CN115374760A - Document editing method, device, equipment, computer readable medium and program product - Google Patents

Document editing method, device, equipment, computer readable medium and program product Download PDF

Info

Publication number
CN115374760A
CN115374760A CN202211306487.7A CN202211306487A CN115374760A CN 115374760 A CN115374760 A CN 115374760A CN 202211306487 A CN202211306487 A CN 202211306487A CN 115374760 A CN115374760 A CN 115374760A
Authority
CN
China
Prior art keywords
document
information
user
target
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211306487.7A
Other languages
Chinese (zh)
Inventor
王延刚
聂顺林
王国娟
王利军
纪翔春
赵东亮
许坤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Information and Telecommunication Co Ltd
Beijing Guodiantong Network Technology Co Ltd
State Grid Qinghai Electric Power Co Ltd
Original Assignee
State Grid Information and Telecommunication Co Ltd
Beijing Guodiantong Network Technology Co Ltd
State Grid Qinghai Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Information and Telecommunication Co Ltd, Beijing Guodiantong Network Technology Co Ltd, State Grid Qinghai Electric Power Co Ltd filed Critical State Grid Information and Telecommunication Co Ltd
Priority to CN202211306487.7A priority Critical patent/CN115374760A/en
Publication of CN115374760A publication Critical patent/CN115374760A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/101Collaborative creation, e.g. joint development of products or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Computational Linguistics (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Data Mining & Analysis (AREA)
  • Artificial Intelligence (AREA)
  • General Engineering & Computer Science (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Document Processing Apparatus (AREA)

Abstract

Embodiments of the present disclosure disclose document editing methods, apparatus, devices, computer readable media and program products. One embodiment of the method comprises: acquiring user information of a target user; acquiring document attribute information of a target document in response to detection of an opening selection operation of a document opening control; determining whether a document creation user identifier included in the document attribute information matches a user identifier included in the user information; in response to determining that the document creation user identifier included in the document attribute information is not matched with the user identifier, determining whether to display the target document according to the authority information included in the document attribute information; in response to determining to display the target document, determining a display mode of the target document according to the user login type and the authority information; and in response to determining that the display mode of the target document is the collaborative editing mode, displaying the target document in the collaborative editing mode for the target user to edit the target document. The implementation mode can improve the applicability of the collaborative editing of the document.

Description

Document editing method, device, equipment, computer readable medium and program product
Technical Field
Embodiments of the present disclosure relate to the field of computer technologies, and in particular, to a method, an apparatus, a device, a computer-readable medium, and a program product for editing a document.
Background
The multi-person collaborative editing of the document can support multiple users to edit the same document. At present, when a document is edited by multiple persons in a collaborative manner, the following methods are generally adopted: when multiple users carry out final verification on the same document, each user is required to manually search whether the edited content is modified again, and the regular change of the document authority is manually completed through the authority change.
However, the inventors have found that when a document is edited in cooperation with a plurality of persons in the above manner, there are often technical problems as follows:
firstly, a mode that a plurality of users realize multi-user collaborative editing in an external network environment through online documents is not suitable for a scene that a plurality of users are respectively in an internal network environment and an external network environment, so that the applicability is poor.
Secondly, when multiple users perform final audit on the same document, each user needs to manually search whether the edited content is modified again, and the audit time is long, so that the document audit efficiency is reduced.
Thirdly, the mode of manually completing the permission change by adopting the regular change of the document permission needs the user to manually set the permission of the collaborative editing again in the preset time to complete the permission change, the consumed time is long, and therefore the efficiency of the document permission change is reduced.
The above information disclosed in this background section is only for enhancement of understanding of the background of the inventive concept and, therefore, it may contain information that does not form the prior art that is already known to a person of ordinary skill in the art in this country.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
Some embodiments of the present disclosure propose document editing methods, apparatuses, electronic devices, computer-readable media and program products to address one or more of the technical problems noted in the background section above.
In a first aspect, some embodiments of the present disclosure provide a document editing method, the method comprising: in response to detecting a login selection operation acting on a login control in a system login interface, acquiring user information of a target user, wherein the user information comprises a user identifier and a user login type, and the user login type is one of the following items: logging in an internal network and an external network; in response to detecting an opening selection operation acting on an opening document control displayed in a public document interface, acquiring document attribute information of a target document corresponding to the opening selection operation, wherein the document attribute information comprises authority information and a document creation user identifier, and the authority information comprises a collaborative authority user identifier set; determining whether a document creation user identifier included in the document attribute information matches a user identifier included in the user information; in response to determining that the document creation user identifier included in the document attribute information does not match the user identifier included in the user information, determining whether to display the target document according to the authority information included in the document attribute information; in response to determining to display the target document, determining a display mode of the target document according to the user login type and the authority information, wherein the display mode is one of the following items: a collaborative editing mode, a read-only mode; and in response to determining that the display mode of the target document is the collaborative editing mode, displaying the target document in the collaborative editing mode in the common document interface for the target user to edit the target document.
In a second aspect, some embodiments of the present disclosure provide a document editing apparatus, the apparatus comprising: the system comprises a first acquisition unit and a second acquisition unit, wherein the first acquisition unit is configured to respond to the detection of a login selection operation acting on a login control in a system login interface, and acquire user information of a target user, wherein the user information comprises a user identifier and a user login type, and the user login type is one of the following items: logging in an internal network and an external network; a second obtaining unit, configured to, in response to detecting an open selection operation acting on an open document control displayed in a public document interface, obtain document attribute information of a target document corresponding to the open selection operation, where the document attribute information includes authority information and a document creation user identifier, and the authority information includes a collaborative authority user identifier set; a first determination unit configured to determine whether or not a document creation user identification included in the document attribute information matches a user identification included in the user information; a second determination unit configured to determine whether to display the target document based on the authority information included in the document attribute information in response to a determination that the document creation user identifier included in the document attribute information does not match the user identifier included in the user information; a third determining unit configured to determine a display mode of the target document according to the user login type and the authority information in response to determining to display the target document, wherein the display mode is one of: a collaborative editing mode, a read-only mode; a display unit configured to display the target document in the collaborative editing mode in the common document interface for the target user to edit the target document in response to determining that a display mode of the target document is the collaborative editing mode.
In a third aspect, some embodiments of the present disclosure provide an electronic device, comprising: one or more processors; a storage device, on which one or more programs are stored, which when executed by one or more processors cause the one or more processors to implement the method described in any implementation of the first aspect.
In a fourth aspect, some embodiments of the present disclosure provide a computer readable medium on which a computer program is stored, wherein the program, when executed by a processor, implements the method described in any of the implementations of the first aspect.
In a fifth aspect, some embodiments of the present disclosure provide a computer program product comprising a computer program that, when executed by a processor, implements the method described in any of the implementations of the first aspect above.
The above embodiments of the present disclosure have the following beneficial effects: by the document editing method of some embodiments of the present disclosure, the applicability of the collaborative editing of the document can be improved. Specifically, the reason why the applicability of the collaborative editing document is poor is that: the mode that a plurality of users realize multi-user collaborative editing in the external network environment through online documents is not suitable for the scenes that the plurality of users are respectively in the internal network environment and the external network environment, so that the applicability is poor. Based on this, the document editing method of some embodiments of the present disclosure first obtains user information of a target user in response to detecting a login selection operation that acts on a login control in a system login interface. The user information includes a user identifier and a user login type, and the user login type is one of the following items: intranet login and extranet login. Therefore, the user identification and the user login type of the login user can be obtained, so that the method can be used for determining whether the login user has the right to review and edit the target document. And secondly, responding to the detected opening selection operation of the opening document control displayed in the public document interface, and acquiring the document attribute information of the target document corresponding to the opening selection operation. The document attribute information comprises authority information and a document creation user identifier, and the authority information comprises a collaborative authority user identifier set. Thus, document attribute information of a document that the login user wants to refer to can be obtained, and can be used to determine whether the login user can refer to and collaboratively edit the target document. Then, it is determined whether the document creation user id included in the document attribute information matches the user id included in the user information. Thus, it is possible to determine whether the login user and the user who created the target document are the same user, and thus it is possible to determine the right of the login user to refer to and collaboratively edit the target document. And then, in response to the fact that the document creation user identification included in the document attribute information is not matched with the user identification included in the user information, determining whether to display the target document according to the authority information included in the document attribute information. Therefore, whether the login user can refer to the target document or not can be determined, and the login user needs to have the reference authority firstly, so that whether the login user can collaboratively edit the target document or not can be further judged. And then, responding to the determination of displaying the target document, and determining the display mode of the target document according to the user login type and the authority information. Wherein the display mode is one of the following: collaborative editing mode, read-only mode. Therefore, the display mode of the target document can be judged according to the user login type and the authority information, so that the method and the device can be suitable for scenes of different users in the internal network environment and the external network environment. And finally, in response to determining that the display mode of the target document is the collaborative editing mode, displaying the target document in the collaborative editing mode in the common document interface for the target user to edit the target document. Therefore, the target document can be displayed in the collaborative editing mode, so that the login user can collaboratively edit the document. When the display mode of the target document is determined, not only the document attribute information is considered, but also whether the login type of the user is intranet login or extranet login needs to be judged, so that the method and the device can be suitable for scenes of different users in the intranet environment and the extranet environment respectively. Thus, the applicability of the collaborative editing of the document can be improved.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and components are not necessarily drawn to scale.
FIG. 1 is a flow diagram of some embodiments of a document editing method according to the present disclosure;
FIG. 2 is a schematic block diagram of some embodiments of a document editing apparatus according to the present disclosure;
FIG. 3 is a schematic block diagram of an electronic device suitable for use in implementing some embodiments of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and the embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings. The embodiments and features of the embodiments in the present disclosure may be combined with each other without conflict.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Fig. 1 illustrates a flow 100 of some embodiments of a document editing method according to the present disclosure. The document editing method comprises the following steps:
step 101, in response to detecting a login selection operation acting on a login control in a system login interface, obtaining user information of a target user.
In some embodiments, an executing agent (e.g., a computing device) of the document editing method may obtain user information of the target user by responding to detection of a login selection operation acting on a login control in a system login interface. The system login interface may be an interface for logging in a document editing system. The above-described document editing system may be a system for multi-person collaborative editing of a document. The login control may be a control for a user to log in the document editing system. The target user may be a user who logs in the document editing system through the execution agent. The login selection operation may include, but is not limited to, at least one of the following: click, hover, drag, slide. The user information may be attribute information of the user. The user information may include a user identification and a user login type. The user identifier may be a unique identifier of the user. For example, the user identifier may be a user ID. The user login type may be a network type when the user logs in the system. The network type can represent whether the user adopts an intranet or extranet login system. The network type may be, but is not limited to, one of the following: an inner net and an outer net. The user login type may be, but is not limited to, one of the following: intranet login and extranet login. In practice, the execution subject may obtain the user information of the target user from the server in a wired or wireless connection manner in response to detecting a login selection operation acting on a login control in the system login interface. It is noted that the wireless connection means may include, but is not limited to, a 3G/4G connection, a WiFi connection, a bluetooth connection, a WiMAX connection, a Zigbee connection, a UWB (ultra wideband) connection, and other wireless connection means now known or developed in the future.
Step 102, in response to detecting an opening selection operation acting on an opening document control displayed in a public document interface, obtaining document attribute information of a target document corresponding to the opening selection operation.
In some embodiments, the execution subject may, in response to detecting an open selection operation that acts on an open document control displayed in a common document interface, obtain document attribute information of a target document corresponding to the open selection operation. The public document interface may be an interface for displaying a public document. The common document may be a document that can be reviewed and edited by other users. The open document control may be a control for opening a document corresponding to the open selection operation. The above-mentioned open selection operation may include, but is not limited to, at least one of the following: click, hover, drag, slide. The target document may be a document selected to be opened by a target user. The above-mentioned document attribute information may be attribute information of a document configured by a user who creates the document. The document attribute information may include rights information and a document creation user identification. The authority information can represent the sharing authority type, the collaborative authority type and the users corresponding to different authority types of the document. The authority information may include, but is not limited to, at least one of the following: the system comprises a sharing authority identifier, a sharing authority user identifier set, a cooperative authority identifier and a cooperative authority user identifier set. The sharing authority identifier can represent whether the user can refer to the document. The sharing authority identifier may be, but is not limited to, one of the following items: no sharing authority, sharing authority. The no sharing rights may characterize that the user may not review the document. The sharing right can represent that the user can refer to the document. The sharing authority user identifier in the sharing authority user identifier set may be a user identifier having a sharing authority. The collaborative authority identifier may characterize whether the user may edit the document. The above-mentioned collaborative rights identification may be, but is not limited to, one of the following: intranet collaborative authority, extranet collaborative authority, no collaborative authority. The intranet collaborative right can represent that a user can edit a document when logging in the intranet. The extranet collaborative right can represent that a user can edit a document when logging in an extranet. The non-collaborative right may characterize that the user may not edit the document. The document creation user id may be a user id of a user who creates the target document. In practice, the executing body may, in response to detecting an opening selection operation on an open document control displayed in the public document interface, acquire, from the server, document attribute information of a target document corresponding to the opening selection operation in a wired connection or wireless connection manner.
Optionally, before step 102, the execution main body may further display, in response to detecting a query selection operation that acts on a document query control displayed in the common document interface, a document identification information set corresponding to the text input information in the common document interface according to the text input information corresponding to the document query control. The document query control may be a control for querying a document. The query selection operation may include, but is not limited to, at least one of the following: click, hover, drag, slide. The text input information may be an identification of a document to be queried. The document identification information included in the document identification information set may characterize the identification of the document. The document identification information may include, but is not limited to, at least one of the following: document identification, document creation time, and document creation user identification. The document creation time may be a time when the document is created. The document identification may characterize a unique identification for the document. For example, the document identification may be a file name of the document.
Step 103, determining whether the document creating user identification included in the document attribute information matches the user identification included in the user information.
In some embodiments, the execution body may determine whether a document creation user id included in the document attribute information matches a user id included in the user information. In practice, first, the execution subject may determine whether the document creation user id included in the document attribute information is the same as the user id included in the user information. Then, in response to determining that the document creation user identifier included in the document attribute information is the same as the user identifier included in the user information, it is determined that the document creation user identifier included in the document attribute information matches the user identifier included in the user information. And finally, in response to determining that the document creation user identifier included in the document attribute information is different from the user identifier included in the user information, determining that the document creation user identifier included in the document attribute information is not matched with the user identifier included in the user information.
Step 104, in response to determining that the document creation user identifier included in the document attribute information does not match the user identifier included in the user information, determining whether to display the target document according to the authority information included in the document attribute information.
In some embodiments, the executing agent may determine whether to display the target document according to the authority information included in the document attribute information in response to determining that the document creation user identifier included in the document attribute information does not match the user identifier included in the user information. In practice, first, the execution subject may determine whether the user identifier included in the user information exists in the sharing authority user identifier set included in the authority information in response to determining that the document creation user identifier included in the document attribute information does not match the user identifier included in the user information. And then, in response to the fact that the user identification included in the user information exists in the sharing authority user identification set included in the authority information, determining to display the target document.
In some optional implementations of some embodiments, the executing entity may determine whether to display the target document according to the authority information included in the document attribute information by:
and step one, in response to the fact that the authority information included in the document attribute information does not meet a first preset authority condition, displaying an unauthorized prompt window on the public document interface. The first preset permission condition may be that the user identifier included in the user information does not exist in a shared permission user identifier set included in the permission information. The no-permission prompt window can be used for prompting the user that the sharing permission does not exist and can be used for applying the sharing permission. The permission-free prompt window displays the permission application control and permission-free prompt information. The application permission control can be a control for applying for sharing permission. The no-permission prompt message can be used for prompting the user that the sharing permission is not available. The non-permission prompt message may be a preset character string. For example, the non-permission hint information may be "no sharing permission".
And secondly, generating authority application information in response to the detected application selection operation of the application authority control. Wherein, the application selection operation may include, but is not limited to, at least one of the following: click, hover, drag, slide. The authority application information may represent application sharing authority. In practice, the execution main body may combine the user identifier included in the user information and preset application information in response to detection of an application selection operation of the application permission control, so as to obtain permission application information. The preset application information may be a preset character string. For example, the preset application information may be "apply for sharing authority". The combination mode can be character splicing.
And thirdly, sending the authority application information to a target terminal corresponding to the document creation user identification. The target terminal may be a terminal in which a user account of a user who creates the target document is registered.
And fourthly, determining and displaying the target document in response to the received permission application passing information sent by the target terminal. The permission application can represent that the application of sharing permission passes through the information. For example, the permission application passage information may be "the shared permission application has passed".
And fifthly, generating permission failure information in response to receiving the permission application failure information sent by the target terminal, and displaying the permission application failure information on the public document interface. Wherein, the permission application failing information can represent that the application of the sharing permission fails. For example, the permission application passing information may be "shared permission application failed". In practice, the execution subject may combine the document creation user identifier and the preset non-passing information to obtain the non-passing information of the authority in response to receiving the non-passing information of the authority application sent by the target terminal. The preset failing information can be information of a preset representation authority application failing. For example, the preset failing information may be "failing to apply for the sharing right of your.
Step 105, responding to the determination of the display target document, determining the display mode of the target document according to the user login type and the authority information.
In some embodiments, the execution subject may determine a display mode of the target document according to the user login type and the authority information in response to determining to display the target document. Wherein the display mode may characterize whether the user may review and edit the document. The display mode may be, but is not limited to, one of the following: collaborative editing mode, read-only mode. The collaborative editing mode may be a mode that allows a user to review and edit the target document. The read-only mode may be a mode in which only the user is allowed to refer to the document. In practice, first, the execution subject may determine whether the authority information satisfies a preset authority type condition. The preset permission type condition may be that the cooperative permission type included in the permission information is no cooperative permission. Then, in response to determining that the permission information satisfies the preset permission type condition, the read-only mode is determined as a display mode of the target document.
In some optional implementations of some embodiments, the executing entity may determine, in response to determining to display the target document, a display mode of the target document according to the user login type and the authority information, by:
firstly, determining whether the authority information meets a preset collaborative authority type condition. The preset collaborative authority type condition may be that the collaborative authority type included in the authority information is an intranet collaborative authority or an extranet collaborative authority. In practice, the execution main body may determine that the permission information satisfies a preset collaborative permission type condition in response to determining that the collaborative permission type included in the permission information is an intranet collaborative permission or an extranet collaborative permission.
And secondly, responding to the condition that the authority information meets the preset collaborative authority type, and determining whether the user login type is matched with the authority information. In practice, the execution subject determines that the user login type matches the permission information in response to determining that the network corresponding to the user login type is the same as the network corresponding to the collaborative permission type included in the permission information.
As an example, the user login type may be an extranet login, the collaborative authority type included in the authority information may be an extranet collaborative editing authority, and then it is determined that the user login type matches with the authority information.
And thirdly, in response to the fact that the user login type is matched with the authority information, determining whether the authority information included in the document attribute information meets a second preset authority condition or not. The second preset permission condition may be that the user identifier exists in a collaborative permission user identifier set included in the permission information.
And fourthly, in response to the fact that the authority information included in the document attribute information meets the second preset authority condition, determining the collaborative editing mode as the display mode of the target document.
And fifthly, in response to the fact that the authority information included in the document attribute information does not meet the second preset authority condition, determining the read-only mode as the display mode of the target document.
And 106, responding to the fact that the display mode of the target document is determined to be the collaborative editing mode, and displaying the target document in the collaborative editing mode in the public document interface so that the target user can edit the target document.
In some embodiments, the executing agent may display the target document in the collaborative editing mode in the common document interface for the target user to edit the target document in response to determining that the display mode of the target document is the collaborative editing mode.
Alternatively, the executing agent may display the target document in the read-only mode in the common document interface in response to determining that the display mode of the target document is the read-only mode, so that the target user can refer to the target document.
Optionally, the executing body may execute the following steps:
and step one, responding to the fact that the document creating user identification included in the document attribute information is matched with the user identification corresponding to the target user, and determining whether the user login type is matched with the authority information. In practice, the execution main body may determine, in response to determining that the document creation user identifier included in the document attribute information matches the user identifier corresponding to the target user, whether the network type corresponding to the user login type is the same as the network type corresponding to the collaborative authority type included in the authority information. And then, in response to determining that the network corresponding to the user login type is the same as the network corresponding to the collaborative authority type included in the authority information, determining that the user login type is matched with the authority information.
And secondly, in response to the fact that the user login type is matched with the authority information, determining the collaborative editing mode as a display mode of the target document.
Thus, even when a user who creates a target document needs to edit the target document, it is necessary to determine whether or not the user login type matches the authority information corresponding to the target document. When the user login type is matched with the authority information corresponding to the target document, the user who creates the target document can edit the target document. When the user login type does not match the rights information corresponding to the target document, the user creating the target document cannot edit the target document either.
Optionally, the executing agent may further execute, in response to determining that the user login type is an extranet login, the following steps according to each selection operation corresponding to the public document interface:
firstly, generating operation request information according to the selection operation. The operation request information may represent the request of the selection operation. In practice, the execution body may determine the record information corresponding to the selection operation as the operation request information.
As an example, the selection operation may be clicking a document opening control in the public document interface, and the operation request information may be "request to open a document".
And secondly, sending the operation request information to an intranet server. The intranet server may be a server connected to an intranet.
And thirdly, receiving operation request feedback information aiming at the operation request information sent by the intranet server. The operation request feedback information may be information fed back according to the operation request information. As an example, the operation request information may be "request to open a document", and the operation request feedback information may be content included in the corresponding document.
And fourthly, controlling the associated display equipment to display the operation request feedback information. The display device may be a display.
Optionally, the executing body may further execute the following steps:
in a first step, in response to detecting a selection operation on a new control displayed in a personal document interface, an edited document window is displayed. The personal document interface may be an interface for displaying a personal document. The personal document may be a document that is not allowed to be referred to and edited by other users. The new control can be used for new document. The edit document window may be a window for editing a document. The edit document window displays a save control. The save control may be a control for saving a document.
And secondly, responding to the detected selection operation acting on the saving control, and displaying a saving setting window. Among the saving setting windows, a window for setting the attribute information of the document at the time of saving may be used. The save setting window displays a setting completion control and text boxes for configuring the properties of the new document. The setting completion control may be a control for confirming completion of setting. Each text box corresponds to an attribute. For example, the text boxes described above may include, but are not limited to: a text box corresponding to the attribute of the name of the document, a text box corresponding to the attribute of the storage directory of the document and a text box corresponding to the attribute of the sharing authority. The text boxes in the text boxes can be used for receiving input operation of a user. The input operation may be an operation of inputting a text or selecting a text content of a corresponding text box. The above-mentioned respective text boxes include an input text box and a selection text box. Each click text box corresponds to a set of text content to be selected. For example, clicking on a text box may store a text box for a directory attribute for the corresponding document. The text content set of the text box corresponding to the attribute of the document storage directory may include each document storage directory set in advance. The user may click on a document storage directory from among the various document storage directories to configure the document storage directory attributes of the newly created document.
And thirdly, generating document setting information according to the input information acted on each text box. The input information in the input information may be information input by corresponding input operation. The document setting information may characterize the attributes and rights of the document. In practice, the execution body may combine the input information applied to the text boxes to obtain the document setting information.
As an example, the input information for the text box corresponding to the document name attribute may be "employee profile". The input information for the textbox corresponding to the sharing permission attribute may be "sharing permission, {001,002,003,004 }". The input information of the text box corresponding to the document storage directory attribute may be "public document/personnel". The document setting information may be "employee profile, sharing authority, {001,002,003,004}, public document/personnel".
And fourthly, combining the document setting information and the user identification into first document attribute information in response to the detection of the selection operation of the setting completion control.
And fifthly, storing the first document attribute information into a first document attribute information database. The first document attribute information database may be a database storing first document attribute information.
Optionally, the executing body may further execute the following steps:
the method comprises the steps of responding to the condition that the current time meets the preset sending interval duration, determining a document position corresponding to each editing operation included in each editing operation according to each editing operation acting on the target document in the target time period, and obtaining a document position set. Wherein, the preset sending interval duration condition may be: and the interval duration from the last time of sending the target editing operation information sequence to each operation terminal to the current time is the preset sending interval duration. The preset sending interval duration may be a preset interval duration. The target time period may be a time period corresponding to the preset sending interval duration. The editing operation included in the above editing operations may be an operation of editing a document by an editing user. The editing user may be a user who has edited the document. The document location may characterize the number of lines in the document for the edited content. For example, the document position may be "4".
And secondly, determining whether document positions meeting preset position conditions exist in the document position set or not. The preset position condition may be that at least two editing operations are corresponding to the document position.
And thirdly, in response to the fact that the document position meeting the preset position condition exists in the document position set, determining the document position meeting the preset position condition in the document position set as a target document position.
And fourthly, determining at least two editing operations corresponding to the positions of the target document as a target editing operation set.
And fifthly, determining the editing time corresponding to the target editing operation for each target editing operation included in the target editing operation set to obtain an editing time set. The editing time may be a time when the position of the target document is edited. It should be noted that the editing time can be accurate to seconds.
And sixthly, sequencing the editing time set to obtain an editing time sequence. In practice, the execution body may sort the editing times in the editing time set in an ascending order according to a time sequence, so as to obtain an editing time sequence.
And seventhly, generating a target editing operation information sequence according to the editing time sequence. The target editing operation sequence may be a sequence in which each piece of target editing operation information is sorted in ascending order according to a time sequence. In practice, the execution main body may combine the editing time and the corresponding target editing operation into target editing operation information for each editing time in the editing time sequence to obtain a target editing operation information sequence.
And eighthly, determining the user identifier corresponding to the target editing operation information as an editing user identifier for each target editing operation information in the target editing operation information sequence.
And ninthly, performing duplicate removal processing on each determined editing user identifier to obtain a target editing user identifier set.
And step ten, determining a terminal identifier corresponding to each target editing user identifier in the target editing user identifier set as an operation terminal identifier. The operation terminal identifier may be an identifier of a terminal in which a user account corresponding to the target editing user identifier is logged in.
And step ten, sending the target editing operation information sequence to each operation terminal corresponding to each determined operation terminal identification.
The technical scheme and the related content serve as an invention point of the embodiment of the disclosure, and the technical problem that in the prior art, when a plurality of users perform final review on the same document, each user needs to manually search whether the edited content is modified again, the review time is long, and therefore the document review efficiency is reduced is solved. Factors that lead to reduced efficiency of document review tend to be as follows: when multiple users perform final review on the same document, the users need to manually search whether the edited content is modified again, so that review time is long, and document review efficiency is reduced. If the factors are solved, the effect of improving the document auditing efficiency can be achieved. To achieve this effect, in the document editing method according to some embodiments of the present disclosure, first, in response to that the current time meets a preset sending interval duration condition, according to each editing operation acting on the target document in a target time period, a document position corresponding to each editing operation included in the each editing operation is determined, so as to obtain a document position set. Therefore, the position of the edited content in the document in the target time period can be obtained, and the method can be used for judging whether the same content in the document is edited for multiple times. And secondly, determining whether document positions meeting preset position conditions exist in the document position set. Then, in response to determining that there is a document position in the document position set that meets the preset position condition, determining a document position in the document position set that meets the preset position condition as a target document position. And then determining at least two editing operations corresponding to the target document position as a target editing operation set. Therefore, the position of the repeatedly edited content in the document and the corresponding editing operation can be obtained, so that the method can be used for determining the user identification associated with the repeatedly edited content and generating the target editing operation information sequence. And then, for each target editing operation included in the target editing operation set, determining the editing time corresponding to the target editing operation to obtain an editing time set. And then, sequencing the editing time set to obtain an editing time sequence. Then, a target edit operation information sequence is generated based on the edit time sequence. Therefore, each operation information corresponding to the target document position can be obtained, and therefore the method can be used for reminding the relevant user that the content of the target document position is modified for many times so as to be convenient for auditing. Then, for each target editing operation information in the target editing operation information sequence, the user identifier corresponding to the target editing operation information is determined as the editing user identifier. And then, carrying out duplicate removal processing on each determined editing user identifier to obtain a target editing user identifier set. And then, for each target editing user identifier in the target editing user identifier set, determining a terminal identifier corresponding to the target editing user identifier as an operation terminal identifier. Therefore, the terminal corresponding to the user edited by the target document position can be determined, and the terminal can be used for receiving the target editing operation information sequence. And finally, sending the target editing operation information sequence to each operation terminal corresponding to each determined operation terminal identification. Therefore, the specific operation information edited at the target document position can be automatically sent to the users edited at the target document position, so that the users do not need to manually search whether the contents edited by the users are modified again. When a plurality of users edit the same document, if the edited content is modified again, the specific operation information that the edited content is edited again can be automatically received, so that when the final examination is carried out, each user does not need to manually search whether the edited content is modified again or not. Therefore, the efficiency of document auditing can be improved.
Optionally, the document attribute information may further include a permission update information set. The rights update information included in the above-described rights update information set may be information configured for a user who creates a document. The permission updating information included in the permission updating information set can represent configuration related information for updating the permission of the document. The authority update information may include, but is not limited to, at least one of the following: updating time, the type of the authority to be updated and updated authority information. The update time may be a time for the user to configure the rights to be updated. The update time may be accurate. For example, the update time may be xxx month xxx day xxx of xxx year. "xxx" may be any character. The type of the authority to be updated can represent the type of the authority which needs to be updated in the document. The type of the authority to be updated may be, but is not limited to, one of the following: a sharing permission type and a collaborative permission type. The updated authority information may be updated authority-related information corresponding to the authority type to be updated. For example, the sharing right information corresponding to the sharing right type may include a sharing right identifier and a sharing right user identifier set. The cooperative right information corresponding to the cooperative right type may include a cooperative right identifier and a cooperative right user identifier set.
Optionally, the executing body may execute the following steps:
and step one, for each authority updating information included in the authority updating information set, in response to the fact that the current time meets the preset updating time condition corresponding to the authority updating information, updating the authority information included in the document attribute information into target authority information according to the authority updating information. The preset update time condition corresponding to the authority update information may be: the current time is the update time included in the authority update information. The target permission information may be updated permission information. In practice, first, for each authority updating information included in the authority updating information set, the executing body may update, in response to determining that the current time meets a preset interval duration condition corresponding to the authority updating information, the information of the authority type to be updated included in the authority information corresponding to the authority updating information to updated authority information, so as to obtain updated authority information. Then, the updated authority information is determined as target authority information.
As an example, the above-described authority update information set may be "update time: at 8 months and 17 days in 2022, the authority type to be updated: collaborative authority type, updated authority information: {001,002}; updating time: 8/18/2022, right type to be updated: collaborative authority type, updated authority information: extranet collaborative rights ". The authority information may be "sharing authority identifier: sharing authority, sharing authority user identification set: {001,002,003,004}, collaborative rights identification: intranet collaborative authority, collaborative authority user identification set: {003,004}". In response to the current time being 2022, 8, month, 17, and 17, the target permission information may be "sharing permission identifier: sharing authority, sharing authority user identification set: {001,002,003,004}, collaborative rights identification: intranet collaborative authority, collaborative authority user identification set: {001,002}". In response to the current time being 2022, 8, month, 18, day 17, the target permission information may be "sharing permission identifier: sharing authority, sharing authority user identification set: {001,002,003,004}, collaborative rights identification: external network cooperative authority, cooperative authority user identification set: {001,002}". And secondly, generating permission updating prompt information according to the permission information and the target permission information. The permission updating prompt message can be used for prompting the user that the permission of the document is updated. In practice, first, the execution subject may extract the first information from the authority information. The first information may be information different from the target authority information in the authority information. Then, second information is extracted from the target authority information. The second information may be information different from the target authority information. And finally, combining the first information, the preset updating character string and the second information to obtain the permission updating prompt information. For example, the preset update string may be "update to".
As an example, the authority information may be "sharing authority type: sharing the right; sharing authority user identification set: {001,002,003,004 }; the type of the collaborative authority: inner network cooperative authority; collaborative rights user identification set: {003,004}". The target permission information may be a "target sharing permission type: sharing the right; target sharing authority user identification set: {001,002,003,004 }; target collaborative permission type: inner network cooperative authority; target collaborative right user identification set: {001,002}". The permission update prompting message may be "collaborative permission user identification set: {003,004} update to target collaborative rights user identification set: {001,002}".
And thirdly, determining each collaborative authority user identifier in the collaborative authority user identifier set included in the authority information as a prompt user identifier.
And fourthly, determining each target cooperation authority user identifier included in the target cooperation authority user identifier set included in the target authority information as a prompt user identifier.
And fifthly, combining the determined prompt user identifications to obtain a prompt user identification set.
As an example, the privilege information may include a set of {001,002} collaborative privilege user identifications. The target collaborative right user identification set included in the target right information may be {003,004}. The set of prompted user identifications may be 001,002,003,004.
And sixthly, carrying out duplicate removal processing on the prompt user identification set to obtain a target prompt user identification set.
And seventhly, determining a terminal corresponding to each target prompt user identifier included in the target prompt user identifier set as a prompt terminal. The prompt terminal may be a terminal logged in with a user account corresponding to the target prompt user identifier.
And eighthly, sending the permission updating prompt information to each determined prompt terminal.
The technical scheme and the related content serve as an invention point of the embodiment of the disclosure, and the technical problems mentioned in the background art are solved, namely, the permission change is manually completed by adopting the regular change of the document permission, the user needs to manually set the permission of the collaborative editing again in the preset time to complete the permission change, the consumed time is long, and the document permission change efficiency is reduced. Factors that lead to reduced efficiency of document rights changes tend to be as follows: the mode that the regular change of the document authority is manually completed through the authority change is adopted, the user needs to manually set the authority of the collaborative editing again in the preset time to complete the authority change, the consumed time is long, and therefore the efficiency of the document authority change is reduced. If the above factors are solved, the effect of improving the efficiency of the document right change can be achieved. To achieve this effect, in the document editing method according to some embodiments of the present disclosure, first, in response to determining that the current time satisfies a preset interval duration condition, the authority information included in the document attribute information is updated to target authority information according to the authority update information set included in the document attribute information. Therefore, the automatically updated authority information can be obtained, and the authority of the collaborative editing can be manually set again at the preset time without a manual user to complete the authority change. And secondly, generating authority updating prompt information according to the authority information and the target authority information. Therefore, the authority updating prompt information can be obtained, and can be used for prompting that the authority of the document of the user related to the authority change is updated. Then, each collaborative authority user identifier in the collaborative authority user identifier set included in the authority information is determined as a prompt user identifier. And then, determining each target cooperative right user identifier included in the target cooperative right user identifier set included in the target right information as a prompt user identifier. And then, combining the determined prompt user identifications to obtain a prompt user identification set. And then, carrying out duplicate removal processing on the prompt user identifier set to obtain a target prompt user identifier set. Therefore, the target prompt user identification set can be obtained, and therefore the target prompt user identification set can be used for determining the terminal of the user needing prompting. And then, for each target prompt user identifier included in the target prompt user identifier set, determining a terminal corresponding to the target prompt user identifier as a prompt terminal. Therefore, each prompting terminal can be obtained, and can be used for prompting that the document authority of the user related to the authority change is updated. And finally, sending the permission updating prompt information to each determined prompt terminal. Therefore, the permission updating prompt message can be sent to the user related to the permission change, so that the user related to the permission change can be automatically notified, and the user related to the permission change can quickly obtain the information whether the user has the related permission to the document. And because the related information which is automatically updated is added when the document right is set, the user does not need to manually set the right of the collaborative editing again at the preset time to complete the right change. Thus, the efficiency of the authority change can be improved.
The above embodiments of the present disclosure have the following advantages: by the document editing method of some embodiments of the present disclosure, the applicability of the collaborative editing of the document can be improved. Specifically, the reason why the applicability of the collaborative editing of the document is poor is that: the mode that a plurality of users realize multi-user collaborative editing in the external network environment through online documents is not suitable for the scenes that the plurality of users are respectively in the internal network environment and the external network environment, so that the applicability is poor. Based on this, the document editing method of some embodiments of the present disclosure first obtains user information of a target user in response to detecting a login selection operation that acts on a login control in a system login interface. The user information includes a user identifier and a user login type, and the user login type is one of the following items: intranet login and extranet login. Therefore, the user identification and the user login type of the login user can be obtained, so that the method can be used for determining whether the login user has the right to review and edit the target document. And secondly, in response to the detection of the opening selection operation acting on the open document control displayed in the public document interface, acquiring the document attribute information of the target document corresponding to the opening selection operation. The document attribute information comprises authority information and a document creation user identifier, and the authority information comprises a collaborative authority user identifier set. Thus, document attribute information of a document that the login user wants to refer to can be obtained, and can be used to determine whether the login user can refer to and collaboratively edit the target document. Then, it is determined whether the document creation user id included in the document attribute information matches the user id included in the user information. Thus, it is possible to determine whether the login user and the user who created the target document are the same user, and thus it is possible to determine the right of the login user to refer to and collaboratively edit the target document. And then, in response to the fact that the document creation user identification included in the document attribute information is not matched with the user identification included in the user information, determining whether to display the target document according to the authority information included in the document attribute information. Therefore, whether the login user can refer to the target document or not can be determined firstly, and the login user needs to have the authority of referring firstly, so that whether the login user can collaboratively edit the target document or not can be further judged. And then, responding to the determination of displaying the target document, and determining the display mode of the target document according to the user login type and the authority information. Wherein the display mode is one of the following: collaborative editing mode, read-only mode. Therefore, the display mode of the target document can be judged according to the user login type and the authority information, so that the method and the device can be suitable for scenes of different users in the internal network environment and the external network environment respectively. And finally, in response to determining that the display mode of the target document is the collaborative editing mode, displaying the target document in the collaborative editing mode in the common document interface for the target user to edit the target document. Therefore, the target document can be displayed in the collaborative editing mode, so that the login user can collaboratively edit the document. When the display mode of the target document is determined, not only the document attribute information is considered, but also whether the login type of the user is intranet login or extranet login needs to be judged, so that the method and the device can be suitable for scenes of different users in the intranet environment and the extranet environment respectively. Thus, the applicability of the collaborative editing of the document can be improved.
With further reference to fig. 2, as an implementation of the methods illustrated in the above figures, the present disclosure provides some embodiments of a document editing apparatus, which correspond to those illustrated in fig. 1, and which may be applied in various electronic devices in particular.
As shown in fig. 2, the document editing apparatus 200 of some embodiments includes: a first acquisition unit 201, a second acquisition unit 202, a first determination unit 203, a second determination unit 204, a third determination unit 205, and a display unit 206. The first obtaining unit 201 is configured to, in response to detecting a login selection operation acting on a login control in a system login interface, obtain user information of a target user, where the user information includes a user identifier and a user login type, and the user login type is one of the following: logging in an internal network and an external network; the second obtaining unit 202 is configured to, in response to detecting an open selection operation acting on an open document control displayed in a public document interface, obtain document attribute information of a target document corresponding to the open selection operation, where the document attribute information includes authority information and a document creation user identifier, and the authority information includes a collaborative authority user identifier set; the first determination unit 203 is configured to determine whether or not a document creation user identification included in the document attribute information matches a user identification included in the user information; the second determining unit 204 is configured to determine whether to display the target document according to the authority information included in the document attribute information in response to determining that the document creation user identifier included in the document attribute information does not match the user identifier included in the user information; the third determining unit 205 is configured to determine a display mode of the target document according to the user login type and the authority information in response to determining to display the target document, wherein the display mode is one of: a collaborative editing mode, a read-only mode; the display unit 206 is configured to display the target document in the collaborative editing mode in the common document interface for the target user to edit the target document in response to determining that the display mode of the target document is the collaborative editing mode.
It will be understood that the units described in the apparatus 200 correspond to the various steps in the method described with reference to fig. 1. Thus, the operations, features and resulting advantages described above with respect to the method are also applicable to the apparatus 200 and the units included therein, and are not described herein again.
Reference is now made to fig. 3, which shows a schematic structural diagram of an electronic device 300 suitable for implementing some embodiments of the present disclosure). The electronic device in some embodiments of the present disclosure may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a vehicle-mounted terminal (e.g., a car navigation terminal), and the like, and a stationary terminal such as a digital TV, a desktop computer, and the like. The electronic device shown in fig. 3 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 3, electronic device 300 may include a processing device (e.g., central processing unit, graphics processor, etc.) 301 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM) 302 or a program loaded from a storage device 308 into a Random Access Memory (RAM) 303. In the RAM 303, various programs and data necessary for the operation of the electronic apparatus 300 are also stored. The processing device 301, the ROM 302, and the RAM 303 are connected to each other via a bus 304. An input/output (I/O) interface 305 is also connected to bus 304.
Generally, the following devices may be connected to the I/O interface 305: input devices 306 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; an output device 307 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage devices 308 including, for example, magnetic tape, hard disk, etc.; and a communication device 309. The communication means 309 may allow the electronic device 300 to communicate wirelessly or by wire with other devices to exchange data. While fig. 3 illustrates an electronic device 300 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may be alternatively implemented or provided. Each block shown in fig. 3 may represent one device or may represent multiple devices, as desired.
In particular, according to some embodiments of the present disclosure, the processes described above with reference to the flow diagrams may be implemented as computer software programs. For example, some embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In some such embodiments, the computer program may be downloaded and installed from a network through the communication device 309, or installed from the storage device 308, or installed from the ROM 302. The computer program, when executed by the processing apparatus 301, performs the above-described functions defined in the methods of some embodiments of the present disclosure.
It should be noted that the computer readable medium described in some embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In some embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In some embodiments of the present disclosure, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network Protocol, such as HTTP (Hyper Text Transfer Protocol), and may be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: in response to detecting a login selection operation acting on a login control in a system login interface, acquiring user information of a target user, wherein the user information comprises a user identifier and a user login type, and the user login type is one of the following items: logging in an internal network and an external network; in response to detecting an opening selection operation acting on an opening document control displayed in a public document interface, acquiring document attribute information of a target document corresponding to the opening selection operation, wherein the document attribute information comprises authority information and a document creation user identifier, and the authority information comprises a collaborative authority user identifier set; determining whether a document creation user identifier included in the document attribute information matches a user identifier included in the user information; in response to determining that the document creation user identifier included in the document attribute information does not match the user identifier included in the user information, determining whether to display the target document according to the authority information included in the document attribute information; in response to determining to display the target document, determining a display mode of the target document according to the user login type and the authority information, wherein the display mode is one of the following items: a collaborative editing mode, a read-only mode; and in response to determining that the display mode of the target document is the collaborative editing mode, displaying the target document in the collaborative editing mode in the common document interface for the target user to edit the target document.
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in some embodiments of the present disclosure may be implemented by software, and may also be implemented by hardware. The described units may also be provided in a processor, and may be described as: a processor includes a first acquisition unit, a second acquisition unit, a first determination unit, a second determination unit, a third determination unit, and a display unit. For example, the first obtaining unit may be further described as "obtaining user information of a target user in response to detecting a login selection operation acting on a login control in a system login interface, where the user information includes a user identifier and a user login type, and the user login type is one of the following: a unit for intranet login and extranet login.
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), system on a chip (SOCs), complex Programmable Logic Devices (CPLDs), and the like.
Some embodiments of the present disclosure also provide a computer program product comprising a computer program which, when executed by a processor, implements any of the document editing methods described above.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is made without departing from the inventive concept as defined above. For example, the above features and (but not limited to) technical features with similar functions disclosed in the embodiments of the present disclosure are mutually replaced to form the technical solution.

Claims (10)

1. A document editing method, comprising:
in response to the detection of the login selection operation of a login control acting on a system login interface, acquiring user information of a target user, wherein the user information comprises a user identifier and a user login type, and the user login type is one of the following items: logging in an internal network and an external network;
in response to detecting an opening selection operation acting on an opening document control displayed in a public document interface, acquiring document attribute information of a target document corresponding to the opening selection operation, wherein the document attribute information comprises authority information and a document creation user identifier, and the authority information comprises a collaborative authority user identifier set;
determining whether a document creation user identifier included in the document attribute information matches a user identifier included in the user information;
in response to determining that the document creation user identifier included in the document attribute information does not match the user identifier included in the user information, determining whether to display the target document according to the authority information included in the document attribute information;
in response to determining to display the target document, determining a display mode of the target document according to the user login type and the permission information, wherein the display mode is one of: a collaborative editing mode, a read-only mode;
and in response to determining that the display mode of the target document is the collaborative editing mode, displaying the target document in the collaborative editing mode in the common document interface for the target user to edit the target document.
2. The method of claim 1, wherein the method further comprises:
displaying an edited document window in response to detecting a selection operation acting on a newly-built control displayed in a personal document interface, wherein a storage control is displayed in the edited document window;
responding to the detected selection operation acting on the saving control, and displaying a saving setting window, wherein a setting completion control and each text box are displayed in the saving setting window;
generating document setting information according to each input information acting on each text box;
in response to the detection of the selection operation of the setting completion control, combining the document setting information and the user identification into first document attribute information;
and storing the first document attribute information into a first document attribute information database.
3. The method of claim 1, wherein the determining whether to display the target document according to the authority information included in the document attribute information comprises:
in response to the fact that the authority information included in the document attribute information does not meet a first preset authority condition, displaying an unauthorized prompt window on the public document interface, wherein the unauthorized prompt window displays unauthorized prompt information and an application authority control;
generating permission application information in response to the detection of the application selection operation of the permission application control;
sending the authority application information to a target terminal corresponding to the document creation user identifier;
determining to display the target document in response to receiving permission application passing information sent by the target terminal;
and responding to the received permission application failing information sent by the target terminal, generating permission failing information, and displaying the permission application failing information on the public document interface.
4. The method of claim 1, wherein said determining a display mode of the target document based on the user login type and the permission information in response to determining to display the target document comprises:
determining whether the permission information meets a preset cooperative permission type condition;
in response to determining that the permission information meets a preset collaborative permission type condition, determining whether the user login type is matched with the permission information;
in response to determining that the user login type is matched with the permission information, determining whether the permission information included in the document attribute information meets a second preset permission condition;
in response to determining that the authority information included in the document attribute information meets the second preset authority condition, determining the collaborative editing mode as a display mode of the target document;
and in response to determining that the authority information included in the document attribute information does not meet the second preset authority condition, determining the read-only mode as the display mode of the target document.
5. The method of claim 1, wherein the method further comprises:
in response to determining that a document creation user identifier included in the document attribute information matches a user identifier corresponding to the target user, determining whether the user login type matches the permission information;
in response to determining that the user login type matches the permission information, determining the collaborative editing mode as a display mode of the target document.
6. The method according to one of claims 1-5, wherein the method further comprises:
in response to determining that the user login type is extranet login, according to each selection operation corresponding to the public document interface, executing the following steps:
generating operation request information according to the selection operation;
sending the operation request information to an intranet server;
receiving operation request feedback information aiming at the operation request information sent by the intranet server;
and controlling the associated display equipment to display the operation request feedback information.
7. A document editing apparatus comprising:
the system comprises a first acquisition unit and a second acquisition unit, wherein the first acquisition unit is configured to respond to the detection of a login selection operation acting on a login control in a system login interface, and acquire user information of a target user, wherein the user information comprises a user identifier and a user login type, and the user login type is one of the following items: logging in an internal network and an external network;
a second obtaining unit, configured to, in response to detecting an open selection operation acting on an open document control displayed in a public document interface, obtain document attribute information of a target document corresponding to the open selection operation, where the document attribute information includes authority information and a document creation user identifier, and the authority information includes a collaborative authority user identifier set;
a first determination unit configured to determine whether a document creation user identification included in the document attribute information matches a user identification included in the user information;
a second determination unit configured to determine whether to display the target document according to the authority information included in the document attribute information in response to a determination that the document creation user identification included in the document attribute information does not match the user identification included in the user information;
a third determining unit configured to determine a display mode of the target document according to the user login type and the authority information in response to determining to display the target document, wherein the display mode is one of: a collaborative editing mode, a read-only mode;
a display unit configured to display the target document in the collaborative editing mode in the common document interface for the target user to edit the target document in response to determining that a display mode of the target document is the collaborative editing mode.
8. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-6.
9. A computer-readable medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1-6.
10. A computer program product comprising a computer program which, when executed by a processor, implements the method of any one of claims 1-6.
CN202211306487.7A 2022-10-25 2022-10-25 Document editing method, device, equipment, computer readable medium and program product Pending CN115374760A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211306487.7A CN115374760A (en) 2022-10-25 2022-10-25 Document editing method, device, equipment, computer readable medium and program product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211306487.7A CN115374760A (en) 2022-10-25 2022-10-25 Document editing method, device, equipment, computer readable medium and program product

Publications (1)

Publication Number Publication Date
CN115374760A true CN115374760A (en) 2022-11-22

Family

ID=84074044

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211306487.7A Pending CN115374760A (en) 2022-10-25 2022-10-25 Document editing method, device, equipment, computer readable medium and program product

Country Status (1)

Country Link
CN (1) CN115374760A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115859246A (en) * 2023-02-16 2023-03-28 天津联想协同科技有限公司 Online document authority control method, device, server and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060282784A1 (en) * 2005-06-14 2006-12-14 Microsoft Corporation Providing smart user interfaces based on document open and/or edit context
CN105991568A (en) * 2015-02-09 2016-10-05 苏州精易会信息技术有限公司 Proxy realizing device
CN110928946A (en) * 2018-09-19 2020-03-27 珠海金山办公软件有限公司 Document editing method and device and terminal equipment
CN114611468A (en) * 2022-02-22 2022-06-10 北京中知编校排版科技有限公司 Document processing method and device, electronic equipment and computer readable storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060282784A1 (en) * 2005-06-14 2006-12-14 Microsoft Corporation Providing smart user interfaces based on document open and/or edit context
CN105991568A (en) * 2015-02-09 2016-10-05 苏州精易会信息技术有限公司 Proxy realizing device
CN110928946A (en) * 2018-09-19 2020-03-27 珠海金山办公软件有限公司 Document editing method and device and terminal equipment
CN114611468A (en) * 2022-02-22 2022-06-10 北京中知编校排版科技有限公司 Document processing method and device, electronic equipment and computer readable storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115859246A (en) * 2023-02-16 2023-03-28 天津联想协同科技有限公司 Online document authority control method, device, server and storage medium

Similar Documents

Publication Publication Date Title
US9069868B2 (en) Computer device for reading e-book and server for being connected with the same
US8954092B2 (en) Pre-caching data related to a travel destination
US20200104344A1 (en) Systems and methods for viewing and editing composite documents
US10380190B2 (en) Optimized autocompletion of search field
US10776444B1 (en) Methods and systems for universal deep linking across web and mobile applications
US10922372B1 (en) Methods and systems for generating custom content using universal deep linking across web and mobile applications
US11106754B1 (en) Methods and systems for hyperlinking user-specific content on a website or mobile applications
US10592068B1 (en) Graphic composer for service integration
WO2023040443A1 (en) Method and device for drawing canvas
CN110704833A (en) Data permission configuration method, device, electronic device and storage medium
ES2926005T3 (en) System and method for dynamically delivering content
WO2022242439A1 (en) Information processing method and apparatus, terminal, and storage medium
US9298689B2 (en) Multiple template based search function
CN115757400A (en) Data table processing method and device, electronic equipment and computer readable medium
US10747390B1 (en) Graphical composer for policy management
US20240176841A1 (en) Centralized dynamic portal for creating and hosting static and dynamic applications
CN115374760A (en) Document editing method, device, equipment, computer readable medium and program product
US8572507B2 (en) Systems and methods for interacting with dynamic protocols
WO2023131263A1 (en) Group member adding method and apparatus, device, and medium
CN115344688A (en) Business data display method and device, electronic equipment and computer readable medium
CN115640790A (en) Information processing method and device and electronic equipment
CN115017110A (en) Information processing method, device, terminal and storage medium
CN113204790A (en) View permission processing method, device, equipment and medium
CN112669000A (en) Government affair item processing method and device, electronic equipment and storage medium
CN111294657A (en) Information processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20221122