CN114139135A - Equipment login management method, device and storage medium - Google Patents

Equipment login management method, device and storage medium Download PDF

Info

Publication number
CN114139135A
CN114139135A CN202210118689.2A CN202210118689A CN114139135A CN 114139135 A CN114139135 A CN 114139135A CN 202210118689 A CN202210118689 A CN 202210118689A CN 114139135 A CN114139135 A CN 114139135A
Authority
CN
China
Prior art keywords
target
login
user
equipment
maximum
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210118689.2A
Other languages
Chinese (zh)
Other versions
CN114139135B (en
Inventor
叶振东
李双飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Xishima Data Technology Co ltd
Original Assignee
Shenzhen Xishima Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Xishima Data Technology Co ltd filed Critical Shenzhen Xishima Data Technology Co ltd
Priority to CN202210118689.2A priority Critical patent/CN114139135B/en
Publication of CN114139135A publication Critical patent/CN114139135A/en
Application granted granted Critical
Publication of CN114139135B publication Critical patent/CN114139135B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Abstract

The embodiment of the application discloses a device login management method, a device and a storage medium, which are applied to a server, wherein the method comprises the following steps: acquiring target login information of user equipment; when the target login information is verified successfully, acquiring the target equipment type of the user equipment; when the target equipment type is a preset equipment type, acquiring the number of first equipment which is logged in and acquiring the maximum number of target login equipment; and when the first equipment number is less than or equal to the target maximum login equipment number, allowing the user equipment to realize login. By adopting the embodiment of the application, the intelligence of the login function can be improved.

Description

Equipment login management method, device and storage medium
Technical Field
The present application relates to the field of device login management technologies, and in particular, to a device login management method, apparatus, and storage medium.
Background
In life, the multi-mode account online technology is a user online technology of a company-level unified authority management system, and the following modes of login of the same account in a company product can be realized according to settings aiming at each user. The multi-mode account online technology needs to report different device types in the login process to realize single sign-on, and if login products use the same device type, mutual kicking occurs, so the problem of how to improve the intelligence of the login function needs to be solved urgently.
Disclosure of Invention
The embodiment of the application provides a device login management method, a device and a storage medium, which can improve the intelligence of a login function.
In a first aspect, an embodiment of the present application provides an apparatus login management method, which is applied to a server, and the method includes:
acquiring target login information of user equipment;
when the target login information is verified successfully, acquiring the target equipment type of the user equipment;
when the target equipment type is a preset equipment type, acquiring the number of first equipment which is logged in and acquiring the maximum number of target login equipment;
and when the first equipment number is less than or equal to the target maximum login equipment number, allowing the user equipment to realize login.
In a second aspect, an embodiment of the present application provides an apparatus for managing device login, which is applied to a server, and the apparatus includes: a first obtaining unit, a second obtaining unit and a logging unit, wherein,
the first acquisition unit is used for acquiring target login information of the user equipment;
the second obtaining unit is configured to obtain a target device type of the user device when the target login information is successfully verified; when the target equipment type is a preset equipment type, acquiring the number of first equipment which is logged in and acquiring the maximum number of target login equipment;
the login unit is configured to allow the user equipment to realize login when the first equipment number is less than or equal to the target maximum login equipment number.
In a third aspect, an embodiment of the present application provides a server, including a processor, a memory, a communication interface, and one or more programs, where the one or more programs are stored in the memory and configured to be executed by the processor, and the program includes instructions for executing the steps in the first aspect of the embodiment of the present application.
In a fourth aspect, an embodiment of the present application provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, where the computer program enables a computer to perform some or all of the steps described in the first aspect of the embodiment of the present application.
In a fifth aspect, embodiments of the present application provide a computer program product, where the computer program product includes a non-transitory computer-readable storage medium storing a computer program, where the computer program is operable to cause a computer to perform some or all of the steps as described in the first aspect of the embodiments of the present application. The computer program product may be a software installation package.
The embodiment of the application has the following beneficial effects:
it can be seen that the device login management method, apparatus, and storage medium described in the embodiments of the present application are applied to a server, and are configured to obtain target login information of a user device, obtain a target device type of the user device when the target login information is successfully verified, obtain a first device number that has been logged in and obtain a maximum target login device number when the target device type is a preset device type, and allow the user device to realize login when the first device number is less than or equal to the maximum target login device number.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a device login management system for implementing a device login management method according to an embodiment of the present application;
fig. 2 is a schematic structural diagram of another device login management system for implementing the device login management method according to an embodiment of the present application;
fig. 3 is a schematic flowchart of a device login management method according to an embodiment of the present application;
fig. 4 is a schematic flowchart of another device login management method according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a server provided in an embodiment of the present application;
fig. 6 is a block diagram illustrating functional units of an apparatus login management device according to an embodiment of the present disclosure.
Detailed Description
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," and the like in the description and claims of the present application and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The electronic device described in the embodiment of the present application may include a smart Phone (e.g., an Android Phone, an iOS Phone, a Windows Phone, etc.), a tablet computer, a palm computer, a car data recorder, a notebook computer, a Mobile Internet device (MID, Mobile Internet Devices), or a wearable device (e.g., a smart watch, a bluetooth headset), which are merely examples, but are not exhaustive, and the electronic device may also include a server, for example, a cloud server. The electronic device may include the following: service terminal equipment and management terminal equipment.
The following describes embodiments of the present application in detail.
Referring to fig. 1, fig. 1 is a schematic structural diagram of an apparatus login management system for an apparatus login management method according to an embodiment of the present application, where as shown in the figure, the apparatus login management includes: the system comprises a management end module, a terminal module and a user online processing module. The management end module comprises a management end operation page, and the terminal module realizes the user end login function. The user online processing module comprises: manager, WebAPI, business processing server, Redis real-time data cache server, data synchronization service, MYSQL data module. Wherein, Manager can be a Manager Web service interface; WebAPI can be API web service cluster, Redis real-time data cache server can be Redis real-time data cache database or database cluster, and MYSQL data module can be MYSQL database or database cluster. The service processing server comprises a user online setting module and a user online service module.
In the embodiment of the application, the management module is used for realizing the setting of the user login mode and the binding setting of the number of online people and product equipment. The terminal module is a program running device for realizing various calling login interfaces, such as: cell phones, PCs, IPADs, etc., without limitation. The WebAPI can be understood that a user logs in a system to develop an external interface and gives an external design to interface with a login interface. Manager can set the online type of user for the administrator, and can set the online number of people at the same time. And the user online setting module is used for receiving the setting of the page parameters, verifying the setting parameters and giving the verification parameters to the user online service module for processing. And the Redis real-time data cache server is used for maintaining information such as user login information, online state, online time and the like. And the MYSQL data module is used for storing user information, user login tracks, user login modes, the number of simultaneous online people, Token validity periods and the like for the user and storing data on the ground.
In a specific implementation, the user online service module can be used for receiving a user login request, processing parameter verification of the user login request, acquiring user login information in Redis, and comparing whether a user is online, online login products Mark, device types, and whether the user needs to log in or not and whether the online user needs to be offline or not according to a user login setting mode. Example (c): calling API interface by terminal user, inputting user name, password, product Mark, terminal Type, service module receiving login condition, checking whether the user name and password rules input by user are in accordance with rules, checking whether the current login user exists through MYSQL data module, whether the user password is matched, if the checking is passed, obtaining user unique Key value UserID, current login product Mark, enumerating device types, forming unique Key through UserID-Mark-Type, such as 1800000101-01-01, searching whether the user device is logged in through unique Key value, if the user device is logged in, obtaining corresponding login mode, if the device is allowed to be online at the same time, judging that the number of online is allowed, if not, the current user is allowed to log in, generating a unique token, supplementing the token relationship to the Key relationship under login state, and using the corresponding token as Key value for creating corresponding login information Key value, taking the current user login information as a value binding relation; if the current user login information is not allowed to be online at the same time, the token under 1800000101-01-01 is invalidated, the user login information corresponding to the token is deleted, the token information corresponding to the token is deleted, the current user login user token is created, the current user login information is created into a value, the token is used as the created corresponding Key value, and the current user login information is used as the value binding relationship.
Further, referring to fig. 2, fig. 2 is a schematic structural diagram of another device login system for implementing the device login management method, as shown in the figure, the device login system may include: the system comprises management terminal equipment, login terminal equipment, a Manager Web service interface, an API (application program interface) Web service cluster, a business processing server, a Redis cache database cluster and a MYSQL database cluster. The login terminal device may be the following user device.
In the embodiment of the application, the single sign-on mode can flexibly set the account sign-on mode, and different single sign-on modes are set for appointed clients according to different requirements and different client requirements. For example, the account number is set to be the same product by default, the same device is not allowed to be online at the same time, when the user needs to perform teaching exercises, the situation that the student also needs to log in for exercise may occur, in this case, the account number purchased by the teacher is set to be the same product, the same device is allowed to be online at the same time, and the login range is limited by setting the number of people who can be online.
In the embodiment of the application, the login mode supports different terminal types to be set and identified into one terminal type, mutual kicking or simultaneous login of a product in the login process of different terminals can be realized flexibly according to different product requirements, and a strict management and control effect is realized on a user. Example (c): the product is set to be the same as the product, different devices are on line at the same time, but the product is represented by the web, so that the mobile phone and the ipad can be accessed, but the mobile phone and the ipad are required to be identified as unified devices, only one type of the devices is allowed to be on line, and single sign-on binding can be performed in the mode.
In the embodiment of the application, the multi-mode account online mode aims to solve the problem that various single sign-on modes can occur between one account of a company and each product in the using process of the product, and whether different devices are bound into one device type or not by setting the product online mode, so that 2 sign-on modes can be split into different modes according to different product types, and all kinds of situations can be flexibly supported.
For example, as shown in fig. 2, when the service processing server is started, the MYSQL data cluster is used to obtain the corresponding product information Mark list and the binding information query of the product login terminal device, and the query is cached in the Redis cache database cluster, so that the performance of obtaining the product Mark and the binding information of the device is improved, multiple accesses to the database are prevented, and the concurrency capability is improved.
In the specific implementation, a user accesses the terminal equipment of the management terminal, modifies the specified parameters, gives the modified parameter contents to a Manager Web service interface in an https request mode, and gives the parameters to a service processing server after the service interface acquires the parameters;
the business processing server checks whether the request parameter rules are in compliance or not, and stores compliance parameters into a MYSQL database cluster; and returns the modified result to the management end.
In addition, aiming at the request of logging in the terminal equipment, a user inputs a user name and a password through the logging in terminal equipment, and then the terminal service automatically acquires the current product Mark and the equipment type, combines the current product Mark and the equipment type into a logging request and sends the logging request to a logging API interface; and the API interface acquires the login request and gives the request to the service processing server. The business processing server obtains a user login request, checks whether a login user name and a password are in compliance, checks the user name and the password of the current login user and user information stored in a MYSQL database cluster according to a compliance rule, checks whether the current user exists and the password is correct, if the user is correct and the password is consistent, obtains a product Mark through a Redis cache database cluster, checks whether the Mark used by the current login request is legal, and obtains a user login mode through obtaining if the Mark used by the current login request is legal. Combining a login Key value (UserID-Mark-Type) of a current login user, inquiring whether the login user exists in a modified user in a Redis cache database cluster or not through a Key value, performing combined judgment according to a returned result of the Redis cache database cluster and a login mode, returning whether the login of the user succeeds or not, and finally returning a login result to login terminal equipment.
Referring to fig. 3, fig. 3 is a schematic flowchart of an apparatus login management method according to an embodiment of the present application, and as shown in the drawing, the method is applied to a server, where the server may be a service processing server in the apparatus login management system described in fig. 1 or fig. 2, and the method includes:
301. and acquiring target login information of the user equipment.
In this embodiment, the target login information may include at least one of the following: user name, password, login mode, login time, login location, etc., without limitation.
The login mode may be any login mode for implementing device login or account login, for example, the login mode may be a single-point login mode.
In a specific implementation, the user equipment may input the target login information through the login page, and after the user equipment confirms login, the server may obtain the target login information of the user equipment.
302. And when the target login information is verified successfully, acquiring the target equipment type of the user equipment.
In this embodiment, the device type may include at least one of the following: device model, device name, device size, device function type, etc., without limitation.
In a specific implementation, when the target login information is successfully verified, the target device type of the user device is obtained.
Optionally, the target login information includes a target user name and a target password; the method can also comprise the following steps:
a1, matching the target user name with user names in a preset user name library, wherein the preset user name library comprises a plurality of user names, and each user name corresponds to a password;
a2, when the target user name is successfully matched with a reference user name in the preset user library, acquiring a reference password corresponding to the reference user name;
a3, matching the target password with the reference password;
a4, when the target password is successfully matched with the reference password, confirming that the target login information is successfully verified.
The preset user name library may include a plurality of user names, and each user name corresponds to one password. The target login information may include a target username and a target password.
Specifically, the target user name is matched with the user name in the preset user name library, when the target user name is successfully matched with the reference user name in the preset user name library, the target user name is correct, the reference password corresponding to the reference user name can be obtained, the target password is matched with the reference password, when the target password is successfully matched with the reference password, it is confirmed that the target login information is successfully verified, otherwise, the target login information is failed to be verified, and the user is required to input the login information again.
303. And when the type of the target equipment is a preset equipment type, acquiring the number of the first equipment which has logged in and acquiring the maximum number of the target equipment which logs in.
In the embodiment of the application, the number of the target maximum login devices may be preset or default. Of course, the target maximum number of logged-in devices may also be dynamically confirmed. The logged-in device may be understood as a device that has logged in to the same account as the target user name, and further may be the first number of devices logged in to the device.
Optionally, the target login information includes a target login mode;
in the step 303, obtaining the maximum number of target login devices may include the following steps:
and determining the maximum target login equipment number corresponding to the target login mode according to a mapping relation between a preset login mode and the maximum login equipment number.
In the embodiment of the present application, a mapping relationship between a preset login mode and the maximum login device number, that is, different login modes, may be stored in advance, corresponding to different maximum login device numbers.
In a specific implementation, when the target login information includes the target login mode, the maximum number of target login devices corresponding to the target login mode may be determined according to a mapping relationship between a preset login mode and the maximum number of login devices, and thus, different numbers of login devices may be determined based on different login modes.
Optionally, the step of obtaining the maximum number of target login devices may include the following steps:
acquiring target working parameters of the server;
and determining the maximum target login equipment number corresponding to the target working parameter according to a mapping relation between a preset working parameter and the maximum login equipment number.
In this embodiment, the target operating parameter of the server may include at least one of the following: CPU load, memory utilization, CPU utilization, GPU utilization, NPU utilization, and the like, without limitation. The mapping relationship between the preset working parameters and the maximum login device number can be stored in advance.
Specifically, the target working parameters of the server may be obtained, and then the maximum number of target login devices corresponding to the target working parameters is determined according to a mapping relationship between preset working parameters and the maximum number of login devices, so that the number of devices allowed to log in simultaneously may be determined based on the working parameters of the server.
Optionally, in the above step, obtaining the maximum number of target login devices may be implemented as follows:
detecting whether main equipment exists in the logged equipment;
if so, acquiring target network parameters of the target master device; determining the number of the target maximum login devices according to the target network parameters and the preset maximum login device number;
and if not, determining the preset maximum login equipment number as the target maximum login equipment number.
In a specific implementation, the network parameter may include at least one of the following: network rate, network signal-to-noise ratio, network bandwidth, packet loss rate, etc., without limitation.
Specifically, whether the main device exists in the logged devices or not can be detected; if the number of the target network parameters of the target master device is equal to the number of the preset maximum login devices, the number of the preset maximum login devices can be determined as the number of the target maximum login devices.
Optionally, the step of determining the maximum number of target login devices according to the target network parameter and the preset maximum number of login devices may be implemented as follows:
determining a target influence factor corresponding to the target network parameter according to a preset mapping relation between the network parameter and the influence factor;
and determining the number of the target maximum login devices according to the target influence factor and the preset maximum login device number.
In specific implementation, a mapping relationship between a preset network parameter and an influence factor may be stored in advance. The value range of the influence factor can be 0-1.
Specifically, the target influence factor corresponding to the target network parameter may be determined according to a mapping relationship between preset network parameters and influence factors, and then, the maximum number of target login devices may be determined according to the target influence factor and the preset maximum number of login devices, that is, the maximum number of target login devices = the preset maximum number of login devices × the target influence factor, so that the maximum number of login devices may be dynamically adjusted based on the network parameters, and then, a reasonable maximum number of login devices may be obtained.
304. And when the first equipment number is less than or equal to the target maximum login equipment number, allowing the user equipment to realize login.
In a specific implementation, when the number of the first devices is less than or equal to the maximum target login device number, it is indicated that the user device is allowed to realize login.
For example, the single sign-on mode can flexibly set an account sign-on mode, and different single sign-on modes are set for specified clients according to different requirements and different client requirements; example (c): the account number is set to be the same product under the default condition, and is not allowed to be online simultaneously with equipment, when the user needs to carry out teaching rehearsal, the student also needs to log in the exercise condition probably appears, just can be through setting teacher's purchase account number to be the same product under this condition, but online simultaneously with equipment permission to but restrict the scope of logging in through setting up online number.
In the concrete realization, this login mode supports to set up different terminal types and discern into a terminal type, can be nimble according to different product demands, realizes playing each other or login simultaneously to a product at the in-process that different terminals logged in, has a strict management and control effect to the user. Example (c): the product is set to be the same as the product, different devices are on line at the same time, but the product is represented by the web, so that the mobile phone and the ipad can be accessed, but the mobile phone and the ipad are required to be identified as unified devices, only one type of the devices is allowed to be on line, and single sign-on binding can be performed in the mode.
In the specific implementation, various products exist in a company, various products exist in various expression forms of different types of terminals, and the login mode requirements of the products are diversified, so that a plurality of users log in a system, and repeated development work is caused; the system successfully integrates online successfully and supports user login of each product, and the system meets the requirement that different products need to set different login modes for different customers according to own service requirements in a flexible configuration mode, and successfully solves diversified single login modes.
Optionally, the method may further include the following steps:
b1, when the number of the first devices is larger than the maximum target login device number, obtaining the target user level of the user device;
b2, when the target user grade is higher than a preset user grade, determining the user grade of the logged-in equipment to obtain P user grades, wherein P is a positive integer;
b3, selecting a user grade lower than the target user grade from the P user grades to obtain Q user grades, wherein Q is a positive integer less than or equal to P;
and B4, downloading the device corresponding to at least one user level in the Q user levels to allow the user device to realize login.
In a specific implementation, the preset user level may be preset or default to the system.
Specifically, when the number of the first devices is greater than the maximum number of the target login devices, the target user level of the user device may be obtained, when the target user level is higher than the preset user level, the user level of the logged-in device is determined, P user levels are obtained, where P is a positive integer, a user level lower than the target user level is selected from the P user levels, Q user levels are obtained, where Q is a positive integer less than or equal to P, and then a device corresponding to at least one user level in the Q user levels is offline, for example, a user device with the lowest offline user level may be used to allow the user device to realize login.
It can be seen that the device login management method described in the embodiment of the present application is applied to a server, and is configured to obtain target login information of a user device, obtain a target device type of the user device when the target login information is successfully verified, obtain a first device number that has been logged in and obtain a maximum target login device number when the target device type is a preset device type, and allow the user device to realize login when the first device number is less than or equal to the maximum target login device number.
Referring to fig. 4 in a manner consistent with the embodiment shown in fig. 3, fig. 4 is a flowchart illustrating another device login management method provided in an embodiment of the present application, and is applied to a server, where the server may be a service processing server in the device login management system described in fig. 1 or fig. 2, as shown in the figure, the device login management method includes:
401. and acquiring target login information of the user equipment.
402. And when the target login information is verified successfully, acquiring the target equipment type of the user equipment.
403. And when the type of the target equipment is a preset equipment type, acquiring the number of the first equipment which has logged in and acquiring the maximum number of the target equipment which logs in.
404. And when the first equipment number is less than or equal to the target maximum login equipment number, allowing the user equipment to realize login.
405. And when the number of the first equipment is larger than the maximum target login equipment number, acquiring the target user level of the user equipment.
406. And when the target user grade is higher than the preset user grade, determining the user grade of the logged-in equipment to obtain P user grades, wherein P is a positive integer.
407. And selecting a user grade lower than the target user grade from the P user grades to obtain Q user grades, wherein Q is a positive integer less than or equal to P.
408. And downloading equipment corresponding to at least one user grade in the Q user grades to allow the user equipment to realize login.
The specific description of the steps 401 to 408 may refer to the corresponding steps of the device login management method described in fig. 3, and will not be described herein again.
It can be seen that the device login management method described in the embodiment of the present application is applied to a server, and is configured to obtain target login information of a user device, obtain a target device type of the user device when the target login information is successfully verified, obtain a first device number that has logged in and obtain a maximum target login device number when the target device type is a preset device type, allow the user device to log in when the first device number is less than or equal to the maximum target login device number, and obtain a target user level of the user device when the first device number is greater than the maximum target login device number; when the target user grade is higher than the preset user grade, determining the user grade of the logged-in equipment to obtain P user grades, wherein P is a positive integer; selecting a user grade lower than a target user grade from the P user grades to obtain Q user grades, wherein Q is a positive integer less than or equal to P; and the equipment corresponding to at least one user grade in the Q user grades is offline so as to allow the user equipment to realize login. Therefore, whether login is allowed or not can be determined based on the number of logged-in devices and the maximum number under the condition that the login information passes verification, the intelligence of a login function can be improved, in addition, when the login of the devices reaches the upper limit, the rights and interests of the main devices can be preferentially ensured, and the devices of lower levels are offline, so that the requirements of practical application are deeply met.
Referring to fig. 5, fig. 5 is a schematic structural diagram of a server according to an embodiment of the present application, where the server includes a processor, a memory, a communication interface, and one or more programs, and the one or more programs are stored in the memory and configured to be executed by the processor, and in an embodiment of the present application, the programs include instructions for performing the following steps:
acquiring target login information of user equipment;
when the target login information is verified successfully, acquiring the target equipment type of the user equipment;
when the target equipment type is a preset equipment type, acquiring the number of first equipment which is logged in and acquiring the maximum number of target login equipment;
and when the first equipment number is less than or equal to the target maximum login equipment number, allowing the user equipment to realize login.
Optionally, the target login information includes a target login mode;
in the obtaining the target maximum number of logged-in devices, the program includes instructions for performing the steps of:
and determining the maximum target login equipment number corresponding to the target login mode according to a mapping relation between a preset login mode and the maximum login equipment number.
Optionally, in terms of obtaining the maximum number of target login devices, the program includes instructions for performing the following steps:
acquiring target working parameters of the server;
and determining the maximum target login equipment number corresponding to the target working parameter according to a mapping relation between a preset working parameter and the maximum login equipment number.
Optionally, in terms of obtaining the maximum number of target login devices, the program includes instructions for performing the following steps:
acquiring the number of preset maximum login devices;
detecting whether main equipment exists in the logged equipment;
if so, acquiring target network parameters of the target master device; determining the number of the target maximum login devices according to the target network parameters and the preset maximum login device number;
and if not, determining the preset maximum login equipment number as the target maximum login equipment number.
Optionally, in the aspect of determining the target maximum login device number according to the target network parameter and the preset maximum login device number, the program includes instructions for executing the following steps:
determining a target influence factor corresponding to the target network parameter according to a preset mapping relation between the network parameter and the influence factor;
and determining the number of the target maximum login devices according to the target influence factor and the preset maximum login device number.
Optionally, the target login information includes a target user name and a target password;
the program further includes instructions for performing the steps of:
matching the target user name with user names in a preset user name library, wherein the preset user name library comprises a plurality of user names, and each user name corresponds to a password;
when the target user name is successfully matched with the reference user name in the preset user library, acquiring a reference password corresponding to the reference user name;
matching the target password with the reference password;
and when the target password is successfully matched with the reference password, confirming that the target login information is successfully verified.
Optionally, the program further includes instructions for performing the following steps:
when the number of the first equipment is larger than the maximum target login equipment number, acquiring a target user level of the user equipment;
when the target user grade is higher than a preset user grade, determining the user grade of the logged-in equipment to obtain P user grades, wherein P is a positive integer;
selecting a user grade lower than the target user grade from the P user grades to obtain Q user grades, wherein Q is a positive integer less than or equal to P;
and downloading equipment corresponding to at least one user grade in the Q user grades to allow the user equipment to realize login.
It can be seen that, in the server described in this embodiment of the present application, the target login information of the user equipment is obtained, when the target login information is successfully verified, the target device type of the user equipment is obtained, when the target device type is the preset device type, the number of logged-in first devices is obtained, and the maximum number of target login devices is obtained, and when the number of first devices is less than or equal to the maximum number of target login devices, the user equipment is allowed to log in, so that, when the login information is verified, whether the login is allowed to be logged in is determined based on the number of logged-in devices and the maximum number, and the intelligence of the login function can be improved.
Fig. 6 is a block diagram showing functional units of a device registration management apparatus 600 according to an embodiment of the present application. The device login management apparatus 600 is applied to a server, and the apparatus 600 includes: a first acquisition unit 601, a second acquisition unit 602, and a login unit 603, wherein,
the first obtaining unit 601 is configured to obtain target login information of a user equipment;
the second obtaining unit 602, configured to obtain a target device type of the user equipment when the target login information is successfully verified; when the target equipment type is a preset equipment type, acquiring the number of first equipment which is logged in and acquiring the maximum number of target login equipment;
the login unit 603 is configured to allow the ue to log in when the first device number is smaller than or equal to the target maximum login device number.
Optionally, the target login information includes a target login mode;
in terms of the acquiring the maximum number of target login devices, the second acquiring unit 602 is specifically configured to:
and determining the maximum target login equipment number corresponding to the target login mode according to a mapping relation between a preset login mode and the maximum login equipment number.
Optionally, in terms of the number of the maximum login devices of the acquisition target, the second acquiring unit 602 is specifically configured to:
acquiring target working parameters of the server;
and determining the maximum target login equipment number corresponding to the target working parameter according to a mapping relation between a preset working parameter and the maximum login equipment number.
Optionally, in terms of the number of the maximum login devices of the acquisition target, the second acquiring unit 602 is specifically configured to:
acquiring the number of preset maximum login devices;
detecting whether main equipment exists in the logged equipment;
if so, acquiring target network parameters of the target master device; determining the number of the target maximum login devices according to the target network parameters and the preset maximum login device number;
and if not, determining the preset maximum login equipment number as the target maximum login equipment number.
Optionally, in the aspect that the number of the target maximum login devices is determined according to the target network parameter and the preset maximum login device number, the second obtaining unit 602 is specifically configured to:
determining a target influence factor corresponding to the target network parameter according to a preset mapping relation between the network parameter and the influence factor;
and determining the number of the target maximum login devices according to the target influence factor and the preset maximum login device number.
Optionally, the target login information includes a target user name and a target password;
the apparatus 600 is further specifically configured to:
matching the target user name with user names in a preset user name library, wherein the preset user name library comprises a plurality of user names, and each user name corresponds to a password;
when the target user name is successfully matched with the reference user name in the preset user library, acquiring a reference password corresponding to the reference user name;
matching the target password with the reference password;
and when the target password is successfully matched with the reference password, confirming that the target login information is successfully verified.
Optionally, the apparatus 600 is further specifically configured to:
when the number of the first equipment is larger than the maximum target login equipment number, acquiring a target user level of the user equipment;
when the target user grade is higher than a preset user grade, determining the user grade of the logged-in equipment to obtain P user grades, wherein P is a positive integer;
selecting a user grade lower than the target user grade from the P user grades to obtain Q user grades, wherein Q is a positive integer less than or equal to P;
and downloading equipment corresponding to at least one user grade in the Q user grades to allow the user equipment to realize login.
It can be seen that the device login management apparatus described in this embodiment of the present application is applied to a server, and is configured to obtain target login information of a user device, obtain a target device type of the user device when the target login information is successfully verified, obtain a first device number that has been logged in and obtain a maximum target login device number when the target device type is a preset device type, and allow the user device to realize login when the first device number is less than or equal to the maximum target login device number.
It can be understood that the functions of each program module of the device login management apparatus in this embodiment may be specifically implemented according to the method in the foregoing method embodiment, and the specific implementation process may refer to the related description of the foregoing method embodiment, which is not described herein again.
Embodiments of the present application also provide a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program enables a computer to execute part or all of the steps of any one of the methods described in the above method embodiments, and the computer includes a server.
Embodiments of the present application also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps of any of the methods as described in the above method embodiments. The computer program product may be a software installation package, the computer comprising a server.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present application is not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the above-described division of the units is only one type of division of logical functions, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit may be stored in a computer readable memory if it is implemented in the form of a software functional unit and sold or used as a stand-alone product. Based on such understanding, the technical solution of the present application may be substantially implemented or a part of or all or part of the technical solution contributing to the prior art may be embodied in the form of a software product stored in a memory, and including several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the above-mentioned method of the embodiments of the present application. And the aforementioned memory comprises: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The foregoing detailed description of the embodiments of the present application has been presented to illustrate the principles and implementations of the present application, and the above description of the embodiments is only provided to help understand the method and the core concept of the present application; meanwhile, for a person skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (10)

1. A device login management method is applied to a server, and comprises the following steps:
acquiring target login information of user equipment;
when the target login information is verified successfully, acquiring the target equipment type of the user equipment;
when the target equipment type is a preset equipment type, acquiring the number of first equipment which is logged in and acquiring the maximum number of target login equipment;
and when the first equipment number is less than or equal to the target maximum login equipment number, allowing the user equipment to realize login.
2. The method of claim 1, wherein the target login information comprises a target login pattern;
the acquiring the maximum number of target login devices includes:
and determining the maximum target login equipment number corresponding to the target login mode according to a mapping relation between a preset login mode and the maximum login equipment number.
3. The method of claim 1, wherein obtaining the target maximum number of registered devices comprises:
acquiring target working parameters of the server;
and determining the maximum target login equipment number corresponding to the target working parameter according to a mapping relation between a preset working parameter and the maximum login equipment number.
4. The method of claim 1, wherein obtaining the target maximum number of registered devices comprises:
acquiring the number of preset maximum login devices;
detecting whether main equipment exists in the logged equipment;
if so, acquiring target network parameters of the target master device; determining the number of the target maximum login devices according to the target network parameters and the preset maximum login device number;
and if not, determining the preset maximum login equipment number as the target maximum login equipment number.
5. The method of claim 4, wherein determining the target maximum number of registered devices based on the target network parameter and the preset maximum number of registered devices comprises:
determining a target influence factor corresponding to the target network parameter according to a preset mapping relation between the network parameter and the influence factor;
and determining the number of the target maximum login devices according to the target influence factor and the preset maximum login device number.
6. The method of any of claims 1-5, wherein the target login information comprises a target username and a target password;
the method further comprises the following steps:
matching the target user name with user names in a preset user name library, wherein the preset user name library comprises a plurality of user names, and each user name corresponds to a password;
when the target user name is successfully matched with the reference user name in the preset user library, acquiring a reference password corresponding to the reference user name;
matching the target password with the reference password;
and when the target password is successfully matched with the reference password, confirming that the target login information is successfully verified.
7. The method according to any one of claims 1-5, further comprising:
when the number of the first equipment is larger than the maximum target login equipment number, acquiring a target user level of the user equipment;
when the target user grade is higher than a preset user grade, determining the user grade of the logged-in equipment to obtain P user grades, wherein P is a positive integer;
selecting a user grade lower than the target user grade from the P user grades to obtain Q user grades, wherein Q is a positive integer less than or equal to P;
and downloading equipment corresponding to at least one user grade in the Q user grades to allow the user equipment to realize login.
8. An apparatus for managing device login, applied to a server, the apparatus comprising: a first obtaining unit, a second obtaining unit and a logging unit, wherein,
the first acquisition unit is used for acquiring target login information of the user equipment;
the second obtaining unit is configured to obtain a target device type of the user device when the target login information is successfully verified; when the target equipment type is a preset equipment type, acquiring the number of first equipment which is logged in and acquiring the maximum number of target login equipment;
the login unit is configured to allow the user equipment to realize login when the first equipment number is less than or equal to the target maximum login equipment number.
9. A server, comprising a processor, a memory for storing one or more programs and configured to be executed by the processor, the programs comprising instructions for performing the steps in the method of any of claims 1-7.
10. A computer-readable storage medium, characterized in that a computer program for electronic data exchange is stored, wherein the computer program causes a computer to perform the method according to any one of claims 1-7.
CN202210118689.2A 2022-02-08 2022-02-08 Equipment login management method, device and storage medium Active CN114139135B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210118689.2A CN114139135B (en) 2022-02-08 2022-02-08 Equipment login management method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210118689.2A CN114139135B (en) 2022-02-08 2022-02-08 Equipment login management method, device and storage medium

Publications (2)

Publication Number Publication Date
CN114139135A true CN114139135A (en) 2022-03-04
CN114139135B CN114139135B (en) 2022-06-21

Family

ID=80382161

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210118689.2A Active CN114139135B (en) 2022-02-08 2022-02-08 Equipment login management method, device and storage medium

Country Status (1)

Country Link
CN (1) CN114139135B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115001747A (en) * 2022-04-29 2022-09-02 北京奇艺世纪科技有限公司 Device control method, device, electronic device and storage medium
CN115186249A (en) * 2022-09-13 2022-10-14 飞狐信息技术(天津)有限公司 Management method and system for multi-device simultaneous login, electronic device and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105978947A (en) * 2016-04-27 2016-09-28 努比亚技术有限公司 Same account number login equipment number control method and mobile terminal
CN107277002A (en) * 2017-06-12 2017-10-20 环球智达科技(北京)有限公司 The method for limiting same user account registration terminal quantity
US9912676B1 (en) * 2017-06-30 2018-03-06 Study Social, Inc. Account sharing prevention and detection in online education
CN109862078A (en) * 2019-01-08 2019-06-07 腾讯科技(深圳)有限公司 Client login method, device and system, storage medium and electronic device
CN110278187A (en) * 2019-05-13 2019-09-24 网宿科技股份有限公司 Multiple terminals single-point logging method, system, sync server and medium
CN112968862A (en) * 2020-12-31 2021-06-15 南京联创互联网技术有限公司 Single sign-on method and device based on redis
CN113271308A (en) * 2021-05-20 2021-08-17 中国建设银行股份有限公司 System login authentication method and device, computer equipment and readable storage medium
CN113591068A (en) * 2021-08-03 2021-11-02 北京奇艺世纪科技有限公司 Online login equipment management method and device and electronic equipment
CN113839931A (en) * 2021-09-07 2021-12-24 广州爱浦路网络技术有限公司 Login method, computer device and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105978947A (en) * 2016-04-27 2016-09-28 努比亚技术有限公司 Same account number login equipment number control method and mobile terminal
CN107277002A (en) * 2017-06-12 2017-10-20 环球智达科技(北京)有限公司 The method for limiting same user account registration terminal quantity
US9912676B1 (en) * 2017-06-30 2018-03-06 Study Social, Inc. Account sharing prevention and detection in online education
CN109862078A (en) * 2019-01-08 2019-06-07 腾讯科技(深圳)有限公司 Client login method, device and system, storage medium and electronic device
CN110278187A (en) * 2019-05-13 2019-09-24 网宿科技股份有限公司 Multiple terminals single-point logging method, system, sync server and medium
CN112968862A (en) * 2020-12-31 2021-06-15 南京联创互联网技术有限公司 Single sign-on method and device based on redis
CN113271308A (en) * 2021-05-20 2021-08-17 中国建设银行股份有限公司 System login authentication method and device, computer equipment and readable storage medium
CN113591068A (en) * 2021-08-03 2021-11-02 北京奇艺世纪科技有限公司 Online login equipment management method and device and electronic equipment
CN113839931A (en) * 2021-09-07 2021-12-24 广州爱浦路网络技术有限公司 Login method, computer device and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115001747A (en) * 2022-04-29 2022-09-02 北京奇艺世纪科技有限公司 Device control method, device, electronic device and storage medium
CN115001747B (en) * 2022-04-29 2024-03-01 北京奇艺世纪科技有限公司 Equipment control method, device, electronic equipment and storage medium
CN115186249A (en) * 2022-09-13 2022-10-14 飞狐信息技术(天津)有限公司 Management method and system for multi-device simultaneous login, electronic device and storage medium

Also Published As

Publication number Publication date
CN114139135B (en) 2022-06-21

Similar Documents

Publication Publication Date Title
CN109639740B (en) Login state sharing method and device based on equipment ID
EP3484125B1 (en) Method and device for scheduling interface of hybrid cloud
CN104025539B (en) The method and apparatus for promoting single-sign-on services
US9098675B1 (en) Authorized delegation of permissions
CA2930255C (en) Identity pool bridging for managed directory services
CN114139135B (en) Equipment login management method, device and storage medium
JP5514890B1 (en) How to prevent continuous unauthorized access
CN111556006A (en) Third-party application system login method, device, terminal and SSO service platform
CN111643907A (en) Game login method and device, storage medium and electronic equipment
CN110691085B (en) Login method, login device, password management system and computer readable medium
CN108241797A (en) Mirror image warehouse user right management method, device, system and readable storage medium storing program for executing
CN111176794A (en) Container management method and device and readable storage medium
CN109302394A (en) A kind of anti-simulation login method of terminal, device, server and storage medium
US11882154B2 (en) Template representation of security resources
CN108737398B (en) Processing method and device of trust system, computer equipment and storage medium
CN112507320A (en) Access control method, device, system, electronic equipment and storage medium
KR101490424B1 (en) Apparatus and method for transmitting digital contents using termial authentication
CN112100590A (en) Tourism big data cloud platform and user authority management method thereof
CN111597564A (en) Data access and permission configuration method, device, terminal and storage medium
CN114826724B (en) Data processing method, device, electronic equipment and storage medium
CN116055151A (en) Service authority token acquisition method, system, electronic equipment and storage medium
CN115664686A (en) Login method, login device, computer equipment and storage medium
CN103324883B (en) A kind of authentication method of multimedia play terminal, terminal, server and system
CN110430211A (en) A kind of virtualization cloud desktop system and operating method
TWI768307B (en) Open source software integration approach

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant