WO2019006595A1 - Control method and apparatus, and electronic device - Google Patents

Control method and apparatus, and electronic device Download PDF

Info

Publication number
WO2019006595A1
WO2019006595A1 PCT/CN2017/091491 CN2017091491W WO2019006595A1 WO 2019006595 A1 WO2019006595 A1 WO 2019006595A1 CN 2017091491 W CN2017091491 W CN 2017091491W WO 2019006595 A1 WO2019006595 A1 WO 2019006595A1
Authority
WO
WIPO (PCT)
Prior art keywords
server
terminal
user
control
control authority
Prior art date
Application number
PCT/CN2017/091491
Other languages
French (fr)
Chinese (zh)
Inventor
周勇
Original Assignee
深圳前海达闼云端智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳前海达闼云端智能科技有限公司 filed Critical 深圳前海达闼云端智能科技有限公司
Priority to PCT/CN2017/091491 priority Critical patent/WO2019006595A1/en
Priority to CN201780001807.9A priority patent/CN107820702B/en
Publication of WO2019006595A1 publication Critical patent/WO2019006595A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Definitions

  • the embodiments of the present invention relate to the field of terminal control technologies, and in particular, to a management method, device, and electronic device.
  • a device wants to accept the control of a certain server, the user usually logs in to the device, and the device sends the identity information sent by the user to the server for verification. After the verification is passed, the user logs in to the server and the device is logged in. Accept the management of the server so that it can communicate with the server.
  • the user's identity information is usually bound to the device, and the user has a one-to-one correspondence with the device.
  • the related technology has at least the following problems: the device must be controlled by the server after the user logs in to the device; the device that the user logs in can only be used by the user, but cannot satisfy multiple users. Alternately use the different permissions to use the managed device.
  • the embodiment of the present invention provides a management method, device, and electronic device, which solves the problem that a device in the related art can only be used by one user to which it is bound.
  • a technical solution adopted by the embodiment of the present application is to provide a management and control method, which is applied to a terminal, including:
  • the server After receiving the terminal login request, the server returns a terminal login success message, where the server controls the terminal according to the preset first control authority when the terminal successfully logs in;
  • the server is controlled by the second control authority to switch to the first control authority.
  • the first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  • the method further includes:
  • Data associated with the user is sent to the server to download the data from the server the next time the user logs into the server.
  • the successfully logging in to the server by the user specifically includes:
  • the user exiting the server specifically includes:
  • a technical solution adopted by the embodiment of the present application is to provide a management and control method, which is applied to a server, and includes:
  • Verifying the terminal login request and returning a terminal login success message, wherein, when the verification terminal successfully logs in, the terminal is controlled according to the preset first control authority;
  • the terminal After the terminal successfully logs in, and obtains a message that the user successfully logs in to the server, the terminal is controlled according to the preset second control authority;
  • the second control authority is switched to the first control authority, and the terminal is controlled according to the first control authority.
  • the first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  • the method further includes:
  • the successfully logging in to the server by the user specifically includes:
  • the user exiting the server specifically includes:
  • a technical solution adopted by the embodiment of the present application is to provide a management device, which is applied to a terminal, and the device includes:
  • a first sending module configured to send a terminal login request to the server
  • a first receiving module configured to receive a terminal login success message returned by the server after verifying the terminal login request, where the server performs the terminal according to the preset first control authority when the terminal successfully logs in Control;
  • a first receiving module configured to: after the terminal successfully logs in, and obtain a message that the user successfully logs in to the server, accepting, by the server, the control of the terminal according to the preset second control authority;
  • the second receiving module is configured to: after obtaining the message that the user logs out of the server, accept the control after the server is switched to the first control authority by the second control authority.
  • the first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting password, device One or more of lock screen, clear password, factory reset, erase enterprise data, software upgrade, send power margin, send disk margin, send memory status, send log.
  • the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting password, device
  • the second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  • the device further includes: a second sending module, configured to send data associated with the user to the server, to download the data from the server when the user logs in to the server next time.
  • a second sending module configured to send data associated with the user to the server, to download the data from the server when the user logs in to the server next time.
  • a technical solution adopted by the embodiment of the present application is to provide a management device, which is applied to a server, and the device includes:
  • a second receiving module configured to receive a terminal login request
  • a first control module configured to verify the terminal login request, and return a terminal login success message, wherein, when the verification terminal successfully logs in, the terminal is controlled according to the preset first control authority;
  • a second control module configured to control the terminal according to a preset second control authority, after the terminal successfully logs in, and obtains a message that the user successfully logs in to the server;
  • a third control module configured to: when the message to the user exits the server is obtained, the second control authority switches to the first control authority, and controls the terminal according to the first control authority .
  • the first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  • the device further comprises:
  • a backup module configured to receive data associated with the user, and back up the data to return the backed up data when the user logs in to the server next time.
  • an aspect of the embodiments of the present application is to provide an electronic device, including: at least one processor; and a memory communicably connected to the at least one processor; wherein the memory is stored
  • the at least one processor executes instructions that are executed by the at least one processor to enable the at least one processor to perform the method as described above.
  • the terminal is controlled and controlled by two preset control rights.
  • the terminal can accept the control of the server without requiring the user to log in.
  • the user logs in to the terminal.
  • the terminal accepts the management of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by a plurality of different users.
  • the implementation method enriches the management mode of the device management system, facilitates the management of the device, and improves the device utilization.
  • FIG. 1 is a schematic diagram of an application scenario provided by an embodiment of the present application.
  • Embodiment 3 is a flowchart of a management method provided by Embodiment 2 of the present application.
  • Embodiment 5 is a flowchart of a management method provided by Embodiment 4 of the present application.
  • FIG. 6 is a structural block diagram of a control device according to Embodiment 5 of the present application.
  • FIG. 7 is a structural block diagram of a control device according to Embodiment 6 of the present application.
  • FIG. 8 is a structural block diagram of a system according to Embodiment 7 of the present application.
  • FIG. 9 is a schematic structural diagram of an electronic device according to Embodiment 8 of the present application.
  • FIG. 1 is a schematic diagram of an optional application scenario of a management method according to an embodiment of the present application.
  • the application scenario includes an intelligent robot 1 and a server 2.
  • the intelligent robot 1 accepts the control of the server 2.
  • the intelligent robot 1 can accept the management and control of the server 2 management platform.
  • the management platform can send various commands such as ringtones, messages, and positioning. It can also push certain parts and specific policy control robots 1 that are not related to the login account, or push parts and logins.
  • the specific application to which the account is not relevant is given to the intelligent robot 1.
  • the intelligent robot 1 is controlled, it has not been logged into a specific login account, and the policies and applications that can be received are not related to a specific login account.
  • the intelligent robot 1 then logs in to the server 2 based on the authentication information of the login account, and obtains the service content related to the login account.
  • the intelligent robot 1 can be installed in addition to the management operations, management policies, configurations, and applications that can be installed by all the managed terminals that are not related to the login account. It also began accepting management operations, management policies, and install pushes associated with logging in to the account.
  • the management policy and the installable application that the login account needs to follow will be deleted from the intelligent robot 1.
  • the intelligent robot 1 resumes the state before the login account is logged in, and still accepts the accounts that are not related to the login account. kind of control. At this point, any legal login account can log in as needed and then use the managed intelligent robot 1.
  • the intelligent robot 1 that does not normally log in to the account is registered, and the management of the server 2 cannot be accepted. And after logging in to the account, one intelligent robot 1 corresponds to one login account, and can only be used for one login account, and the intelligent robot 1 is bound to the login account. Unable to satisfy multiple login accounts. You can use the same controlled intelligent robot 1 with different permissions at will.
  • the intelligent robot 1 can accept the control of the server 2 without logging in to the account, and different users of multiple users can use different permissions alternately.
  • FIG. 1 only shows one robot and one server. It can be understood by those skilled in the art that the application scenario may also include any number of robots and servers.
  • the terminal includes: an electronic device such as a mobile phone, a tablet computer, a PC, an intelligent robot, and the like.
  • a first embodiment of the present application provides a management method, where an execution subject of the method is a terminal, and the method includes:
  • Step 21 Send a terminal login request to the server.
  • Step 23 After receiving the terminal login request, the server returns a terminal login success message, where the server controls the terminal according to the preset first control authority when the terminal successfully logs in.
  • the terminal sends a login request to the server. At this time, the terminal is in an unregulated state, and there is no user login.
  • the address information of the server is input through the built-in management software or the installed control software, and the login request is sent to the server.
  • the information specified by the server may be input as needed or automatically carry some information that can be used to uniquely identify the terminal.
  • the login request can also add information similar to the company or department, limiting the terminal to be used by multiple users in the future, but only for users within a specific group.
  • the login request carries the information required by the server, and the server can decide whether to allow the terminal to accept the management and control of the management platform according to the configuration.
  • the server verifies that the terminal is correct, it returns the correct result, notifying the terminal that it is under control. However, the managed terminal does not have an associated login account.
  • the terminal that establishes the connection with the server can accept the management and control of the server management platform, and the server controls the terminal according to the preset first control authority.
  • the server may send various information such as ringtones, messages, and positioning to the terminal, or push and control the control operations or management policies that are not related to the login account according to requirements, to control the terminal, or push the part and log in.
  • the specific application to which the account is not relevant is given to the terminal.
  • the terminal at this time is controlled, but has not logged in to the specific login account, the management and control operations, management and control policies and application control that can be received are not related to the specific login account.
  • the first control authority includes a basic operation, that is, all operations that are not related to the login account, and all the terminals under the server control can perform the basic operation.
  • the basic operations are, for example but not limited to, device location, message notification, device ringing, tag loss, tag retrieval, setting password, device lock screen, clear password, factory reset, erasing enterprise data, software upgrade One or several.
  • the terminal can also report the basic information of the terminal to the server actively, and the basic information is reported, that is, the basic operation is performed, for example, but not limited to: sending power supply margin, sending disk spare Quantity, send memory status, whether the sending device is broken One or more of the unresolved message, the sending boot time, the sending device, and the logs that are not related to the login account.
  • the basic information is reported, for example, but not limited to: sending power supply margin, sending disk spare Quantity, send memory status, whether the sending device is broken One or more of the unresolved message, the sending boot time, the sending device, and the logs that are not related to the login account.
  • Step 25 After the terminal successfully logs in, and obtains a message that the user successfully logs in to the server, accepts that the server controls the terminal according to the preset second control authority.
  • the user successfully logs in to the server according to the user login request sent to the server; specifically, the terminal receives the authentication information of the login account input by the user, and according to the authentication information of the login account.
  • the user login request is sent to the server, and the server authenticates the authentication information of the login account.
  • the management platform on the server marks the terminal that performs server login through the login account, and the user successfully logs in to the server.
  • the user successfully logging in to the server may also log in to the server according to the user account allocated by the server. That is, the server actively allocates users to the terminal, and after configuring the user to the terminal, the management platform on the server marks the terminal.
  • the server controls the terminal that logs in to the server through the login account according to the preset second control authority, and the server pushes the corresponding service content such as the management operation, the management policy, or the application related to the login account of the terminal.
  • the server logs the usage of the device as needed.
  • the second control authority includes a dedicated operation and the foregoing basic operation, wherein the exclusive operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  • the communication between the terminal and the server may be a basic operation that is not related to the user account, or may be a dedicated operation related to the user account.
  • Step 27 When obtaining the message that the user logs out of the server, accept the control after the server is switched to the first control authority by the second control authority.
  • the server can be exited in the following two ways.
  • Manner 1 Exit the server according to the logout request sent to the server.
  • the terminal may actively request to log out of the login account from the server. Specifically, the terminal sends an exit login request command to the server, and the server returns an instruction to confirm the logout according to the received exit login request command, so that the login The account is retired from the terminal Out.
  • Manner 2 Receive a control command pushed by the server, and exit the server according to the control command.
  • the server may actively request the login account to exit from the terminal.
  • the control authority of the server is switched to the first control authority by the second control authority, and the terminal accepts the control of the first control authority.
  • all information related to the user's login account on the terminal can be cleared.
  • the information of the user login account is also cleared.
  • the server managed by the server does not have a user login, but the terminal is still controlled by the server.
  • other users can log in to the server according to the authentication information of the user, thereby accepting the control of the second control authority of the server, and the server pushes the corresponding service content such as the control operation, the control policy or the application related to the logged-in user.
  • the server logs the usage of the device as needed.
  • the terminal accepts the management of the server after the second control authority switches to the first control authority, and other users can log in to the server according to their corresponding rights, and the process is repeated.
  • a terminal controlled by a server can be accessed by multiple users alternately using different rights, thereby solving the problem that one terminal can only be used by one user.
  • the embodiment of the present application provides a management and control method, which controls the terminal separately by using two preset control rights.
  • the terminal Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and under the second control authority After the user logs in to the terminal, the terminal accepts the management of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by a plurality of different users.
  • the implementation method enriches the management mode of the device management system, facilitates the management of the device, and improves the device utilization.
  • a second embodiment of the present application provides a management method.
  • the main difference between FIG. 3 and FIG. 2 is that, before the obtaining the message that the user logs out of the server, the method further includes :
  • Step 26 Send data associated with the user to the server to download the data from the server when the user logs in to the server next time.
  • the terminal that the user logs in again is not necessarily the terminal that is logged in when the data is backed up, and the terminal may be any device of all the controlled devices.
  • the embodiment of the present application provides a management and control method.
  • the method controls the terminal separately by using two preset control rights.
  • the terminal Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and the second control
  • the terminal After the user logs in to the terminal, the terminal accepts the control of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by multiple different users.
  • the user logs in to the terminal it is also possible to back up data related to the user.
  • the implementation facilitates the management of the device, ensures the integrity of the user data, and improves the device utilization.
  • a third embodiment of the present application provides a management method, where an execution subject of the method is a server, and the method includes:
  • Step 31 Receive a terminal login request.
  • Step 33 The terminal login request is verified, and the terminal login success message is returned.
  • the terminal is controlled according to the preset first control authority.
  • the server receives the login request sent by the terminal, and at this time, the terminal is in an unmanaged state.
  • the address information of the server is input through the built-in management software or the installed control software, and the server receives the login request sent by the terminal.
  • the login request can also add information similar to the company or department, limiting the terminal to be used by multiple users in the future, but only for users within a specific group.
  • the terminal enters the information required by the server through the input server address information, and the server can decide whether to allow the terminal to be controlled by the server management platform according to the configuration.
  • the server verifies that the terminal is correct, the correct result is returned to inform the terminal that it is under control.
  • the managed terminal does not have an associated login account.
  • the server management platform can manage the terminal that successfully logs in, and the server root
  • the terminal is controlled according to a preset first control authority.
  • the server may send various information such as ringtones, messages, and positioning to the terminal, or push and control the control operations or management policies that are not related to the login account according to requirements, to control the terminal, or push the part and log in.
  • the specific application to which the account is not relevant is given to the terminal.
  • the terminal at this time is controlled, but has not logged in to the specific login account, the management and control operations, management and control policies and application control that can be received are not related to the specific login account.
  • the first control authority includes a basic operation, that is, all operations that are not related to the login account, and all the terminals under the server control can perform the basic operation.
  • the basic operations are, for example but not limited to, device location, message notification, device ringing, tag loss, tag retrieval, setting password, device lock screen, clear password, factory reset, erasing enterprise data, software upgrade One or several.
  • the terminal can also report the basic information of the terminal to the server actively, and the basic information is reported, that is, the basic operation is performed, for example, but not limited to: sending power supply margin, sending disk spare One or more of the amount, the status of the sent memory, whether the sending device is cracked, the length of the sending boot, the sending device, and the log that the login account is irrelevant.
  • Step 35 After the terminal successfully logs in, and obtains a message that the user successfully logs in to the server, the terminal is controlled according to the preset second control authority.
  • the user successfully logs in to the server according to the user login request sent to the server; specifically, the terminal receives the authentication information of the login account input by the user, and according to the authentication information of the login account.
  • the user login request is sent to the server, and the server authenticates the authentication information of the login account.
  • the management platform on the server marks the terminal that performs server login through the login account, and the user successfully logs in to the server.
  • the user successfully logging in to the server may also log in to the server according to the user account allocated by the server. That is, the server actively allocates users to the terminal, and after configuring the user to the terminal, the management platform on the server marks the terminal.
  • the server controls the terminal that logs in to the server through the login account according to the preset second control authority, and the server pushes the corresponding service content such as the management operation, the management policy, or the application related to the login account of the terminal.
  • the server will record as needed Use the device's log.
  • the second control authority includes a dedicated operation and the foregoing basic operation, wherein the exclusive operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  • the communication between the terminal and the server may be a basic operation that is not related to the user account, or may be a dedicated operation related to the user account.
  • Step 37 When the message of the user exiting the server is obtained, the second control authority is switched to the first control authority, and the terminal is controlled according to the first control authority.
  • the server can be exited in the following two ways.
  • Manner 1 Exit the server according to the logout request sent to the server.
  • the terminal may actively request to log out of the login account from the server. Specifically, the terminal sends an exit login request command to the server, and the server returns an instruction to confirm the logout according to the received exit login request command, so that the login The account exits from the terminal.
  • Manner 2 Exit the server according to the control command pushed by the server.
  • the server may actively request the login account to exit from the terminal.
  • the control authority of the server is switched to the first control authority by the second control authority, and the terminal accepts the control of the first control authority.
  • all information related to the user's login account on the terminal can be cleared.
  • the information of the user login account is also cleared.
  • the server managed by the server does not have a user login, but the terminal is still controlled by the server.
  • other users can log in to the server according to the authentication information of the user, thereby accepting the control of the second control authority of the server, and the server pushes the corresponding service content such as the control operation, the control policy or the application related to the logged-in user.
  • the server logs the usage of the device as needed.
  • the terminal accepts the management of the server after the second control authority switches to the first control authority, and other users can log in to the server according to their corresponding rights, and the process is repeated.
  • a terminal controlled by a server can be accessed by multiple users alternately using different rights, thereby solving the problem that one terminal can only be used by one user.
  • the embodiment of the present application provides a management and control method, which controls the terminal separately by using two preset control rights.
  • the terminal Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and under the second control authority After the user logs in to the terminal, the terminal accepts the management of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by a plurality of different users.
  • the implementation method enriches the management mode of the device management system, facilitates the management of the device, and improves the device utilization.
  • a fourth embodiment of the present application provides a management method.
  • the main difference between FIG. 5 and FIG. 4 is that the method further includes: before acquiring the message that the user logs out of the server, the method further includes: :
  • Step 36 Receive data associated with the user, and back up the data to return the backed up data when the user logs in to the server next time.
  • the server may back up data generated by the user during login to the terminal, so that when the user logs in to the terminal again, the backup history data can be obtained.
  • the terminal that the user logs in again is not necessarily the terminal that is logged in when the data is backed up, and the terminal may be any device of all the controlled devices.
  • the embodiment of the present application provides a management and control method.
  • the method controls the terminal separately by using two preset control rights.
  • the terminal Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and the second control
  • the terminal After the user logs in to the terminal, the terminal accepts the control of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by multiple different users.
  • the user logs in to the terminal it is also possible to back up data related to the user.
  • the implementation facilitates the management of the device, ensures the integrity of the user data, and improves the device utilization.
  • a fifth embodiment of the present application provides a control device, which is applicable to a mobile phone, a tablet computer, a PC, an intelligent robot, and the like.
  • the device 40 includes: a first sending module 41 and a first receiving module 42.
  • the first sending module 41 is configured to send a terminal login request to the server.
  • the first receiving module 42 is configured to receive a terminal login success message returned by the server after verifying the terminal login request, where the terminal logs in.
  • the server is based on the preset number when successful Controlling the terminal to control the terminal;
  • the first accepting module 43 is configured to accept, after the terminal successfully logs in, the message that the user successfully logs in to the server, accepting the server according to the preset second control
  • the second access module 44 is configured to: after receiving the message that the user exits the server, accepting that the server is switched by the second control authority to the first control authority Control.
  • the first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  • the device 40 further includes: a second sending module 45.
  • the second sending module 45 is configured to send data associated with the user to the server to download the data from the server when the user logs in to the server next time.
  • the embodiment of the present application provides a management device for controlling a terminal by using two preset control rights.
  • the terminal Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and the second control Under the authority, after the user logs in to the terminal, the terminal accepts the control of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by multiple different users.
  • the user logs in to the terminal it is also possible to back up data related to the user.
  • the implementation facilitates the management of the device, ensures the integrity of the user data, and improves the device utilization.
  • a sixth embodiment of the present application provides a control device, which is applicable to a server, and the device 50 includes: a second receiving module 51, a first control module 52, a second control module 53, and a third control Module 54.
  • the second receiving module 51 is configured to receive a terminal login request; the first control module
  • the second control module 53 is configured to verify the terminal login request, and return a terminal login success message, wherein, when the verification terminal successfully logs in, the terminal is controlled according to the preset first control authority; After the terminal successfully logs in, and obtains the message that the user successfully logs in to the server, the terminal is controlled according to the preset second control authority; the third control module 54 is configured to obtain the user to exit.
  • the message of the server is switched to the first control authority by the second control authority, and the terminal is controlled according to the first control authority.
  • the first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  • the device further includes: a backup module 55.
  • the backup module 55 is configured to receive data associated with the user, and back up the data to return the backed up data when the user logs in to the server next time.
  • the embodiment of the present application provides a management device for controlling a terminal by using two preset control rights.
  • the terminal Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and the second control Under the authority, after the user logs in to the terminal, the terminal accepts the control of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by multiple different users.
  • the user logs in to the terminal it is also possible to back up data related to the user.
  • the implementation facilitates the management of the device, ensures the integrity of the user data, and improves the device utilization.
  • a seventh embodiment of the present application provides a system, and the system 60 includes a terminal 61 and a server 62.
  • the terminal 61 is configured to perform the following steps:
  • the first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  • the server 62 is configured to perform the following steps:
  • the first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
  • the second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  • the embodiment of the present application provides a system including a terminal and a server, and the system It is possible to accept the management of the server when the terminal has no user login, and when the terminal is under the control of the server, the terminal can satisfy that multiple users alternately use different rights to access the server.
  • the system facilitates the management of equipment and improves equipment utilization.
  • FIG. 9 is a schematic diagram of a hardware structure of an electronic device according to an embodiment of the present application, where the electronic device is used to execute the foregoing method embodiment.
  • the electronic device 700 includes:
  • One or more processors 701 and 702 are exemplified by one processor 701 in FIG.
  • the processor 701 and the memory 702 may be connected by a bus or other means, as exemplified by a bus connection in FIG.
  • the memory 702 is a non-volatile computer readable storage medium that can be used to store non-volatile software programs, non-volatile computer executable programs, and modules.
  • the processor 701 executes various functional applications and data processing by executing non-volatile software programs, instructions, and modules stored in the memory 702, that is, implementing the management method in the above method embodiments.
  • the memory 702 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage of the management device, and the like.
  • memory 702 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
  • the one or more modules are stored in the memory 702, and when executed by the one or more processors 701, perform a management method in any of the above method embodiments, for example, performing the above described FIG. Method step 21, step 23, step 25, step 27, method step 21, step 23, step 25, step 26, step 27 in FIG. 3, method step 31, step 33, step 35, step 37 in FIG.
  • the method steps 31, 33, 35, 36, and 37 in FIG. 5 implement the functions of the modules 41-45 in FIG. 6, and the modules 51-55 in FIG.
  • the electronic device of the embodiment of the present application exists in various forms, including but not limited to:
  • Mobile communication devices These devices are characterized by mobile communication functions and are mainly aimed at providing voice and data communication.
  • Such terminals include: smart phones (such as iPhone), multimedia phones, functional phones, and low-end phones.
  • Ultra-mobile personal computer equipment This type of equipment belongs to the category of personal computers, has computing and processing functions, and generally has mobile Internet access.
  • Such terminals include: PDAs, MIDs, and UMPC devices, such as the iPad.
  • Portable entertainment devices These devices can display and play multimedia content. Such devices include: audio, video players (such as iPod), handheld game consoles, e-books, and smart toys and portable car navigation devices.
  • Intelligent robots These devices have a variety of internal information sensors and external information sensors, such as vision, hearing, touch, and smell. In addition to sensors, they also have effectors as a means of acting on the surrounding environment. Moreover, such devices are able to understand human language and talk to the operator in human language.
  • Server A device that provides computing services.
  • the server consists of a processor, a hard disk, a memory, a system bus, etc.
  • the server is similar to a general computer architecture, but because of the need to provide highly reliable services, processing power and stability High reliability in terms of reliability, security, scalability, and manageability.
  • the embodiment of the present application provides a non-transitory computer readable storage medium, where the computer-readable storage medium stores computer-executable instructions that are executed by an electronic device to perform a control method in any of the foregoing method embodiments. For example, performing method step 21, step 23, step 25, step 27 in FIG. 2 described above, method step 21, step 23, step 25, step 26, step 27 in FIG. 3, method steps in FIG. 31, step 33, step 35, step 37, method step 31, step 33, step 35, step 36, step 37 in FIG. 5, to implement the module 41-45 in FIG. 6, the module 51-55 in FIG. Features.
  • Embodiments of the present application provide a computer program product, including being stored in a non-volatile meter A computing program on a computer readable storage medium, the computer program comprising program instructions, when executed by a computer, causing the computer to perform a control method in any of the above method embodiments, for example, performing the above described Method step 21, step 23, step 25, step 27 in FIG. 2, method step 21, step 23, step 25, step 26, step 27 in FIG. 3, method step 31, step 33, step 35 in FIG. Step 37, method step 31, step 33, step 35, step 36, and step 37 in FIG. 5 implement the functions of modules 41-45 in FIG. 6, and modules 51-55 in FIG.
  • the device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

A control method and apparatus, and an electronic device, which relate to the technical field of terminal control. The method comprises: sending a terminal login request to a server (21); receiving a terminal login success message returned after the server verifies the terminal login request, the server controlling the terminal according to a preset first control permission when the terminal successfully logs in (23); after the terminal successfully logs in and obtains a message indicating that a user successfully logs into the server, accepting the control of the terminal performed by the server according to a preset second control permission (25); and when a message indicating that the user quits the server is obtained, accepting the control after the server switches from a second control permission to a first control permission (27). By means of the method, management modes of a device management system are enriched, device management is facilitated, and the device utilization rate is increased.

Description

一种管控方法、装置及电子设备Control method, device and electronic device 技术领域Technical field
本申请实施方式涉及终端控制技术领域,特别是涉及一种管控方法、装置及电子设备。The embodiments of the present invention relate to the field of terminal control technologies, and in particular, to a management method, device, and electronic device.
背景技术Background technique
目前的设备管理系统中,如果一台设备想要接受某个服务器的管控,一般都是通过用户登录设备,设备将用户登入的身份信息发送服务器进行验证,验证通过后,用户登录服务器并且该设备接受服务器的管控,从而可以与服务器进行通信。In the current device management system, if a device wants to accept the control of a certain server, the user usually logs in to the device, and the device sends the identity information sent by the user to the server for verification. After the verification is passed, the user logs in to the server and the device is logged in. Accept the management of the server so that it can communicate with the server.
此外,在用户成功登录服务器后,用户的身份信息与该设备通常都是绑定的,并且用户与设备一一对应。In addition, after the user successfully logs in to the server, the user's identity information is usually bound to the device, and the user has a one-to-one correspondence with the device.
在实现本申请的过程中,发明人发现相关技术至少存在以下问题:必须在用户登录设备后,设备才可以接受服务器的管控;用户登录的设备只能给该用户使用,而不能满足多个用户交替的使用不同的权限使用该受管控的设备。In the process of implementing the present application, the inventor has found that the related technology has at least the following problems: the device must be controlled by the server after the user logs in to the device; the device that the user logs in can only be used by the user, but cannot satisfy multiple users. Alternately use the different permissions to use the managed device.
发明内容Summary of the invention
本申请实施方式提供一种管控方法、装置及电子设备,解决相关技术中一台设备只能给其绑定的一位用户使用的问题。The embodiment of the present invention provides a management method, device, and electronic device, which solves the problem that a device in the related art can only be used by one user to which it is bound.
为解决上述技术问题,第一方面,本申请实施方式采用的一个技术方案是:提供一种管控方法,应用于终端,包括:In order to solve the above technical problem, in a first aspect, a technical solution adopted by the embodiment of the present application is to provide a management and control method, which is applied to a terminal, including:
向服务器发送终端登录请求;Sending a terminal login request to the server;
接收所述服务器在验证所述终端登录请求之后,返回的终端登录成功消息,其中,在终端登录成功时所述服务器根据预设的第一管控权限对所述终端进行管控;After receiving the terminal login request, the server returns a terminal login success message, where the server controls the terminal according to the preset first control authority when the terminal successfully logs in;
在所述终端登录成功后,并且获取到用户成功登录所述服务器的消 息时,接受所述服务器根据预设的第二管控权限对所述终端的管控;After the terminal successfully logs in, and obtains the user successfully logging in to the server. Receiving, by the server, the control of the terminal according to the preset second control authority;
获取到所述用户退出所述服务器的消息时,接受所述服务器由所述第二管控权限切换至所述第一管控权限后的管控。When the message that the user exits the server is obtained, the server is controlled by the second control authority to switch to the first control authority.
其中,所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
其中,所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
其中,在所述获取到所述用户退出所述服务器的消息时之前,还包括:Before the obtaining the message that the user exits the server, the method further includes:
向所述服务器发送与所述用户关联的数据,以在所述用户下一次登录所述服务器时从所述服务器下载所述数据。Data associated with the user is sent to the server to download the data from the server the next time the user logs into the server.
其中,所述用户成功登录所述服务器具体包括:The successfully logging in to the server by the user specifically includes:
根据向所述服务器发送的用户登录请求登录所述服务器;或者,Logging in to the server according to a user login request sent to the server; or
根据所述服务器分配的用户账户登录所述服务器。Logging in to the server according to the user account assigned by the server.
其中,所述用户退出所述服务器具体包括:The user exiting the server specifically includes:
根据向所述服务器发送的退出登录请求退出所述服务器;或者,Exiting the server according to an exit login request sent to the server; or,
根据所述服务器推送的管控指令退出所述服务器。Exiting the server according to a control command pushed by the server.
第二方面,本申请实施方式采用的一个技术方案是:提供一种管控方法,应用于服务器,包括:In a second aspect, a technical solution adopted by the embodiment of the present application is to provide a management and control method, which is applied to a server, and includes:
接收终端登录请求;Receiving a terminal login request;
验证所述终端登录请求,并返回终端登录成功消息,其中,在验证终端登录成功时,根据预设的第一管控权限对所述终端进行管控;Verifying the terminal login request, and returning a terminal login success message, wherein, when the verification terminal successfully logs in, the terminal is controlled according to the preset first control authority;
在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,根据预设的第二管控权限对所述终端进行管控;After the terminal successfully logs in, and obtains a message that the user successfully logs in to the server, the terminal is controlled according to the preset second control authority;
获取到所述用户退出所述服务器的消息时,由所述第二管控权限切换至所述第一管控权限,并根据所述第一管控权限对所述终端进行管控。 When the message of the user exiting the server is obtained, the second control authority is switched to the first control authority, and the terminal is controlled according to the first control authority.
其中,所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
其中,所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
其中,所述在获取到所述用户退出所述服务器的消息时之前,还包括:Before the obtaining the message that the user exits the server, the method further includes:
接收与所述用户关联的数据,并对所述数据进行备份,以在所述用户下一次登录所述服务器时返回备份的所述数据。Receiving data associated with the user and backing up the data to return the backed up data when the user logs into the server next time.
其中,所述用户成功登录所述服务器具体包括:The successfully logging in to the server by the user specifically includes:
根据向所述服务器发送的用户登录请求登录所述服务器;或者,Logging in to the server according to a user login request sent to the server; or
根据所述服务器分配的用户账户登录所述服务器。Logging in to the server according to the user account assigned by the server.
其中,所述用户退出所述服务器具体包括:The user exiting the server specifically includes:
根据向所述服务器发送的退出登录请求退出所述服务器;或者,Exiting the server according to an exit login request sent to the server; or,
根据所述服务器推送的管控指令退出所述服务器。Exiting the server according to a control command pushed by the server.
第三方面,本申请实施方式采用的一个技术方案是:提供一种管控装置,应用于终端,所述装置包括:In a third aspect, a technical solution adopted by the embodiment of the present application is to provide a management device, which is applied to a terminal, and the device includes:
第一发送模块,用于向服务器发送终端登录请求;a first sending module, configured to send a terminal login request to the server;
第一接收模块,用于接收所述服务器在验证所述终端登录请求之后,返回的终端登录成功消息,其中,在终端登录成功时所述服务器根据预设的第一管控权限对所述终端进行管控;a first receiving module, configured to receive a terminal login success message returned by the server after verifying the terminal login request, where the server performs the terminal according to the preset first control authority when the terminal successfully logs in Control;
第一接受模块,用于在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,接受所述服务器根据预设的第二管控权限对所述终端的管控;a first receiving module, configured to: after the terminal successfully logs in, and obtain a message that the user successfully logs in to the server, accepting, by the server, the control of the terminal according to the preset second control authority;
第二接受模块,用于获取到所述用户退出所述服务器的消息时,接受所述服务器由所述第二管控权限切换至所述第一管控权限后的管控。The second receiving module is configured to: after obtaining the message that the user logs out of the server, accept the control after the server is switched to the first control authority by the second control authority.
其中,所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备 锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting password, device One or more of lock screen, clear password, factory reset, erase enterprise data, software upgrade, send power margin, send disk margin, send memory status, send log.
其中,所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
其中,所述装置还包括:第二发送模块,用于向所述服务器发送与所述用户关联的数据,以在所述用户下一次登录所述服务器时从所述服务器下载所述数据。The device further includes: a second sending module, configured to send data associated with the user to the server, to download the data from the server when the user logs in to the server next time.
第四方面,本申请实施方式采用的一个技术方案是:提供一种管控装置,应用于服务器,所述装置包括:In a fourth aspect, a technical solution adopted by the embodiment of the present application is to provide a management device, which is applied to a server, and the device includes:
第二接收模块,用于接收终端登录请求;a second receiving module, configured to receive a terminal login request;
第一管控模块,用于验证所述终端登录请求,并返回终端登录成功消息,其中,在验证终端登录成功时,根据预设的第一管控权限对所述终端进行管控;a first control module, configured to verify the terminal login request, and return a terminal login success message, wherein, when the verification terminal successfully logs in, the terminal is controlled according to the preset first control authority;
第二管控模块,用于在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,根据预设的第二管控权限对所述终端进行管控;a second control module, configured to control the terminal according to a preset second control authority, after the terminal successfully logs in, and obtains a message that the user successfully logs in to the server;
第三管控模块,用于获取到所述用户退出所述服务器的消息时,由所述第二管控权限切换至所述第一管控权限,并根据所述第一管控权限对所述终端进行管控。a third control module, configured to: when the message to the user exits the server is obtained, the second control authority switches to the first control authority, and controls the terminal according to the first control authority .
其中,所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
其中,所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
其中,所述装置还包括:Wherein, the device further comprises:
备份模块,用于接收与所述用户关联的数据,并对所述数据进行备份,以在所述用户下一次登录所述服务器时返回备份的所述数据。 And a backup module, configured to receive data associated with the user, and back up the data to return the backed up data when the user logs in to the server next time.
第五方面,本申请实施方式的一个技术方案是:提供一种电子设备,包括:至少一个处理器;以及,与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行如上所述的方法。In a fifth aspect, an aspect of the embodiments of the present application is to provide an electronic device, including: at least one processor; and a memory communicably connected to the at least one processor; wherein the memory is stored The at least one processor executes instructions that are executed by the at least one processor to enable the at least one processor to perform the method as described above.
在本申请实施例中,通过预设的两种管控权限分别对终端进行管控,在第一管控权限下,终端不需要用户登录就可以接受服务器的管控,在第二管控权限下,用户登录终端后,该终端接受服务器的管控,并且在该用户退出登录后,其他用户可以登录该受控的终端,从而使得一台受控终端能够被多个不同的用户交替使用。该实施方式丰富了设备管理系统的管理方式,方便了设备的管理,提高了设备利用率。In the embodiment of the present application, the terminal is controlled and controlled by two preset control rights. Under the first control authority, the terminal can accept the control of the server without requiring the user to log in. Under the second control authority, the user logs in to the terminal. After that, the terminal accepts the management of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by a plurality of different users. The implementation method enriches the management mode of the device management system, facilitates the management of the device, and improves the device utilization.
附图说明DRAWINGS
图1是本申请实施例提供的应用场景示意图;1 is a schematic diagram of an application scenario provided by an embodiment of the present application;
图2是本申请实施例一提供的一种管控方法的流程图;2 is a flowchart of a management method according to Embodiment 1 of the present application;
图3是本申请实施例二提供的一种管控方法的流程图;3 is a flowchart of a management method provided by Embodiment 2 of the present application;
图4是本申请实施例三提供的一种管控方法的流程图;4 is a flowchart of a management method provided by Embodiment 3 of the present application;
图5是本申请实施例四提供的一种管控方法的流程图;5 is a flowchart of a management method provided by Embodiment 4 of the present application;
图6是本申请实施例五提供的一种管控装置的结构框图;6 is a structural block diagram of a control device according to Embodiment 5 of the present application;
图7是本申请实施例六提供的一种管控装置的结构框图;7 is a structural block diagram of a control device according to Embodiment 6 of the present application;
图8是本申请实施例七提供的一种系统的结构框图;8 is a structural block diagram of a system according to Embodiment 7 of the present application;
图9是本申请实施例八提供的一种电子设备的结构示意图。FIG. 9 is a schematic structural diagram of an electronic device according to Embodiment 8 of the present application.
具体实施方式Detailed ways
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及本申请实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体本申请实施例仅用以解释本申请,并不用于限定本申请。In order to make the objects, technical solutions and advantages of the present application more clear, the present application will be further described in detail below with reference to the accompanying drawings. It should be understood that the specific embodiments of the present application described herein are only used to explain the present application and are not intended to limit the application.
图1是本申请实施例提供一种管控方法的可选地一应用场景的示意图。如图1所示,该应用场景包括智能机器人1和服务器2。智能机器人1和服务器2建立连接后,智能机器人1接受服务器2的管控。之后, 智能机器人1即可接受服务器2管理平台的管控,管理平台可发送铃声、消息、定位等各种指令,也可按需求推送部分和登录账户不相关的特定策略管控机器人1,或推送部分和登录账户不相关的特定应用给该智能机器人1。此时的智能机器人1虽然受控,但还没有登录具体的登录账户,所能收到的策略和应用的管控都不和特定登录账户相关。接着智能机器人1根据登录账户的鉴权信息登录服务器2,并获得与登录账户相关的服务内容。智能机器人1登录账户登录后,在登录账户不退出的情况下,除了接受和登录账户不相关的管控操作、管控策略、配置和所有受管控的终端都可以安装的应用程序之外,智能机器人1还开始接受和登录账户相关的管控操作、管控策略和安装推送。如果当前登录账户退出使用,该登录账户需要遵循的管控策略和可以安装的应用程序都会从智能机器人1上删除,智能机器人1恢复到登录账户登录前的状态,依然接受和登录账户不相关的各种管控。此时任何合法登录账户就可以根据需要登录并接着使用该受管控的智能机器人1。FIG. 1 is a schematic diagram of an optional application scenario of a management method according to an embodiment of the present application. As shown in FIG. 1, the application scenario includes an intelligent robot 1 and a server 2. After the smart robot 1 and the server 2 establish a connection, the intelligent robot 1 accepts the control of the server 2. after that, The intelligent robot 1 can accept the management and control of the server 2 management platform. The management platform can send various commands such as ringtones, messages, and positioning. It can also push certain parts and specific policy control robots 1 that are not related to the login account, or push parts and logins. The specific application to which the account is not relevant is given to the intelligent robot 1. At this time, although the intelligent robot 1 is controlled, it has not been logged into a specific login account, and the policies and applications that can be received are not related to a specific login account. The intelligent robot 1 then logs in to the server 2 based on the authentication information of the login account, and obtains the service content related to the login account. After the smart robot 1 logs in to the account, if the login account does not exit, the intelligent robot 1 can be installed in addition to the management operations, management policies, configurations, and applications that can be installed by all the managed terminals that are not related to the login account. It also began accepting management operations, management policies, and install pushes associated with logging in to the account. If the current login account is quit, the management policy and the installable application that the login account needs to follow will be deleted from the intelligent robot 1. The intelligent robot 1 resumes the state before the login account is logged in, and still accepts the accounts that are not related to the login account. Kind of control. At this point, any legal login account can log in as needed and then use the managed intelligent robot 1.
现有技术中,通常没有登录账户登录的智能机器人1,不能接受服务器2的管控。并且登录账户登录后,一个智能机器人1对应一个登录账户,只能给一个登录账户使用,智能机器人1和登录账户绑定。无法满足多个登录账户可随意交替用不同权限使用同一台受控智能机器人1。In the prior art, the intelligent robot 1 that does not normally log in to the account is registered, and the management of the server 2 cannot be accepted. And after logging in to the account, one intelligent robot 1 corresponds to one login account, and can only be used for one login account, and the intelligent robot 1 is bound to the login account. Unable to satisfy multiple login accounts. You can use the same controlled intelligent robot 1 with different permissions at will.
请再参阅图1,在本申请实施例提供的可能应用场景中,智能机器人1在没有登录账户登录的情况下就可以接受服务器2的管控,多个用户中不同的用户可以交替用不同权限使用同一台受控智能机器人1。Referring to FIG. 1 , in the possible application scenario provided by the embodiment of the present application, the intelligent robot 1 can accept the control of the server 2 without logging in to the account, and different users of multiple users can use different permissions alternately. The same controlled intelligent robot 1.
需要说明的是,图1仅示出了一个机器人和一台服务器,本领域技术人员可以理解的是,该应用场景还可以包括人任意数量的机器人和服务器。It should be noted that FIG. 1 only shows one robot and one server. It can be understood by those skilled in the art that the application scenario may also include any number of robots and servers.
结合上述应用场景,下述实施例提供了具体的管控方法和管控装置。在下述实施例中,终端包括:手机、平板电脑、PC、智能机器人等电子设备。In combination with the above application scenarios, the following embodiments provide specific control methods and control devices. In the following embodiments, the terminal includes: an electronic device such as a mobile phone, a tablet computer, a PC, an intelligent robot, and the like.
实施例一 Embodiment 1
参阅图2,本申请的第一实施例,提供一种管控方法,所述方法的执行主体为终端,所述方法包括: Referring to FIG. 2, a first embodiment of the present application provides a management method, where an execution subject of the method is a terminal, and the method includes:
步骤21、向服务器发送终端登录请求。Step 21: Send a terminal login request to the server.
步骤23、接收所述服务器在验证所述终端登录请求之后,返回的终端登录成功消息,其中,在终端登录成功时所述服务器根据预设的第一管控权限对所述终端进行管控。Step 23: After receiving the terminal login request, the server returns a terminal login success message, where the server controls the terminal according to the preset first control authority when the terminal successfully logs in.
在本实施例中,由终端向服务器发送登录请求,此时,该终端处于非管控状态,并且不存在用户登录。In this embodiment, the terminal sends a login request to the server. At this time, the terminal is in an unregulated state, and there is no user login.
在非受管控的终端上,通过内置管控软件或安装的管控软件输入服务器的地址信息,发送登录请求到服务器。具体可根据需要,输入服务器规定的信息或自动携带某些可用于唯一标识该终端的信息。登录请求也可附加输入类似于公司或部门的信息,限制终端以后可以被多用户使用,但仅限特定团体内的用户。On the unmanaged terminal, the address information of the server is input through the built-in management software or the installed control software, and the login request is sent to the server. Specifically, the information specified by the server may be input as needed or automatically carry some information that can be used to uniquely identify the terminal. The login request can also add information similar to the company or department, limiting the terminal to be used by multiple users in the future, but only for users within a specific group.
通过输入的服务器地址信息,登录请求携带服务器所需的信息,服务器可根据配置决定是否允许该终端接受管理平台的管控。Through the input server address information, the login request carries the information required by the server, and the server can decide whether to allow the terminal to accept the management and control of the management platform according to the configuration.
如果服务器对终端验证无误,则返回正确的结果,通知终端已受管控。但该已受管控的终端并没有关联的登录账户。If the server verifies that the terminal is correct, it returns the correct result, notifying the terminal that it is under control. However, the managed terminal does not have an associated login account.
此时与服务器建立连接的终端即可接受服务器管理平台的管控,并且服务器根据预设的第一管控权限管控所述终端。基于所述第一管控权限,服务器可发送铃声、消息、定位等各种信息至终端,也可按需求推送部分和登录账户不相关的管控操作或管控策略,以管控终端,或推送部分和登录账户不相关的特定应用给该终端。此时的终端虽然受控,但还没有登录具体的登录账户,所能收到的管控操作、管控策略和应用的管控,都不和特定登录账户相关。At this time, the terminal that establishes the connection with the server can accept the management and control of the server management platform, and the server controls the terminal according to the preset first control authority. Based on the first control authority, the server may send various information such as ringtones, messages, and positioning to the terminal, or push and control the control operations or management policies that are not related to the login account according to requirements, to control the terminal, or push the part and log in. The specific application to which the account is not relevant is given to the terminal. Although the terminal at this time is controlled, but has not logged in to the specific login account, the management and control operations, management and control policies and application control that can be received are not related to the specific login account.
其中,所述第一管控权限包括基础操作,该基础操作即与登录账户不相关的全部操作,服务器管控下的所有终端都可以执行所述基础操作。所述基础操作例如但并不仅限于:设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级中的一种或几种。The first control authority includes a basic operation, that is, all operations that are not related to the login account, and all the terminals under the server control can perform the basic operation. The basic operations are, for example but not limited to, device location, message notification, device ringing, tag loss, tag retrieval, setting password, device lock screen, clear password, factory reset, erasing enterprise data, software upgrade One or several.
此外,终端也可将终端的基本信息主动向服务器上报,上报所述基本信息也即是执行所述基本操作,此时,所述基本操作例如但并不仅限于:发送电源余量、发送磁盘余量、发送内存状态、发送设备是否被破 解的消息、发送开机时长、发送设备和登录账户不相关的日志中的一种或几种。In addition, the terminal can also report the basic information of the terminal to the server actively, and the basic information is reported, that is, the basic operation is performed, for example, but not limited to: sending power supply margin, sending disk spare Quantity, send memory status, whether the sending device is broken One or more of the unresolved message, the sending boot time, the sending device, and the logs that are not related to the login account.
步骤25、在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,接受所述服务器根据预设的第二管控权限对所述终端的管控。Step 25: After the terminal successfully logs in, and obtains a message that the user successfully logs in to the server, accepts that the server controls the terminal according to the preset second control authority.
其中,所述用户成功登录所述服务器可以是根据向所述服务器发送的用户登录请求登录所述服务器;具体地,终端接收用户输入的登录账户的鉴权信息,并根据登录账户的鉴权信息发送用户登录请求到服务器,服务器对登录账户的鉴权信息进行鉴权。经过对登录账户鉴权信息的鉴权并验证通过后,在服务器上的管理平台对通过该登录账户进行服务器登录的终端进行标记,并且用户成功登录所述服务器。The user successfully logs in to the server according to the user login request sent to the server; specifically, the terminal receives the authentication information of the login account input by the user, and according to the authentication information of the login account. The user login request is sent to the server, and the server authenticates the authentication information of the login account. After the authentication of the login account authentication information is verified and verified, the management platform on the server marks the terminal that performs server login through the login account, and the user successfully logs in to the server.
所述用户成功登录所述服务器还可以是根据所述服务器分配的用户账户登录所述服务器。也即是服务器主动的为终端分配用户,配置好用户至终端后,在服务器上的管理平台对该终端进行标记。The user successfully logging in to the server may also log in to the server according to the user account allocated by the server. That is, the server actively allocates users to the terminal, and after configuring the user to the terminal, the management platform on the server marks the terminal.
此时,服务器根据预设的第二管控权限对通过登录账户登录服务器的终端进行管控,并且服务器会推送与该终端登录账户相关的管控操作、管控策略或应用等相应的服务内容。同时,服务器会根据需要记录使用设备的日志。At this time, the server controls the terminal that logs in to the server through the login account according to the preset second control authority, and the server pushes the corresponding service content such as the management operation, the management policy, or the application related to the login account of the terminal. At the same time, the server logs the usage of the device as needed.
其中,所述第二管控权限包括专属操作以及上述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。在有用户登录受控的终端时,终端和服务器之间的通信可以是和用户账户无关的基础操作,也可以是与该用户账户相关的专属操作。The second control authority includes a dedicated operation and the foregoing basic operation, wherein the exclusive operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user. When there is a terminal that the user logs in to control, the communication between the terminal and the server may be a basic operation that is not related to the user account, or may be a dedicated operation related to the user account.
步骤27、获取到所述用户退出所述服务器的消息时,接受所述服务器由所述第二管控权限切换至所述第一管控权限后的管控。Step 27: When obtaining the message that the user logs out of the server, accept the control after the server is switched to the first control authority by the second control authority.
在本实施例中,可以通过以下两种方式退出所述服务器。In this embodiment, the server can be exited in the following two ways.
方式一:根据向所述服务器发送的退出登录请求,退出所述服务器。在这里,所述终端可以主动向服务器请求退出所述登录账户,具体的,终端发送退出登录请求指令到服务器,服务器根据接收到的退出登录请求指令,返回确认退出登录的指令,从而所述登录账户从所述终端上退 出。Manner 1: Exit the server according to the logout request sent to the server. Here, the terminal may actively request to log out of the login account from the server. Specifically, the terminal sends an exit login request command to the server, and the server returns an instruction to confirm the logout according to the received exit login request command, so that the login The account is retired from the terminal Out.
方式二:接收服务器推送的管控指令,并根据所述管控指令退出所述服务器。在这里,服务器可以主动的要求所述登录账户从所述终端上退出。Manner 2: Receive a control command pushed by the server, and exit the server according to the control command. Here, the server may actively request the login account to exit from the terminal.
当登录账户退出登录后,服务器的管控权限由第二管控权限切换至第一管控权限,并且所述终端接受第一管控权限的管控。此时,该终端上所有与用户登录账户相关的信息(比如收到的策略和下载的应用等)都可以被清除。在服务器侧,该用户登录账户的信息也被清除,此时,服务器管控的终端不存在用户登录,但该终端仍受控于所述服务器。After the login account is logged out, the control authority of the server is switched to the first control authority by the second control authority, and the terminal accepts the control of the first control authority. At this time, all information related to the user's login account on the terminal (such as the received policy and downloaded application, etc.) can be cleared. On the server side, the information of the user login account is also cleared. At this time, the server managed by the server does not have a user login, but the terminal is still controlled by the server.
此外,其他用户可以根据该用户的鉴权信息登录服务器,从而接受服务器第二管控权限的管控,服务器会推送与该登录的用户相关的管控操作、管控策略或应用等相应的服务内容。同时,服务器会根据需要记录使用设备的日志。在该用户退出登录后,终端接受所述服务器由所述第二管控权限切换至所述第一管控权限后的管控,其他用户可以根据其相应的权限登录服务器,重复上述过程。在这里,一台受控于服务器的终端可以被多个用户交替的使用不同的权限访问,从而解决了一台终端只能被一个用户使用的问题。In addition, other users can log in to the server according to the authentication information of the user, thereby accepting the control of the second control authority of the server, and the server pushes the corresponding service content such as the control operation, the control policy or the application related to the logged-in user. At the same time, the server logs the usage of the device as needed. After the user logs out, the terminal accepts the management of the server after the second control authority switches to the first control authority, and other users can log in to the server according to their corresponding rights, and the process is repeated. Here, a terminal controlled by a server can be accessed by multiple users alternately using different rights, thereby solving the problem that one terminal can only be used by one user.
本申请实施例提供了一种管控方法,通过预设的两种管控权限分别对终端进行管控,在第一管控权限下,终端不需要用户登录就可以接受服务器的管控,在第二管控权限下,用户登录终端后,该终端接受服务器的管控,并且在该用户退出登录后,其他用户可以登录该受控的终端,从而使得一台受控终端能够被多个不同的用户交替使用。该实施方式丰富了设备管理系统的管理方式,方便了设备的管理,提高了设备利用率。The embodiment of the present application provides a management and control method, which controls the terminal separately by using two preset control rights. Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and under the second control authority After the user logs in to the terminal, the terminal accepts the management of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by a plurality of different users. The implementation method enriches the management mode of the device management system, facilitates the management of the device, and improves the device utilization.
实施例二 Embodiment 2
参阅图3,本申请的第二实施例提供了一种管控方法,图3与图2的主要区别在于,在所述获取到所述用户退出所述服务器的消息时之前,所述方法还包括:Referring to FIG. 3, a second embodiment of the present application provides a management method. The main difference between FIG. 3 and FIG. 2 is that, before the obtaining the message that the user logs out of the server, the method further includes :
步骤26、向所述服务器发送与所述用户关联的数据,以在所述用户下一次登录所述服务器时从所述服务器下载所述数据。Step 26: Send data associated with the user to the server to download the data from the server when the user logs in to the server next time.
在本实施例中,在所述用户登录所述终端期间,其产生的所有数据 可以根据需要进行备份,以便在该用户再次登录终端时,可以获取其备份的历史数据。需要说明的是,所述用户再次登录的终端并不一定就是其备份数据时所登录的终端,该终端可以是全部受管控的设备中的任一设备。In this embodiment, all data generated by the user during the login to the terminal You can back up as needed so that when the user logs in to the terminal again, he can get historical data of his backup. It should be noted that the terminal that the user logs in again is not necessarily the terminal that is logged in when the data is backed up, and the terminal may be any device of all the controlled devices.
本申请实施例提供了一种管控方法,该方法通过预设的两种管控权限分别对终端进行管控,在第一管控权限下,终端不需要用户登录就可以接受服务器的管控,在第二管控权限下,用户登录终端后,该终端接受服务器的管控,并且在该用户退出登录后,其他用户可以登录该受控的终端,从而使得一台受控终端能够被多个不同的用户交替使用,此外,在用户登录了终端时,还可以备份与该用户相关的数据。该实施方式方便了设备的管理,保证了用户数据的完整性,提高了设备利用率。The embodiment of the present application provides a management and control method. The method controls the terminal separately by using two preset control rights. Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and the second control Under the authority, after the user logs in to the terminal, the terminal accepts the control of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by multiple different users. In addition, when the user logs in to the terminal, it is also possible to back up data related to the user. The implementation facilitates the management of the device, ensures the integrity of the user data, and improves the device utilization.
实施例三Embodiment 3
参阅图4,本申请的第三实施例提供一种管控方法,所述方法的执行主体为服务器,所述方法包括:Referring to FIG. 4, a third embodiment of the present application provides a management method, where an execution subject of the method is a server, and the method includes:
步骤31、接收终端登录请求。Step 31: Receive a terminal login request.
步骤33、验证所述终端登录请求,并返回终端登录成功消息,其中,在验证终端登录成功时,根据预设的第一管控权限对所述终端进行管控。Step 33: The terminal login request is verified, and the terminal login success message is returned. When the verification terminal successfully logs in, the terminal is controlled according to the preset first control authority.
在本实施例中,服务器接收终端发送的登录请求,此时,该终端处于非管控状态。In this embodiment, the server receives the login request sent by the terminal, and at this time, the terminal is in an unmanaged state.
在非受管控的终端上,通过内置管控软件或安装的管控软件输入服务器的地址信息,服务器接收终端发送的登录请求。具体可根据需要,输入服务器规定的信息或自动携带某些可用于唯一标识该终端信息。登录请求也可附加输入类似于公司或部门的信息,限制终端以后可以被多用户使用,但仅限特定团体内的用户。On the unmanaged terminal, the address information of the server is input through the built-in management software or the installed control software, and the server receives the login request sent by the terminal. Specifically, according to requirements, input information specified by the server or automatically carry some information that can be used to uniquely identify the terminal. The login request can also add information similar to the company or department, limiting the terminal to be used by multiple users in the future, but only for users within a specific group.
终端通过输入的服务器地址信息,登录请求携带服务器所需的信息,服务器可根据配置决定是否允许该终端受服务器管理平台的管控。The terminal enters the information required by the server through the input server address information, and the server can decide whether to allow the terminal to be controlled by the server management platform according to the configuration.
如果服务器对终端验证无误,则返回正确的结果通知终端已受管控。但该已受管控的终端并没有关联的登录账户。If the server verifies that the terminal is correct, the correct result is returned to inform the terminal that it is under control. However, the managed terminal does not have an associated login account.
此时服务器管理平台可对登录成功的终端进行管控,并且服务器根 据预设的第一管控权限管控所述终端。基于所述第一管控权限,服务器可发送铃声、消息、定位等各种信息至终端,也可按需求推送部分和登录账户不相关的管控操作或管控策略,以管控终端,或推送部分和登录账户不相关的特定应用给该终端。此时的终端虽然受控,但还没有登录具体的登录账户,所能收到的管控操作、管控策略和应用的管控,都不和特定登录账户相关。At this point, the server management platform can manage the terminal that successfully logs in, and the server root The terminal is controlled according to a preset first control authority. Based on the first control authority, the server may send various information such as ringtones, messages, and positioning to the terminal, or push and control the control operations or management policies that are not related to the login account according to requirements, to control the terminal, or push the part and log in. The specific application to which the account is not relevant is given to the terminal. Although the terminal at this time is controlled, but has not logged in to the specific login account, the management and control operations, management and control policies and application control that can be received are not related to the specific login account.
其中,所述第一管控权限包括基础操作,该基础操作即与登录账户不相关的全部操作,服务器管控下的所有终端都可以执行所述基础操作。所述基础操作例如但并不仅限于:设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级中的一种或几种。The first control authority includes a basic operation, that is, all operations that are not related to the login account, and all the terminals under the server control can perform the basic operation. The basic operations are, for example but not limited to, device location, message notification, device ringing, tag loss, tag retrieval, setting password, device lock screen, clear password, factory reset, erasing enterprise data, software upgrade One or several.
此外,终端也可将终端的基本信息主动向服务器上报,上报所述基本信息也即是执行所述基本操作,此时,所述基本操作例如但并不仅限于:发送电源余量、发送磁盘余量、发送内存状态、发送设备是否被破解的消息、发送开机时长、发送设备和登录账户不相关的日志中的一种或几种。In addition, the terminal can also report the basic information of the terminal to the server actively, and the basic information is reported, that is, the basic operation is performed, for example, but not limited to: sending power supply margin, sending disk spare One or more of the amount, the status of the sent memory, whether the sending device is cracked, the length of the sending boot, the sending device, and the log that the login account is irrelevant.
步骤35、在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,根据预设的第二管控权限对所述终端进行管控。Step 35: After the terminal successfully logs in, and obtains a message that the user successfully logs in to the server, the terminal is controlled according to the preset second control authority.
其中,所述用户成功登录所述服务器可以是根据向所述服务器发送的用户登录请求登录所述服务器;具体地,终端接收用户输入的登录账户的鉴权信息,并根据登录账户的鉴权信息发送用户登录请求到服务器,服务器对登录账户的鉴权信息进行鉴权。经过对登录账户鉴权信息的鉴权并验证通过后,在服务器上的管理平台对通过该登录账户进行服务器登录的终端进行标记,并且用户成功登录所述服务器。The user successfully logs in to the server according to the user login request sent to the server; specifically, the terminal receives the authentication information of the login account input by the user, and according to the authentication information of the login account. The user login request is sent to the server, and the server authenticates the authentication information of the login account. After the authentication of the login account authentication information is verified and verified, the management platform on the server marks the terminal that performs server login through the login account, and the user successfully logs in to the server.
所述用户成功登录所述服务器还可以是根据所述服务器分配的用户账户登录所述服务器。也即是服务器主动的为终端分配用户,配置好用户至终端后,在服务器上的管理平台对该终端进行标记。The user successfully logging in to the server may also log in to the server according to the user account allocated by the server. That is, the server actively allocates users to the terminal, and after configuring the user to the terminal, the management platform on the server marks the terminal.
此时,服务器根据预设的第二管控权限对通过登录账户登录服务器的终端进行管控,并且服务器会推送与该终端登录账户相关的管控操作、管控策略或应用等相应的服务内容。同时,服务器会根据需要记录 使用设备的日志。At this time, the server controls the terminal that logs in to the server through the login account according to the preset second control authority, and the server pushes the corresponding service content such as the management operation, the management policy, or the application related to the login account of the terminal. At the same time, the server will record as needed Use the device's log.
其中,所述第二管控权限包括专属操作以及上述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。在有用户登录受控的终端时,终端和服务器之间的通信可以是和用户账户无关的基础操作,也可以是与该用户账户相关的专属操作。The second control authority includes a dedicated operation and the foregoing basic operation, wherein the exclusive operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user. When there is a terminal that the user logs in to control, the communication between the terminal and the server may be a basic operation that is not related to the user account, or may be a dedicated operation related to the user account.
步骤37、获取到所述用户退出所述服务器的消息时,由所述第二管控权限切换至所述第一管控权限,并根据所述第一管控权限对所述终端进行管控。Step 37: When the message of the user exiting the server is obtained, the second control authority is switched to the first control authority, and the terminal is controlled according to the first control authority.
在本实施例中,可以通过以下两种方式退出所述服务器。In this embodiment, the server can be exited in the following two ways.
方式一:根据向所述服务器发送的退出登录请求退出所述服务器。在这里,所述终端可以主动向服务器请求退出所述登录账户,具体的,终端发送退出登录请求指令到服务器,服务器根据接收到的退出登录请求指令,返回确认退出登录的指令,从而所述登录账户从所述终端上退出。Manner 1: Exit the server according to the logout request sent to the server. Here, the terminal may actively request to log out of the login account from the server. Specifically, the terminal sends an exit login request command to the server, and the server returns an instruction to confirm the logout according to the received exit login request command, so that the login The account exits from the terminal.
方式二:根据所述服务器推送的管控指令退出所述服务器。在这里,服务器可以主动的要求所述登录账户从所述终端上退出。Manner 2: Exit the server according to the control command pushed by the server. Here, the server may actively request the login account to exit from the terminal.
当登录账户退出登录后,服务器的管控权限由第二管控权限切换至第一管控权限,并且所述终端接受第一管控权限的管控。此时,该终端上所有与用户登录账户相关的信息(比如收到的策略和下载的应用等)都可以被清除。在服务器侧,该用户登录账户的信息也被清除,此时,服务器管控的终端不存在用户登录,但该终端仍受控于所述服务器。After the login account is logged out, the control authority of the server is switched to the first control authority by the second control authority, and the terminal accepts the control of the first control authority. At this time, all information related to the user's login account on the terminal (such as the received policy and downloaded application, etc.) can be cleared. On the server side, the information of the user login account is also cleared. At this time, the server managed by the server does not have a user login, but the terminal is still controlled by the server.
此外,其他用户可以根据该用户的鉴权信息登录服务器,从而接受服务器第二管控权限的管控,服务器会推送与该登录的用户相关的管控操作、管控策略或应用等相应的服务内容。同时,服务器会根据需要记录使用设备的日志。在该用户退出登录后,终端接受所述服务器由所述第二管控权限切换至所述第一管控权限后的管控,其他用户可以根据其相应的权限登录服务器,重复上述过程。在这里,一台受控于服务器的终端可以被多个用户交替的使用不同的权限访问,从而解决了一台终端只能被一个用户使用的问题。 In addition, other users can log in to the server according to the authentication information of the user, thereby accepting the control of the second control authority of the server, and the server pushes the corresponding service content such as the control operation, the control policy or the application related to the logged-in user. At the same time, the server logs the usage of the device as needed. After the user logs out, the terminal accepts the management of the server after the second control authority switches to the first control authority, and other users can log in to the server according to their corresponding rights, and the process is repeated. Here, a terminal controlled by a server can be accessed by multiple users alternately using different rights, thereby solving the problem that one terminal can only be used by one user.
本申请实施例提供了一种管控方法,通过预设的两种管控权限分别对终端进行管控,在第一管控权限下,终端不需要用户登录就可以接受服务器的管控,在第二管控权限下,用户登录终端后,该终端接受服务器的管控,并且在该用户退出登录后,其他用户可以登录该受控的终端,从而使得一台受控终端能够被多个不同的用户交替使用。该实施方式丰富了设备管理系统的管理方式,方便了设备的管理,提高了设备利用率。The embodiment of the present application provides a management and control method, which controls the terminal separately by using two preset control rights. Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and under the second control authority After the user logs in to the terminal, the terminal accepts the management of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by a plurality of different users. The implementation method enriches the management mode of the device management system, facilitates the management of the device, and improves the device utilization.
实施例四Embodiment 4
参阅图5,本申请的第四实施例提供了一种管控方法,图5与图4的主要区别在于,所述在获取到所述用户退出所述服务器的消息时之前,所述方法还包括:Referring to FIG. 5, a fourth embodiment of the present application provides a management method. The main difference between FIG. 5 and FIG. 4 is that the method further includes: before acquiring the message that the user logs out of the server, the method further includes: :
步骤36、接收与所述用户关联的数据,并对所述数据进行备份,以在所述用户下一次登录所述服务器时返回备份的所述数据。Step 36: Receive data associated with the user, and back up the data to return the backed up data when the user logs in to the server next time.
在本实施例中,服务器可以对用户在登录所述终端期间所产生的数据进行备份,以便在该用户再次登录终端时,可以获取其备份的历史数据。需要说明的是,所述用户再次登录的终端并不一定就是其备份数据时所登录的终端,该终端可以是全部受管控的设备中的任一设备。In this embodiment, the server may back up data generated by the user during login to the terminal, so that when the user logs in to the terminal again, the backup history data can be obtained. It should be noted that the terminal that the user logs in again is not necessarily the terminal that is logged in when the data is backed up, and the terminal may be any device of all the controlled devices.
本申请实施例提供了一种管控方法,该方法通过预设的两种管控权限分别对终端进行管控,在第一管控权限下,终端不需要用户登录就可以接受服务器的管控,在第二管控权限下,用户登录终端后,该终端接受服务器的管控,并且在该用户退出登录后,其他用户可以登录该受控的终端,从而使得一台受控终端能够被多个不同的用户交替使用,此外,在用户登录了终端时,还可以备份与该用户相关的数据。该实施方式方便了设备的管理,保证了用户数据的完整性,提高了设备利用率。The embodiment of the present application provides a management and control method. The method controls the terminal separately by using two preset control rights. Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and the second control Under the authority, after the user logs in to the terminal, the terminal accepts the control of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by multiple different users. In addition, when the user logs in to the terminal, it is also possible to back up data related to the user. The implementation facilitates the management of the device, ensures the integrity of the user data, and improves the device utilization.
实施例五Embodiment 5
参阅图6,本申请的第五实施例提供一种管控装置,该装置适用于手机、平板电脑、PC、智能机器人等终端,所述装置40包括:第一发送模块41、第一接收模块42、第一接受模块43以及第二接受模块44。Referring to FIG. 6 , a fifth embodiment of the present application provides a control device, which is applicable to a mobile phone, a tablet computer, a PC, an intelligent robot, and the like. The device 40 includes: a first sending module 41 and a first receiving module 42. The first accepting module 43 and the second accepting module 44.
其中,第一发送模块41,用于向服务器发送终端登录请求;第一接收模块42,用于接收所述服务器在验证所述终端登录请求之后,返回的终端登录成功消息,其中,在终端登录成功时所述服务器根据预设的第 一管控权限对所述终端进行管控;第一接受模块43,用于在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,接受所述服务器根据预设的第二管控权限对所述终端的管控;第二接受模块44,用于获取到所述用户退出所述服务器的消息时,接受所述服务器由所述第二管控权限切换至所述第一管控权限后的管控。The first sending module 41 is configured to send a terminal login request to the server. The first receiving module 42 is configured to receive a terminal login success message returned by the server after verifying the terminal login request, where the terminal logs in. The server is based on the preset number when successful Controlling the terminal to control the terminal; the first accepting module 43 is configured to accept, after the terminal successfully logs in, the message that the user successfully logs in to the server, accepting the server according to the preset second control The second access module 44 is configured to: after receiving the message that the user exits the server, accepting that the server is switched by the second control authority to the first control authority Control.
其中,所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
其中,所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
可选地,所述装置40还包括:第二发送模块45。第二发送模块45,用于向所述服务器发送与所述用户关联的数据,以在所述用户下一次登录所述服务器时从所述服务器下载所述数据。Optionally, the device 40 further includes: a second sending module 45. The second sending module 45 is configured to send data associated with the user to the server to download the data from the server when the user logs in to the server next time.
值得说明的是,上述装置内的模块之间的信息交互、执行过程等内容,由于与本申请的方法实施例一和实施例二基于同一构思,具体内容可参见本申请方法实施例中的叙述,此处不再赘述。It should be noted that the information exchange, the execution process, and the like between the modules in the foregoing device are based on the same concept as the first embodiment and the second embodiment of the present application. For details, refer to the description in the method embodiment of the present application. , will not repeat them here.
本申请实施例提供了一种管控装置,该装置通过预设的两种管控权限分别对终端进行管控,在第一管控权限下,终端不需要用户登录就可以接受服务器的管控,在第二管控权限下,用户登录终端后,该终端接受服务器的管控,并且在该用户退出登录后,其他用户可以登录该受控的终端,从而使得一台受控终端能够被多个不同的用户交替使用,此外,在用户登录了终端时,还可以备份与该用户相关的数据。该实施方式方便了设备的管理,保证了用户数据的完整性,提高了设备利用率。The embodiment of the present application provides a management device for controlling a terminal by using two preset control rights. Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and the second control Under the authority, after the user logs in to the terminal, the terminal accepts the control of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by multiple different users. In addition, when the user logs in to the terminal, it is also possible to back up data related to the user. The implementation facilitates the management of the device, ensures the integrity of the user data, and improves the device utilization.
实施例六Embodiment 6
参阅图7,本申请的第六实施例提供一种管控装置,该装置适用于服务器,所述装置50包括:第二接收模块51、第一管控模块52、第二管控模块53以及第三管控模块54。Referring to FIG. 7, a sixth embodiment of the present application provides a control device, which is applicable to a server, and the device 50 includes: a second receiving module 51, a first control module 52, a second control module 53, and a third control Module 54.
其中,第二接收模块51,用于接收终端登录请求;第一管控模块 52,用于验证所述终端登录请求,并返回终端登录成功消息,其中,在验证终端登录成功时,根据预设的第一管控权限对所述终端进行管控;第二管控模块53,用于在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,根据预设的第二管控权限对所述终端进行管控;第三管控模块54,用于获取到所述用户退出所述服务器的消息时,由所述第二管控权限切换至所述第一管控权限,并根据所述第一管控权限对所述终端进行管控。The second receiving module 51 is configured to receive a terminal login request; the first control module The second control module 53 is configured to verify the terminal login request, and return a terminal login success message, wherein, when the verification terminal successfully logs in, the terminal is controlled according to the preset first control authority; After the terminal successfully logs in, and obtains the message that the user successfully logs in to the server, the terminal is controlled according to the preset second control authority; the third control module 54 is configured to obtain the user to exit. The message of the server is switched to the first control authority by the second control authority, and the terminal is controlled according to the first control authority.
其中,所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
其中,所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
可选地,所述装置还包括:备份模块55。备份模块55,用于接收与所述用户关联的数据,并对所述数据进行备份,以在所述用户下一次登录所述服务器时返回备份的所述数据。Optionally, the device further includes: a backup module 55. The backup module 55 is configured to receive data associated with the user, and back up the data to return the backed up data when the user logs in to the server next time.
值得说明的是,上述装置内的模块之间的信息交互、执行过程等内容,由于与本申请的方法实施例三和实施例四基于同一构思,具体内容可参见本申请方法实施例中的叙述,此处不再赘述。It is to be noted that the information exchange, the execution process, and the like between the modules in the above device are based on the same concept as the third embodiment and the fourth embodiment of the present application. For details, refer to the description in the method embodiment of the present application. , will not repeat them here.
本申请实施例提供了一种管控装置,该装置通过预设的两种管控权限分别对终端进行管控,在第一管控权限下,终端不需要用户登录就可以接受服务器的管控,在第二管控权限下,用户登录终端后,该终端接受服务器的管控,并且在该用户退出登录后,其他用户可以登录该受控的终端,从而使得一台受控终端能够被多个不同的用户交替使用,此外,在用户登录了终端时,还可以备份与该用户相关的数据。该实施方式方便了设备的管理,保证了用户数据的完整性,提高了设备利用率。The embodiment of the present application provides a management device for controlling a terminal by using two preset control rights. Under the first control authority, the terminal can accept the control of the server without requiring the user to log in, and the second control Under the authority, after the user logs in to the terminal, the terminal accepts the control of the server, and after the user logs out, other users can log in to the controlled terminal, so that one controlled terminal can be used alternately by multiple different users. In addition, when the user logs in to the terminal, it is also possible to back up data related to the user. The implementation facilitates the management of the device, ensures the integrity of the user data, and improves the device utilization.
实施例七Example 7
参阅图8,本申请的第七实施例提供一种系统,所述系统60包括:终端61和服务器62。 Referring to FIG. 8, a seventh embodiment of the present application provides a system, and the system 60 includes a terminal 61 and a server 62.
所述终端61用于执行如下步骤:The terminal 61 is configured to perform the following steps:
向服务器发送终端登录请求;接收所述服务器在验证所述终端登录请求之后,返回的终端登录成功消息,其中,在终端登录成功时所述服务器根据预设的第一管控权限对所述终端进行管控;在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,接受所述服务器根据预设的第二管控权限对所述终端的管控;获取到所述用户退出所述服务器的消息时,接受所述服务器由所述第二管控权限切换至所述第一管控权限后的管控。Sending a terminal login request to the server; receiving a terminal login success message returned by the server after verifying the terminal login request, wherein the server performs the terminal according to the preset first control authority when the terminal successfully logs in Controlling, after the terminal successfully logs in, and obtaining a message that the user successfully logs in to the server, accepting that the server controls the terminal according to the preset second control authority; acquiring the user exiting the When the server's message is received, the server is controlled by the second control authority to switch to the first control authority.
其中,所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
其中,所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
所述服务器62用于执行如下步骤:The server 62 is configured to perform the following steps:
接收终端登录请求;验证所述终端登录请求,并返回终端登录成功消息,其中,在验证终端登录成功时,根据预设的第一管控权限对所述终端进行管控;在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,根据预设的第二管控权限对所述终端进行管控;获取到所述用户退出所述服务器的消息时,由所述第二管控权限切换至所述第一管控权限,并根据所述第一管控权限对所述终端进行管控。Receiving a terminal login request; verifying the terminal login request, and returning a terminal login success message, wherein, when the verification terminal successfully logs in, the terminal is controlled according to the preset first control authority; after the terminal successfully logs in And obtaining the message that the user successfully logs in to the server, controlling the terminal according to the preset second control authority; and when the message of the user exiting the server is obtained, the second control authority is switched Up to the first control authority, and controlling the terminal according to the first control authority.
其中,所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting a password, device lock screen, clearing a password, restoring a factory setting, Erase one or more of enterprise data, software upgrades, power supply margins, send disk margins, send memory status, and send logs.
其中,所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the dedicated operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
本申请实施例提供了一种系统,该系统包括终端和服务器,该系统 能够实现在所述终端没有用户登录的情况下,也能接受所述服务器的管控,并且在终端受服务器管控时,所述终端能够满足多个用户交替的使用不同的权限对其进行访问。该系统方便了设备的管理,提高了设备利用率。The embodiment of the present application provides a system including a terminal and a server, and the system It is possible to accept the management of the server when the terminal has no user login, and when the terminal is under the control of the server, the terminal can satisfy that multiple users alternately use different rights to access the server. The system facilitates the management of equipment and improves equipment utilization.
实施例八Example eight
图9是本申请实施例提供的一种电子设备的硬件结构示意图,所述电子设备用于执行上述方法实施例。如图9所示,该电子设备700包括:FIG. 9 is a schematic diagram of a hardware structure of an electronic device according to an embodiment of the present application, where the electronic device is used to execute the foregoing method embodiment. As shown in FIG. 9, the electronic device 700 includes:
一个或多个处理器701、存储器702,图7中以一个处理器701为例。One or more processors 701 and 702 are exemplified by one processor 701 in FIG.
处理器701和存储器702可以通过总线或者其他方式连接,图9中以通过总线连接为例。The processor 701 and the memory 702 may be connected by a bus or other means, as exemplified by a bus connection in FIG.
存储器702作为一种非易失性计算机可读存储介质,可用于存储非易失性软件程序、非易失性计算机可执行程序以及模块。处理器701通过运行存储在存储器702中的非易失性软件程序、指令以及模块,从而执行各种功能应用以及数据处理,即实现上述方法实施例中的管控方法。The memory 702 is a non-volatile computer readable storage medium that can be used to store non-volatile software programs, non-volatile computer executable programs, and modules. The processor 701 executes various functional applications and data processing by executing non-volatile software programs, instructions, and modules stored in the memory 702, that is, implementing the management method in the above method embodiments.
存储器702可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据管控装置的使用所创建的数据等。此外,存储器702可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他非易失性固态存储器件。The memory 702 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage of the management device, and the like. Moreover, memory 702 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
所述一个或者多个模块存储在所述存储器702中,当被所述一个或者多个处理器701执行时,执行上述任意方法实施例中的管控方法,例如,执行以上描述的图2中的方法步骤21、步骤23、步骤25、步骤27,图3中的方法步骤21、步骤23、步骤25、步骤26、步骤27,图4中的方法步骤31、步骤33、步骤35、步骤37,图5中的方法步骤31、步骤33、步骤35、步骤36、步骤37,实现图6中的模块41-45,图7中的模块51-55的功能。The one or more modules are stored in the memory 702, and when executed by the one or more processors 701, perform a management method in any of the above method embodiments, for example, performing the above described FIG. Method step 21, step 23, step 25, step 27, method step 21, step 23, step 25, step 26, step 27 in FIG. 3, method step 31, step 33, step 35, step 37 in FIG. The method steps 31, 33, 35, 36, and 37 in FIG. 5 implement the functions of the modules 41-45 in FIG. 6, and the modules 51-55 in FIG.
上述产品可执行本申请实施例所提供的方法,具备执行方法相应的功能模块和有益效果。未在本实施例中详尽描述的技术细节,可参见本 申请实施例所提供的方法。The above products can perform the methods provided by the embodiments of the present application, and have the corresponding functional modules and beneficial effects of the execution method. For technical details not described in detail in this embodiment, see this section. Apply the method provided in the examples.
本申请实施例的电子设备以多种形式存在,包括但不限于:The electronic device of the embodiment of the present application exists in various forms, including but not limited to:
(1)移动通信设备:这类设备的特点是具备移动通信功能,并且以提供话音、数据通信为主要目标。这类终端包括:智能手机(例如iPhone)、多媒体手机、功能性手机,以及低端手机等。(1) Mobile communication devices: These devices are characterized by mobile communication functions and are mainly aimed at providing voice and data communication. Such terminals include: smart phones (such as iPhone), multimedia phones, functional phones, and low-end phones.
(2)超移动个人计算机设备:这类设备属于个人计算机的范畴,有计算和处理功能,一般也具备移动上网特性。这类终端包括:PDA、MID和UMPC设备等,例如iPad。(2) Ultra-mobile personal computer equipment: This type of equipment belongs to the category of personal computers, has computing and processing functions, and generally has mobile Internet access. Such terminals include: PDAs, MIDs, and UMPC devices, such as the iPad.
(3)便携式娱乐设备:这类设备可以显示和播放多媒体内容。该类设备包括:音频、视频播放器(例如iPod),掌上游戏机,电子书,以及智能玩具和便携式车载导航设备。(3) Portable entertainment devices: These devices can display and play multimedia content. Such devices include: audio, video players (such as iPod), handheld game consoles, e-books, and smart toys and portable car navigation devices.
(4)智能机器人:这类设备具备多种内部信息传感器和外部信息传感器,如视觉、听觉、触觉、嗅觉,除具有感受器外,它还有效应器,作为作用于周围环境的手段。并且,这类设备能够理解人类语言,用人类语言同操作者对话。(4) Intelligent robots: These devices have a variety of internal information sensors and external information sensors, such as vision, hearing, touch, and smell. In addition to sensors, they also have effectors as a means of acting on the surrounding environment. Moreover, such devices are able to understand human language and talk to the operator in human language.
(5)服务器:提供计算服务的设备,服务器的构成包括处理器、硬盘、内存、系统总线等,服务器和通用的计算机架构类似,但是由于需要提供高可靠的服务,因此在处理能力、稳定性、可靠性、安全性、可扩展性、可管理性等方面要求较高。(5) Server: A device that provides computing services. The server consists of a processor, a hard disk, a memory, a system bus, etc. The server is similar to a general computer architecture, but because of the need to provide highly reliable services, processing power and stability High reliability in terms of reliability, security, scalability, and manageability.
(6)其他具有数据交互功能的电子装置。(6) Other electronic devices with data interaction functions.
实施例九Example nine
本申请实施例提供了一种非易失性计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,该计算机可执行指令被电子设备执行上述任意方法实施例中的管控方法,例如,执行以上描述的图2中的方法步骤21、步骤23、步骤25、步骤27,图3中的方法步骤21、步骤23、步骤25、步骤26、步骤27,图4中的方法步骤31、步骤33、步骤35、步骤37,图5中的方法步骤31、步骤33、步骤35、步骤36、步骤37,实现图6中的模块41-45,图7中的模块51-55的功能。The embodiment of the present application provides a non-transitory computer readable storage medium, where the computer-readable storage medium stores computer-executable instructions that are executed by an electronic device to perform a control method in any of the foregoing method embodiments. For example, performing method step 21, step 23, step 25, step 27 in FIG. 2 described above, method step 21, step 23, step 25, step 26, step 27 in FIG. 3, method steps in FIG. 31, step 33, step 35, step 37, method step 31, step 33, step 35, step 36, step 37 in FIG. 5, to implement the module 41-45 in FIG. 6, the module 51-55 in FIG. Features.
实施例十Example ten
本申请实施例提供了一种计算机程序产品,包括存储在非易失性计 算机可读存储介质上的计算程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时时,使所述计算机执行上述任意方法实施例中的管控方法,例如,执行以上描述的图2中的方法步骤21、步骤23、步骤25、步骤27,图3中的方法步骤21、步骤23、步骤25、步骤26、步骤27,图4中的方法步骤31、步骤33、步骤35、步骤37,图5中的方法步骤31、步骤33、步骤35、步骤36、步骤37,实现图6中的模块41-45,图7中的模块51-55的功能。Embodiments of the present application provide a computer program product, including being stored in a non-volatile meter A computing program on a computer readable storage medium, the computer program comprising program instructions, when executed by a computer, causing the computer to perform a control method in any of the above method embodiments, for example, performing the above described Method step 21, step 23, step 25, step 27 in FIG. 2, method step 21, step 23, step 25, step 26, step 27 in FIG. 3, method step 31, step 33, step 35 in FIG. Step 37, method step 31, step 33, step 35, step 36, and step 37 in FIG. 5 implement the functions of modules 41-45 in FIG. 6, and modules 51-55 in FIG.
以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。The device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
通过以上的实施方式的描述,本领域普通技术人员可以清楚地了解到各实施方式可借助软件加通用硬件平台的方式来实现,当然也可以通过硬件。本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。Through the description of the above embodiments, those skilled in the art can clearly understand that the various embodiments can be implemented by means of software plus a general hardware platform, and of course, by hardware. A person skilled in the art can understand that all or part of the process of implementing the above embodiments can be completed by a computer program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, the flow of an embodiment of the methods as described above may be included. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).
以上所述仅为本申请的实施方式,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。 The above description is only the embodiment of the present application, and thus does not limit the scope of the patent application, and the equivalent structure or equivalent process transformation of the specification and the drawings of the present application, or directly or indirectly applied to other related technologies. The fields are all included in the scope of patent protection of this application.

Claims (21)

  1. 一种管控方法,应用于终端,其特征在于,包括:A control method is applied to a terminal, which is characterized in that:
    向服务器发送终端登录请求;Sending a terminal login request to the server;
    接收所述服务器在验证所述终端登录请求之后,返回的终端登录成功消息,其中,在终端登录成功时所述服务器根据预设的第一管控权限对所述终端进行管控;After receiving the terminal login request, the server returns a terminal login success message, where the server controls the terminal according to the preset first control authority when the terminal successfully logs in;
    在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,接受所述服务器根据预设的第二管控权限对所述终端的管控;After the terminal successfully logs in, and obtains a message that the user successfully logs in to the server, accepts that the server controls the terminal according to the preset second control authority;
    获取到所述用户退出所述服务器的消息时,接受所述服务器由所述第二管控权限切换至所述第一管控权限后的管控。When the message that the user exits the server is obtained, the server is controlled by the second control authority to switch to the first control authority.
  2. 根据权利要求1所述的方法,其特征在于,The method of claim 1 wherein
    所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting password, device lock screen, clear password, factory reset, erasure One or more of enterprise data, software upgrade, power supply margin, send disk margin, send memory state, and send log.
  3. 根据权利要求2所述的方法,其特征在于,The method of claim 2 wherein:
    所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the exclusive operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  4. 根据权利要求1至3任一项所述的方法,其特征在于,在所述获取到所述用户退出所述服务器的消息时之前,还包括:The method according to any one of claims 1 to 3, further comprising: before the obtaining the message that the user exits the server,
    向所述服务器发送与所述用户关联的数据,以在所述用户下一次登录所述服务器时从所述服务器下载所述数据。Data associated with the user is sent to the server to download the data from the server the next time the user logs into the server.
  5. 根据权利要求4所述的方法,其特征在于,所述用户成功登录所述服务器具体包括:The method of claim 4, wherein the successfully logging in to the server comprises:
    根据向所述服务器发送的用户登录请求登录所述服务器;或者,Logging in to the server according to a user login request sent to the server; or
    根据所述服务器分配的用户账户登录所述服务器。Logging in to the server according to the user account assigned by the server.
  6. 根据权利要求4所述的方法,其特征在于,所述用户退出所述服务器具体包括: The method according to claim 4, wherein the user exiting the server specifically comprises:
    根据向所述服务器发送的退出登录请求退出所述服务器;或者,Exiting the server according to an exit login request sent to the server; or,
    根据所述服务器推送的管控指令退出所述服务器。Exiting the server according to a control command pushed by the server.
  7. 一种管控方法,应用于服务器,其特征在于,包括:A control method applied to a server, comprising:
    接收终端登录请求;Receiving a terminal login request;
    验证所述终端登录请求,并返回终端登录成功消息,其中,在验证终端登录成功时,根据预设的第一管控权限对所述终端进行管控;Verifying the terminal login request, and returning a terminal login success message, wherein, when the verification terminal successfully logs in, the terminal is controlled according to the preset first control authority;
    在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,根据预设的第二管控权限对所述终端进行管控;After the terminal successfully logs in, and obtains a message that the user successfully logs in to the server, the terminal is controlled according to the preset second control authority;
    获取到所述用户退出所述服务器的消息时,由所述第二管控权限切换至所述第一管控权限,并根据所述第一管控权限对所述终端进行管控。When the message of the user exiting the server is obtained, the second control authority is switched to the first control authority, and the terminal is controlled according to the first control authority.
  8. 根据权利要求7所述的方法,其特征在于,The method of claim 7 wherein:
    所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting password, device lock screen, clear password, factory reset, erasure One or more of enterprise data, software upgrade, power supply margin, send disk margin, send memory state, and send log.
  9. 根据权利要求8所述的方法,其特征在于,The method of claim 8 wherein:
    所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the exclusive operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  10. 根据权利要求7至9任一项所述的方法,其特征在于,所述在获取到所述用户退出所述服务器的消息时之前,还包括:The method according to any one of claims 7 to 9, wherein before the obtaining the message that the user logs out of the server, the method further comprises:
    接收与所述用户关联的数据,并对所述数据进行备份,以在所述用户下一次登录所述服务器时返回备份的所述数据。Receiving data associated with the user and backing up the data to return the backed up data when the user logs into the server next time.
  11. 根据权利要求10所述的方法,其特征在于,所述用户成功登录所述服务器具体包括:The method of claim 10, wherein the successfully logging in to the server comprises:
    根据向所述服务器发送的用户登录请求登录所述服务器;或者,Logging in to the server according to a user login request sent to the server; or
    根据所述服务器分配的用户账户登录所述服务器。Logging in to the server according to the user account assigned by the server.
  12. 根据权利要求10所述的方法,其特征在于,所述用户退出所 述服务器具体包括:The method of claim 10 wherein said user exits the location The server specifically includes:
    根据向所述服务器发送的退出登录请求退出所述服务器;或者,Exiting the server according to an exit login request sent to the server; or,
    根据所述服务器推送的管控指令退出所述服务器。Exiting the server according to a control command pushed by the server.
  13. 一种管控装置,应用于终端,其特征在于,包括:A control device is applied to a terminal, and is characterized in that:
    第一发送模块,用于向服务器发送终端登录请求;a first sending module, configured to send a terminal login request to the server;
    第一接收模块,用于接收所述服务器在验证所述终端登录请求之后,返回的终端登录成功消息,其中,在终端登录成功时所述服务器根据预设的第一管控权限对所述终端进行管控;a first receiving module, configured to receive a terminal login success message returned by the server after verifying the terminal login request, where the server performs the terminal according to the preset first control authority when the terminal successfully logs in Control;
    第一接受模块,用于在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,接受所述服务器根据预设的第二管控权限对所述终端的管控;a first receiving module, configured to: after the terminal successfully logs in, and obtain a message that the user successfully logs in to the server, accepting, by the server, the control of the terminal according to the preset second control authority;
    第二接受模块,用于获取到所述用户退出所述服务器的消息时,接受所述服务器由所述第二管控权限切换至所述第一管控权限后的管控。The second receiving module is configured to: after obtaining the message that the user logs out of the server, accept the control after the server is switched to the first control authority by the second control authority.
  14. 根据权利要求12所述的装置,其特征在于,The device according to claim 12, characterized in that
    所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting password, device lock screen, clear password, factory reset, erasure One or more of enterprise data, software upgrade, power supply margin, send disk margin, send memory state, and send log.
  15. 根据权利要求14所述的装置,其特征在于,The device of claim 14 wherein:
    所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the exclusive operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  16. 根据权利要求13至15任一项所述的装置,其特征在于,所述装置还包括:The device according to any one of claims 13 to 15, wherein the device further comprises:
    第二发送模块,用于向所述服务器发送与所述用户关联的数据,以在所述用户下一次登录所述服务器时从所述服务器下载所述数据。And a second sending module, configured to send data associated with the user to the server, to download the data from the server when the user logs in to the server next time.
  17. 一种管控装置,应用于服务器,其特征在于,包括:A control device applied to a server, comprising:
    第二接收模块,用于接收终端登录请求; a second receiving module, configured to receive a terminal login request;
    第一管控模块,用于验证所述终端登录请求,并返回终端登录成功消息,其中,在验证终端登录成功时,根据预设的第一管控权限对所述终端进行管控;a first control module, configured to verify the terminal login request, and return a terminal login success message, wherein, when the verification terminal successfully logs in, the terminal is controlled according to the preset first control authority;
    第二管控模块,用于在所述终端登录成功后,并且获取到用户成功登录所述服务器的消息时,根据预设的第二管控权限对所述终端进行管控;a second control module, configured to control the terminal according to a preset second control authority, after the terminal successfully logs in, and obtains a message that the user successfully logs in to the server;
    第三管控模块,用于获取到所述用户退出所述服务器的消息时,由所述第二管控权限切换至所述第一管控权限,并根据所述第一管控权限对所述终端进行管控。a third control module, configured to: when the message to the user exits the server is obtained, the second control authority switches to the first control authority, and controls the terminal according to the first control authority .
  18. 根据权利要求17所述的装置,其特征在于,The device of claim 17 wherein:
    所述第一管控权限包括基础操作,其中,所述基础操作为设备定位、消息通知、设备振铃、标记丢失、标记找回、设置密码、设备锁屏、清除密码、恢复出厂设置、擦除企业数据、软件升级、发送电源余量、发送磁盘余量、发送内存状态、发送日志中的一种或几种。The first control authority includes a basic operation, where the basic operation is device location, message notification, device ringing, tag loss, tag retrieval, setting password, device lock screen, clear password, factory reset, erasure One or more of enterprise data, software upgrade, power supply margin, send disk margin, send memory state, and send log.
  19. 根据权利要求18所述的装置,其特征在于,The device of claim 18, wherein
    所述第二管控权限包括专属操作以及所述基础操作,其中,所述专属操作为锁定企业域、解锁企业域、切换用户、接收与用户关联的推送信息中的一种或几种。The second control authority includes a dedicated operation and the basic operation, wherein the exclusive operation is one or more of locking an enterprise domain, unlocking an enterprise domain, switching users, and receiving push information associated with the user.
  20. 根据权利要求17至19任一项所述的装置,其特征在于,所述装置还包括:The device according to any one of claims 17 to 19, wherein the device further comprises:
    备份模块,用于接收与所述用户关联的数据,并对所述数据进行备份,以在所述用户下一次登录所述服务器时返回备份的所述数据。And a backup module, configured to receive data associated with the user, and back up the data to return the backed up data when the user logs in to the server next time.
  21. 一种电子设备,其特征在于,包括:An electronic device, comprising:
    至少一个处理器;At least one processor;
    以及,与所述至少一个处理器通信连接的存储器;And a memory communicatively coupled to the at least one processor;
    其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行权利要求1-12任一项所述的方法。 Wherein the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform any of claims 1-12 The method described.
PCT/CN2017/091491 2017-07-03 2017-07-03 Control method and apparatus, and electronic device WO2019006595A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2017/091491 WO2019006595A1 (en) 2017-07-03 2017-07-03 Control method and apparatus, and electronic device
CN201780001807.9A CN107820702B (en) 2017-07-03 2017-07-03 Management and control method, device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/091491 WO2019006595A1 (en) 2017-07-03 2017-07-03 Control method and apparatus, and electronic device

Publications (1)

Publication Number Publication Date
WO2019006595A1 true WO2019006595A1 (en) 2019-01-10

Family

ID=61606893

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/091491 WO2019006595A1 (en) 2017-07-03 2017-07-03 Control method and apparatus, and electronic device

Country Status (2)

Country Link
CN (1) CN107820702B (en)
WO (1) WO2019006595A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020024264A1 (en) * 2018-08-03 2020-02-06 深圳市元征科技股份有限公司 Maintenance device management method, user terminal, and server
CN110501968A (en) * 2019-09-29 2019-11-26 山信软件股份有限公司 A kind of strange land method of controlling operation thereof applied to equipment centralized management
CN111107078B (en) * 2019-12-16 2023-04-07 达闼机器人股份有限公司 Application access method, robot control unit, server and storage medium
CN112261658B (en) * 2020-09-03 2024-04-16 富联智能工坊(郑州)有限公司 Terminal and terminal use method
CN113254902A (en) * 2021-06-11 2021-08-13 海尔数字科技(青岛)有限公司 Communication method, system, equipment and storage medium of service platform

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103312676A (en) * 2012-03-15 2013-09-18 宇龙计算机通信科技(深圳)有限公司 Terminal, server and terminal safety management method
CN105743841A (en) * 2014-12-08 2016-07-06 丰唐物联技术(深圳)有限公司 Intelligent hotel room facility control authority distribution method, client and system
CN106156549A (en) * 2015-04-28 2016-11-23 阿里巴巴集团控股有限公司 Application program authorization processing method and device
CN106713321A (en) * 2016-12-26 2017-05-24 中国银联股份有限公司 Authority management method and device for debugging function of point of sale

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101557308B (en) * 2009-05-06 2012-01-18 成都市华为赛门铁克科技有限公司 File upgrading method and terminal device
US8621204B2 (en) * 2009-12-23 2013-12-31 Citrix Systems, Inc. Systems and methods for evaluating and prioritizing responses from multiple OCSP responders
US8806593B1 (en) * 2011-05-19 2014-08-12 Zscaler, Inc. Guest account management using cloud based security services
WO2012109854A1 (en) * 2011-07-29 2012-08-23 华为技术有限公司 Access permission control method and device
CN103634271B (en) * 2012-08-21 2018-07-06 腾讯科技(深圳)有限公司 A kind of authority control method of authority control system, device and network request
US9407620B2 (en) * 2013-08-23 2016-08-02 Morphotrust Usa, Llc System and method for identity management
CN103955203A (en) * 2014-04-14 2014-07-30 苏州汇川技术有限公司 Method and system for authority management of elevator controller debugging system
CN105678564A (en) * 2014-11-19 2016-06-15 镇江金软计算机科技有限责任公司 Authority management method on the basis of Android discount application
CN106780243B (en) * 2016-11-24 2020-06-30 杭州领点科技有限公司 Intelligent party building system
CN106651397A (en) * 2016-12-22 2017-05-10 安徽杰瑞信息科技有限公司 New energy automobile linkage management system
CN106897589A (en) * 2017-03-07 2017-06-27 北京奇虎科技有限公司 Method, device and terminal that wearable device authority is shifted

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103312676A (en) * 2012-03-15 2013-09-18 宇龙计算机通信科技(深圳)有限公司 Terminal, server and terminal safety management method
CN105743841A (en) * 2014-12-08 2016-07-06 丰唐物联技术(深圳)有限公司 Intelligent hotel room facility control authority distribution method, client and system
CN106156549A (en) * 2015-04-28 2016-11-23 阿里巴巴集团控股有限公司 Application program authorization processing method and device
CN106713321A (en) * 2016-12-26 2017-05-24 中国银联股份有限公司 Authority management method and device for debugging function of point of sale

Also Published As

Publication number Publication date
CN107820702B (en) 2021-02-09
CN107820702A (en) 2018-03-20

Similar Documents

Publication Publication Date Title
US11930426B2 (en) Providing access to applications with varying enrollment levels
WO2019006595A1 (en) Control method and apparatus, and electronic device
US10635793B2 (en) Restricted accounts on a mobile platform
US20200366663A1 (en) Message right management method, device and storage medium
US10033717B2 (en) Terminal single sign-on configuration, authentication method, and system, and application service system thereof
US9306954B2 (en) Apparatus, systems and method for virtual desktop access and management
US20130247166A1 (en) Mobile device management
CN104995626A (en) Identification delegation for devices
EP3641261A1 (en) Entrusted login method, related device and computer readable storage medium
CN111355723B (en) Single sign-on method, device, equipment and readable storage medium
US9756041B2 (en) Offline access control for an application
US9917838B2 (en) Providing access to applications with varying enrollment levels
CN104753944A (en) Account security verifying method and system
CN111176794A (en) Container management method and device and readable storage medium
CN104635543A (en) Method and device for carrying out management operation
CN113505354A (en) Data processing method, device and storage medium
CN104322031A (en) Implementing policies for an enterprise network using policy instructions that are executed through a local policy framework
US11190519B2 (en) Dock administration using a token
CN106537873A (en) Establishing secure computing devices for virtualization and administration
CN108011978A (en) A kind of method and system using mobile terminal APP control spliced display walls
CN102801728A (en) Management method and system for automatic login of client side
CN109495590B (en) Method and system for expanding voice product function of terminal equipment
CN112165706B (en) Equipment connection management method and device and Bluetooth equipment
CN106453388B (en) The method and device of Website login
KR101757202B1 (en) Method for managing a password of image information processing apparatus, and computer readable recording medium applying the same

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17916586

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 14.05.2020)

122 Ep: pct application non-entry in european phase

Ref document number: 17916586

Country of ref document: EP

Kind code of ref document: A1