CN110347539B - Test method, device, system, computing device and medium applied to server - Google Patents

Test method, device, system, computing device and medium applied to server Download PDF

Info

Publication number
CN110347539B
CN110347539B CN201910627015.3A CN201910627015A CN110347539B CN 110347539 B CN110347539 B CN 110347539B CN 201910627015 A CN201910627015 A CN 201910627015A CN 110347539 B CN110347539 B CN 110347539B
Authority
CN
China
Prior art keywords
target
mobile terminal
port
router
security tool
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910627015.3A
Other languages
Chinese (zh)
Other versions
CN110347539A (en
Inventor
安乐天
韩宏宇
张翼
赵同
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN201910627015.3A priority Critical patent/CN110347539B/en
Publication of CN110347539A publication Critical patent/CN110347539A/en
Application granted granted Critical
Publication of CN110347539B publication Critical patent/CN110347539B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • G06F11/2273Test methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • G06F11/2294Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing by remote test

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Quality & Reliability (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present disclosure provides a test method applied to a server, the server being connected to at least one router, the at least one router including a target router, the target router being connected to at least one mobile terminal and at least one security tool, the method comprising: determining a target mobile terminal of the at least one mobile terminal and a target security tool of the at least one security tool; sending a connection instruction to the target router to instruct the target router to carry out communication connection on the target mobile terminal and the target security tool; and responding to the target mobile terminal and the target security tool being in a communication connection state, sending a test instruction to the target router so as to instruct the target router to test the target mobile terminal and the target security tool based on the test instruction. The disclosure also provides a test method, a test device, a test system, a test device and a test medium applied to the router.

Description

Test method, device, system, computing device and medium applied to server
Technical Field
The disclosure relates to the field of computer technology, and in particular relates to a testing method, a testing device, a testing system, a computing device and a testing medium applied to a server.
Background
With the popularization of mobile terminals, online banking transactions usually performed at web terminals are gradually migrated to the mobile terminals, and security tools (such as a U shield) are required to ensure the security of transactions when the transactions are performed through the mobile terminals, so that relevant performance tests are required to be performed on the mobile terminals and the U shield to ensure the security in the transaction process using the mobile terminals and the U shield. Because of endless brands, models and the like of mobile terminals and non-uniqueness of U shield manufacturers, the test needs to cover more and more scenes. In the related art, a tester usually matches and tests the mobile terminal with the U shield, and the test efficiency is low in a manual test mode.
For example, during testing of mobile terminals and U-shields, the following problems are typically encountered:
(1) When testing the mobile terminal and the U shield, a tester cannot confirm whether other testers finish testing the mobile terminal and the U shield in real time, and only can wait for the other testers to return the mobile terminal and the U shield to an administrator to apply for testing, so that time is wasted, and the testing efficiency is low;
(2) When testing the mobile terminal and the U shield, a tester needs to manually and frequently perform the U shield plugging operation, so that the time cost of the test is increased;
(3) When testing the mobile terminal and the U shield, the testers cannot accurately record the combination of the tested mobile terminal and the tested U shield due to various types of the mobile terminal and the U shield, and repeated testing is easy to occur, so that the testing efficiency is low;
(4) When the number of the mobile terminals and the U shields is too large, each tester needs to hold a large number of mobile terminals and U shields because of no unified management system, so that the mobile terminals and the U shields are easy to lose, and meanwhile, the mobile terminals and the U shields are not easy to locate, so that management loss is finally caused; and
(5) When testing a mobile terminal and a U shield, a tester is usually required to manually click the U shield OK key to start the test, and automatic test cannot be realized.
Disclosure of Invention
One aspect of the present disclosure provides a test method applied to a server connected to at least one router including a target router connected to at least one mobile terminal and at least one security tool, the method comprising: determining a target mobile terminal in the at least one mobile terminal and a target security tool in the at least one security tool, sending a connection instruction to the target router to instruct the target router to carry out communication connection on the target mobile terminal and the target security tool, and responding to the state that the target mobile terminal and the target security tool are in communication connection, sending a test instruction to the target router to instruct the target router to test the target mobile terminal and the target security tool based on the test instruction.
Optionally, the target router includes: at least one first port and at least one second port, the at least one mobile terminal being connected to the at least one first port, the at least one security tool being connected to the at least one second port. The method further comprises the steps of: and determining a first port identifier of a first port connected with the target mobile terminal, and determining a second port identifier of a second port connected with the target security tool.
Optionally, the sending a connection instruction to the target router includes: and generating the connection instruction based on the first port identifier and the second port identifier, and sending the connection instruction to the target router.
Optionally, the sending a test instruction to the target router includes: and generating the test instruction based on the second port identifier, and sending the test instruction to the target router.
Optionally, the server includes at least one third port, and the at least one router is connected to the server through the at least one third port. The method further comprises the steps of: and determining a third port identification of a third port to which the target router is connected.
Optionally, the generating the connection instruction based on the first port identifier and the second port identifier includes: the connection instruction is generated based on the first port identification, the second port identification, and the third port identification. The generating the test instruction based on the second port identification includes: and generating the test instruction based on the second port identification and the third port identification.
Another aspect of the present disclosure provides a test method applied to a router connected with a server, at least one mobile terminal, and at least one security tool, the method comprising: receiving a connection instruction sent by the server, performing communication connection on a target mobile terminal in the at least one mobile terminal and a target security tool in the at least one security tool based on the connection instruction, and receiving a test instruction sent by the server in response to the target mobile terminal and the target security tool being in a communication connection state, and performing test on the target mobile terminal and the target security tool based on the test instruction.
Optionally, the router includes: at least one first port and at least one second port, the at least one mobile terminal being connected to the at least one first port, the at least one security tool being connected to the at least one second port.
Optionally, the communication connection between the target mobile terminal in the at least one mobile terminal and the target security tool in the at least one security tool based on the connection instruction includes: analyzing the connection instruction to obtain a first port identifier of a first port connected with the target mobile terminal and a second port identifier of a second port connected with the target security tool, and performing communication connection on the target mobile terminal and the target security tool based on the first port identifier and the second port identifier.
Optionally, the testing the target mobile terminal and the target security tool based on the test instruction includes: analyzing the test instruction to obtain a second port identifier of a second port connected with the target security tool, and performing a confirmation operation on the target security tool based on the second port identifier so as to test the target mobile terminal and the target security tool.
Another aspect of the present disclosure provides a test apparatus applied to a server connected to at least one router including a target router connected to at least one mobile terminal and at least one security tool, the apparatus comprising: the device comprises a first determining module, a first sending module and a second sending module. The first determining module determines a target mobile terminal in the at least one mobile terminal and a target security tool in the at least one security tool, the first transmitting module transmits a connection instruction to the target router to instruct the target router to carry out communication connection on the target mobile terminal and the target security tool, and the second transmitting module responds to the condition that the target mobile terminal and the target security tool are in communication connection, transmits a test instruction to the target router to instruct the target router to test the target mobile terminal and the target security tool based on the test instruction.
Another aspect of the present disclosure provides a test apparatus applied to a router connected with a server, at least one mobile terminal, and at least one security tool, the apparatus comprising: the device comprises a first receiving module, a connecting module, a second receiving module and a testing module. The first receiving module receives a connection instruction sent by the server, the connection module carries out communication connection on a target mobile terminal in the at least one mobile terminal and a target security tool in the at least one security tool based on the connection instruction, the second receiving module responds to the condition that the target mobile terminal and the target security tool are in communication connection, receives a test instruction sent by the server, and the test module tests the target mobile terminal and the target security tool based on the test instruction.
Another aspect of the present disclosure provides a test system comprising: at least one mobile terminal; at least one security tool; a server for performing the method as described above; at least one router, each of the at least one router for use in the method as described above.
Another aspect of the present disclosure provides a computing device, comprising: one or more processors; and a memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method as described above.
Another aspect of the present disclosure provides a non-transitory readable storage medium storing computer executable instructions which, when executed, are configured to implement a method as described above.
Another aspect of the present disclosure provides a computer program comprising computer executable instructions which when executed are for implementing a method as described above.
Drawings
For a more complete understanding of the present disclosure and the advantages thereof, reference is now made to the following descriptions taken in conjunction with the accompanying drawings, in which:
fig. 1 schematically illustrates an application scenario of a test method and a test apparatus according to an embodiment of the present disclosure;
FIG. 2 schematically illustrates a block diagram of a test system according to an embodiment of the disclosure;
FIG. 3 schematically illustrates a flow chart of a test method applied to a server according to an embodiment of the disclosure;
FIG. 4 schematically illustrates a connection schematic of devices in a test system according to an embodiment of the present disclosure;
FIG. 5 schematically illustrates a flow chart of a test method applied to a server according to another embodiment of the present disclosure;
FIG. 6 schematically illustrates a flow chart of a test method applied to a router in accordance with an embodiment of the disclosure;
FIG. 7 schematically illustrates a flow chart of a test method applied to a server and router in accordance with an embodiment of the present disclosure;
FIG. 8 schematically illustrates a block diagram of a server according to an embodiment of the disclosure;
FIG. 9 schematically illustrates a block diagram of a router according to an embodiment of the disclosure;
FIG. 10 schematically illustrates a block diagram of a testing apparatus for a server according to an embodiment of the disclosure;
FIG. 11 schematically illustrates a block diagram of a testing apparatus for a server according to another embodiment of the present disclosure;
FIG. 12 schematically illustrates a block diagram of a testing apparatus for a router according to an embodiment of the disclosure; and
FIG. 13 schematically illustrates a block diagram of a computer system for testing in accordance with an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and/or the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a formulation similar to at least one of "A, B or C, etc." is used, in general such a formulation should be interpreted in accordance with the ordinary understanding of one skilled in the art (e.g. "a system with at least one of A, B or C" would include but not be limited to systems with a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
Some of the block diagrams and/or flowchart illustrations are shown in the figures. It will be understood that some blocks of the block diagrams and/or flowchart illustrations, or combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable control apparatus, such that the instructions, when executed by the processor, create means for implementing the functions/acts specified in the block diagrams and/or flowchart.
Thus, the techniques of this disclosure may be implemented in hardware and/or software (including firmware, microcode, etc.). Additionally, the techniques of this disclosure may take the form of a computer program product on a computer-readable medium having instructions stored thereon, the computer program product being usable by or in connection with an instruction execution system. In the context of this disclosure, a computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the instructions. For example, a computer-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. Specific examples of the computer readable medium include: magnetic storage devices such as magnetic tape or hard disk (HDD); optical storage devices such as compact discs (CD-ROMs); a memory, such as a Random Access Memory (RAM) or a flash memory; and/or a wired/wireless communication link.
The embodiment of the disclosure provides a test method applied to a server, wherein the server is connected with at least one router, the at least one router comprises a target router, and the target router is connected with at least one mobile terminal and at least one security tool, and the method comprises the following steps: determining a target mobile terminal in at least one mobile terminal and a target security tool in at least one security tool, sending a connection instruction to a target router to instruct the target router to connect the target mobile terminal and the target security tool in communication, and sending a test instruction to the target router to instruct the target router to test the target mobile terminal and the target security tool based on the test instruction in response to the target mobile terminal and the target security tool being in a communication connection state.
Fig. 1 schematically illustrates an application scenario of a test method and a test apparatus according to an embodiment of the present disclosure. It should be noted that fig. 1 is merely an example of a scenario in which embodiments of the present disclosure may be applied to assist those skilled in the art in understanding the technical content of the present disclosure, but does not mean that embodiments of the present disclosure may not be used in other devices, systems, environments, or scenarios.
As shown in fig. 1, the application scenario 100 may include, for example, a plurality of mobile terminals and a plurality of security tools. For example, the plurality of mobile terminals include mobile terminal 1, mobile terminal 2, mobile terminal 3, and the like, and the plurality of security tools include, for example, security tool 1, security tool 2, security tool 3, and the like.
According to the embodiment of the disclosure, the mobile terminal may be a mobile phone, and the security tool may be a U-shield, for example. When conducting transactions via mobile terminals, security tools are often used to secure the transaction. Therefore, performance tests are required to be performed on the mobile terminal and the security tool to avoid faults in the transaction process and ensure the security of the transaction.
Because parameters such as brands, models and the like of the mobile terminals 1, 2 and 3 are different, manufacturers of the security tools 1, 2 and 3 are different, so that a plurality of mobile terminals and a plurality of security tools need to be combined for testing, and the test is ensured to cover more transaction scenes. For example, taking the mobile terminal 1 as an example, it is necessary to test the mobile terminal 1 and the security tool 1, the mobile terminal 1 and the security tool 2, and the mobile terminal 1 and the security tool 3. Similarly, for the mobile terminal 2, it is also necessary to test the mobile terminal 2 and a plurality of security tools separately. It follows that when the number of mobile terminals and security tools is high, various combinations of mobile terminals and security tools need to be tested in order to ensure that the test covers more transaction scenarios.
A test method according to an exemplary embodiment of the present disclosure is described below with reference to fig. 2 to 7 in conjunction with the application scenario of fig. 1. It should be noted that the above application scenario is only shown for the convenience of understanding the spirit and principles of the present disclosure, and the embodiments of the present disclosure are not limited in any way in this respect. Rather, embodiments of the present disclosure may be applied to any scenario where applicable.
Fig. 2 schematically illustrates a block diagram of a test system according to an embodiment of the disclosure.
As shown in fig. 2, the test system of the embodiment of the present disclosure includes a server connected to at least one router including a target router connected to at least one mobile terminal and at least one security tool.
For example, the server is connected with a router 1, a router 2, a router 3, and the like, each of which is connected with a plurality of mobile terminals and a plurality of security tools. For example, a router 2 is exemplified as the target router, and the router 2 is connected to the mobile terminal 1, the mobile terminal 2, the mobile terminal 3, the security tool 1, the security tool 2, the security tool 3, and the like.
Fig. 3 schematically illustrates a flowchart of a test method applied to a server according to an embodiment of the present disclosure.
As shown in connection with fig. 2 and 3, the method includes operations S310 to S330.
The test method of the embodiment of the disclosure is used for a server, and when the test is performed, the server first determines a target router from a plurality of routers, for example, determines that the router 2 is the target router. The target router is connected with a mobile terminal 1, a mobile terminal 2, a mobile terminal 3, a security tool 1, a security tool 2, a security tool 3, and the like.
In operation S310, a target mobile terminal of the at least one mobile terminal and a target security tool of the at least one security tool are determined.
For example, a target mobile terminal is determined from the mobile terminals 1, 2, 3, for example, the mobile terminal 1 is determined as the target mobile terminal. Similarly, the security tool 2 is determined to be the target security tool from the security tools 1, 2, 3.
In operation S320, a connection instruction is transmitted to the target router to instruct the target router to communicatively connect the target mobile terminal and the target security tool.
According to the embodiment of the disclosure, after the target mobile terminal and the target security tool are determined, the server can send a connection instruction to the target router, and after the target router receives the connection instruction, the target router carries out communication connection on the target mobile terminal and the target security tool based on the connection instruction, so that the target mobile terminal and the target security tool can be conveniently tested subsequently.
In operation S330, in response to the target mobile terminal and the target security tool being in a communication connection state, a test instruction is transmitted to the target router to instruct the target router to test the target mobile terminal and the target security tool based on the test instruction.
According to the embodiment of the disclosure, after the target mobile terminal and the target security tool are in communication connection, the server can send a test instruction to the target router, and after the target router receives the test instruction, the target mobile terminal and the target security tool are tested based on the test instruction.
Fig. 4 schematically illustrates a connection schematic of devices in a test system according to an embodiment of the present disclosure.
As shown in fig. 4, the target router 2 includes at least one first port including, for example, the audio plug 1, the audio plug 2, the audio plug 3, and the like, and at least one second port including, for example, the audio port 1, the audio port 2, the audio port 3, and the like.
Wherein each first port is for example a 3.5mm audio plug provided with an audio line and each second port is for example a 3.5mm audio port.
Wherein at least one mobile terminal is connected to at least one first port and at least one security tool (U shield) is connected to at least one second port. For example, the mobile terminals 1, 2, 3 are connected to the audio plug 1, 2, 3, respectively, to enable communication between the mobile terminals and the router 2. U shield 1, U shield 2, U shield 3 connect respectively in audio port 1, audio port 2, audio port 3 to realize the communication between U shield and router 2. In other words, the mobile terminal and the U shield are indirectly connected through the router 2.
According to the embodiment of the disclosure, a tester can perform related operations on a communication platform of a server, the server generates a connection instruction or a test instruction based on the related operations, and sends the connection instruction or the test instruction to the router 2 through the platform. For example, the server generates a connection instruction between the mobile terminal 1 and the U shield 1, and the server transmits the connection instruction to the router 2 via the platform, and the router 2 receives the connection instruction and then performs communication connection between the mobile terminal 1 and the U shield 1 based on the connection instruction. After the mobile terminal 1 is connected with the U shield 1, the server sends a test instruction to the router 2 through the platform, and the router 2 starts to test the mobile terminal 1 and the U shield 1 based on the test instruction. After the test is completed, the server sends a disconnection instruction of the mobile terminal 1 and the U shield 1 to the router 2, and the router 2 disconnects the communication connection of the mobile terminal 1 and the U shield 1 after receiving the disconnection instruction. After testing the mobile terminal 1 and the U shield 1, the mobile terminal 1 and the U shield 2 may be continuously tested, for example, the server sends a connection instruction of the mobile terminal 1 and the U shield 2 through the platform, the router 2 receives and executes the connection instruction, and then the server continuously sends a test instruction through the platform to test the mobile terminal 1 and the U shield 2.
According to an embodiment of the present disclosure, the server comprises at least one third port, and the at least one router is connected to the server through the at least one third port. The third port may be, for example, a serial communication port, such as a router communicating with a server via the serial communication port.
According to the embodiment of the disclosure, the router 2 includes a USB interface, and the server also has a corresponding USB interface, and the USB interface of the router 2 is connected to the USB port of the server through a USB data line. When the router 2 is connected to the server through the USB interface, the router 2 occupies one serial communication port of the server.
Fig. 5 schematically illustrates a flow chart of a test method applied to a server according to another embodiment of the present disclosure.
As shown in connection with fig. 4 and 5, the method includes operations S510 to S530.
In operation S510, a first port identification of a first port to which the target mobile terminal is connected is determined.
In operation S520, a second port identification of a second port to which the target security tool is connected is determined.
For example, the target mobile terminal is a mobile terminal 1, and the mobile terminal 1 is connected to the audio jack 1 of the router 2. The target security tool is U shield 2, U shield 2 being connected to audio port 2 of router 2. The server first determines the identity of audio jack 1 and the identity of audio port 2, e.g. the identity of the first port identity (audio jack 1) is "1" and the identity of the second port identity (audio port 2) is "2", before sending a connection instruction or a test instruction.
According to an embodiment of the present disclosure, the operation S320 includes generating a connection instruction based on the first port identification and the second port identification, and transmitting the connection instruction to the target router.
For example, when the mobile terminal 1 and the U shield 2 need to be tested, the server may process the first port identifier and the second port identifier, generate a connection instruction identifiable by the router 2, for example, the generated connection instruction is "at+ch12\r", and send "at+ch12\r" to the router 2.
According to an embodiment of the present disclosure, the operation S330 includes generating a test instruction based on the second port identifier, and transmitting the test instruction to the target router.
For example, each U-shield has an OK key, the server may process the second port identifier to obtain a test instruction identifiable by the router 2, for example, the test instruction is "at+ok2\r", and send the test instruction "at+ok2\r" to the router 2, where the router 2 may automatically click on the OK key to start the test after receiving the test instruction.
After the test is completed, the server may process the first port identifier and the second port identifier, and generate a disconnection instruction identifiable by the router 2, for example, the generated disconnection instruction is "at+off12\r".
In operation S530, a third port identification of a third port to which the target router is connected is determined. For example, the third ports may be serial communication ports, each having a third port identification (the third port identification is a serial communication port number, abbreviated as serial number, abbreviated as COM), through which the router communicates with the server.
According to an embodiment of the present disclosure, the above operation S320 may include: and generating a connection instruction based on the first port identifier, the second port identifier and the third port identifier, and sending the connection instruction to the target router.
For example, the server may package the first port identifier, the second port identifier, and the third port identifier in combination, generate a connection instruction that is identifiable by the router 2, determine the third port based on the third port identifier in the connection instruction, and send the connection instruction to the router 2 based on the third port. Similarly, the server may generate the disconnect instruction based on the first port identification, the second port identification, and the third port identification.
According to an embodiment of the present disclosure, the above operation S330 may further include: and generating a test instruction based on the second port identifier and the third port identifier, and sending the test instruction to the target router.
Similarly, the server may package the second port identifier and the third port identifier in combination, generate a test instruction identifiable by the router 2, determine the third port based on the third port identifier in the test instruction, and send the test instruction to the router 2 based on the third port.
Fig. 6 schematically shows a flowchart of a test method applied to a router according to an embodiment of the present disclosure.
As shown in connection with fig. 2, 4 and 6, the method includes operations S610 to S640.
As shown in fig. 2, the test method of the embodiment of the present disclosure can be used for any one of the router 1, the router 2, and the router 3, for example.
As shown in fig. 4, taking router 2 as an example, router 2 is connected to a server, at least one mobile terminal and at least one security tool. Wherein the at least one mobile terminal comprises, for example, mobile terminal 1, mobile terminal 2, mobile terminal 3, etc., and the at least one security tool comprises, for example, U shield 1, U shield 2, U shield 3, etc.
As shown in fig. 6, in operation S610, a connection instruction transmitted from a server is received.
In operation S620, a target mobile terminal of the at least one mobile terminal and a target security tool of the at least one security tool are communicatively connected based on the connection instruction. For example, the target mobile terminal is mobile terminal 1, and the target security tool is U shield 2.
In operation S630, in response to the target mobile terminal and the target security tool being in a communication connection state, a test instruction transmitted by the server is received. That is, when the mobile terminal 1 and the U shield 2 are in a communication connection state, the router 2 receives a test instruction transmitted from the server.
In operation S640, the target mobile terminal and the target security tool are tested based on the test instruction. That is, after receiving the test instruction sent by the server, the router 2 tests the mobile terminal 1 and the U shield 2 based on the test instruction.
According to an embodiment of the present disclosure, the router 2 includes: at least one first port and at least one second port, at least one mobile terminal being connected to the at least one first port, at least one security tool being connected to the at least one second port. For example, the first port includes, for example, audio plug 1, audio plug 2, audio plug 3, and the like, and the second port includes, for example, audio port 1, audio port 2, audio port 3, and the like.
According to an embodiment of the present disclosure, the above-described operation S620 includes: analyzing the connection instruction to obtain a first port identifier of a first port connected with the target mobile terminal and a second port identifier of a second port connected with the target security tool, and performing communication connection on the target mobile terminal and the target security tool based on the first port identifier and the second port identifier.
For example, when the router 2 receives an instruction from a server, for example, receives an instruction "at+ch12\r", the router 2 parses the received instruction, for example, determines that the instruction is a connection instruction according to a word string "CH" in the instruction, then determines that the received instruction is an audio jack 1 and an audio port 2 according to a number "12", and performs communication connection between the mobile terminal 1 corresponding to the audio jack 1 and the U shield 2 corresponding to the audio port 2.
For example, if the router 2 receives an "at+off12\r" instruction, it is determined that the instruction is a disconnection instruction by the "OFF" word string in the instruction, then it is determined that the audio jack 1 and the audio port 2 receive the instruction according to the number "12", and the communication connection between the mobile terminal 1 corresponding to the audio jack 1 and the U shield 2 corresponding to the audio port 2 is disconnected.
According to an embodiment of the present disclosure, the above-described operation S640 includes: analyzing the test instruction to obtain a second port identifier of a second port connected with the target security tool, and performing a confirmation operation on the target security tool based on the second port identifier so as to test the target mobile terminal and the target security tool.
For example, if router 2 receives an "at+ok2\r" instruction, the router determines that the instruction is a confirmation operation for the OK key of U shield by the "OK" string in the instruction, and then determines to click on the OK key of U shield 2 connected to audio port 2 according to the number "2", i.e., initiates the test by clicking on the OK key of U shield 2.
As shown in fig. 4, the router 2 of the embodiment of the present disclosure further includes, for example, two relay ports, including, for example, the relay port 1 and the relay port 2. N (the number N is consistent with the number of U shields, for example, 3U shields are connected to the router, and N is 3) signal wires are led out from each relay port through the audio wire and the signal wire conversion head, and the 3 signal wires of each relay port are connected with the OK keys of the 3U shields respectively, so that the OK keys are controlled. Taking the U shield 2 as an example, the OK key of the U shield 2 is connected with two signal wires, the two signal wires are respectively from the relay port 1 and the relay port 2, when the OK key of the U shield 2 needs to be clicked, the server sends a test instruction to the router 2, and the router 2 clicks the OK key of the U shield 2 through the two signal wires.
Through the technical scheme of the embodiment of the disclosure, in the process of testing the mobile terminal and the U shield, a tester does not need to hold the mobile terminal and the U shield for testing, and also does not need to frequently plug the U shield in different mobile terminals, so that the testing time is saved, and the testing efficiency is improved.
Fig. 7 schematically shows a flowchart of a test method applied to a server and a router according to an embodiment of the present disclosure.
As shown in fig. 7, the basic information of the router is maintained first, and it is determined whether the state of the router is activated and enabled, and if not, the router cannot be used, and the state of the router needs to be changed. If activated, basic information of the mobile terminal and the U shield connected under the router can be maintained, for example, whether the mobile terminal and the U shield are activated and enabled is determined, if not, a list of selectable devices on the server platform is not displayed, and if activated, the list of selectable devices can be displayed in the device list, so that a tester can select the mobile terminal and the U shield to be tested from the device list. After the mobile terminal and the U shield to be tested are selected, the server can send a connection instruction and a disconnection instruction of the mobile terminal and the U shield and a test instruction for clicking an OK key of the U shield through the platform. After the router receives the instruction, the router can execute related operations based on the instruction to complete connection, disconnection or test of the mobile terminal and the U shield. The specific process includes the following operations S701 to S710.
In operation 701, the router connects to the server through the USB interface, and after connection, the server occupies a serial number of the server, records the serial number, and then maintains basic information of the router, including the IP address of the server to which the router is connected, the serial number, the maximum number of connectable mobile terminals and U-shields, and the activation state of the router.
At operation 702, it is checked whether the router is activated, if so, operation 703 is continued, and if not, operation 701 is shifted to.
In operation 703, the mobile terminal connects with the router through the audio jack, and the U shield connects with the router through the audio port. And then maintaining basic information of the mobile terminal and the U shield, wherein the basic information comprises serial numbers, brand models, identifiers of connected audio sockets and audio ports of the mobile terminal and the U shield, a server where the mobile terminal is located and an activation starting state.
In operation 704, it is checked whether the mobile terminal to be tested and the U shield are activated and enabled, if so, operation 705 is continued, and if not, operation 703 is entered.
In operation 705, according to the device corresponding to the target router displayed in the device list, the mobile terminal and the U shield to be tested are selected.
In operation 706, it is checked whether the mobile terminal under test and the U shield are connected, if so, operation 710 is performed, and if not, operation 707 is performed.
And in operation 707, after the mobile terminal to be tested and the U shield are selected, a connection instruction is sent.
In operation 708, the router receives and parses the connection instruction, and then performs communication connection between the mobile terminal and the U-shield based on the connection instruction.
In operation 709, it is checked whether the mobile terminal and the U shield are successfully connected, if so, operation 710 is performed, and if not, operation 707 is shifted to.
In operation 710, if the mobile terminal and the U-shield have made a communication connection, the tester may begin the U-shield traffic test.
Fig. 8 schematically illustrates a block diagram of a server according to an embodiment of the disclosure.
As shown in fig. 8, the server 800 includes a router information maintenance module 810, a mobile terminal and U-shield information maintenance module 820, a device control selection module 830, and a device communication module 840.
The router information maintenance module 810 implements maintenance of basic information of the router, including an IP address of a server connected to the router, a serial number of a server occupied by the router, whether the router is in an active use state, and the like.
The mobile terminal and U shield information maintenance module 820 implements maintenance of mobile terminal and U shield basic information, including router information connected to the mobile terminal and U shield, mobile terminal unique ID serial number, U shield unique ID serial number, identification of router audio jack connected to the mobile terminal, identification of router audio port connected to the U shield, brand models of the mobile terminal and U shield, whether the mobile terminal and U shield are in active use state, etc.
The device control selection module 830 is configured to determine, based on determining the target router, a combination of the mobile terminal to be tested and the U-shield on the target router, and send a connection instruction, a disconnection instruction, and a test instruction to the target router, so as to control the corresponding mobile terminal and the U-shield to connect, disconnect, or click an OK button. For example, the information of the mobile terminal and the U-shield which are already in communication connection can be displayed on the platform of the server, including the serial numbers of the mobile terminal and the U-shield, the brand models of the mobile terminal and the U-shield, the system version of the mobile terminal, the resolution of the mobile terminal and the testers who are using the mobile terminal and the U-shield, so that other testers can conveniently use the mobile terminal and the U-shield by negotiating and allocating. And secondly, displaying the mobile terminal and the U shield which are not connected with each other, so that the mobile terminal and the U shield which need to be tested can be conveniently selected for communication connection according to requirements. Finally, after the mobile terminal and the U shield are successfully connected and communicated, a test instruction can be sent in the test process for the U shield, so that the target router clicks an OK key based on the test instruction to test, and the connected mobile terminal and the U shield can be disconnected after the test is finished.
The device communication module 840 is configured to receive the connect instruction, the disconnect instruction, and the test instruction from the device control selection module 830. The server analyzes the instructions through a program, determines the identification of the audio jack of the router connected with the mobile terminal and the identification of the audio port of the router inserted by the U shield, and then converts the received instruction processing into an instruction code which can be identified by the router. For example, when the mobile terminal 1 and the U shield 2 need to be communicatively connected, the generated connection instruction is "at+ch12\r", when the disconnection is needed, the generated disconnection instruction is "at+off12\r", and when the test is needed, the generated test instruction is "at+ok2\r".
Fig. 9 schematically illustrates a block diagram of a router according to an embodiment of the disclosure.
As shown in fig. 9, the router 900 includes a communication module 910, a parsing module 920, and an execution module 930.
The communication module 910 implements communication connection between the router 900 and the server, and is configured to determine a unique serial number of the router on the server, and to receive a connection instruction, a disconnection instruction, and a test instruction from the server.
The parsing module 920 is configured to parse the received instruction. For example, when an "at+ch12\r" instruction is received, the instruction is determined to be a connection instruction by the "CH" string in the instruction, and then it is determined that the audio jack 1 and the audio port 2 are receiving the instruction according to the number "12". If an "AT+OFF12\r" command is received, it is determined by the "OFF" string in the command that the command is an OFF command, and then it is determined from the number "12" that the command is received is audio jack 1 and audio port 2. If an "AT+OK2\r" instruction is received, determining that the instruction is a test instruction for clicking a Ushield OK key through an "OK" word string in the instruction, and then determining that the OK key of the U shield 2 is clicked according to the number "2".
The execution module 930 implements connection and disconnection between the mobile terminal and the U-shield and clicking of the OK button, and after the analysis module 920 analyzes the instruction, the execution module 930 may determine whether to execute the connection instruction, the disconnection instruction, or click on the OK button of the U-shield.
According to the technical scheme, the problem that the number of mobile terminals and U-shield brand models in the hands of testers is insufficient is solved, the testers can select the mobile terminals and the U-shields to be tested through the platform according to the requirements of the testers, and the test coverage rate is improved. In addition, the tester does not need to hold the mobile terminal and the U shield for testing, and also does not need to frequently plug the U shield in different mobile terminals, so that the testing time is saved. In addition, according to the embodiment of the disclosure, the related instructions (such as the connection instruction, the disconnection instruction and the test instruction) of the router are packaged in the automation script, so that the automatic test of the mobile terminals and the U shields with different brands and models is realized, and the test efficiency is greatly improved. In addition, the testers do not need to self-prepare a large number of U shields, also do not need to search the U shields required to be tested in a large number of U shields, the U shields with various brands and models can be quickly searched and positioned only by maintaining parameters once on the platform, and the testers only need to select on the platform.
Fig. 10 schematically illustrates a block diagram of a testing apparatus for a server according to an embodiment of the present disclosure.
As shown in fig. 10, the server is connected to at least one router, which includes a target router connected to at least one mobile terminal and at least one security tool, and the test apparatus 1000 for the server includes a first determination module 1010, a first transmission module 1020, and a second transmission module 1030.
The first determination module 1010 may be used to determine a target mobile terminal of the at least one mobile terminal and a target security tool of the at least one security tool. According to an embodiment of the present disclosure, the determining module 1010 may perform, for example, operation S310 described above with reference to fig. 3, which is not described herein.
The first sending module 1020 may be configured to send a connection instruction to the target router to instruct the target router to communicatively connect the target mobile terminal and the target security tool. According to an embodiment of the present disclosure, the first transmitting module 1020 may, for example, perform the operation S320 described above with reference to fig. 3, which is not described herein.
The second sending module 1030 may be configured to send a test instruction to the target router to instruct the target router to test the target mobile terminal and the target security tool based on the test instruction in response to the target mobile terminal and the target security tool being in a communication connection state. According to an embodiment of the present disclosure, the second transmitting module 1030 may perform, for example, operation S330 described above with reference to fig. 3, which is not described herein.
Fig. 11 schematically illustrates a block diagram of a testing apparatus for a server according to another embodiment of the present disclosure.
As shown in fig. 11, the test apparatus 1100 for a server includes a first determination module 1010, a first transmission module 1020, a second transmission module 1030, a second determination module 1110, a third determination module 1120, and a fourth determination module 1130. The first determining module 1010, the first transmitting module 1020, and the second transmitting module 1030 are the same as or similar to the modules described above with reference to fig. 10, and are not described herein.
The second determining module 1110 may be configured to determine a first port identifier of a first port to which the target mobile terminal is connected. The second determining module 1110 may, for example, perform operation S510 described above with reference to fig. 5 according to an embodiment of the present disclosure, which is not described herein.
The third determination module 1120 may be configured to determine a second port identification of a second port to which the target security tool is connected. According to an embodiment of the present disclosure, the third determining module 1120 may perform, for example, the operation S520 described above with reference to fig. 5, which is not described herein.
According to an embodiment of the present disclosure, a target router includes: at least one first port and at least one second port, at least one mobile terminal being connected to the at least one first port, at least one security tool being connected to the at least one second port.
According to an embodiment of the present disclosure, sending a connection instruction to a target router includes: and generating a connection instruction based on the first port identifier and the second port identifier, and sending the connection instruction to the target router.
According to an embodiment of the present disclosure, sending a test instruction to a target router includes: and generating a test instruction based on the second port identifier, and sending the test instruction to the target router.
The fourth determination module 1130 may be configured to determine a third port identification of a third port to which the target router is connected. According to an embodiment of the present disclosure, the fourth determining module 1130 may perform, for example, operation S530 described above with reference to fig. 5, which is not described herein.
According to an embodiment of the present disclosure, the server comprises at least one third port, and the at least one router is connected to the server through the at least one third port.
According to an embodiment of the present disclosure, generating a connection instruction based on a first port identification and a second port identification includes: a connection instruction is generated based on the first port identification, the second port identification, and the third port identification. Generating the test instruction based on the second port identification includes: and generating a test instruction based on the second port identification and the third port identification.
Fig. 12 schematically illustrates a block diagram of a testing apparatus for a router according to an embodiment of the present disclosure.
As shown in fig. 12, the router is connected with a server, at least one mobile terminal and at least one security tool, and the test apparatus 1200 for the router includes a first receiving module 1210, a connecting module 1220, a second receiving module 1230 and a test module 1240.
The first receiving module 1210 may be configured to receive a connection instruction sent by the server. According to an embodiment of the present disclosure, the first receiving module 1210 may perform, for example, operation S610 described above with reference to fig. 6, which is not described herein.
The connection module 1220 may be for communicatively connecting a target mobile terminal of the at least one mobile terminal and a target security tool of the at least one security tool based on the connection instruction. According to an embodiment of the present disclosure, the connection module 1220 may perform, for example, operation S620 described above with reference to fig. 6, which is not described herein.
The second receiving module 1230 may be configured to receive a test instruction sent by the server in response to the target mobile terminal and the target security tool being in a communication connection state. The second receiving module 1230 may, for example, perform operation S630 described above with reference to fig. 6 according to an embodiment of the disclosure, which is not described herein.
The test module 1240 may be used to test the target mobile terminal and the target security tool based on the test instructions. According to an embodiment of the present disclosure, the test module 1240 may perform operation S30 described above with reference to fig. 6, for example, and will not be described herein.
According to an embodiment of the present disclosure, a router includes: at least one first port and at least one second port, at least one mobile terminal being connected to the at least one first port, at least one security tool being connected to the at least one second port.
According to an embodiment of the present disclosure, communicatively connecting a target mobile terminal of at least one mobile terminal and a target security tool of at least one security tool based on a connection instruction includes: analyzing the connection instruction to obtain a first port identifier of a first port connected with the target mobile terminal and a second port identifier of a second port connected with the target security tool, and performing communication connection on the target mobile terminal and the target security tool based on the first port identifier and the second port identifier.
According to an embodiment of the present disclosure, testing a target mobile terminal and a target security tool based on a test instruction includes: analyzing the test instruction to obtain a second port identifier of a second port connected with the target security tool, and performing a confirmation operation on the target security tool based on the second port identifier so as to test the target mobile terminal and the target security tool.
Any number of modules, sub-modules, units, sub-units, or at least some of the functionality of any number of the sub-units according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented as split into multiple modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), programmable Logic Array (PLA), system-on-chip, system-on-substrate, system-on-package, application Specific Integrated Circuit (ASIC), or by any other reasonable means of hardware or co-component that integrates or encapsulates circuitry, or in any one of, or in any suitable combination of, software, hardware, and firmware. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be at least partially implemented as computer program modules, which when executed, may perform the corresponding functions.
For example, any of the first determination module 1010, the first transmission module 1020, the second transmission module 1030, the second determination module 1110, the third determination module 1120, the fourth determination module 1130, the first reception module 1210, the connection module 1220, the second reception module 1230, and the test module 1240 may be combined in one module to be implemented, or any one of the modules may be split into a plurality of modules. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. According to embodiments of the present disclosure, at least one of the first determination module 1010, the first transmission module 1020, the second transmission module 1030, the second determination module 1110, the third determination module 1120, the fourth determination module 1130, the first reception module 1210, the connection module 1220, the second reception module 1230, and the test module 1240 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system-on-chip, a system-on-substrate, a system-on-package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable manner of integrating or packaging the circuitry, or in any one of or a suitable combination of three of software, hardware, and firmware implementations. Alternatively, at least one of the first determination module 1010, the first transmission module 1020, the second transmission module 1030, the second determination module 1110, the third determination module 1120, the fourth determination module 1130, the first reception module 1210, the connection module 1220, the second reception module 1230, and the test module 1240 may be at least partially implemented as a computer program module, which may perform a corresponding function when being executed.
FIG. 13 schematically illustrates a block diagram of a computer system for testing in accordance with an embodiment of the present disclosure. The computer system illustrated in fig. 13 is merely an example, and should not be construed as limiting the functionality and scope of use of the embodiments of the present disclosure.
As shown in fig. 13, computer system 1300 includes a processor 1301, a computer readable storage medium 1302. The system 1300 may perform methods according to embodiments of the present disclosure.
In particular, processor 1301 may include, for example, a general purpose microprocessor, an instruction set processor and/or an associated chipset and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. Processor 1301 may also include on-board memory for caching purposes. Processor 1301 may be a single processing unit or a plurality of processing units for performing different actions of the method flow according to an embodiment of the present disclosure.
The computer-readable storage medium 1302 may be, for example, any medium that can contain, store, communicate, propagate, or transport the instructions. For example, a readable storage medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. Specific examples of the readable storage medium include: magnetic storage devices such as magnetic tape or hard disk (HDD); optical storage devices such as compact discs (CD-ROMs); a memory, such as a Random Access Memory (RAM) or a flash memory; and/or a wired/wireless communication link.
The computer-readable storage medium 1302 may comprise a computer program 1303, which computer program 1303 may comprise code/computer executable instructions, which when executed by the processor 1301, cause the processor 1301 to perform a method according to an embodiment of the present disclosure or any variant thereof.
The computer program 1303 may be configured with computer program code including, for example, computer program modules. For example, in an example embodiment, code in computer program 1303 may include one or more program modules, including, for example, 1303A, modules 1303B, … …. It should be noted that the division and number of modules is not fixed, and a person skilled in the art may use suitable program modules or combinations of program modules according to the actual situation, which when executed by the processor 1301, enable the processor 1301 to perform the method according to the embodiments of the present disclosure or any variations thereof.
According to an embodiment of the present disclosure, at least one of the first determination module 1010, the first transmission module 1020, the second transmission module 1030, the second determination module 1110, the third determination module 1120, the fourth determination module 1130, the first reception module 1210, the connection module 1220, the second reception module 1230, and the test module 1240 may be implemented as a computer program module described with reference to fig. 13, which, when executed by the processor 1301, may implement the respective operations described above.
The present disclosure also provides a computer-readable medium that may be embodied in the apparatus/device/system described in the above embodiments; or may exist alone without being assembled into the apparatus/device/system. The computer readable medium carries one or more programs which, when executed, implement the methods described above.
According to embodiments of the present disclosure, the computer readable medium may be a computer readable signal medium or a computer readable storage medium or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present disclosure, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wired, fiber optic cable, radio frequency signals, or the like, or any suitable combination of the foregoing.
Those skilled in the art will appreciate that the features recited in the various embodiments of the disclosure and/or in the claims may be combined in various combinations and/or combinations.
While the present disclosure has been shown and described with reference to certain exemplary embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the present disclosure as defined by the appended claims and their equivalents. The scope of the disclosure should, therefore, not be limited to the above-described embodiments, but should be determined not only by the following claims, but also by the equivalents of the following claims.

Claims (11)

1. A test method applied to a server, the server being connected to at least one router, the at least one router including a target router, the target router being connected to at least one mobile terminal and at least one security tool, the method comprising:
determining a target mobile terminal of the at least one mobile terminal and a target security tool of the at least one security tool;
sending a connection instruction to the target router to instruct the target router to carry out communication connection on the target mobile terminal and the target security tool; and
Responsive to the target mobile terminal and the target security tool being in a communicatively connected state, sending a test instruction to the target router to instruct the target router to test the target mobile terminal and the target security tool based on the test instruction,
wherein:
the target router includes: at least one first port and at least one second port, the at least one mobile terminal being connected to the at least one first port, the at least one security tool being connected to the at least one second port;
the method further comprises the steps of:
determining a first port identifier of a first port connected with the target mobile terminal; and
determining a second port identification of a second port to which the target security tool is connected,
the sending a connection instruction to the target router includes:
and generating the connection instruction based on the first port identifier and the second port identifier, and sending the connection instruction to the target router.
2. The method of claim 1, wherein the sending test instructions to the target router comprises:
and generating the test instruction based on the second port identifier, and sending the test instruction to the target router.
3. The method according to claim 2, wherein:
the server comprises at least one third port, and the at least one router is connected to the server through the at least one third port;
the method further comprises the steps of: and determining a third port identification of a third port to which the target router is connected.
4. A method according to claim 3, wherein:
the generating the connection instruction based on the first port identification and the second port identification includes: generating the connection instruction based on the first port identification, the second port identification and the third port identification;
the generating the test instruction based on the second port identification includes: and generating the test instruction based on the second port identification and the third port identification.
5. A test method applied to a router connected with a server, at least one mobile terminal and at least one security tool, the method comprising:
receiving a connection instruction sent by the server;
communication connection is carried out on the target mobile terminal in the at least one mobile terminal and the target security tool in the at least one security tool based on the connection instruction;
Receiving a test instruction sent by the server in response to the target mobile terminal and the target security tool being in a communication connection state; and
testing the target mobile terminal and the target security tool based on the test instruction,
wherein the router comprises: at least one first port and at least one second port, said at least one mobile terminal being connected to said at least one first port, said at least one security tool being connected to said at least one second port,
wherein the communication connection between the target mobile terminal in the at least one mobile terminal and the target security tool in the at least one security tool based on the connection instruction includes:
analyzing the connection instruction to obtain a first port identifier of a first port connected with the target mobile terminal and a second port identifier of a second port connected with the target security tool;
and carrying out communication connection on the target mobile terminal and the target security tool based on the first port identification and the second port identification.
6. The method of claim 5, wherein the testing the target mobile terminal and the target security tool based on the test instructions comprises:
Analyzing the test instruction to obtain a second port identifier of a second port connected with the target security tool; and
and performing a confirmation operation on the target security tool based on the second port identification so as to test the target mobile terminal and the target security tool.
7. A test apparatus for application to a server, the server being connected to at least one router, the at least one router including a target router, the target router being connected to at least one mobile terminal and at least one security tool, the apparatus comprising:
a first determining module that determines a target mobile terminal of the at least one mobile terminal and a target security tool of the at least one security tool;
the first sending module sends a connection instruction to the target router to instruct the target router to carry out communication connection on the target mobile terminal and the target security tool; and
a second transmission module, which responds to the state that the target mobile terminal and the target security tool are in communication connection, and transmits a test instruction to the target router so as to instruct the target router to test the target mobile terminal and the target security tool based on the test instruction,
Wherein:
the target router includes: at least one first port and at least one second port, the at least one mobile terminal being connected to the at least one first port, the at least one security tool being connected to the at least one second port;
the method further comprises the steps of:
determining a first port identifier of a first port connected with the target mobile terminal; and
determining a second port identification of a second port to which the target security tool is connected,
the sending a connection instruction to the target router includes:
and generating the connection instruction based on the first port identifier and the second port identifier, and sending the connection instruction to the target router.
8. A test apparatus for use with a router, the router being connected to a server, at least one mobile terminal and at least one security tool, the apparatus comprising:
the first receiving module is used for receiving the connection instruction sent by the server;
a connection module for performing communication connection on a target mobile terminal in the at least one mobile terminal and a target security tool in the at least one security tool based on the connection instruction;
The second receiving module is used for receiving a test instruction sent by the server in response to the fact that the target mobile terminal and the target security tool are in a communication connection state; and
a test module for testing the target mobile terminal and the target security tool based on the test instruction,
wherein the router comprises: at least one first port and at least one second port, said at least one mobile terminal being connected to said at least one first port, said at least one security tool being connected to said at least one second port,
wherein the communication connection between the target mobile terminal in the at least one mobile terminal and the target security tool in the at least one security tool based on the connection instruction includes:
analyzing the connection instruction to obtain a first port identifier of a first port connected with the target mobile terminal and a second port identifier of a second port connected with the target security tool;
and carrying out communication connection on the target mobile terminal and the target security tool based on the first port identification and the second port identification.
9. A test system, comprising:
At least one mobile terminal;
at least one security tool;
a server for performing the method of any one of claims 1 to 4;
at least one router, each of the at least one router for performing the method of claim 5 or 6.
10. A computing device, comprising:
one or more processors;
a memory for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1 to 6.
11. A computer readable storage medium storing computer executable instructions which, when executed, are adapted to carry out the method of any one of claims 1 to 6.
CN201910627015.3A 2019-07-11 2019-07-11 Test method, device, system, computing device and medium applied to server Active CN110347539B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910627015.3A CN110347539B (en) 2019-07-11 2019-07-11 Test method, device, system, computing device and medium applied to server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910627015.3A CN110347539B (en) 2019-07-11 2019-07-11 Test method, device, system, computing device and medium applied to server

Publications (2)

Publication Number Publication Date
CN110347539A CN110347539A (en) 2019-10-18
CN110347539B true CN110347539B (en) 2023-05-16

Family

ID=68175844

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910627015.3A Active CN110347539B (en) 2019-07-11 2019-07-11 Test method, device, system, computing device and medium applied to server

Country Status (1)

Country Link
CN (1) CN110347539B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112910572B (en) * 2019-11-15 2022-06-10 大唐移动通信设备有限公司 Base station test method, device and readable storage medium
CN113204459A (en) * 2021-05-27 2021-08-03 中国工商银行股份有限公司 U shield testing method, device, equipment and medium
CN113204460A (en) * 2021-05-28 2021-08-03 中国工商银行股份有限公司 U shield testing method, device, equipment and medium
CN113486682A (en) * 2021-07-06 2021-10-08 中国工商银行股份有限公司 U shield testing method, device, equipment and medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107463502A (en) * 2017-08-16 2017-12-12 浪潮软件集团有限公司 Interaction equipment, test method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20160136000A (en) * 2015-05-19 2016-11-29 에스케이플래닛 주식회사 System and method for issuing face to face authentication otp application

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107463502A (en) * 2017-08-16 2017-12-12 浪潮软件集团有限公司 Interaction equipment, test method and system

Also Published As

Publication number Publication date
CN110347539A (en) 2019-10-18

Similar Documents

Publication Publication Date Title
CN110347539B (en) Test method, device, system, computing device and medium applied to server
CN105338110A (en) Remote debugging method, platform and server
CN105354118B (en) Automatic test approach, the apparatus and system of intelligent terminal
CN108897647B (en) Test system, test method and device
CN104618187A (en) Method for testing functional integrity of NCSI network card on line
KR20200112494A (en) Electronic apparatus and method for controlling thereof
CN112782567B (en) Chip testing system, method, device, medium and equipment
CN112787894B (en) Wireless device test system, method, apparatus, medium, and device
CN114338493A (en) NCSI test method, system, device and storage medium based on network protocol stack
CN113852426A (en) Remote testing method, device and system
KR20160130762A (en) System and method for testing a radio frequency transceiver by controlling test flow via an induced interrupt
WO2024109708A1 (en) Method and system for wireless debugging of solid-state drives, device and storage medium
CN116820865A (en) Board card testing method, device, system and equipment
CN109672482A (en) Radio frequency module testing method, device, equipment and storage medium
CN104767995A (en) Method for recording electronic product test data and recording module
CN110825617A (en) Method and device for simulating communication interaction between devices
CN112769627B (en) Network environment simulation method, system and computer program product
CN109344096A (en) A kind of method, apparatus, equipment and storage medium connecting external equipment
CN104601679A (en) Equipment software testing method, mobile terminal and server
CN115150300A (en) Management system and method for vehicle safety attack and defense
US10116491B1 (en) Network cabling verification
CN116400188A (en) Chip testing method, system and readable storage medium
CN109362015B (en) Volume test method, control end device, storage medium and volume test system
CN113252373A (en) Bluetooth printer test method and system
CN101459919B (en) Network selecting method and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant