CN112637181A - Client login method, device and medium - Google Patents

Client login method, device and medium Download PDF

Info

Publication number
CN112637181A
CN112637181A CN202011504858.3A CN202011504858A CN112637181A CN 112637181 A CN112637181 A CN 112637181A CN 202011504858 A CN202011504858 A CN 202011504858A CN 112637181 A CN112637181 A CN 112637181A
Authority
CN
China
Prior art keywords
client
login
target
type
under
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011504858.3A
Other languages
Chinese (zh)
Inventor
毕凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Krypton Information Technology Co ltd
Original Assignee
Shanghai Krypton Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Krypton Information Technology Co ltd filed Critical Shanghai Krypton Information Technology Co ltd
Priority to CN202011504858.3A priority Critical patent/CN112637181A/en
Publication of CN112637181A publication Critical patent/CN112637181A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses a client login method, a client login device and a client login medium, wherein the method comprises the steps of obtaining a target type corresponding to a currently logged-in target client according to a first corresponding relation between each client and each type, judging whether a login mode corresponding to the target type is that only one client logs in under the target type at the same time according to a second corresponding relation between each type and each login mode, and controlling the clients except the target client under the target type to log out if the login mode is the same. The client-side except the target client-side is controlled to log out only, and the client-sides under other types are not controlled to log out, so that the login of the user at the client-sides of other types is not influenced, and only one client-side under the same type can be logged in at the same time, so that the use feeling of the user is improved, and the safety of the account is ensured. In addition, the user does not need to manually log out of the logged-in client, so that the use feeling of the user is further improved.

Description

Client login method, device and medium
Technical Field
The present application relates to the field of electronic information technologies, and in particular, to a client login method, device, and medium.
Background
With the development of science and technology, the variety of clients is increasing, and users can realize different requirements in life by logging in different types of clients. Two schemes are common at present, wherein the scheme is as follows: in order to ensure the account security of a user, a login mode that the same account can only log in one client at the same time is often adopted, and for different types of clients, the prior art can only realize that when one client of one type is logged in, other types of clients cannot log in continuously, so that the requirements of the user for logging in other types of clients are influenced, and the use feeling of the user is reduced. In addition, when a user needs to log in other clients, the user often needs to manually log out of the logged-in client and then log in other clients, so that the use feeling of the user is reduced. The second scheme is as follows: for the user experience, the user is supported to log in at a plurality of clients of the same type, but the security of the user account is often reduced.
By combining the existing schemes, how to provide a client login method which can improve the user experience and ensure the account security is a problem to be solved urgently by technical personnel in the field.
Disclosure of Invention
The application aims to provide a client login method, a client login device and a client login medium.
In order to solve the above technical problem, the present application provides a client login method, including:
acquiring a target type corresponding to a currently logged target client according to the first corresponding relation between each client and each type;
judging whether the login mode corresponding to the target type is that only one client logs in under the target type at the same time according to the second corresponding relation between each type and each login mode;
and controlling the clients except the target client in the target type to quit logging in under the condition that only one client logs in the target type at the same time in the logging mode.
Preferably, the controlling the clients except the target client under the target type to log out comprises:
acquiring identity data comprising an account number representing the identity of a user and related login data;
judging whether login data of the client except the target client under the target type exists in the identity data according to the identity data;
and controlling the corresponding client to log out under the condition that the login data exists in the identity data.
Preferably, before acquiring the identity data for characterizing the user identity information, the method further includes:
obtaining a login credential of the target client;
generating a target token according to the login certificate;
preferably, after controlling the clients other than the target client in the target type to log out, the method further includes:
judging whether the clients except the target client under the target type successfully log out;
deleting tokens in the login data of the clients except the target client under the target type under the condition of login quitting failure;
and storing the target token into a database so as to be convenient for judging whether the login data exists in the client by utilizing the database when logging in next time.
Preferably, before generating the target token according to the login credential, the method further includes:
verifying whether the login credentials are valid;
and under the condition that the login certificate is valid, entering the step of generating a target token according to the login certificate.
Preferably, the target token includes an identifier representing a token generation time.
Preferably, the target token further includes a random string.
Preferably, the controlling the client under the target type except the target client to log out specifically includes: and controlling the clients except the target client under the target type to log out in a WebSocket mode.
In order to solve the above technical problem, the present application further provides a client login device, including:
the first acquisition module is used for acquiring a target type corresponding to a currently logged target client according to the first corresponding relation between each client and each type;
the first judgment module is used for judging whether the login mode corresponding to the target type is that only one client logs in under the target type at the same time according to the second corresponding relation between each type and each login mode;
and the first control module is used for controlling the clients except the target client in the target type to log out under the condition that only one client logs in the target type at the same time in the login mode.
In order to solve the above technical problem, the present application further provides a client login device, including:
a memory for storing a computer program;
a processor for implementing the steps of the client login method as described above when executing the computer program.
To solve the above technical problem, the present application further provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the steps of the client login method as described above.
The client login method provided by the application obtains the target type corresponding to the currently logged-in target client according to the first corresponding relation between each client and each type, judges whether the login mode corresponding to the target type is that only one client logs in under the target type at the same time according to the second corresponding relation between each type and each login mode, and controls the clients except the target client under the target type to log out if the login mode corresponding to the target type is the same. The method has the advantages that only the clients except the target client under the target type are controlled to log out and not controlled to log out at other types under the mode that only one client logs in under the target type at the same time, so that the login of the user at other types of clients is not influenced, and only one client under the same type can log in at the same time, so that the use feeling of the user is improved, and the safety of the account is guaranteed. In addition, the user does not need to manually log out of the logged-in client, so that the use feeling of the user is further improved.
In addition, the client login device and the client login medium provided by the application correspond to the client login method, and the effect is the same as that of the client login method.
Drawings
In order to more clearly illustrate the embodiments of the present application, the drawings needed for the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings can be obtained by those skilled in the art without inventive effort.
Fig. 1 is a flowchart of a client login method according to an embodiment of the present disclosure;
fig. 2 is a flowchart of another client login method according to an embodiment of the present disclosure;
fig. 3 is a schematic structural diagram of a client login device according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of another client login device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without any creative effort belong to the protection scope of the present application.
The core of the application is to provide a client login method, a client login device and a client login medium.
In order that those skilled in the art will better understand the disclosure, the following detailed description will be given with reference to the accompanying drawings.
Fig. 1 is a flowchart of a client login method according to an embodiment of the present disclosure. As shown in fig. 1, the method includes:
s10: and acquiring a target type corresponding to the currently logged target client according to the first corresponding relation between each client and each type.
In the embodiment of the present Application, the types corresponding to the client may be divided into a browser, an Application (App), a wechat applet, and a HyperText Markup Language fifth page (HyperText Markup Language5, HTML 5). It is understood that, in a specific implementation, the type corresponding to the client is not only one representation form, but also can be refined on the basis of the classification, for example, apps can be classified into video apps, shopping apps, and the like.
It should be noted that the first corresponding relationship between each client and each type may be a corresponding relationship between a parameter sent by each client and each type when logging in each client, and the type of the client may be distinguished according to the corresponding relationship after the server receives the parameter, taking the type corresponding to the client as an example, when logging in a certain client, the server receives that the parameter sent by the client is 1, and according to the preset corresponding relationship between each parameter and each type, the type corresponding to the parameter 1 may be determined to be App.
S11: and judging whether the login mode corresponding to the target type is that only one client logs in under the target type at the same time (hereinafter referred to as single-ended single-point login mode) according to the second corresponding relation between each type and each login mode, if so, entering S12, and if not, ending.
It can be understood that the login manner can be divided into a single-ended single-point login manner and a non-single-ended single-point login manner, and further, the single-ended single-point login manner and the non-single-ended single-point login manner can be further divided into more details such as a single-ended multi-point login manner. In addition, the second corresponding relationship between each type and each login manner may be modified in an Apollo configuration center (Apollo) according to different requirements of the user, and the single-ended single-sign-on manner or the non-single-ended single-sign-on manner corresponding to the App client may be changed according to the requirement of the user, taking the single-ended single-sign-on manner as an example.
In order to ensure the privacy of the second corresponding relationship between each type and each login manner, that is, to prevent the user from randomly changing the second corresponding relationship between each type and each login manner in the Apollo configuration center, as a preferred embodiment, the authority corresponding to the user name may be set in the Apollo configuration center in advance, the user name may be obtained when the user logs in the Apollo configuration center, and the content capable of modifying the second corresponding relationship between each type and each login manner may be displayed according to the authority corresponding to the user name.
S12: and controlling the clients except the target client under the target type to quit logging.
In the embodiment of the application, the client except the target client is controlled to log out in a network communication protocol mode (WebSocket), and compared with the mode that whether the tokens of the client are effective is checked one by one in a polling mode or a passive triggering mode, the client can be rapidly controlled to log out in the WebSocket mode, so that the real-time performance of controlling the client to log out is improved, the speed of logging in the target client by a user is improved, and the use feeling of the user is further improved.
According to the client login method provided by the embodiment of the application, the target type corresponding to the currently logged-in target client is obtained according to the first corresponding relation between each client and each type, whether the login mode corresponding to the target type is that only one client logs in under the target type at the same time is judged according to the second corresponding relation between each type and each login mode, and if yes, the clients except the target client under the target type are controlled to log out. The method has the advantages that only the clients except the target client under the target type are controlled to log out and not controlled to log out at other types under the mode that only one client logs in under the target type at the same time, so that the login of the user at other types of clients is not influenced, and only one client under the same type can log in at the same time, so that the use feeling of the user is improved, and the safety of the account is guaranteed. In addition, the user does not need to manually log out of the logged-in client, so that the use feeling of the user is further improved.
Fig. 2 is a flowchart of another client login method according to an embodiment of the present application. As shown in fig. 2, on the basis of the foregoing embodiment, S12 specifically includes:
s20: and acquiring identity data comprising an account number representing the identity of the user and related login data.
In this embodiment of the application, the identity data may be a mobile phone number used by the user for login and related login data corresponding to the mobile phone number, and in specific implementation, the identity data may also be a QQ account number or a wechat account number and related login data corresponding to the wechat account number, and other account numbers frequently used by the user and related login data corresponding to the accounts.
S21: and judging whether the login data of the clients except the target client in the target type exists in the identity data according to the identity data, if so, entering S22, and if not, entering S23.
It can be understood that, in a specific implementation, the login data includes a token of the client, that is, when the token or the token of the client other than the target client in the target type is valid, the login data exists on behalf of the client other than the target client in the target type, otherwise, the login data does not exist on behalf of the client other than the target client in the target type.
S22: the client having the login data in the identity data is controlled to log out, and the process proceeds to S23.
S23: and logging in the target client.
According to the client login method provided by the embodiment of the application, after whether login data exist in the clients except the target client in the target type is judged, only the clients with the login data are controlled to quit login, and compared with the method for controlling all the clients except the target client in the target type to quit login, the method provided by the embodiment of the application can reduce the workload of the server, further improves the speed of the user for logging in the target client, and further improves the use feeling of the user.
On the basis of the above embodiment, before S20, the method further includes: and acquiring a login certificate of the target client, and generating a target token according to the login certificate. And on the basis of generating the target token, after S12, the method further includes: and judging whether the clients except the target client in the target type successfully log out, deleting the tokens in the log-in data of the clients except the target client in the target type under the condition of log-out failure, and storing the target tokens in a database so as to judge whether the clients have the log-in data by utilizing the database when logging in next time.
In the embodiment of the application, the login credential of the target client can be a mobile phone number verification code when logging in through the mobile phone number verification code, a WeChat authorization character string (code) when logging in through WeChat authorization, or a login code when logging in through one key of the mobile phone number. In addition, it should be noted that the above database may adopt a relational database management system (MySQL) in a specific implementation.
Further, as a preferred embodiment, before generating the target token according to the login credential, the method further includes: checking whether the login certificate is valid; and under the condition that the login certificate is valid, generating a target token according to the login certificate. It can be understood that, in order to ensure that the login credential is not maliciously stolen, which results in the theft of the user-related account, whether the login credential is valid is checked before the target token is generated according to the login credential, so that the security of the user-related account information is improved.
In order to further increase the speed of the user logging in the target client, thereby further increasing the use feeling of the user, as a preferred embodiment, the client other than the target client in the target type is specifically the client other than the target client in the target type, which has the login data.
According to the client login method provided by the embodiment of the application, after the client except the target client in the control target type logs out, whether logging out is successful is judged, and the token in the login data of the client except the target client in the target type is deleted under the condition of failure, so that the success of logging out of the client except the target client in the target type is ensured. In addition, the generated target token is stored in the database, so that whether the client except the target client in the target type has login data can be directly judged by using the database when logging in next time, the speed of logging in the target client by the user is improved, and the use feeling of the user is further improved.
On the basis of the above embodiment, the target token generated according to the login credential and the token in the login data include the identifier representing the token generation time.
In this embodiment of the present application, the identifier representing the token generation time may be in a timestamp mode, an Identity Document (ID) mode, or a database auto-increment value mode.
In order to improve the security of the target token and the token in the login data and prevent the token from being forged, as a preferred embodiment, the target token and the token in the login data further include a random string (UUID). It will be appreciated that the random string contained in the token may be of a fixed length, or may be generated by a snowflake algorithm.
According to the client login method provided by the embodiment of the application, because the target token comprises the identification of the token generation time, when the token is stored in the database, the index of the database does not need to spend a large amount of time to rearrange all the tokens, so that the efficiency of storing the tokens in the database is improved, and meanwhile, the search efficiency of searching the token of the client through the database in the next login process is improved.
In the foregoing embodiments, the client login method is described in detail, and the present application also provides embodiments corresponding to the client login apparatus. It should be noted that the present application describes the embodiments of the apparatus portion from two perspectives, one from the perspective of the function module and the other from the perspective of the hardware.
Fig. 3 is a schematic structural diagram of a client login device according to an embodiment of the present disclosure. As shown in fig. 3, the apparatus includes, based on the angle of the function module:
the first obtaining module 10 is configured to obtain a target type corresponding to a currently logged-in target client according to a first corresponding relationship between each client and each type.
The first determining module 11 is configured to determine whether the login manner corresponding to the target type is a single-ended single-point login manner according to the second correspondence between each type and each login manner.
The first control module 12 is configured to, when the login manner is the single-ended single-point login manner, control the clients except the target client in the target type to log out.
Since the embodiments of the apparatus portion and the method portion correspond to each other, please refer to the description of the embodiments of the method portion for the embodiments of the apparatus portion, which is not repeated here.
As a preferred embodiment, the method further comprises the following steps:
and the second acquisition module is used for acquiring the identity data used for representing the identity information of the user.
And the second judging module is used for judging whether the clients except the target client under the target type have the login data or not according to the identity data.
And the second control module is used for controlling the corresponding client to log out under the condition that the login data exists.
Further comprising:
and the second acquisition module is used for acquiring the login credentials of the target client.
And the first generation module is used for generating the target token according to the login certificate.
And the second judgment module is used for judging whether the clients except the target client under the target type successfully log out.
And the deleting module is used for deleting the token in the login data of the client except the target client in the target type under the condition of login quitting failure.
And the storage module is used for storing the target token into the database so as to be convenient for judging whether the client has login data or not by utilizing the database when logging in next time.
Further comprising:
and the checking module is used for checking whether the login certificate is valid.
And the second generation module is used for generating the target token according to the login credential under the condition that the login credential is valid.
The client login device provided by the embodiment of the application acquires the target type corresponding to the currently logged-in target client according to the first corresponding relation between each client and each type, judges whether the login mode corresponding to the target type is that only one client logs in under the target type at the same time according to the second corresponding relation between each type and each login mode, and controls the clients except the target client under the target type to log out if the login mode is the same. The method has the advantages that only the clients except the target client under the target type are controlled to log out and not controlled to log out at other types under the mode that only one client logs in under the target type at the same time, so that the login of the user at other types of clients is not influenced, and only one client under the same type can log in at the same time, so that the use feeling of the user is improved, and the safety of the account is guaranteed. In addition, the user does not need to manually log out of the logged-in client, so that the use feeling of the user is further improved.
Fig. 4 is a schematic structural diagram of another client login device according to an embodiment of the present application. As shown in fig. 4, the apparatus includes, from the perspective of the hardware configuration:
a memory 20 for storing a computer program;
a processor 21, configured to implement the steps of the client login method in the above embodiments when executing the computer program.
The processor 21 may include one or more processing cores, such as a 4-core processor, an 8-core processor, and the like. The processor 21 may be implemented in at least one hardware form of Digital Signal Processing (DSP), Field-Programmable Gate Array (FPGA), and Programmable Logic Array (PLA). The processor 21 may also include a main processor and a coprocessor, where the main processor is a processor for Processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 21 may be integrated with a Graphics Processing Unit (GPU) which is responsible for rendering and drawing the content required to be displayed on the display screen.
The memory 20 may include one or more computer-readable storage media, which may be non-transitory. Memory 20 may also include high speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In this embodiment, the memory 20 is at least used for storing the following computer program 201, wherein after being loaded and executed by the processor 21, the computer program can implement the relevant steps of the client login method disclosed in any of the foregoing embodiments. In addition, the resources stored in the memory 20 may also include an operating system 202, data 203, and the like, and the storage manner may be a transient storage manner or a permanent storage manner. Operating system 202 may include, among others, Windows, Unix, Linux, and the like. Data 203 may include, but is not limited to, data involved in client login methods, and the like.
In some embodiments, the client login device may further include a display screen 22, an input/output interface 23, a communication interface 24, a power supply 25, and a communication bus 26.
Those skilled in the art will appreciate that the configuration shown in fig. 4 does not constitute a limitation of the client login means and may include more or fewer components than those shown.
The client login device provided by the embodiment of the application comprises a memory and a processor, wherein when the processor executes a program stored in the memory, the following method can be realized: and obtaining a target type corresponding to the currently logged target client according to the first corresponding relation between each client and each type, judging whether the login mode corresponding to the target type is that only one client logs in under the target type at the same time according to the second corresponding relation between each type and each login mode, and if so, controlling the clients except the target client under the target type to log out. The method has the advantages that only the clients except the target client under the target type are controlled to log out and not controlled to log out at other types under the mode that only one client logs in under the target type at the same time, so that the login of the user at other types of clients is not influenced, and only one client under the same type can log in at the same time, so that the use feeling of the user is improved, and the safety of the account is guaranteed. In addition, the user does not need to manually log out of the logged-in client, so that the use feeling of the user is further improved.
Finally, the application also provides a corresponding embodiment of the computer readable storage medium. The computer-readable storage medium has stored thereon a computer program which, when being executed by a processor, carries out the steps as set forth in the above-mentioned method embodiments.
It is to be understood that if the method in the above embodiments is implemented in the form of software functional units and sold or used as a stand-alone product, it can be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be embodied in the form of a software product, which is stored in a storage medium and executes all or part of the steps of the methods described in the embodiments of the present application, or all or part of the technical solutions. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The computer readable storage medium provided by the embodiment of the application, the medium is stored with a computer program, and when the computer program is executed by a processor, the following method can be realized: and obtaining a target type corresponding to the currently logged target client according to the first corresponding relation between each client and each type, judging whether the login mode corresponding to the target type is that only one client logs in under the target type at the same time according to the second corresponding relation between each type and each login mode, and if so, controlling the clients except the target client under the target type to log out. The method has the advantages that only the clients except the target client under the target type are controlled to log out and not controlled to log out at other types under the mode that only one client logs in under the target type at the same time, so that the login of the user at other types of clients is not influenced, and only one client under the same type can log in at the same time, so that the use feeling of the user is improved, and the safety of the account is guaranteed. In addition, the user does not need to manually log out of the logged-in client, so that the use feeling of the user is further improved.
The above details a client login method, device and medium provided by the present application. The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description. It should be noted that, for those skilled in the art, it is possible to make several improvements and modifications to the present application without departing from the principle of the present application, and such improvements and modifications also fall within the scope of the claims of the present application.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (10)

1. A client login method, comprising:
acquiring a target type corresponding to a currently logged target client according to the first corresponding relation between each client and each type;
judging whether the login mode corresponding to the target type is that only one client logs in under the target type at the same time according to the second corresponding relation between each type and each login mode;
and controlling the clients except the target client in the target type to quit logging in under the condition that only one client logs in the target type at the same time in the logging mode.
2. The client login method of claim 1, wherein controlling the clients under the target type other than the target client to log out comprises:
acquiring identity data comprising an account number representing the identity of a user and related login data;
judging whether login data of the client except the target client under the target type exists in the identity data according to the identity data;
and controlling the corresponding client to log out under the condition that the login data exists in the identity data.
3. The client login method according to claim 2, wherein before obtaining the identity data for characterizing the user identity information, the method further comprises:
obtaining a login credential of the target client;
generating a target token according to the login certificate;
after controlling the clients except the target client under the target type to log out, the method further comprises the following steps:
judging whether the clients except the target client under the target type successfully log out;
deleting tokens in the login data of the clients except the target client under the target type under the condition of login quitting failure;
and storing the target token into a database so as to be convenient for judging whether the login data exists in the client by utilizing the database when logging in next time.
4. The client login method of claim 3, wherein before generating the target token according to the login credentials, the method further comprises:
verifying whether the login credentials are valid;
and under the condition that the login certificate is valid, entering the step of generating a target token according to the login certificate.
5. The client login method according to claim 3 or 4, wherein the target token comprises an identifier indicating a time when the token was generated.
6. The client login method of claim 5, wherein the target token further comprises a random string.
7. The client login method according to claim 1, wherein controlling the clients other than the target client in the target type to log out specifically comprises: and controlling the clients except the target client under the target type to log out in a WebSocket mode.
8. A client login apparatus, comprising:
the first acquisition module is used for acquiring a target type corresponding to a currently logged target client according to the first corresponding relation between each client and each type;
the first judgment module is used for judging whether the login mode corresponding to the target type is that only one client logs in under the target type at the same time according to the second corresponding relation between each type and each login mode;
and the first control module is used for controlling the clients except the target client in the target type to log out under the condition that only one client logs in the target type at the same time in the login mode.
9. A client login apparatus, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the client login method as claimed in any one of claims 1 to 7 when executing said computer program.
10. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, carries out the steps of the client login method according to any one of claims 1 to 7.
CN202011504858.3A 2020-12-18 2020-12-18 Client login method, device and medium Pending CN112637181A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011504858.3A CN112637181A (en) 2020-12-18 2020-12-18 Client login method, device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011504858.3A CN112637181A (en) 2020-12-18 2020-12-18 Client login method, device and medium

Publications (1)

Publication Number Publication Date
CN112637181A true CN112637181A (en) 2021-04-09

Family

ID=75317348

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011504858.3A Pending CN112637181A (en) 2020-12-18 2020-12-18 Client login method, device and medium

Country Status (1)

Country Link
CN (1) CN112637181A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090093242A1 (en) * 2007-05-03 2009-04-09 Aniruddha Bhalekar System and method for account setup for mobile devices, such as an e-mail account setup
CN107689941A (en) * 2016-08-04 2018-02-13 中兴通讯股份有限公司 A kind of apparatus and method for preventing same user's repeat logon
CN107864216A (en) * 2017-11-21 2018-03-30 福建中金在线信息科技有限公司 For multi-client processing method, device and the electronic equipment of identical account
CN110298162A (en) * 2019-05-22 2019-10-01 深圳壹账通智能科技有限公司 Application client login method, device, computer equipment and storage medium
CN111565181A (en) * 2020-04-28 2020-08-21 中国联合网络通信集团有限公司 Single equipment login method, server and client

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090093242A1 (en) * 2007-05-03 2009-04-09 Aniruddha Bhalekar System and method for account setup for mobile devices, such as an e-mail account setup
CN107689941A (en) * 2016-08-04 2018-02-13 中兴通讯股份有限公司 A kind of apparatus and method for preventing same user's repeat logon
CN107864216A (en) * 2017-11-21 2018-03-30 福建中金在线信息科技有限公司 For multi-client processing method, device and the electronic equipment of identical account
CN110298162A (en) * 2019-05-22 2019-10-01 深圳壹账通智能科技有限公司 Application client login method, device, computer equipment and storage medium
CN111565181A (en) * 2020-04-28 2020-08-21 中国联合网络通信集团有限公司 Single equipment login method, server and client

Similar Documents

Publication Publication Date Title
EP3522446B1 (en) System and method for credentialed access to a remote server
CN110381031B (en) Single sign-on method, device, equipment and computer readable storage medium
CN104580074B (en) The login method of client application and its corresponding server
CN104917716B (en) Page security management method and device
US9450941B2 (en) Recovery of managed security credentials
CN110113360B (en) Single set of credentials for accessing multiple computing resource services
US9231935B1 (en) Background auto-submit of login credentials
US8776194B2 (en) Authentication management services
CN111181941B (en) Page login method, system and related device
EP2810226B1 (en) Account management for multiple network sites
CN105959335B (en) A kind of attack detection method and relevant apparatus
CN104025539A (en) Methods And Apparatus To Facilitate Single Sign-On Services
CN104426835B (en) Login detection method, server, login detection device and system
CN113746857B (en) Login method, device, equipment and computer readable storage medium
US20150142974A1 (en) Multiple Profiles on a Shared Computing Device
CN111818088A (en) Authorization mode management method and device, computer equipment and readable storage medium
CN110990798B (en) Application program permission configuration method and device, electronic equipment and storage medium
CN114513350A (en) Identity verification method, system and storage medium
CN114139135A (en) Equipment login management method, device and storage medium
CN111314355B (en) Authentication method, device, equipment and medium of VPN (virtual private network) server
CN112637181A (en) Client login method, device and medium
JP5846143B2 (en) Automatic login processing system, automatic login processing device, and automatic login processing program
CN113794571A (en) Authentication method, device and medium based on dynamic password
US20200301591A1 (en) Information processing system and non-transitory computer readable medium
CN114386010A (en) Application login method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210409

RJ01 Rejection of invention patent application after publication