CN111586006A - Method, device, equipment and medium for processing web page login through domain user - Google Patents

Method, device, equipment and medium for processing web page login through domain user Download PDF

Info

Publication number
CN111586006A
CN111586006A CN202010353869.XA CN202010353869A CN111586006A CN 111586006 A CN111586006 A CN 111586006A CN 202010353869 A CN202010353869 A CN 202010353869A CN 111586006 A CN111586006 A CN 111586006A
Authority
CN
China
Prior art keywords
domain
user
user name
host
web page
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010353869.XA
Other languages
Chinese (zh)
Inventor
林小玲
吴闽华
姜坤
卫宣安
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Genew Technologies Co Ltd
Original Assignee
Shenzhen Genew Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Genew Technologies Co Ltd filed Critical Shenzhen Genew Technologies Co Ltd
Priority to CN202010353869.XA priority Critical patent/CN111586006A/en
Publication of CN111586006A publication Critical patent/CN111586006A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • G06F16/9574Browsing optimisation, e.g. caching or content distillation of access to content, e.g. by caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Abstract

The invention discloses a processing method, a device, equipment and a medium for logging in a web page through a domain user, wherein the method comprises the following steps: when a host needs to log in a web page, acquiring a user name of the host, and judging whether the user name of the host is a domain user; when the user name of the host is judged to be a domain user, acquiring a user name and password information corresponding to the domain user from a domain database; and logging in a web page through the acquired user name and password information corresponding to the domain user. The invention can realize that the personnel in the enterprise log in the web page through the domain user, the operation is safe and reliable, the user name and the password do not need to be input during logging in each time, and the convenience is provided for the operation and the use of the user; the invention is simple and convenient to operate and use.

Description

Method, device, equipment and medium for processing web page login through domain user
Technical Field
The invention relates to the technical field of networks, in particular to a method and a device for processing a web page through domain user login, computer equipment and a storage medium.
Background
The Domain is a logical organization unit of a network object, the Domain is a logical organization unit of an intranet under the environment of a Windows network operating system, and is a logical organization unit of the Internet, and users in the Domain are Domain users and act in the Domain.
Under normal conditions, when logging in a web page, a user name and a password are required to be input, and the user name and the password are transmitted to a background for verification after logging in is clicked, however, when personnel in an enterprise access related products in the enterprise, the web page is logged in the prior art, and each person needs to input the user name and the password every time logging in, the step is unnecessary, sometimes, input errors are caused under emergency conditions, and the operation is complicated, time-consuming and labor-consuming.
Accordingly, the prior art is yet to be improved and developed.
Disclosure of Invention
The invention mainly aims to provide a processing method, a device, computer equipment and a storage medium for logging in a web page through a domain user, which can realize that internal personnel of an enterprise can log in the web page through the domain user, the operation is safe and reliable, a user name and a password do not need to be input during logging in every time, and convenience is provided for the operation and the use of the user; the invention is simple and convenient to operate and use.
In order to achieve the above object, the present invention provides a processing method for logging in a web page by a domain user, wherein the processing method for logging in the web page by the domain user comprises the following steps:
a processing method for logging in a web page through a domain user comprises the following steps:
when a host needs to log in a web page, acquiring a user name of the host, and judging whether the user name of the host is a domain user;
when the user name of the host is judged to be a domain user, acquiring a user name and password information corresponding to the domain user from a domain database;
and logging in a web page through the acquired user name and password information corresponding to the domain user.
The processing method for logging in the web page by the domain user comprises the following steps of obtaining a host user name when a host needs to log in the web page, and judging whether the host user name is the domain user:
when a host needs to log in a web page, a background provides an interface to obtain a user name of the host inside an enterprise;
and verifying the acquired host user name, and judging whether the host user name is a domain user.
The processing method for logging in the web page through the domain user comprises the following steps of, when the user name of the host is judged to be the domain user, acquiring the user name and the password information corresponding to the domain user from a domain database, and further comprising:
and when the user name of the host is judged not to be the domain user, logging in according to the normally input user name and the password.
The processing method for logging in the web page through the domain user comprises the following steps of, when the user name of the host is judged to be the domain user, acquiring the user name and the password information corresponding to the domain user from a domain database, wherein the step of acquiring the user name and the password information corresponding to the domain user comprises the following steps:
when the user name of the host is judged to be a domain user, setting a random password and an identification number;
judging whether the domain user name exists in a domain database or not;
and when the domain user name exists in the domain database, acquiring the user name and the password information corresponding to the domain user name from the domain database.
The processing method for logging in the web page through the domain user is characterized in that when the user name of the host is judged to be the domain user, a random password and a random password in the identification number are set to be one of system codes randomly; the identification number is a character string for identifying that the user name is logged in through the domain user.
The processing method for logging in the web page through the domain user comprises the following steps of:
and when the domain user name does not exist in the domain database, logging in according to the normally input user name and the password.
The processing method for logging in the web page through the domain user comprises the following steps of, when the user name of the host is judged to be the domain user, acquiring the user name and the password information corresponding to the domain user from a domain database, and further comprising:
the background domain database is provided with a user table used for storing the user name and the password of the current application product, and the domain user name is consistent with the user name of the current application product under the default condition.
A login web page processing apparatus by a domain user, comprising:
the domain user judging module is used for acquiring a host user name when a host needs to log in a web page and judging whether the host user name is a domain user;
the user name and password acquisition module is used for acquiring the user name and password information corresponding to the domain user from a domain database when the user name of the host is judged to be the domain user;
and the login control module is used for logging in a web page through the acquired user name and password information corresponding to the domain user.
A computer device, wherein the computer device comprises: the system comprises a memory, a processor and a login-through-domain user web page handler stored on the memory and operable on the processor, wherein the login-through-domain user web page handler realizes the steps of the login-through-domain user web page handling method according to any item when being executed by the processor.
A storage medium, wherein the storage medium stores a login-through-domain user web page handler, which when executed by a processor implements any one of the steps of the login-through-domain user web page handling method.
The invention provides a processing method, a device, computer equipment and a storage medium for logging in a web page by a domain user; the method comprises the following steps: when a host needs to log in a web page, acquiring a user name of the host, and judging whether the user name of the host is a domain user; when the user name of the host is judged to be a domain user, acquiring a user name and password information corresponding to the domain user from a domain database; and logging in a web page through the acquired user name and password information corresponding to the domain user.
The invention verifies the login process through the domain user, because the computer hosts of the personnel in the enterprise are all in a local area network, each host is distributed with a corresponding user name, if the user names are stored in the background, the user can automatically take the user names to compare each time the user accesses the product, and if the user names exist, the user can skip the input of the user name and the password to directly log in the product. The invention has simple and convenient operation under the premise of ensuring safety.
Drawings
FIG. 1 is a flow chart of a first preferred embodiment of the present invention processing method for logging in a web page by a domain user.
FIG. 2 is a flowchart illustrating a second preferred embodiment of the method for processing web page login by domain user according to the present invention.
FIG. 3 is a functional block diagram of a device for processing web pages logged on by domain users according to the present invention.
FIG. 4 is a schematic structural diagram of a computer apparatus according to a preferred embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The inventor finds that in the prior art, under a normal condition, when logging in a web page, a user name and a password are required to be input, and the user name and the password are required to be input into a background for verification after logging in is clicked, however, when an enterprise internal person accesses a related product inside an enterprise, in the prior art, when logging in the web page, each person needs to input the user name and the password every time of logging in, the step is unnecessary, sometimes, an input error is caused under an emergency condition, and the technical problems that the operation is complicated, time is wasted, and labor is wasted are solved.
In order to solve the above problems, in the embodiment of the present invention, a login process is verified by a domain user, because computer hosts of personnel inside an enterprise are all in a local area network, each host is assigned with a corresponding user name, if the user names are stored in a background, the user will automatically take the user names in the background to compare each time the user accesses a product, and if the user names exist, the user can skip the input of the user name and the password to directly log in the product. The steps will be described in further detail below.
The login of the domain user has important significance and effect on products and personnel in the enterprise. In the invention, by taking the web application product inside the enterprise as a case, when the application product is accessed by personnel inside the enterprise, the personnel can see the webpage content only after logging in.
Various non-limiting embodiments of the present invention are described in detail below with reference to the accompanying drawings.
Examples 1,
As shown in fig. 1, a processing method for logging in a web page by a domain user according to embodiment 1 of the present invention includes the following steps:
step S100, when a host needs to log in a web page, acquiring a user name of the host, and judging whether the user name of the host is a domain user;
in the embodiment of the invention, when a host needs to log in a web page, a host user name is obtained, and whether the host user name is a domain user is judged. The Domain is a logical organization unit of a network object, the Domain is a logical organization unit of an intranet under the environment of a Windows network operating system, and is a logical organization unit of the Internet, and users in the Domain are Domain users and act in the Domain.
In the invention, when a host needs to log in a web page, a background provides an interface to obtain a user name of the host inside an enterprise; and verifying the acquired host user name, and judging whether the host user name is a domain user.
When the method is specifically realized, the domain user name can be acquired through an applet or other technologies in the background, and whether the user is the domain user can be verified.
If the user name is not a domain user, login is carried out according to a normal input user name and password. If the domain user is the domain user, the description is the enterprise internal user, and the process proceeds to step S200.
Step S200, when the user name of the host is judged to be a domain user, acquiring a user name and password information corresponding to the domain user from a domain database;
in this step, when the user name of the host is judged to be the domain user, the user name and the password information corresponding to the domain user are obtained from the domain database. Each host of an internal user of a typical enterprise is assigned a specified domain username and password in advance.
Specifically, when the user name of the host is judged not to be the domain user, the login is carried out according to the normally input user name and the password.
When the user name of the host is judged to be a domain user, a random password and an identification number are set; wherein the random password is a random one of the system codes; the identification number is a character string for identifying that the user name is logged in through a domain user;
judging whether the domain user name exists in a domain database or not; the background domain database is provided with a user table used for storing the user name and the password of the current application product, and the domain user name and the user name of the application product are kept consistent under the default condition.
When the domain user name exists in the domain database, the user name and the password information corresponding to the domain user name are obtained from the domain database; and proceeds to step S300.
And when the domain user name does not exist in the domain database, logging in according to the normally input user name and the password.
And step S300, logging in a web page through the acquired user name and password information corresponding to the domain user.
In the embodiment of the invention, when a host computer needs to log in a web page, if the host computer is a domain user, user name and password information corresponding to the domain user can be automatically acquired to log in the web page; therefore, the invention can realize that the personnel in the enterprise log in the web page through the domain user, the operation is safe and reliable, the user name and the password do not need to be input during logging in each time, and the convenience is provided for the operation and the use of the user; the invention is simple and convenient to operate and use.
Embodiment 2, the method for processing a web page logged in by a domain user according to the preferred embodiment 2 of the present invention, as shown in fig. 2, the method for processing a web page logged in by a domain user according to embodiment 2 includes the following steps:
and step S10, the background provides an interface to obtain the user name of the host in the enterprise.
In the invention, firstly, the host accesses the application product and judges whether the user name of the host is a domain user: in this specific application embodiment, the background may obtain the domain user name and verify whether the user is a domain user through an applet or other technology.
Step S20, after the user name of the host is judged to be the domain user, a password and an identification number are set by default.
That is, in the present invention, after the user name of the host is judged to be the domain user, the random password and the identification number are set, and the process proceeds to step 40: the password is one of the random writing-out of the system code, and is consistent with the interface of the user name and the password login, so that the password cannot be null, and the identification number is a character string for identifying the user name to be logged in through the domain user.
And step S30, if the user name is not the domain user, logging in according to the normal input user name and password.
Step S40, determine whether the domain user exists in the database.
This step is to verify whether the domain username exists in the domain database. In the specific implementation: the background domain database is provided with a table for storing domain user names and user names of current application products.
For example: the third user, the domain name is called Zhang, the name of the application product is Zhang, and the three names are stored in a table.
Step S50, if the domain name is not present in the database, the process proceeds to step S30.
If the domain username does not exist in the database, the process proceeds to step S30, i.e., the login is performed with the username and password entered as normal.
And step S60, if the domain user name exists in the database, acquiring the user name and the password corresponding to the domain user, and logging in.
Namely, when the domain user is judged to exist in the domain database, the user name and the password corresponding to the domain user are obtained from the domain database.
In the invention: the background database is also provided with a user table used for storing the user name and the password of the current application product, and the domain user name is consistent with the user name of the application product under the default condition.
For example: and if the user Zhang III, the domain user name is Zhang III, the name of the application product is Zhang III, and the Zhang III can log in the application product.
And step S70, the login is successful, the user information is returned, and the application product page is entered to view the content.
In view of the above, the present invention provides a method for processing web pages logged in by domain users; the invention verifies the login process through the domain user, because the computer hosts of the personnel in the enterprise are all in a local area network, each host is distributed with a corresponding user name, if the user names are stored in the background, the user can automatically take the user names to compare each time the user accesses the product, and if the user names exist, the user can skip the input of the user name and the password to directly log in the product. The invention has simple and convenient operation under the premise of ensuring safety.
Further, based on the above processing method for logging in a web page by a domain user, as shown in fig. 3, the present invention further provides a processing apparatus for logging in a web page by a domain user, the apparatus comprising:
a domain user determining module 41, configured to obtain a host user name when a host needs to log in a web page, and determine whether the host user name is a domain user;
a user name and password obtaining module 42, configured to, when it is determined that the user name of the host is a domain user, obtain a user name and password information corresponding to the domain user from a domain database;
and the login control module 43 is configured to log in the web page through the obtained user name and password information corresponding to the domain user, which is specifically described above.
In one embodiment, the present invention provides a computer device, which may be a terminal, having an internal structure as shown in fig. 4. The computer device includes a processor, a memory, a network interface, a display screen, and an input system connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a method of generating a natural language model. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input system of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the illustration in fig. 4 is merely a block diagram of a portion of the structure associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
An embodiment of the present invention provides a computer device, where the computer device includes: a memory, a processor, and a login-by-domain-user web page handler stored on the memory and executable on the processor, the login-by-domain-user web page handler when executed by the processor implementing the steps of:
when a host needs to log in a web page, acquiring a user name of the host, and judging whether the user name of the host is a domain user;
when the user name of the host is judged to be a domain user, acquiring a user name and password information corresponding to the domain user from a domain database;
logging in a web page through the acquired user name and password information corresponding to the domain user; as described above.
The steps of obtaining a host user name when a host needs to log in a web page and judging whether the host user name is a domain user or not include:
when a host needs to log in a web page, a background provides an interface to obtain a user name of the host inside an enterprise;
and verifying the acquired host user name, and judging whether the host user name is a domain user.
Wherein, when the user name of the host is judged to be the domain user, the step of obtaining the user name and the password information corresponding to the domain user from the domain database further comprises:
and when the user name of the host is judged not to be the domain user, logging in according to the normally input user name and the password.
Wherein, when the user name of the host is judged to be the domain user, the step of obtaining the user name and the password information corresponding to the domain user from the domain database comprises the following steps:
when the user name of the host is judged to be a domain user, setting a random password and an identification number;
judging whether the domain user name exists in a domain database or not;
and when the domain user name exists in the domain database, acquiring the user name and the password information corresponding to the domain user name from the domain database.
When the user name of the host is judged to be a domain user, setting a random password and a random password in the identification number to be one of system codes randomly; the identification number is a character string for identifying that the user name is logged in through the domain user.
Wherein, the step of judging whether the domain user name exists in the domain database further comprises:
and when the domain user name does not exist in the domain database, logging in according to the normally input user name and the password.
Wherein, when the user name of the host is judged to be the domain user, the step of obtaining the user name and the password information corresponding to the domain user from the domain database further comprises:
the background domain database is provided with a user table used for storing the user name and the password of the current application product, and the domain user name and the user name of the application product are kept consistent under the default condition; as described above.
Based on the above embodiment, the present invention further provides a storage medium, wherein the storage medium stores a processing program for logging in a web page by a domain user, and the processing program for logging in a web page by a domain user, when executed by a processor, implements any one of the steps of the processing method for logging in a web page by a domain user; as described above.
In summary, the present invention provides a method, an apparatus, a computer device and a storage medium for processing web page login by domain user; the method comprises the following steps: when a host needs to log in a web page, acquiring a user name of the host, and judging whether the user name of the host is a domain user; when the user name of the host is judged to be a domain user, acquiring a user name and password information corresponding to the domain user from a domain database; and logging in a web page through the acquired user name and password information corresponding to the domain user.
The invention verifies the login process through the domain user, because the computer hosts of the personnel in the enterprise are all in a local area network, each host is distributed with a corresponding user name, if the user names are stored in the background, the user can automatically take the user names to compare each time the user accesses the product, and if the user names exist, the user can skip the input of the user name and the password to directly log in the product. The invention has simple and convenient operation under the premise of ensuring safety.
Of course, it will be understood by those skilled in the art that all or part of the processes of the methods of the above embodiments may be implemented by a computer program instructing relevant hardware (such as a processor, a controller, etc.), and the program may be stored in a computer readable storage medium, and when executed, the program may include the processes of the above method embodiments. The storage medium may be a memory, a magnetic disk, an optical disk, etc.
It is to be understood that the invention is not limited to the examples described above, but that modifications and variations may be effected thereto by those of ordinary skill in the art in light of the foregoing description, and that all such modifications and variations are intended to be within the scope of the invention as defined by the appended claims.

Claims (10)

1. A processing method for logging in a web page through a domain user is characterized by comprising the following steps:
when a host needs to log in a web page, acquiring a user name of the host, and judging whether the user name of the host is a domain user;
when the user name of the host is judged to be a domain user, acquiring a user name and password information corresponding to the domain user from a domain database;
and logging in a web page through the acquired user name and password information corresponding to the domain user.
2. The method as claimed in claim 1, wherein the step of obtaining the host user name when the host needs to log in the web page and determining whether the host user name is a domain user comprises:
when a host needs to log in a web page, a background provides an interface to obtain a user name of the host inside an enterprise;
and verifying the acquired host user name, and judging whether the host user name is a domain user.
3. The method as claimed in claim 1, wherein the step of obtaining the user name and password information corresponding to the domain user from the domain database when the user name of the host is determined as the domain user further comprises:
and when the user name of the host is judged not to be the domain user, logging in according to the normally input user name and the password.
4. The method as claimed in claim 1, wherein the step of obtaining the user name and password information corresponding to the domain user from the domain database when the user name of the host is determined as the domain user comprises:
when the user name of the host is judged to be a domain user, setting a random password and an identification number;
judging whether the domain user name exists in a domain database or not;
and when the domain user name exists in the domain database, acquiring the user name and the password information corresponding to the domain user name from the domain database.
5. The method according to claim 4, wherein when the user name of the host is determined as the domain user, the random password is set to be one of the random system codes; the identification number is a character string for identifying that the user name is logged in through the domain user.
6. The method of claim 4, wherein the step of determining whether the domain user name exists in the domain database further comprises:
and when the domain user name does not exist in the domain database, logging in according to the normally input user name and the password.
7. The method as claimed in claim 1, wherein the step of obtaining the user name and password information corresponding to the domain user from the domain database when the user name of the host is determined as the domain user further comprises:
the background domain database is provided with a user table used for storing the user name and the password of the current application product, and the domain user name is consistent with the user name of the current application product under the default condition.
8. A device for processing login web page through domain user, comprising:
the domain user judging module is used for acquiring a host user name when a host needs to log in a web page and judging whether the host user name is a domain user;
the user name and password acquisition module is used for acquiring the user name and password information corresponding to the domain user from a domain database when the user name of the host is judged to be the domain user;
and the login control module is used for logging in a web page through the acquired user name and password information corresponding to the domain user.
9. A computer device, characterized in that the computer device comprises: memory, a processor and a login-by-domain-user web page handler stored on the memory and executable on the processor, the login-by-domain-user web page handler when executed by the processor implementing the steps of the login-by-domain-user web page handling method of any of claims 1-7.
10. A storage medium storing a login-by-domain-user web page handler, the login-by-domain-user web page handler implementing the steps of the login-by-domain-user web page handling method of any one of claims 1 to 7 when executed by a processor.
CN202010353869.XA 2020-04-29 2020-04-29 Method, device, equipment and medium for processing web page login through domain user Pending CN111586006A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010353869.XA CN111586006A (en) 2020-04-29 2020-04-29 Method, device, equipment and medium for processing web page login through domain user

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010353869.XA CN111586006A (en) 2020-04-29 2020-04-29 Method, device, equipment and medium for processing web page login through domain user

Publications (1)

Publication Number Publication Date
CN111586006A true CN111586006A (en) 2020-08-25

Family

ID=72115076

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010353869.XA Pending CN111586006A (en) 2020-04-29 2020-04-29 Method, device, equipment and medium for processing web page login through domain user

Country Status (1)

Country Link
CN (1) CN111586006A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1897523A (en) * 2006-06-26 2007-01-17 北京金山软件有限公司 System and method for realizing single-point login
CN101841567A (en) * 2010-04-29 2010-09-22 河海大学 Domain user login-based realization method of application system integration platform
US20120317630A1 (en) * 2011-06-07 2012-12-13 Richard Goldberg Remote login arrangement for heterogeneous systems using centralized authentication
CN103152401A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Mobile terminal, login method and system through mobile terminal, and cloud server
CN105471885A (en) * 2015-12-23 2016-04-06 浪潮(北京)电子信息产业有限公司 Remote server based on VPN connection and login method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1897523A (en) * 2006-06-26 2007-01-17 北京金山软件有限公司 System and method for realizing single-point login
CN101841567A (en) * 2010-04-29 2010-09-22 河海大学 Domain user login-based realization method of application system integration platform
US20120317630A1 (en) * 2011-06-07 2012-12-13 Richard Goldberg Remote login arrangement for heterogeneous systems using centralized authentication
CN103152401A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Mobile terminal, login method and system through mobile terminal, and cloud server
CN105471885A (en) * 2015-12-23 2016-04-06 浪潮(北京)电子信息产业有限公司 Remote server based on VPN connection and login method thereof

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
钱锋: "构建基于SharePoint 2010的统一协同的企业办公和信息平台", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Similar Documents

Publication Publication Date Title
US9619637B2 (en) Method and apparatus for secure credential entry without physical entry
US9231935B1 (en) Background auto-submit of login credentials
CN111416811B (en) Unauthorized vulnerability detection method, system, equipment and storage medium
US9098689B2 (en) Efficiently throttling user authentication
US20180198773A1 (en) Systems and methods for automated detection of login sequence for web form-based authentication
CN111695156A (en) Service platform access method, device, equipment and storage medium
US20120304302A1 (en) Preventing password presentation by a computer system
US20090328169A1 (en) Apparatus and method for convenient and secure access to websites
CN111683047B (en) Unauthorized vulnerability detection method, device, computer equipment and medium
US9934310B2 (en) Determining repeat website users via browser uniqueness tracking
US20100293605A1 (en) Positional password confirmation
CN109583199A (en) A kind of access auditing method, system, equipment and the medium of storage management system
WO2020000953A1 (en) Method, device, and apparatus for password reuse across bios and operating system
CN110647736A (en) Plug-in agent system login method and device, computer equipment and storage medium
US7548979B2 (en) Method, system, and computer-readable medium for managing a host session on a remote computer
CN112613027B (en) Multi-password management method, device and storage medium based on machine learning
KR20060089395A (en) Method for connecting automatically to web site
US11201888B2 (en) Methods and systems for discovering network security gaps
WO2020000946A1 (en) Password reuse method, device and equipment for bios and operating system
CN111176986B (en) Thread script debugging method and device, computer equipment and storage medium
CN111586006A (en) Method, device, equipment and medium for processing web page login through domain user
JP2016031560A (en) Apparatus for displaying file to which hyperlink can be set, method, and program
CN110995807B (en) Method, device and equipment for directly opening server KVM and storage medium
CN106657024B (en) Method and device for preventing cookie from being tampered
CN115037557B (en) Temporary identity authentication method and device for user access application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200825