所述分享控件切换为所述第一目标文档的第一权限申请窗口,并在所述第一权限申请窗口中显示第一权限申请控件,以供所述第一用户执行所述第一权限申请操作,执行S206。
相应的,如果第一用户的权限信息满足第一预设条件,则可以继续显示分享控件,以供第一用户继续添加第三用户,并在第三用户添加完成后,基于第一用户的权限变更操作,将第三用户的权限由第三权限变更为第四权限。
示例性的,电子设备在基于第一用户的添加操作生成第一协作请求后,可以判断第一用户是否具有授予其他用户(包括第三用户)第四权限的权限,在判定第一用户不具有授予其他用户第四权限的权限时,显示第一目标文档的第一权限申请窗口,并在该第一权限申请窗口中显示第一权限申请控件50,如图5所示,以使得第一用户可以通过触发该第一权限申请控件向第二用户发送第一权限请求,以请求第二用户授予第三用户针对第一目标文档的第四权限。在此,电子设备显示第一权限申请窗口时,例如可以自动将第一用户在分享窗口的输入框内所添加的第三用户的用户信息添加到第一权限申请窗口中,以避免需要用户再次输入第三用户的用户信息才能发送携带有第三用户的用户信息的权限请求的情况,简化用户在为其他用户申请某一篇文档的权限时所需的操作。
在本实施例中,第一用户还可以修改第一权限申请窗口中所添加的第三用户的用户信息,进而修改其欲为其申请第一目标文档的权限的第三用户。
例如,如图5所示,第一权限申请窗口内除显示有第一用户所添加的第三用户的用户信息51之外,还可以显示有与第一用户所添加的每个第三用户的用户信息51对应的删除控件52。从而,第一用户在欲删除第一权限申请窗口中所添加的某一第三用户的用户信息51时,可以点击该第三用户的用户信息51对应的删除控件52。相应的,电子设备在监测到第一用户点击第一权限申请窗口中的某一第三用户的用户信息51对应的删除控件52时,可以将该第三用户的用户信息自第一权限申请窗口中删除,以删除该用户信息51所对应的第三用户。
此外,第一用户在欲向第一权限申请窗口中添加新的第三用户的用户信息时,可以通过输入该第三用户的用户信息的关键字指示电子设备进行搜索并通过点击电子设备搜索到的、其欲添加的第三用户的用户信息的方式将其欲添加的第三用户的用户信息添加到第一目标文档的第一权限申请窗口中。
S203、响应于第一用户在会话界面内对所述第一目标文档的第一分享操作,生成针对第一目标文档添加第三用户的第一协作请求。
S204、响应于第一用户针对第一目标文档添加第三用户的第一协作请求,如果所述第一用户的权限信息不满足第一预设条件,则在所述会话界面内显示第一申请窗口入口。
其中,会话界面可以为第一用户分享第一目标文档的文档连接的聊天界面,其可以为即时聊天客户端内的任意一个会话窗口,如第一用户与某一用户的话会话窗口或第一用户与多个用户进行会话的群会话窗口等。第一分享操作可以理解为第一用户分享第一目标文档的操作。
以第四权限为访问权限为例,第一用户可以在即时通讯客户端的会话界面内向其他用户分享第一目标文档;从而,电子设备在监测到第一用户在某一会话界面内分享第一目标文档时,可以生成第一协作请求,并判断该会话窗口内的其他用户中是否存在不具有访问第一目标文档的权限的用户,基于会话窗口内的其他用户中存在不具有第一目标文档的访问权限的用户的判断结果,可以将会话窗口内不具有第一目标文档的访问权限的用户确定为第一用户添加的第三用户,并继续判断第一用户的权限信息是否满足第一预设条件。例如判断第一用户是否具有授予第三用户针对第一目标文档的访问权限的权限,基于第一用户具有授予第三 用户针对第一目标文档的访问权限的权限的判断结果,可以自动或基于第一用户的触发操作授予第三用户访问第一目标文档的权限,即将第三用户针对第一目标文档的权限修改为访问权限;基于第一用户不具有授予第三用户针对第一目标文档的访问权限的权限的判断结果,可以除在会话窗口内显示第一目标文档对应的即时通讯消息60外,在会话窗口内显示第一申请窗口入口61,如图6所示(图6以会话界面为群会话窗口为例),以使得第一用户可以通过触发该第一申请窗口入口61指示电子设备显示第一目标文档的第二权限申请窗口,以为会话窗口内的第三用户申请针对第一目标文档的访问权限。
可以理解的是,第一目标文档对应的即时通讯消息的展示形式可以根据需要设置,如第一目标文档对应的即时通讯消息可以为第一目标文档的文档链接或文档内容,即电子设备可以在目标会话窗口内展示第一目标文档的文档链接,当监测到用户点击该文档链接时,若该用户具有访问第一目标文档权限,则在目标会话窗口内展示第一目标文档的文档内容或跳转至该文档链接所对应的页面并在该页面中展示第一目标文档的文档内容;也可以直接在目标会话窗口内向具有第一目标文档的访问权限的用户展示第一目标文档的全部或部分文档内容,以提高用户查看第一目标文档的便利性。
S205、响应于第一用户对所述第一申请窗口入口的触发操作,显示第二权限申请窗口,并在所述第二权限申请窗口内显示第二权限申请控件,以供所述第一用户执行所述第一权限申请操作。
其中,第一用户对第一申请窗口入口的触发操作可以为第一用户点击会话界面内所显示的第一申请窗口入口的操作。
如图6所示,电子设备显示会话界面,并在会话界面内显示第一申请窗口入口61。第一用户可以在欲为会话界面内无权访问第一目标文档的用户申请访问第一目标文档的权限时,点击会话界面内所显示的第一申请窗口入口61。电子设备在监测到用户点击会话界面内所显示的第一申请窗口入口61时,确定接收到第一用户对第一申请窗口入口61的触发操作。响应于该触发操作,显示第二权限申请窗口70,并在该第二权限申请窗口70内显示第二权限申请控件71,如图7所示。从而,用户可以通过点击第二权限申请窗口70内显示的第二权限申请控件71指示电子设备向第二用户发送第二权限请求。
S206、响应于第一用户在权限申请窗口内的第一权限选择操作,将所述第一用户选择的权限确定为所述第四权限,所述权限申请窗口包括所述第一权限申请窗口和/或所述第二权限申请窗口。
示例性的,如图5和图7所示,第一权限申请窗口内可以设置有第一权限选择控件53,第二权限申请窗口70内可以设置有第二权限选择控件72,从而,第一用户在欲设置其为相应的第三用户向第二用户申请的针对第一目标文档的第四权限时,可以点击该第一权限选择控件53/第二权限选择控件72;电子设备可以在监测到用户点击第一权限选择控件53/第二权限选择控件72时,将当前在第一权限选择控件53/第二权限选择控件72位置处所显示的第一用户选择的权限修改为其他权限,如将当前第一用户所选择的阅读权限修改为编辑权限或者将当前第一用户所选择的编辑权限修改为访问权限等,以确定第四权限;也可以在监测到用户点击第一权限选择控件53/第二权限选择控件72时,弹出权限列表,并将第一用户在权限列表中所选择的权限确定为第四权限。
S207、响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送第一权限 请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一权限请求中携带有第三用户的标识,所述第三用户具有针对所述第一目标文档的第三权限。
在本实施例中,请继续参考图5和图7,第一权限申请窗口内除显示有第一权限申请控件50外,还可以显示有设置为指示电子设备关闭第一权限申请窗口的第一取消控件54。第二权限申请窗口70内除显示有第二权限申请控件71外,还可以显示有设置为指示电子设备关闭第二权限申请窗口70的第二取消控件73。从而,第一用户在欲为相应的第三用户向第二用户申请针对第一目标文档的第四权限时,可以触发第一权限申请窗口内的第一权限申请控件50或触发第二权限申请窗口70内的第二权限申请控件71。相应的,电子设备在监测到用户触发第一权限申请控件50或第二权限申请控件71时,可以确定接收到第一用户对第一目标文档的第一权限申请操作,并响应于该第一权限申请操作,向第二用户发送第一权限请求。第一用户在欲指示电子设备关闭第一权限申请窗口时,可以点击第一权限申请窗口内的第一取消控件54。相应的,电子设备在监测到第一用户点击第一权限申请窗口内的第一取消控件54时,可以停止显示第一权限申请窗口。第一用户在欲指示电子设备关闭第二权限申请窗口70时,可以点击第一权限申请窗口70内的第二取消控件73。相应的,电子设备在监测到第一用户点击第二权限申请窗口70内的第二取消控件73时,可以停止显示第二权限申请窗口。
可以理解的是,当第一用户添加了多个第三用户时,电子设备可以生成包含多个第三用户的用户信息的第一权限请求,并将其发送给第二用户;也可以分别针对每一个第三用户,生成包含该第三用户的用户信息的第一权限请求,并分别将多个第一权限请求发送给第二用户,以便于第二用户可以根据需要采用不同的措施(如同意或拒绝)对所接收到的不同第一权限请求进行处理。
S208、响应于所述第二用户对所述第一权限请求的第一反馈指令,将所述第三用户的第三权限变更为第四权限。
本实施例提供的文档权限的处理方法,用户可以为其他用户申请针对某一文档的访问权限,能够避免用户无法将在线文档分享给不具有该文档的访问权限的用户进行访问的情况,提高无权限访问情况的申请与授权效率。
图8为本公开实施例提供的一种文档权限的处理方法的流程示意图。该方法可以由文档权限的处理装置执行,其中,该装置可以由软件和/或硬件实现,可配置于电子设备中,例如,可以配置在手机、平板电脑、计算机设备或服务器中。本公开实施例提供的文档权限的处理方法适用于分享文档的场景,例如适用于申请修改文档权限以使获得文档的用户能够访问在线文档的场景。如图8所示,本实施例提供的文档权限的处理方法可以包括:
S301、响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送第三权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一目标文档设置有第一文档权限。
其中,第一文档权限可以为第一目标文档的分享权限,如第一文档的链接访问权限,即是否允许不具有第一目标文档的访问权限的用户通过其他用户分享的第一目标文档的链接访问第一目标文档的权限。相应的,第二权限分享操作可以理解为第一用户向第二用户申请开 启文档的某一文档权限的操作,如点击用于申请文档权限的权限申请控件的操作等;第三权限请求可以为第一用户申请开通第一目标文档的某一文档权限的请求,该第三权限请求中可以携带有第一用户的标识(如第一用户的用户名)、第一用户所申请的文档权限(如组织内获得链接的用户可阅读、组织内获得链接的用户可编辑、互联网上获得链接的用户可阅读和/或互联网上获得链接的用户可编辑等)以及第一目标文档的标识(如第一目标文档的文档名称)中的至少一项,以便于第二用户在接收到第三权限请求后能够明确本次请求的相关信息。
第一用户在欲申请修改第一目标文档的文档权限时,可以执行第二权限申请操作。相应的,第一用户侧的电子设备在监测到第一用户针对第一目标文档执行第二权限申请操作时,响应于该第二权限申请操作,向第二用户发送第三权限请求。
在本实施例中,向第二用户发送第三权限请求的方式可以灵活设置,如可以通过邮件、第一目标文档所属的网站/应用软件或即时通讯客户端将第三权限请求发送给第二用户。为了便于第二用户查看第三权限请求并对其进行处理,例如可以通过即时通讯客户端将第三权限请求发送给第二用户,此时,所述向第二用户发送第三权限请求,包括:通过与所述第一目标文档关联的第一即时通讯客户端向第二用户发送与第三权限请求对应的第三即时通讯消息。例如,第一目标文档所属网站/应用软件可以向第一目标文档关联的第一即时通讯客户端发送携带有第三权限请求的控制信息,通过该控制信息控制第一目标文档关联的第一即时通讯客户端向第二用户的相应即时通讯客户端发送第三权限请求对应的第三即时通讯消息,从而,第二用户通过在其即时通讯客户端查看与处理该第三即时通讯消息即可实现对其接收到的第三权限请求的处理。
在一个实施方式中,本实施例提供的文档权限的处理方法还可以包括:响应于第一用户针对第一目标文档的控件显示请求,如果所述第一用户的权限信息不满足第二预设条件,则显示第三权限申请控件,以供所述第一用户执行所述第二权限申请操作。
在上述实施方式中,第二权限申请操作可以为触发第三权限申请控件的操作,该第三权限申请控件可以在某一用户更改某一文档的文档权限且该用户无权更改该文档的文档权限时进行显示,以便于该用户向具有更改该文档的文档权限的用户申请将更改该文档的文档权限,如请求开启该文档的链接访问权限。控件显示请求可以理解为请求显示权限更改控件以更改相应文档的文档权限的请求。第二预设条件可以理解为更改文档权限的条件,如具有授予更改第一目标文档的文档权限的权限。
示例性的,第一用户在欲更改第一目标文档的文档权限时,可以执行相应的触发操作;第一用户侧电子设备在监测到第一用户的该触发操作时,确定接收到控件显示请求,响应于该控件显示请求,判断第一用户的权限信息是否满足第二预设条件。例如判断第一用户是否具有更改第一目标文档的文档权限的权限,并在判定第一用户的权限信息不满足该第二预设条件时,显示第三权限申请控件。
相应的,如果第一用户的权限信息满足第二预设条件,则可以显示权限更改控件,如权限更改窗口,以供第一用户将第一目标文档的文档权限由第一文档权限变更为第二文档权限。
S302、响应于所述第二用户对所述第三权限请求的第三反馈指令,将所述第一目标文档的第一文档权限变更为第二文档权限。
其中,第二文档权限可以为第一用户所请求开启的文档权限,以下以第二文档权限为链接访问权限为例进行说明;第三反馈指令可以理解为用于指示开启第一目标文档的第二文档 权限的指令,其可以在第二用户同意第三权限请求所请求的内容时生成并反馈。
第二用户侧电子设备在监测到第二用户同意第三权限请求的触发操作时,生成第三反馈指令,并将该第三反馈指令发送给第一用户侧的电子设备。相应的,第一用户侧的电子设备在接收到该第三反馈指令时,可以响应于该第三反馈指令,将第一目标文档的第一文档权限变更为第二文档权限,即开启第一目标文档的第二文档权限。
需要说明的是,虽然本实施例以第一用户侧电子设备执行本实施例所提供的文档权限处理方法为例进行说明,但本实施例所提供的文档权限处理方法也是可以由其他设备(如服务器)执行的,本实施例并不对本实施例所提供的文档权限处理方法的执行主体进行限定。
在一个实施方式中,本实施例提供的文档权限的处理方法还包括:响应于第二目标文档关联的第二即时通讯客户端发送的第二反馈请求,生成第四反馈指令,以变更第二目标文档的文档权限,其中,所述第二反馈请求基于所述第一用户在所述第二即时通讯客户端内对第四即时通讯消息的反馈操作生成,所述第四即时通讯消息与针对第二目标文档的第四权限请求对应。
其中,第二目标文档可以理解为第一用户拥有第二权限的文档,如第一用户有权修改其文档权限的文档。第一用户对第四即时通讯消息的反馈操作可以理解为第一用户同意第四权限请求的操作,如第一用户点击针对第四即时通讯消息的同意控件的操作等。第四权限请求可以理解为第一用户接收到的、请求修改第一目标文档的文档权限的权限请求。
在本实施例中,第一用户除可以针对其拥有第一权限的第一目标文档,向第二用户请求变更第一目标文档的文档权限,还可以针对其拥有第二权限的第二目标文档,在接收到其他具第一权限但不具有第二权限的用户在请求变更文档权限时发送的权限请求时,对该权限请求进行处理。
示例性的,其他用户在欲请求变更第二目标文档的文档权限时,可以通过第二目标文档关联的即时通讯客户端向第一用户发送第四权限请求对应的第四即时通讯消息。第一用户的第二即时通讯客户端接收并显示该第四即时通讯消息,并可以显示与该第四即时通讯消息对应的第二同意控件90和第二拒绝控件91,如图9所示。第一用户在同意第四权限请求时,即在同意开启第二目标文档的第二文档权限时,可以点击该第二同意控件90。相应的,第一用户的第二即时通讯客户端在监测到用户点击第二即时通讯消息的第二同意控件90时,确定接收第一用户对第四即时通讯消息的反馈操作,生成第二反馈请求,并将该第二反馈请求发送给第二目标文档所属的文档管理软件的服务器或客户端;从而,该服务器或客户端在接收到该第二反馈请求后,可以响应于该第二反馈请求,生成第四反馈指令,以通过该第四反馈指令指示文档管理软件的服务器或客户端变更第二目标文档的文档权限。
此外,第一用户在不同意第四即时通讯消息对应的第四权限请求时,可以点击第四即时通讯消息对应的第二拒绝控件91。相应的,第一用户的第二即时通讯客户端在监测到第一用户点击该第二拒绝控件91时,可以生成拒绝通知,并将该拒绝通知发送给第二目标文档所属的文档管理软件的客户端,以通知触发生成第四权限请求的用户第一用户拒绝了其发送的第四权限请求。
本实施例提供的文档权限的处理方法,响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送三权限请求,其中,第一用户具有针对第一目标文档的第一权限,第二用户具有针对第一目标文档的第二权限,第一目标文档设置有第一文档权限;并响应于第 二用户对该第三权限请求的第三反馈指令,将第一目标文档的第一文档权限变更为第二文档权限。本实施例通过采用上述技术方案,无权变更文档的文档权限的用户可以向有权变更文档的文档权限的用户申请开启文档的某一文档权限,以便于将文档分享给其他用户之后,其他用户能够访问该文档,能够避免由于分享后其他用户无权访问文档而导致在文档分享或编辑过程中出现阻塞的情况,提高用户的体验。
图10为本公开实施例提供的另一种文档权限的处理方法的流程示意图。本实施例中的方案可以与上述实施例中的一个或多个示例方案组合。在所述将所述第一目标文档的第一文档权限变更为第二文档权限之后,还包括:响应于第一用户针对所述第一目标文档的链接的第二分享操作,将获取到所述第一目标文档的链接的第五用户针对所述第一目标文档权限由第五权限变更为第六权限,其中,所述第五权限与所述第一文档权限对应,所述第六权限与所述第二文档权限对应。
所述显示第三权限申请控件,包括:显示第二申请窗口入口;响应于第一用户对所述第二申请窗口入口的触发操作,显示第三权限申请窗口,并在所述第三权限申请窗口中显示第三权限申请控件。
本实施例提供的文档权限的处理方法还包括:响应于第一用户在所述第三权限申请窗口内的第二权限选择操作,将所述第一用户选择的文档权限确定为所述第二文档权限。
相应的,如图10所示,本实施例提供的文档权限的处理方法可以包括:
S401、响应于第一用户针对第一目标文档的控件显示请求,如果所述第一用户的权限信息不满足第二预设条件,则显示第二申请窗口入口。
相应的,如果第一用户的权限信息满足第二预设条件,则可以显示第一目标文档的权限更改控件,以供第一用户更改第一目标文档的文档权限。
其中,控件显示请求可用于请求显示第一目标文档的权限更改控件,其可以基于第一用户的触发操作生成,该触发操作可以为触发电子设备显示分享窗口或某一分享方式对应的分享页面的操作。相应的,第二申请窗口入口可以理解为第三权限申请窗口的入口,其可以在分享窗口和/或多种分享方式对应的分享页面中进行显示。
以第二文档权限为链接访问权限,如图4所示(图4以分享窗口内显示有第二申请窗口入口41为例),电子设备在监测到用于显示分享窗口的触发操作时,判断第一目标文档是否开启了链接访问权限,基于第一目标文档开启了链接访问权限的判断结果,显示分享窗口且不在分享窗口内显示第二申请窗口入口41;基于第一目标文档未开启链接访问权限的判断结果,可以继续判断第一用户的权限信息是否满足第二预设条件。例如判断第一用户是否具有修改第一目标文档的文档权限的权限,基于第一用户具有修改第一目标文档的文档权限的权限的判断结果,显示分享窗口且不在分享窗口内显示第二申请窗口入口41;基于第一用户不具有修改第一目标文档的文档权限的权限的判断结果,显示分享窗口,并在分享窗口内显示第二入口41,并可以在分享窗口内显示分享第一目标文档时可采用的多种分享方式对应的分享方式控件42。
从而,用户在欲通过某一种分享方式分享第一目标文档时,可以点击该分享方式对应的分享方式控件42。相应的,电子设备在监测到第一用户点击某一分享方式控件42时,可以判断第一目标文档是否开启了链接访问权限,基于第一目标文档开启了链接访问权限的判断结果,显示该分享方式对应的分享页面且不在分享窗口内显示第二申请窗口入口41;基于第 一目标文档未开启链接访问权限的判断结果,可以继续判断第一用户的权限信息是否满足第二预设条件。例如判断第一用户是否具有修改第一目标文档的文档权限的权限,基于第一用户具有修改第一目标文档的文档权限的权限的判断结果,显示该分享方式对应的分享页面且不在分享窗口内显示第二申请窗口入口41;基于第一用户不具有修改第一目标文档的文档权限的权限的判断结果,显示该分享方式对应的分享页面,并在该分享页面内显示第二申请窗口入口41,如图11所示(图11以分享页面内显示有第二申请窗口入口41为例)。
S402、响应于第一用户对所述第二申请窗口入口的触发操作,显示第三权限申请窗口,并在所述第三权限申请窗口中显示第三权限申请控件,以供所述第一用户执行所述第二权限申请操作。
其中,第一用户对第二申请窗口入口的触发操作可以为第一用户点击分享窗口或分享页面中所显示的第二申请窗口入口的操作。
如图4和11所示,电子设备在分享窗口或分享页面内显示第二申请窗口入口41。第一用户可以在向第二用户申请修改第一目标文档的文档权限时,点击第二申请窗口入口41。电子设备在监测到用户点击第二申请窗口入口41时,确定接收到第一用户对第二申请窗口入口41的触发操作,响应于该触发操作,显示第三权限申请窗口,并在该第三权限申请窗口内显示第三权限申请控件120,如图12所示。从而,用户可以通过点击第三权限申请窗口内显示的第二权限申请控件120指示电子设备向第二用户发送第三权限请求。
S403、响应于第一用户在所述第三权限申请窗口内的第二权限选择操作,将所述第一用户选择的文档权限确定为所述第二文档权限。
示例性的,如图12所示,第二权限申请窗口内可以设置有第三权限选择控件121。从而,第一用户在欲设置其向第二用户申请开启的第一目标文档的第二文档权限时,可以点击该第三权限选择控件121。电子设备可以在监测到用户点击第三权限选择控件121时,将当前在第三权限选择控件121位置处所显示的第一用户选择的文档权限修改为其他文档权限,如将当前第一用户所选择的文档权限由组织内获得链接的用户可阅读修改为组织内获得链接的用户可编辑、互联网上获得链接的用户可阅读或互联网上获得链接的用户可编辑等,以确定第二文档权限;也可以在监测到用户点击第三权限选择控件121时,弹出文档权限列表,并将第一用户在文档权限列表中所选择的文档权限确定为第四权限。
S404、响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送第三权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一目标文档设置有第一文档权限。
在本实施例中,请继续参考图12,第二权限申请窗口内除显示有第三权限申请控件120外,还可以显示有设置为指示电子设备关闭第三权限申请窗口的第三取消控件122。从而,第一用户在欲为向第二用户申请开启第一目标文档的第二文档权限时,可以触发第三权限申请窗口内的第三权限申请控件120。相应的,电子设备在监测到用户触发第三权限申请控件120时,可以确定接收到第一用户对第一目标文档的第二权限申请操作,并响应于该第二权限申请操作,向第二用户发送第三权限请求。第一用户在欲指示电子设备关闭第三权限申请窗口时,可以点击第三权限申请窗口内的第三取消控件122。相应的,电子设备在监测到第一用户点击第三权限申请窗口内的第三取消控件122时,可以停止显示第三权限申请窗口
S405、响应于所述第二用户对所述第三权限请求的第三反馈指令,将所述第一目标文档 的第一文档权限变更为第二文档权限。
S406、响应于第一用户针对所述第一目标文档的链接的第二分享操作,将获取到所述第一目标文档的链接的第五用户针对所述第一目标文档权限由第五权限变更为第六权限,其中,所述第五权限与所述第一文档权限对应,所述第六权限与所述第二文档权限对应。
其中,第二分享操作可以为分享第一目标文档的链接的操作。第一目标文档第一目标文档的第二文档权限内可以包含访问权限内容,如阅读权限或编辑权限等,还可以包含所面向用户的用户范围,如组织内获得链接的用户或互联网上获得链接的用户等,以便于第二用户可以根据需要有选择性的授予部分用户通过链接访问第一目标文档的权限
以第二文档权限为链接访问权限,该链接访问权限包含访问权限内容和所面向用户的用户范围为例。在将第一目标文档的文档权限更改为链接访问权限后,当监测到分享第一目标文档的链接的操作时,可以判断获取到该链接的用户是否为不具有针对第一目标文档的访问权限的第五用户,并可以在确定获取到链接的用户为不具有针对第一目标文档的访问权限的第五用户时,判断该第五用户是否为第一目标文档所设置的链接访问权限所对应用户范围内的用户。例如当第一目标文档所设置的链接访问权限为组织内获得链接的用户可阅读或组织内获得链接的用户可编辑时,可以判断第五用户是否为第一用户所属组织(如第一用户所属公司或机构等)内的用户,基于第五用户为第一用户所属组织内的用户的判断结果,将第五用户的第五权限变更为与第一目标文档所设置的链接访问权限的访问权内容对应的第六权限,如当第一目标文档所设置的链接访问权限的访问权内容为阅读权限时,授予第五用户针对第一目标文档的阅读权限,当第一目标文档所设置的链接访问权限的访问权内容为编辑权限时,授予第五用户针对第一目标文档的编辑权限等;基于第五用户不是第一用户所属组织内的用户的判断结果,可以不对第五用户针对第一目标文档的权限进行变更。
本实施例提供的文档权限的处理方法,用户可以申请开启第一目标文档的链接访问权限,并在其他不具有针对第一目标文档的访问权限的用户获得链接后,授予该用户针对第一目标文档的访问权限,使得获得第一目标文档的链接的用户能够访问第一目标文档,能够避免用户分享第一目标文档的连接后,获得链接的用户无权通过链接访问该第一目标文档的情况,避免需要获得链接的多个用户分别进行权限申请的情况,提高用户的使用体验。
图13为本公开实施例提供的一种文档权限的处理装置的结构框图。该装置可以由软件和/或硬件实现,可配置于电子设备中,例如,可以配置在手机、平板电脑、计算机设备或服务器中,可通过执行文档权限的处理方法对用户针对文档的权限进行处理。如图13所示,本实施例提供的文档权限的处理装置可以包括:第一请求发送模块1301和第一用户权限变更模块1302,其中,
第一请求发送模块1301,设置为响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送第一权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一权限请求中携带有第三用户的标识,所述第三用户具有针对所述第一目标文档的第三权限。
第一用户权限变更模块1302,设置为响应于所述第二用户对所述第一权限请求的第一反馈指令,将所述第三用户的第三权限变更为第四权限。
本实施例提供的文档权限的处理装置,通过第一请求发送模块响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送携带有第三用户的标识的第一权限请求,其中, 第一用户具有针对第一目标文档的第一权限,第二用户具有针对第一目标文档的第二权限,第三用户具有针对第一目标文档的第三权限;并通过第一用户权限变更模块响应于第二用户对第一权限请求的第一反馈指令,将第三用户的第三权限变更为第四权限。本实施例通过采用上述技术方案,具有文档的第一权限的用户可以向具有文档的第二权限的用户申请授予其他用户针对文档的某一权限,能够避免由于该其他用户不具有某一权限而导致文档在分享过程中出现阻塞的情况,提高用户的体验。
本实施例提供的文档权限的处理装置还包括:第一控件显示模块,设置为响应于第一用户针对第一目标文档添加第三用户的第一协作请求,如果所述第一用户的权限信息不满足第一预设条件,则显示权限申请控件,以供所述第一用户执行所述第一权限申请操作。
本实施例提供的文档权限的处理装置还包括:第一请求模块,设置为响应于第一用户通过第一目标文档的分享控件添加第三用户的添加操作,生成所述第一协作请求;所述第一控件显示模块,设置为响应于第一用户针对第一目标文档添加第三用户的第一协作请求,如果所述第一用户的权限信息不满足第一预设条件,则将所述分享控件切换为所述第一目标文档的第一权限申请窗口,并在所述第一权限申请窗口中显示第一权限申请控件。
本实施例提供的文档权限的处理装置还包括:第二请求模块,设置为响应于第一用户在会话界面内对所述第一目标文档的第一分享操作,生成针对第一目标文档添加第三用户的第一协作请求;所述第一控件显示模块,设置为响应于第一用户针对第一目标文档添加第三用户的第一协作请求,如果所述第一用户的权限信息不满足第一预设条件,则在所述会话界面内显示第一申请窗口入口;响应于第一用户对所述第一申请窗口入口的触发操作,显示第二权限申请窗口,并在所述第二权限申请窗口内显示第二权限申请控件。
本实施例提供的文档权限的处理装置还包括:第一权限确定模块,设置为响应于第一用户在权限申请窗口内的第一权限选择操作,将所述第一用户选择的权限确定为所述第四权限,所述权限申请窗口包括所述第一权限申请窗口和/或所述第二权限申请窗口。
所述第一请求发送模块1301设置为:响应于第一用户对第一目标文档的第一权限申请操作,通过与所述第一目标文档关联的第一即时通讯客户端向第二用户发送与第一权限请求对应的第一即时通讯消息。
本实施例提供的文档权限的处理装置还包括:第一反馈模块,设置为响应于第二目标文档关联的第二即时通讯客户端发送的第一反馈请求,生成第二反馈指令,以变更第四用户针对第二目标文档的权限,其中,所述第一反馈请求基于所述第一用户在所述第二即时通讯客户端内对第二即时通讯消息的反馈操作生成,所述第二即时通讯消息与针对第二目标文档的第二权限请求对应,所述第二权限请求中携带有第四用户的标识。
本公开实施例提供的文档权限的处理装置可执行本公开任意实施例提供的文档权限的处理方法,具备执行文档权限的处理方法相应的功能模块和有益效果。未在本实施例中详尽描述的技术细节,可参见本公开任意实施例所提供的文档权限的处理方法。
图14为本公开实施例提供的一种文档权限的处理装置的结构框图。该装置可以由软件和/或硬件实现,可配置于电子设备中,例如,可以配置在手机或平板电脑、计算机设备或服务器中,可通过执行文档权限的处理方法对文档的权限进行处理。如图14所示,本实施例提供的文档权限的处理装置可以包括:第二请求发送模块1401和文档权限变更模块1402,其中,
第二请求发送模块1401,设置为响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送第三权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一目标文档设置有第一文档权限;
文档权限变更模块1402,设置为响应于所述第二用户对所述第三权限请求的第三反馈指令,将所述第一目标文档的第一文档权限变更为第二文档权限。
本实施例提供的文档权限的处理装置,通过第二请求发送模块响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送三权限请求,其中,第一用户具有针对第一目标文档的第一权限,第二用户具有针对第一目标文档的第二权限,第一目标文档设置有第一文档权限;并通过文档权限变更模块响应于第二用户对该第三权限请求的第三反馈指令,将第一目标文档的第一文档权限变更为第二文档权限。本实施例通过采用上述技术方案,无权变更文档的文档权限的用户可以向有权变更文档的文档权限的用户申请开启文档的某一文档权限,以便于将文档分享给其他用户之后,其他用户能够访问该文档,能够避免由于分享后其他用户无权访问文档而导致在文档分享或编辑过程中出现阻塞的情况,提高用户的体验。
本实施例提供的文档权限的处理装置还包括:第二用户权限变更模块,设置为在所述将所述第一目标文档的第一文档权限变更为第二文档权限之后,响应于第一用户针对所述第一目标文档的链接的第二分享操作,将获取到所述第一目标文档的链接的第五用户针对所述第一目标文档权限由第五权限变更为第六权限,其中,所述第五权限与所述第一文档权限对应,所述第六权限与所述第二文档权限对应。
本实施例提供的文档权限的处理装置还包括:第二控件显示模块,设置为响应于第一用户针对第一目标文档的控件显示请求,如果所述第一用户的权限信息不满足第二预设条件,则显示第三权限申请控件,以供所述第一用户执行所述第二权限申请操作。
所述第二控件显示模块,设置为响应于第一用户针对第一目标文档的控件显示请求,如果所述第一用户的权限信息不满足第二预设条件,则显示第二申请窗口入口;响应于第一用户对所述第二申请窗口入口的触发操作,显示第三权限申请窗口,并在所述第三权限申请窗口中显示第三权限申请控件。
本实施例提供的文档权限的处理装置还包括:第二权限确定模块,设置为响应于第一用户在所述第三权限申请窗口内的第二权限选择操作,将所述第一用户选择的文档权限确定为所述第二文档权限。
所述第二请求发送模块1401设置为:响应于第一用户对第一目标文档的第二权限申请操作,通过与所述第一目标文档关联的第一即时通讯客户端向第二用户发送与第三权限请求对应的第三即时通讯消息。
本实施例提供的文档权限的处理装置还包括:第二反馈模块,设置为响应于第二目标文档关联的第二即时通讯客户端发送的第二反馈请求,生成第四反馈指令,以变更第二目标文档的文档权限,其中,所述第二反馈请求基于所述第一用户在所述第二即时通讯客户端内对第四即时通讯消息的反馈操作生成,所述第四即时通讯消息与针对第二目标文档的第四权限请求对应。
本公开实施例提供的文档权限的处理装置可执行本公开任意实施例提供的文档权限的处理方法,具备执行文档权限的处理方法相应的功能模块和有益效果。未在本实施例中详尽 描述的技术细节,可参见本公开任意实施例所提供的文档权限的处理方法。
下面参考图15,其示出了适于用来实现本公开实施例的电子设备(例如终端设备)1500的结构示意图。本公开实施例中的终端设备可以包括但不限于诸如移动电话、笔记本电脑、数字广播接收器、PDA(个人数字助理)、PAD(平板电脑)、PMP(便携式多媒体播放器)、车载终端(例如车载导航终端)等等的移动终端以及诸如数字TV、台式计算机等等的固定终端。图15示出的电子设备仅仅是一个示例,不应对本公开实施例的功能和使用范围带来任何限制。
如图15所示,电子设备1500可以包括处理装置(例如中央处理器、图形处理器等)1501,其可以根据存储在只读存储器(ROM)1502中的程序或者从存储装置1506加载到随机访问存储器(RAM)1503中的程序而执行多种适当的动作和处理。在RAM 1503中,还存储有电子设备1500操作所需的多种程序和数据。处理装置1501、ROM 1502以及RAM 1503通过总线1504彼此相连。输入/输出(I/O)接口1505也连接至总线1504。
通常,以下装置可以连接至I/O接口1505:包括例如触摸屏、触摸板、键盘、鼠标、摄像头、麦克风、加速度计、陀螺仪等的输入装置1506;包括例如液晶显示器(LCD)、扬声器、振动器等的输出装置1507;包括例如磁带、硬盘等的存储装置1506;以及通信装置1509。通信装置1509可以允许电子设备1500与其他设备进行无线或有线通信以交换数据。虽然图15示出了具有多种装置的电子设备1500,但是应理解的是,并不要求实施或具备所有示出的装置。可以替代地实施或具备更多或更少的装置。
特别地,根据本公开的实施例,上文参考流程图描述的过程可以被实现为计算机软件程序。例如,本公开的实施例包括一种计算机程序产品,其包括承载在非暂态计算机可读介质上的计算机程序,该计算机程序包含设置为执行流程图所示的方法的程序代码。在这样的实施例中,该计算机程序可以通过通信装置1509从网络上被下载和安装,或者从存储装置1506被安装,或者从ROM 1502被安装。在该计算机程序被处理装置1501执行时,执行本公开实施例的方法中限定的上述功能。
需要说明的是,本公开上述的计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质或者是上述两者的任意组合。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子可以包括但不限于:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机访问存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本公开中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。而在本公开中,计算机可读信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。计算机可读信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读信号介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于:电线、光缆、RF(射频)等等,或者上述的任意合适的组合。
在一些实施方式中,客户端、服务器可以利用诸如HTTP(HyperText Transfer Protocol,超文本传输协议)之类的任何当前已知或未来研发的网络协议进行通信,并且可以与任意形式或介质的数字数据通信(例如,通信网络)互连。通信网络的示例包括局域网(“LAN”),广域网(“WAN”),网际网(例如,互联网)以及端对端网络(例如,ad hoc端对端网络),以及任何当前已知或未来研发的网络。
上述计算机可读介质可以是上述电子设备中所包含的;也可以是单独存在,而未装配入该电子设备中。
上述计算机可读介质承载有一个或者多个程序,当上述一个或者多个程序被该电子设备执行时,使得该电子设备:响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送第一权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一权限请求中携带有第三用户的标识,所述第三用户具有针对所述第一目标文档的第三权限;响应于所述第二用户对所述第一权限请求的第一反馈指令,将所述第三用户的第三权限变更为第四权限。或者,响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送第三权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一目标文档设置有第一文档权限;响应于所述第二用户对所述第三权限请求的第三反馈指令,将所述第一目标文档的第一文档权限变更为第二文档权限。
可以以一种或多种程序设计语言或其组合来编写用于执行本公开的操作的计算机程序代码,上述程序设计语言包括但不限于面向对象的程序设计语言—诸如Java、Smalltalk、C++,还包括常规的过程式程序设计语言—诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络——包括局域网(LAN)或广域网(WAN)—连接到用户计算机,或者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。
附图中的流程图和框图,图示了按照本公开多种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,该模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。
描述于本公开实施例中所涉及到的单元可以通过软件的方式实现,也可以通过硬件的方式来实现。其中,模块的名称在某种情况下并不构成对该单元本身的限定。
本文中以上描述的功能可以至少部分地由一个或多个硬件逻辑部件来执行。例如,非限制性地,可以使用的示范类型的硬件逻辑部件包括:现场可编程门阵列(FPGA)、专用集成电路(ASIC)、专用标准产品(ASSP)、片上系统(SOC)、复杂可编程逻辑设备(CPLD)等等。
在本公开的上下文中,机器可读介质可以是有形的介质,其可以包含或存储以供指令执行系统、装置或设备使用或与指令执行系统、装置或设备结合地使用的程序。机器可读介质可以是机器可读信号介质或机器可读储存介质。机器可读介质可以包括但不限于电子的、磁性的、光学的、电磁的、红外的、或半导体系统、装置或设备,或者上述内容的任何合适组合。机器可读存储介质的更具体示例会包括基于一个或多个线的电气连接、便携式计算机盘、硬盘、随机存取存储器(RAM)、只读存储器(ROM)、可擦除可编程只读存储器(EPROM或快闪存储器)、光纤、便捷式紧凑盘只读存储器(CD-ROM)、光学储存设备、磁储存设备、或上述内容的任何合适组合。
根据本公开的一个或多个实施例,示例1提供了一种文档权限的处理方法,包括:
响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送第一权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一权限请求中携带有第三用户的标识,所述第三用户具有针对所述第一目标文档的第三权限;
响应于所述第二用户对所述第一权限请求的第一反馈指令,将所述第三用户的第三权限变更为第四权限。
根据本公开的一个或多个实施例,示例2根据示例1所述的方法,还包括:
响应于第一用户针对第一目标文档添加第三用户的第一协作请求,如果所述第一用户的权限信息不满足第一预设条件,则显示权限申请控件,以供所述第一用户执行所述第一权限申请操作。
根据本公开的一个或多个实施例,示例3根据示例2所述的方法,还包括:
响应于第一用户通过第一目标文档的分享控件添加第三用户的添加操作,生成所述第一协作请求;
所述显示权限申请控件,包括:
将所述分享控件切换为所述第一目标文档的第一权限申请窗口,并在所述第一权限申请窗口中显示第一权限申请控件。
根据本公开的一个或多个实施例,示例4根据示例2所述的方法,还包括:
响应于第一用户在会话界面内对所述第一目标文档的第一分享操作,生成针对第一目标文档添加第三用户的第一协作请求;
所述显示权限申请控件,包括:
在所述会话界面内显示第一申请窗口入口;
响应于第一用户对所述第一申请窗口入口的触发操作,显示第二权限申请窗口,并在所述第二权限申请窗口内显示第二权限申请控件。
根据本公开的一个或多个实施例,示例5根据示例3或4所述的方法,还包括:
响应于第一用户在权限申请窗口内的第一权限选择操作,将所述第一用户选择的权限确定为所述第四权限,所述权限申请窗口包括所述第一权限申请窗口和/或所述第二权限申请窗口。
根据本公开的一个或多个实施例,示例6根据示例1-4任一所述的方法,所述向第二用户发送第一权限请求,包括:
通过与所述第一目标文档关联的第一即时通讯客户端向第二用户发送与第一权限请求对 应的第一即时通讯消息。
根据本公开的一个或多个实施例,示例7根据示例6所述的方法,还包括:
响应于第二目标文档关联的第二即时通讯客户端发送的第一反馈请求,生成第二反馈指令,以变更第四用户针对第二目标文档的权限,其中,所述第一反馈请求基于所述第一用户在所述第二即时通讯客户端内对第二即时通讯消息的反馈操作生成,所述第二即时通讯消息与针对第二目标文档的第二权限请求对应,所述第二权限请求中携带有第四用户的标识。
根据本公开的一个或多个实施例,示例8提供了一种文档权限的处理方法,包括:
响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送第三权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一目标文档设置有第一文档权限;
响应于所述第二用户对所述第三权限请求的第三反馈指令,将所述第一目标文档的第一文档权限变更为第二文档权限。
根据本公开的一个或多个实施例,示例9根据示例8所述的方法,在所述将所述第一目标文档的第一文档权限变更为第二文档权限之后,还包括:
响应于第一用户针对所述第一目标文档的链接的第二分享操作,将获取到所述第一目标文档的链接的第五用户针对所述第一目标文档权限由第五权限变更为第六权限,其中,所述第五权限与所述第一文档权限对应,所述第六权限与所述第二文档权限对应。
根据本公开的一个或多个实施例,示例10根据示例8所述的方法,还包括:
响应于第一用户针对第一目标文档的控件显示请求,如果所述第一用户的权限信息不满足第二预设条件,则显示第三权限申请控件,以供所述第一用户执行所述第二权限申请操作。
根据本公开的一个或多个实施例,示例11根据示例10所述的方法,所述显示第三权限申请控件,包括:
显示第二申请窗口入口;
响应于第一用户对所述第二申请窗口入口的触发操作,显示第三权限申请窗口,并在所述第三权限申请窗口中显示第三权限申请控件。
根据本公开的一个或多个实施例,示例12根据示例11所述的方法,还包括:
响应于第一用户在所述第三权限申请窗口内的第二权限选择操作,将所述第一用户选择的文档权限确定为所述第二文档权限。
根据本公开的一个或多个实施例,示例13根据示例8-12任一所述的方法,所述向第二用户发送第三权限请求,包括:
通过与所述第一目标文档关联的第一即时通讯客户端向第二用户发送与第三权限请求对应的第三即时通讯消息。
根据本公开的一个或多个实施例,示例14根据示例13所述的方法,还包括:
响应于第二目标文档关联的第二即时通讯客户端发送的第二反馈请求,生成第四反馈指令,以变更第二目标文档的文档权限,其中,所述第二反馈请求基于所述第一用户在所述第二即时通讯客户端内对第四即时通讯消息的反馈操作生成,所述第四即时通讯消息与针对第二目标文档的第四权限请求对应。
根据本公开的一个或多个实施例,示例15提供了一种文档权限的处理装置,包括:
第一请求发送模块,设置为响应于第一用户对第一目标文档的第一权限申请操作,向第 二用户发送第一权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一权限请求中携带有第三用户的标识,所述第三用户具有针对所述第一目标文档的第三权限;
第一用户权限变更模块,设置为响应于所述第二用户对所述第一权限请求的第一反馈指令,将所述第三用户的第三权限变更为第四权限。
根据本公开的一个或多个实施例,示例16提供了一种文档权限的处理装置,包括:
第二请求发送模块,设置为响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送第三权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一目标文档设置有第一文档权限;
文档权限变更模块,设置为响应于所述第二用户对所述第三权限请求的第三反馈指令,将所述第一目标文档的第一文档权限变更为第二文档权限。
根据本公开的一个或多个实施例,示例17提供了一种电子设备,包括:
一个或多个处理器;
存储器,设置为存储一个或多个程序,
当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如示例1-14中任一所述的文档权限的处理方法。
根据本公开的一个或多个实施例,示例18提供了一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现如示例1-14中任一所述的文档权限的处理方法。
以上描述仅为本公开的示例实施例以及对所运用技术原理的说明。本领域技术人员应当理解,本公开中所涉及的公开范围,并不限于上述技术特征的特定组合而成的技术方案,同时也应涵盖在不脱离上述公开构思的情况下,由上述技术特征或其等同特征进行任意组合而形成的其它技术方案。例如上述特征与本公开中公开的(但不限于)具有类似功能的技术特征进行互相替换而形成的技术方案。
此外,虽然采用特定次序描绘了多种操作,但是这不应当理解为要求这些操作以所示出的特定次序或以顺序次序执行来执行。在一定环境下,多任务和并行处理可能是有利的。同样地,虽然在上面论述中包含了若干具体实现细节,但是这些不应当被解释为对本公开的范围的限制。在单独的实施例的上下文中描述的某些特征还可以组合地实现在单个实施例中。相反地,在单个实施例的上下文中描述的多种特征也可以单独地或以任何合适的子组合的方式实现在多个实施例中。

Claims (19)

  1. 一种文档权限的处理方法,包括:
    响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送第一权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一权限请求中携带有第三用户的标识;
    响应于所述第二用户对所述第一权限请求的第一反馈指令,对所述第三用户赋予第四权限。
  2. 根据权利要求1所述的方法,其中,所述第三用户具有针对所述第一目标文档的第三权限,所述对所述第三用户赋予第四权限包括:
    将所述第三用户的所述第三权限变更为第四权限。
  3. 根据权利要求2所述的方法,还包括:
    响应于所述第一用户针对所述第一目标文档添加所述第三用户的第一协作请求,且所述第一用户的权限信息不满足第一预设条件,显示权限申请控件,以供所述第一用户执行所述第一权限申请操作。
  4. 根据权利要求3所述的方法,还包括:
    响应于所述第一用户通过所述第一目标文档的分享控件添加所述第三用户的添加操作,生成所述第一协作请求;
    所述显示权限申请控件,包括:
    将所述分享控件切换为所述第一目标文档的第一权限申请窗口,并在所述第一权限申请窗口中显示第一权限申请控件。
  5. 根据权利要求3所述的方法,还包括:
    响应于所述第一用户在会话界面内对所述第一目标文档的第一分享操作,生成针对所述第一目标文档添加所述第三用户的第一协作请求;
    所述显示权限申请控件,包括:
    在所述会话界面内显示第一申请窗口入口;
    响应于所述第一用户对所述第一申请窗口入口的触发操作,显示第二权限申请窗口,并在所述第二权限申请窗口内显示第二权限申请控件。
  6. 根据权利要求4或5所述的方法,还包括:
    响应于所述第一用户在权限申请窗口内的第一权限选择操作,将所述第一用户选择的权限确定为所述第四权限,所述权限申请窗口包括以下至少之一:所述第一权限申请窗口,和所述第二权限申请窗口。
  7. 根据权利要求1-5任一所述的方法,其中,所述向第二用户发送第一权限请求,包括:
    通过与所述第一目标文档关联的第一即时通讯客户端向所述第二用户发送与所述第一权限请求对应的第一即时通讯消息。
  8. 根据权利要求7述的方法,还包括:
    响应于第二目标文档关联的第二即时通讯客户端发送的第一反馈请求,生成第二反馈指令,以变更第四用户针对所述第二目标文档的权限,其中,所述第一反馈请求基于所述第一用户在所述第二即时通讯客户端内对第二即时通讯消息的反馈操作生成,所述第二即时通讯消息与针对所述第二目标文档的第二权限请求对应,所述第二权限请求中携带有所述第四用户的标识。
  9. 一种文档权限的处理方法,包括:
    响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送第三权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一目标文档设置有第一文档权限;
    响应于所述第二用户对所述第三权限请求的第三反馈指令,将所述第一目标文档的第一文档权限变更为第二文档权限。
  10. 根据权利要求9所述的方法,在所述将所述第一目标文档的第一文档权限变更为第二文档权限之后,还包括:
    响应于所述第一用户针对所述第一目标文档的链接的第二分享操作,将获取到所述第一目标文档的链接的第五用户针对所述第一目标文档权限由第五权限变更为第六权限,其中,所述第五权限与所述第一文档权限对应,所述第六权限与所述第二文档权限对应。
  11. 根据权利要求9所述的方法,还包括:
    响应于所述第一用户针对所述第一目标文档的控件显示请求,且所述第一用户的权限信息不满足第二预设条件,显示第三权限申请控件,以供所述第一用户执行所述第二权限申请操作。
  12. 根据权利要求11所述的方法,其中,所述显示第三权限申请控件,包括:
    显示第二申请窗口入口;
    响应于所述第一用户对所述第二申请窗口入口的触发操作,显示第三权限申请窗口,并在所述第三权限申请窗口中显示所述第三权限申请控件。
  13. 根据权利要求12所述的方法,还包括:
    响应于所述第一用户在所述第三权限申请窗口内的第二权限选择操作,将所述第一用户选择的文档权限确定为所述第二文档权限。
  14. 根据权利要求9-13任一所述的方法,其中,所述向第二用户发送第三权限请求,包括:
    通过与所述第一目标文档关联的第一即时通讯客户端向所述第二用户发送与第三权限请求对应的第三即时通讯消息。
  15. 根据权利要求14所述的方法,还包括:
    响应于第二目标文档关联的第二即时通讯客户端发送的第二反馈请求,生成第四反馈指令,以变更所述第二目标文档的文档权限,其中,所述第二反馈请求基于所述第一用户在所述第二即时通讯客户端内对第四即时通讯消息的反馈操作生成,所述第四即时通讯消息与针对所述第二目标文档的第四权限请求对应。
  16. 一种文档权限的处理装置,包括:
    第一请求发送模块,设置为响应于第一用户对第一目标文档的第一权限申请操作,向第二用户发送第一权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一权限请求中携带有第三用户的标识;
    第一用户权限变更模块,设置为响应于所述第二用户对所述第一权限请求的第一反馈指令,对所述第三用户赋予第四权限。
  17. 一种文档权限的处理装置,包括:
    第二请求发送模块,设置为响应于第一用户对第一目标文档的第二权限申请操作,向第二用户发送第三权限请求,其中,所述第一用户具有针对所述第一目标文档的第一权限,所述第二用户具有针对所述第一目标文档的第二权限,所述第一目标文档设置有第一文档权限;
    文档权限变更模块,设置为响应于所述第二用户对所述第三权限请求的第三反馈指令,将所述第一目标文档的第一文档权限变更为第二文档权限。
  18. 一种电子设备,包括:
    至少一个处理器;
    存储器,设置为存储至少一个程序,
    当所述至少一个程序被所述至少一个处理器执行,使得所述至少一个处理器实现如权利要求1-15中任一所述的文档权限的处理方法。
  19. 一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现如权利要求1-15中任一所述的文档权限的处理方法。
PCT/CN2021/142798 2020-12-31 2021-12-30 文档权限的处理方法、装置、电子设备和存储介质 WO2022143855A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2023539961A JP2024502805A (ja) 2020-12-31 2021-12-30 文書権限の処理方法、装置、電子機器及び記憶媒体
US18/345,436 US20230351032A1 (en) 2020-12-31 2023-06-30 Document permission processing method and apparatus, electronic device, and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011634006.6 2020-12-31
CN202011634006.6A CN112784295B (zh) 2020-12-31 2020-12-31 文档权限的处理方法、装置、电子设备和存储介质

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/345,436 Continuation US20230351032A1 (en) 2020-12-31 2023-06-30 Document permission processing method and apparatus, electronic device, and storage medium

Publications (1)

Publication Number Publication Date
WO2022143855A1 true WO2022143855A1 (zh) 2022-07-07

Family

ID=75754875

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/142798 WO2022143855A1 (zh) 2020-12-31 2021-12-30 文档权限的处理方法、装置、电子设备和存储介质

Country Status (4)

Country Link
US (1) US20230351032A1 (zh)
JP (1) JP2024502805A (zh)
CN (1) CN112784295B (zh)
WO (1) WO2022143855A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111460432B (zh) * 2020-04-02 2023-05-19 抖音视界有限公司 在线文档权限控制方法、装置、设备及计算机可读介质
CN112784295B (zh) * 2020-12-31 2023-07-18 北京字跳网络技术有限公司 文档权限的处理方法、装置、电子设备和存储介质
CN113722729B (zh) * 2021-08-18 2024-03-01 北京达佳互联信息技术有限公司 一种权限管理方法、装置、终端、服务器及存储介质
CN114884933A (zh) * 2022-04-21 2022-08-09 北京字跳网络技术有限公司 信息处理方法、装置、电子设备和存储介质
CN117094007A (zh) * 2022-05-11 2023-11-21 北京字跳网络技术有限公司 一种文档的访问方法、装置、设备、介质及程序产品

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110826103A (zh) * 2019-11-13 2020-02-21 腾讯科技(深圳)有限公司 基于区块链的文档权限处理方法、装置、设备及存储介质
CN111339557A (zh) * 2020-02-20 2020-06-26 北京字节跳动网络技术有限公司 在线文档显示方法、装置、设备及介质
CN111767563A (zh) * 2020-08-03 2020-10-13 腾讯科技(深圳)有限公司 在线文档的权限设置方法、装置、终端及存储介质
CN112784295A (zh) * 2020-12-31 2021-05-11 北京字跳网络技术有限公司 文档权限的处理方法、装置、电子设备和存储介质

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6816904B1 (en) * 1997-11-04 2004-11-09 Collaboration Properties, Inc. Networked video multimedia storage server environment
US20030018725A1 (en) * 2000-10-20 2003-01-23 Tod Turner System and method for using an instant messaging environment to establish a hosted application sharing session
US8417666B2 (en) * 2008-06-25 2013-04-09 Microsoft Corporation Structured coauthoring
US10230731B2 (en) * 2016-06-02 2019-03-12 Microsoft Technology Licensing, Llc. Automatically sharing a document with user access permissions
US10437786B2 (en) * 2017-10-21 2019-10-08 Dropbox, Inc. Interoperability between content management system and collaborative content system
CN111177734A (zh) * 2019-07-16 2020-05-19 腾讯科技(深圳)有限公司 文档操作权限设置与文档操作方法、装置、终端及介质
CN110865983A (zh) * 2019-09-27 2020-03-06 视联动力信息技术股份有限公司 一种基于网盘链接的文件分享方法和装置
US11729228B2 (en) * 2020-12-22 2023-08-15 Slack Technologies, Inc. Systems and methods for sharing content externally from a group-based communication platform

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110826103A (zh) * 2019-11-13 2020-02-21 腾讯科技(深圳)有限公司 基于区块链的文档权限处理方法、装置、设备及存储介质
CN111339557A (zh) * 2020-02-20 2020-06-26 北京字节跳动网络技术有限公司 在线文档显示方法、装置、设备及介质
CN111767563A (zh) * 2020-08-03 2020-10-13 腾讯科技(深圳)有限公司 在线文档的权限设置方法、装置、终端及存储介质
CN112784295A (zh) * 2020-12-31 2021-05-11 北京字跳网络技术有限公司 文档权限的处理方法、装置、电子设备和存储介质

Also Published As

Publication number Publication date
US20230351032A1 (en) 2023-11-02
CN112784295A (zh) 2021-05-11
JP2024502805A (ja) 2024-01-23
CN112784295B (zh) 2023-07-18

Similar Documents

Publication Publication Date Title
WO2022143855A1 (zh) 文档权限的处理方法、装置、电子设备和存储介质
WO2021164545A1 (zh) 在线文档显示方法、装置、设备及介质
US8873735B1 (en) Selective contact between customers and customer service agents
WO2022001729A1 (zh) 文档共享的处理方法、装置、设备、介质和系统
US11012445B1 (en) Methods and apparatuses for managing external approval provisioning and external messaging communication requests in a group-based communication system
US10382411B2 (en) Manage encrypted network traffic using DNS responses
WO2021057595A1 (zh) 信息推送方法、装置、电子设备和计算机可读介质
WO2021218566A1 (zh) 一种邮件信息展示方法、装置、电子设备和存储介质
WO2022111290A1 (zh) 展示方法、装置和电子设备
CN112866385B (zh) 接口调用方法、装置、电子设备和存储介质
WO2023124767A1 (zh) 一种基于文档共享的提示方法、装置、设备及介质
WO2022057713A1 (zh) 信息处理方法、装置、设备及存储介质
CN112257104A (zh) 权限控制方法、装置和电子设备
WO2020220777A1 (zh) 一种信息推送的方法、装置、设备和介质
CN112953815B (zh) 信息访问的控制方法、装置、设备和存储介质
US20230379279A1 (en) Interaction method and apparatus, and electronic device
WO2023202540A1 (zh) 信息处理方法、装置、电子设备和存储介质
WO2023207788A1 (zh) 信息处理方法、装置、电子设备和存储介质
CN112256372A (zh) 信息处理方法、装置和电子设备
US10848908B2 (en) Proximity based communication information sharing
CN114048498A (zh) 数据共享方法、装置、设备及介质
US9307374B2 (en) Transferring information on a first mobile computing device to a peer mobile computing device
CN113595853A (zh) 一种邮件附件的处理方法、装置、电子设备及存储介质
WO2022228114A1 (zh) 信息交互方法、装置和电子设备
WO2023131115A1 (zh) 信息交互方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21914586

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2023539961

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 20.10.2023)