CN110673790A - Hard disk control method and device, electronic equipment and storage medium - Google Patents

Hard disk control method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN110673790A
CN110673790A CN201910844025.2A CN201910844025A CN110673790A CN 110673790 A CN110673790 A CN 110673790A CN 201910844025 A CN201910844025 A CN 201910844025A CN 110673790 A CN110673790 A CN 110673790A
Authority
CN
China
Prior art keywords
hard disk
target
state
acquiring
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201910844025.2A
Other languages
Chinese (zh)
Inventor
黄强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Wave Intelligent Technology Co Ltd
Original Assignee
Suzhou Wave Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Wave Intelligent Technology Co Ltd filed Critical Suzhou Wave Intelligent Technology Co Ltd
Priority to CN201910844025.2A priority Critical patent/CN110673790A/en
Publication of CN110673790A publication Critical patent/CN110673790A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0604Improving or facilitating administration, e.g. storage management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0629Configuration or reconfiguration of storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0683Plurality of storage devices

Abstract

The application discloses a hard disk control method, a hard disk control device, an electronic device and a computer readable storage medium, wherein the method comprises the following steps: determining a currently accessed target hard disk and acquiring a disk identifier of the target hard disk; acquiring the hard disk state of the target hard disk by using a first target command according to the disk identifier; and if the hard disk state is the locked state, unlocking the target hard disk in the locked state by using a second target command. Therefore, the hard disk control method provided by the application realizes automatic detection of the locking state of the hard disk and automatic unlocking, effectively avoids the problem that information cannot be accessed due to misoperation of the hard disk, and improves the stability of the storage server and the user experience.

Description

Hard disk control method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a hard disk control method and apparatus, an electronic device, and a computer-readable storage medium.
Background
With the development of cloud technology being more and more advanced, information is rapidly increasing in a data storage manner on storage devices of various application systems, and the progress of global informatization is continuously promoted. With the increasing demand for mass information storage.
The hard disk is used for realizing mass information storage, and if the hard disk is not used properly, the hard disk can enter a safety mode, and the situation that the hard disk is locked in the mode possibly causes that information cannot be accessed.
Therefore, how to implement information access when the hard disk is locked is a technical problem to be solved by those skilled in the art.
Disclosure of Invention
The application aims to provide a hard disk control method and device, an electronic device and a computer readable storage medium, which realize information access when a hard disk is locked.
In order to achieve the above object, the present application provides a hard disk control method, applied to a server, including:
determining a currently accessed target hard disk and acquiring a disk identifier of the target hard disk;
acquiring the hard disk state of the target hard disk by using a first target command according to the disk identifier;
and if the hard disk state is the locked state, unlocking the target hard disk in the locked state by using a second target command.
The determining a currently accessed target hard disk and acquiring a disk identifier of the target hard disk includes:
determining a currently accessed target hard disk by using an Isscsi command, and recording hard disk information of the target hard disk into a target temporary file;
and acquiring the drive letter of the target hard disk from the target temporary file.
The determining a currently accessed target hard disk and acquiring a disk identifier of the target hard disk includes:
when the server is started, determining a currently accessed target hard disk, and acquiring a disk identifier of the target hard disk.
Wherein, still include:
acquiring the enabling state of the hard disk security mode of the target hard disk by utilizing the first target command according to the drive letter;
and if the enabling state is open, enabling the hard disk security mode by using a third target command.
In order to achieve the above object, the present application provides a hard disk control device, which is applied to a server, and includes:
the determining module is used for determining a currently accessed target hard disk and acquiring a disk identifier of the target hard disk;
the first acquisition module is used for acquiring the hard disk state of the target hard disk by utilizing a first target command according to the disk identifier;
and the unlocking module is used for unlocking the target hard disk in the locked state by utilizing a second target command if the hard disk state is the locked state.
Wherein the determining module comprises:
the determining unit is used for determining a currently accessed target hard disk by using an Isscsi command and recording the hard disk information of the target hard disk into a target temporary file;
and the acquisition unit is used for acquiring the drive letter of the target hard disk from the target temporary file.
The determining module is specifically a module for determining a currently accessed target hard disk and acquiring a drive letter of the target hard disk when the server is started.
Wherein, still include:
the second acquisition module is used for acquiring the enabling state of the hard disk security mode of the target hard disk by using the first target command according to the drive letter;
and the de-enabling module is used for performing de-enabling operation on the hard disk security mode by using a third target command if the enabling state is open.
To achieve the above object, the present application provides an electronic device including:
a memory for storing a computer program;
and the processor is used for realizing the steps of the hard disk control method when executing the computer program.
To achieve the above object, the present application provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the above-described hard disk control method.
According to the scheme, the hard disk control method provided by the application comprises the following steps: determining a currently accessed target hard disk and acquiring a disk identifier of the target hard disk; acquiring the hard disk state of the target hard disk by using a first target command according to the disk identifier; and if the hard disk state is the locked state, unlocking the target hard disk in the locked state by using a second target command.
Therefore, the hard disk control method provided by the application realizes automatic detection of the locking state of the hard disk and automatic unlocking, effectively avoids the problem that information cannot be accessed due to misoperation of the hard disk, and improves the stability of the storage server and the user experience. The application also discloses a hard disk control device, an electronic device and a computer readable storage medium, which can also realize the technical effects.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts. The accompanying drawings, which are included to provide a further understanding of the disclosure and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description serve to explain the disclosure without limiting the disclosure. In the drawings:
FIG. 1 is a flow chart illustrating a hard disk control method according to an exemplary embodiment;
FIG. 2 is a flow chart illustrating another hard disk control method according to an exemplary embodiment;
FIG. 3 is a block diagram illustrating a hard disk control device in accordance with an exemplary embodiment;
FIG. 4 is a block diagram illustrating an electronic device in accordance with an exemplary embodiment.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The embodiment of the application discloses a hard disk control method, which realizes information access when a hard disk is locked.
Referring to fig. 1, a flowchart of a hard disk control method according to an exemplary embodiment is shown, as shown in fig. 1, including:
s101: determining a currently accessed target hard disk and acquiring a disk identifier of the target hard disk;
the execution subject of this embodiment may be a server, and the purpose is to control a hard disk connected to the server. In this step, a target hard disk intervening in the server is first determined, and a drive letter of the target hard disk is acquired.
Specifically, hdparm (hard disk parameters) tools can be adopted, that is, the steps include: determining a currently accessed target hard disk by using an Isscsi (Chinese full name: Small Computer system interface, English full name: Internet Small Computer System interface) command, and recording hard disk information of the target hard disk into a target temporary file; and acquiring the drive letter of the target hard disk from the target temporary file. In the specific implementation, firstly, an lsscsi command is adopted to scan a target hard disk accessed on a current server, and hard disk information is recorded in a temporary file, wherein the hard disk information comprises a drive letter of the hard disk. Then, the hard disk drive letter is acquired from the temporary file.
It should be noted that the triggering manner of this step is not limited here, and the step may be automatically triggered when the server is powered on, and the step in this embodiment is written as a script and placed in the server system file/etc/rc.d/rc.local, so as to implement automatic detection of the locked state of the hard disk and automatic unlocking when the server is powered on. Namely, the method comprises the following steps: when the server is started, determining a currently accessed target hard disk, and acquiring a disk identifier of the target hard disk. Of course, the trigger may be triggered after receiving the command of the user, and both are within the protection scope of the present embodiment.
S102: acquiring the hard disk state of the target hard disk by using a first target command according to the disk identifier;
in this step, a first target command is used to obtain a hard disk state of a target hard disk, where the hard disk state includes a locked state and an unlocked state, and the hard disk in the locked state cannot perform information access operation on the hard disk. The first target command in this step is specifically: the hdparm-I/dev/sdx, sdx is the disk symbol of the hard disk.
S103: and if the hard disk state is the locked state, unlocking the target hard disk in the locked state by using a second target command.
Since the hard disk in the locked state cannot perform information access operation on the hard disk, the hard disk in the locked state needs to be unlocked, that is, the target hard disk in the locked state is unlocked by using the second target command. The second target command in this step is specifically: hdparm-user-master u-security-unlock password/dev/sdx.
On the basis of the above embodiment, as a preferred implementation, the method further includes: acquiring the enabling state of the hard disk security mode of the target hard disk by utilizing the first target command according to the drive letter; and if the enabling state is open, enabling the hard disk security mode by using a third target command.
In a specific implementation, the first target command may be further used to obtain an enable state of the hard disk security mode of the target hard disk. If the enable state is open, the information access operation cannot be performed on the enable state, and the next system reboot may cause the target hard disk to be in a locked state, so that a third target command needs to be used to perform a disable operation on the hard disk security mode of the target hard disk. The third target command here is specifically hdparm-user-master u-security-disable password dev/sdx.
Therefore, the hard disk control method provided by the embodiment of the application realizes automatic detection of the locking state of the hard disk and automatic unlocking, effectively avoids the problem that information cannot be accessed due to misoperation of the hard disk, and improves the stability of the storage server and the user experience.
The embodiment of the application discloses a hard disk control method, and compared with the previous embodiment, the embodiment further explains and optimizes the technical scheme. Specifically, the method comprises the following steps:
referring to fig. 2, a flowchart of another hard disk control method according to an exemplary embodiment is shown, and as shown in fig. 2, includes:
s201: when the server is started, determining a currently accessed target hard disk by using an Isscsi command, and recording the hard disk information of the target hard disk into a target temporary file;
s202: acquiring the disk identifier of the target hard disk from the target temporary file;
s203: acquiring the hard disk state of the target hard disk by using a first target command according to the disk identifier;
s204: and if the hard disk state is the locked state, unlocking the target hard disk in the locked state by using a second target command.
S205: acquiring the enabling state of the hard disk security mode of the target hard disk by utilizing the first target command according to the drive letter;
s206: and if the enabling state is open, enabling the hard disk security mode by using a third target command.
Therefore, in the embodiment, the hdparm tool is used for detecting the locking state of the hard disk, and if the hard disk is detected to be locked, the hapram tool is used for unlocking the hard disk, so that the hard disk information access failure is avoided.
In the following, a hard disk control device provided in an embodiment of the present application is introduced, and a hard disk control device described below and a hard disk control method described above may be referred to each other.
Referring to fig. 3, a block diagram of a hard disk control apparatus according to an exemplary embodiment is shown, as shown in fig. 3, including:
a determining module 301, configured to determine a currently accessed target hard disk and obtain a drive identifier of the target hard disk;
a first obtaining module 302, configured to obtain a hard disk state of the target hard disk according to the drive identifier by using a first target command;
an unlocking module 303, configured to unlock the target hard disk in the locked state by using a second target command if the hard disk state is the locked state.
Therefore, the hard disk control device provided by the embodiment of the application realizes automatic detection of the locking state of the hard disk and automatic unlocking, effectively avoids the problem that information cannot be accessed due to misoperation of the hard disk, and improves the stability of the storage server and the user experience.
On the basis of the foregoing embodiment, as a preferred implementation, the determining module 301 includes:
the determining unit is used for determining a currently accessed target hard disk by using an Isscsi command and recording the hard disk information of the target hard disk into a target temporary file;
and the acquisition unit is used for acquiring the drive letter of the target hard disk from the target temporary file.
On the basis of the foregoing embodiment, as a preferred implementation manner, the determining module 301 is specifically a module that determines a currently accessed target hard disk and acquires a drive letter of the target hard disk when the server is powered on.
On the basis of the above embodiment, as a preferred implementation, the method further includes:
the second acquisition module is used for acquiring the enabling state of the hard disk security mode of the target hard disk by using the first target command according to the drive letter;
and the de-enabling module is used for performing de-enabling operation on the hard disk security mode by using a third target command if the enabling state is open.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
The present application further provides an electronic device, and referring to fig. 4, a structure diagram of an electronic device 400 provided in an embodiment of the present application, as shown in fig. 4, may include a processor 11 and a memory 12. The electronic device 400 may also include one or more of a multimedia component 13, an input/output (I/O) interface 14, and a communication component 15.
The processor 11 is configured to control the overall operation of the electronic device 400, so as to complete all or part of the steps in the above-mentioned hard disk control method. The memory 12 is used to store various types of data to support operation at the electronic device 400, such as instructions for any application or method operating on the electronic device 400 and application-related data, such as contact data, transmitted and received messages, pictures, audio, video, and so forth. The Memory 12 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk. The multimedia component 13 may include a screen and an audio component. Wherein the screen may be, for example, a touch screen and the audio component is used for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may further be stored in the memory 12 or transmitted via the communication component 15. The audio assembly also includes at least one speaker for outputting audio signals. The I/O interface 14 provides an interface between the processor 11 and other interface modules, such as a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component 15 is used for wired or wireless communication between the electronic device 400 and other devices. Wireless communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G or 4G, or a combination of one or more of them, so that the corresponding communication component 15 may include: Wi-Fi module, bluetooth module, NFC module.
In an exemplary embodiment, the electronic Device 400 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components for performing the above-mentioned hard disk control method.
In another exemplary embodiment, there is also provided a computer readable storage medium including program instructions which, when executed by a processor, implement the steps of the above-described hard disk control method. For example, the computer readable storage medium may be the memory 12 described above including program instructions that are executable by the processor 11 of the electronic device 400 to perform the hard disk control method described above.
The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description. It should be noted that, for those skilled in the art, it is possible to make several improvements and modifications to the present application without departing from the principle of the present application, and such improvements and modifications also fall within the scope of the claims of the present application.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (10)

1. A hard disk control method is applied to a server and comprises the following steps:
determining a currently accessed target hard disk and acquiring a disk identifier of the target hard disk;
acquiring the hard disk state of the target hard disk by using a first target command according to the disk identifier;
and if the hard disk state is the locked state, unlocking the target hard disk in the locked state by using a second target command.
2. The hard disk control method according to claim 1, wherein the determining a currently accessed target hard disk and obtaining a drive letter of the target hard disk comprises:
determining a currently accessed target hard disk by using an Isscsi command, and recording hard disk information of the target hard disk into a target temporary file;
and acquiring the drive letter of the target hard disk from the target temporary file.
3. The hard disk control method according to claim 1, wherein the determining a currently accessed target hard disk and obtaining a drive letter of the target hard disk comprises:
when the server is started, determining a currently accessed target hard disk, and acquiring a disk identifier of the target hard disk.
4. The hard disk control method according to any one of claims 1 to 3, further comprising:
acquiring the enabling state of the hard disk security mode of the target hard disk by utilizing the first target command according to the drive letter;
and if the enabling state is open, enabling the hard disk security mode by using a third target command.
5. A hard disk control device is applied to a server and comprises:
the determining module is used for determining a currently accessed target hard disk and acquiring a disk identifier of the target hard disk;
the first acquisition module is used for acquiring the hard disk state of the target hard disk by utilizing a first target command according to the disk identifier;
and the unlocking module is used for unlocking the target hard disk in the locked state by utilizing a second target command if the hard disk state is the locked state.
6. The hard disk control device according to claim 5, wherein the determining module comprises:
the determining unit is used for determining a currently accessed target hard disk by using an Isscsi command and recording the hard disk information of the target hard disk into a target temporary file;
and the acquisition unit is used for acquiring the drive letter of the target hard disk from the target temporary file.
7. The hard disk control device according to claim 5, wherein the determining module is specifically a module that determines a currently accessed target hard disk and obtains a drive letter of the target hard disk when the server is powered on.
8. The hard disk control device according to any one of claims 5 to 7, further comprising:
the second acquisition module is used for acquiring the enabling state of the hard disk security mode of the target hard disk by using the first target command according to the drive letter;
and the de-enabling module is used for performing de-enabling operation on the hard disk security mode by using a third target command if the enabling state is open.
9. An electronic device, comprising:
a memory for storing a computer program;
processor for implementing the steps of the hard disk control method according to any of claims 1 to 4 when executing said computer program.
10. A computer-readable storage medium, characterized in that a computer program is stored thereon, which, when being executed by a processor, carries out the steps of the hard disk control method according to any one of claims 1 to 4.
CN201910844025.2A 2019-09-06 2019-09-06 Hard disk control method and device, electronic equipment and storage medium Withdrawn CN110673790A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910844025.2A CN110673790A (en) 2019-09-06 2019-09-06 Hard disk control method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910844025.2A CN110673790A (en) 2019-09-06 2019-09-06 Hard disk control method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN110673790A true CN110673790A (en) 2020-01-10

Family

ID=69076647

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910844025.2A Withdrawn CN110673790A (en) 2019-09-06 2019-09-06 Hard disk control method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110673790A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111414299A (en) * 2020-03-26 2020-07-14 深圳忆联信息系统有限公司 SSD extended information obtaining method and device based on hdparm
CN111880972A (en) * 2020-07-24 2020-11-03 北京浪潮数据技术有限公司 RAID card management method, device, electronic equipment and storage medium
CN111880741A (en) * 2020-07-29 2020-11-03 苏州浪潮智能科技有限公司 Object state setting method and device, electronic equipment and storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111414299A (en) * 2020-03-26 2020-07-14 深圳忆联信息系统有限公司 SSD extended information obtaining method and device based on hdparm
CN111880972A (en) * 2020-07-24 2020-11-03 北京浪潮数据技术有限公司 RAID card management method, device, electronic equipment and storage medium
CN111880741A (en) * 2020-07-29 2020-11-03 苏州浪潮智能科技有限公司 Object state setting method and device, electronic equipment and storage medium
CN111880741B (en) * 2020-07-29 2022-11-25 苏州浪潮智能科技有限公司 Object state setting method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US10505983B2 (en) Enforcing enterprise requirements for devices registered with a registration service
CN110673790A (en) Hard disk control method and device, electronic equipment and storage medium
US20160188307A1 (en) Persistent mobile device enrollment
US10165443B2 (en) Transmitting management commands to a client device
US20160371500A1 (en) Fast Data Protection Using Dual File Systems
EP3320477B1 (en) Protecting data from unauthorized access
CN112567709B (en) Enhancing security using anomaly detection
CN108647317B (en) Incremental file generation method and device, storage medium and electronic equipment
CN104902028A (en) Onekey registration authentication method, device and system
CN105825114B (en) Mobile terminal unlocking method and mobile terminal
US20150077223A1 (en) Code verification
US11588681B2 (en) Migration of managed devices to utilize management platform features
CN105260216A (en) Method, device and terminal for starting application program
KR20190125335A (en) Quick Response (QR) code for secure provisioning of user devices to perform secure operations
CN111158597A (en) Metadata reading method and device, electronic equipment and storage medium
US10841342B2 (en) Data driven user interfaces for device management
CN115033325A (en) Information display method, device and equipment
WO2016072833A1 (en) System and method to disable factory reset
CN108494749B (en) Method, device and equipment for disabling IP address and computer readable storage medium
CN108121578B (en) Method and device for generating application program, storage medium and electronic equipment
US20190215380A1 (en) Data driven user interfaces for device management
CN106127558B (en) Bill generation method and mobile terminal
US10303343B1 (en) Data driven user interfaces for device management
US20220229666A1 (en) Managing deployment model migrations for enrolled devices
CN111835513B (en) Method, device and equipment for updating certificate data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200110